RESTServer Class

Properties   Methods   Events   Config Settings   Errors  

The RESTServer class supports server-side functionality of the REST protocol.

Syntax

RESTServer

Remarks

Use this control to add REST server functionality to your application.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

ActiveIndicates whether the server is active and is listening to new connections.
AllowKeepAliveEnables or disables keep-alive mode.
AuthRealmSpecifies authentication realm for digest and NTLM authentication.
AuthTypesDefines allowed HTTP authentication types.
BoundPortIndicates the bound listening port.
CompressionLevelThe default compression level to use.
DocumentRootThe document root of the server.
ExternalCryptoProvides access to external signing and DC parameters.
FIPSModeReserved.
HandshakeTimeoutSpecifies the handshake timeout in milliseconds.
HostThe host to bind the listening port to.
PinnedClientPopulates the pinned client details.
PinnedClientChainContains the certificate chain of the pinned client.
PortSpecifies the port number to listen for connections on.
PortRangeFromSpecifies the lower limit of the listening port range for incoming connections.
PortRangeToSpecifies the upper limit of the listening port range for incoming connections.
SessionTimeoutSpecifies the default session timeout value in milliseconds.
SocketSettingsManages network connection settings.
TLSServerChainThe server's TLS certificates.
TLSSettingsManages TLS layer settings.
UseChunkedTransferEnables chunked transfer.
UseCompressionEnables or disables server-side compression.
UsersProvides a list of registered users.
WebsiteNameSpecifies the web site name to use in the certificate.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ConfigThis method sets or retrieves a configuration setting.
DoActionPerforms an additional action.
DropClientTerminates a client connection.
GetRequestBytesReturns the contents of the client's HTTP request.
GetRequestHeaderReturns a request header value.
GetRequestStreamReturns the contents of the client's HTTP request.
GetRequestStringReturns the contents of the client's HTTP request.
GetRequestUsernameReturns the username for a connection.
GetResponseHeaderReturns a response header value.
ListClientsEnumerates the connected clients.
PinClientTakes a snapshot of the connection's properties.
ProcessGenericRequestProcesses a generic HTTP request.
ProcessGenericRequestStreamProcesses a generic HTTP request from a stream.
ResetResets the class settings.
SetResponseBytesSets a byte array to be served as a response.
SetResponseFileSets a file to be served as a response.
SetResponseHeaderSets a response header.
SetResponseJSONSets a string to be served as a JSON response.
SetResponseStatusSets an HTTP status to be sent with the response.
SetResponseStreamSets a stream to be served as a response.
SetResponseStringSets a string to be served as a response.
SetResponseXMLSets a string to be served as an XML response.
StartStarts the server.
StopStops the server.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

AcceptReports an incoming connection.
AuthAttemptFires when a connected client makes an authentication attempt.
ConnectReports an accepted connection.
CustomRequestReports a request of a non-standard type (method).
DataSupplies a data chunk received within a POST or PUT upload.
DeleteRequestReports a DELETE request.
DisconnectFires to report a disconnected client.
ErrorInformation about errors during data delivery.
ExternalSignHandles remote or external signing initiated by the server protocol.
FileErrorReports a file access error to the application.
GetRequestReports a GET request.
HeadersPreparedFires when the response headers have been formed and are ready to be sent to the server.
HeadRequestReports a HEAD request.
NotificationThis event notifies the application about an underlying control flow event.
OptionsRequestReports an OPTIONS request.
PatchRequestReports a PATCH request.
PostRequestReports a POST request.
PutRequestReports a PUT request.
ResourceAccessReports an attempt to access a resource.
TLSCertValidateFires when a client certificate needs to be validated.
TLSEstablishedReports the setup of a TLS session.
TLSHandshakeFires when a newly established client connection initiates a TLS handshake.
TLSPSKRequests a pre-shared key for TLS-PSK.
TLSShutdownReports closure of a TLS session.
TraceRequestReports a TRACE request.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AllowOptionsResponseWithoutAuthEnables unauthenticated responses to OPTIONS requests.
AuthDigestExpireSpecifies digest expiration time for digest authentication.
ClientAuthEnables or disables certificate-based client authentication.
DualStackAllows the use of ip4 and ip6 simultaneously.
HomePageSpecifies the home page resource name.
HostThe host to bind to.
RequestFilterThe request string modifier.
ServerSSLDHKeyLengthSets the size of the TLS DHE key exchange group.
WebsiteNameThe website name for the TLS certificate.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Active Property (RESTServer Class)

Indicates whether the server is active and is listening to new connections.

Syntax

ANSI (Cross Platform)
int GetActive();

Unicode (Windows)
BOOL GetActive();
int secureblackbox_restserver_getactive(void* lpObj);
bool GetActive();

Default Value

FALSE

Remarks

This read-only property returns True if the server is listening to incoming connections.

This property is read-only and not available at design time.

Data Type

Boolean

AllowKeepAlive Property (RESTServer Class)

Enables or disables keep-alive mode.

Syntax

ANSI (Cross Platform)
int GetAllowKeepAlive();
int SetAllowKeepAlive(int bAllowKeepAlive); Unicode (Windows) BOOL GetAllowKeepAlive();
INT SetAllowKeepAlive(BOOL bAllowKeepAlive);
int secureblackbox_restserver_getallowkeepalive(void* lpObj);
int secureblackbox_restserver_setallowkeepalive(void* lpObj, int bAllowKeepAlive);
bool GetAllowKeepAlive();
int SetAllowKeepAlive(bool bAllowKeepAlive);

Default Value

TRUE

Remarks

Use this property to enable or disable the keep-alive connection mode. If keep-alive is enabled, clients that choose to use it may stay connected for a while.

Data Type

Boolean

AuthRealm Property (RESTServer Class)

Specifies authentication realm for digest and NTLM authentication.

Syntax

ANSI (Cross Platform)
char* GetAuthRealm();
int SetAuthRealm(const char* lpszAuthRealm); Unicode (Windows) LPWSTR GetAuthRealm();
INT SetAuthRealm(LPCWSTR lpszAuthRealm);
char* secureblackbox_restserver_getauthrealm(void* lpObj);
int secureblackbox_restserver_setauthrealm(void* lpObj, const char* lpszAuthRealm);
QString GetAuthRealm();
int SetAuthRealm(QString qsAuthRealm);

Default Value

"SecureBlackbox"

Remarks

Specifies authentication realm for digest and NTLM authentication types.

Data Type

String

AuthTypes Property (RESTServer Class)

Defines allowed HTTP authentication types.

Syntax

ANSI (Cross Platform)
int GetAuthTypes();
int SetAuthTypes(int iAuthTypes); Unicode (Windows) INT GetAuthTypes();
INT SetAuthTypes(INT iAuthTypes);
int secureblackbox_restserver_getauthtypes(void* lpObj);
int secureblackbox_restserver_setauthtypes(void* lpObj, int iAuthTypes);
int GetAuthTypes();
int SetAuthTypes(int iAuthTypes);

Default Value

0

Remarks

Use this property to define which authentication types the component should support or attempt to use by enabling the relevant bitmask flags:

haBasic0x01Basic authentication

haDigest0x02Digest authentication (RFC 2617)

haNTLM0x04Windows NTLM authentication

haKerberos0x08Kerberos (Negotiate) authentication

haOAuth20x10OAuth2 authentication

Data Type

Integer

BoundPort Property (RESTServer Class)

Indicates the bound listening port.

Syntax

ANSI (Cross Platform)
int GetBoundPort();

Unicode (Windows)
INT GetBoundPort();
int secureblackbox_restserver_getboundport(void* lpObj);
int GetBoundPort();

Default Value

0

Remarks

Check this property to find out the port that has been allocated to the server by the system. The bound port always equals Port if it is provided, or is allocated dynamically if configured to fall in the range between PortRangeFrom and PortRangeTo constraints.

This property is read-only and not available at design time.

Data Type

Integer

CompressionLevel Property (RESTServer Class)

The default compression level to use.

Syntax

ANSI (Cross Platform)
int GetCompressionLevel();
int SetCompressionLevel(int iCompressionLevel); Unicode (Windows) INT GetCompressionLevel();
INT SetCompressionLevel(INT iCompressionLevel);
int secureblackbox_restserver_getcompressionlevel(void* lpObj);
int secureblackbox_restserver_setcompressionlevel(void* lpObj, int iCompressionLevel);
int GetCompressionLevel();
int SetCompressionLevel(int iCompressionLevel);

Default Value

6

Remarks

Assign this property with the compression level (1 to 9) to apply for gzipped responses. 1 stands for the lightest but fastest compression, and 9 for the best but the slowest.

Data Type

Integer

DocumentRoot Property (RESTServer Class)

The document root of the server.

Syntax

ANSI (Cross Platform)
char* GetDocumentRoot();
int SetDocumentRoot(const char* lpszDocumentRoot); Unicode (Windows) LPWSTR GetDocumentRoot();
INT SetDocumentRoot(LPCWSTR lpszDocumentRoot);
char* secureblackbox_restserver_getdocumentroot(void* lpObj);
int secureblackbox_restserver_setdocumentroot(void* lpObj, const char* lpszDocumentRoot);
QString GetDocumentRoot();
int SetDocumentRoot(QString qsDocumentRoot);

Default Value

""

Remarks

Use this property to specify a local folder which is going to be the server's document root (the mount point of the virtual home directory).

Data Type

String

ExternalCrypto Property (RESTServer Class)

Provides access to external signing and DC parameters.

Syntax

SecureBlackboxExternalCrypto* GetExternalCrypto();

char* secureblackbox_restserver_getexternalcryptoasyncdocumentid(void* lpObj);
int secureblackbox_restserver_setexternalcryptoasyncdocumentid(void* lpObj, const char* lpszExternalCryptoAsyncDocumentID);
char* secureblackbox_restserver_getexternalcryptocustomparams(void* lpObj);
int secureblackbox_restserver_setexternalcryptocustomparams(void* lpObj, const char* lpszExternalCryptoCustomParams);
char* secureblackbox_restserver_getexternalcryptodata(void* lpObj);
int secureblackbox_restserver_setexternalcryptodata(void* lpObj, const char* lpszExternalCryptoData);
int secureblackbox_restserver_getexternalcryptoexternalhashcalculation(void* lpObj);
int secureblackbox_restserver_setexternalcryptoexternalhashcalculation(void* lpObj, int bExternalCryptoExternalHashCalculation);
char* secureblackbox_restserver_getexternalcryptohashalgorithm(void* lpObj);
int secureblackbox_restserver_setexternalcryptohashalgorithm(void* lpObj, const char* lpszExternalCryptoHashAlgorithm);
char* secureblackbox_restserver_getexternalcryptokeyid(void* lpObj);
int secureblackbox_restserver_setexternalcryptokeyid(void* lpObj, const char* lpszExternalCryptoKeyID);
char* secureblackbox_restserver_getexternalcryptokeysecret(void* lpObj);
int secureblackbox_restserver_setexternalcryptokeysecret(void* lpObj, const char* lpszExternalCryptoKeySecret);
int secureblackbox_restserver_getexternalcryptomethod(void* lpObj);
int secureblackbox_restserver_setexternalcryptomethod(void* lpObj, int iExternalCryptoMethod);
int secureblackbox_restserver_getexternalcryptomode(void* lpObj);
int secureblackbox_restserver_setexternalcryptomode(void* lpObj, int iExternalCryptoMode);
char* secureblackbox_restserver_getexternalcryptopublickeyalgorithm(void* lpObj);
int secureblackbox_restserver_setexternalcryptopublickeyalgorithm(void* lpObj, const char* lpszExternalCryptoPublicKeyAlgorithm);
QString GetExternalCryptoAsyncDocumentID();
int SetExternalCryptoAsyncDocumentID(QString qsExternalCryptoAsyncDocumentID); QString GetExternalCryptoCustomParams();
int SetExternalCryptoCustomParams(QString qsExternalCryptoCustomParams); QString GetExternalCryptoData();
int SetExternalCryptoData(QString qsExternalCryptoData); bool GetExternalCryptoExternalHashCalculation();
int SetExternalCryptoExternalHashCalculation(bool bExternalCryptoExternalHashCalculation); QString GetExternalCryptoHashAlgorithm();
int SetExternalCryptoHashAlgorithm(QString qsExternalCryptoHashAlgorithm); QString GetExternalCryptoKeyID();
int SetExternalCryptoKeyID(QString qsExternalCryptoKeyID); QString GetExternalCryptoKeySecret();
int SetExternalCryptoKeySecret(QString qsExternalCryptoKeySecret); int GetExternalCryptoMethod();
int SetExternalCryptoMethod(int iExternalCryptoMethod); int GetExternalCryptoMode();
int SetExternalCryptoMode(int iExternalCryptoMode); QString GetExternalCryptoPublicKeyAlgorithm();
int SetExternalCryptoPublicKeyAlgorithm(QString qsExternalCryptoPublicKeyAlgorithm);

Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on OnExternalSign event) and asynchronous (based on DC protocol and DCAuth signing component).

This property is read-only.

Data Type

SecureBlackboxExternalCrypto

FIPSMode Property (RESTServer Class)

Reserved.

Syntax

ANSI (Cross Platform)
int GetFIPSMode();
int SetFIPSMode(int bFIPSMode); Unicode (Windows) BOOL GetFIPSMode();
INT SetFIPSMode(BOOL bFIPSMode);
int secureblackbox_restserver_getfipsmode(void* lpObj);
int secureblackbox_restserver_setfipsmode(void* lpObj, int bFIPSMode);
bool GetFIPSMode();
int SetFIPSMode(bool bFIPSMode);

Default Value

FALSE

Remarks

This property is reserved for future use.

Data Type

Boolean

HandshakeTimeout Property (RESTServer Class)

Specifies the handshake timeout in milliseconds.

Syntax

ANSI (Cross Platform)
int GetHandshakeTimeout();
int SetHandshakeTimeout(int iHandshakeTimeout); Unicode (Windows) INT GetHandshakeTimeout();
INT SetHandshakeTimeout(INT iHandshakeTimeout);
int secureblackbox_restserver_gethandshaketimeout(void* lpObj);
int secureblackbox_restserver_sethandshaketimeout(void* lpObj, int iHandshakeTimeout);
int GetHandshakeTimeout();
int SetHandshakeTimeout(int iHandshakeTimeout);

Default Value

20000

Remarks

Use this property to set the TLS handshake timeout.

Data Type

Integer

Host Property (RESTServer Class)

The host to bind the listening port to.

Syntax

ANSI (Cross Platform)
char* GetHost();
int SetHost(const char* lpszHost); Unicode (Windows) LPWSTR GetHost();
INT SetHost(LPCWSTR lpszHost);
char* secureblackbox_restserver_gethost(void* lpObj);
int secureblackbox_restserver_sethost(void* lpObj, const char* lpszHost);
QString GetHost();
int SetHost(QString qsHost);

Default Value

""

Remarks

Use this property to specify the IP address on which to listen to incoming connections.

Data Type

String

PinnedClient Property (RESTServer Class)

Populates the pinned client details.

Syntax

SecureBlackboxTLSConnectionInfo* GetPinnedClient();

int secureblackbox_restserver_getpinnedclientaeadcipher(void* lpObj);
int secureblackbox_restserver_getpinnedclientchainvalidationdetails(void* lpObj);
int secureblackbox_restserver_getpinnedclientchainvalidationresult(void* lpObj);
char* secureblackbox_restserver_getpinnedclientciphersuite(void* lpObj);
int secureblackbox_restserver_getpinnedclientclientauthenticated(void* lpObj);
int secureblackbox_restserver_getpinnedclientclientauthrequested(void* lpObj);
int secureblackbox_restserver_getpinnedclientconnectionestablished(void* lpObj);
int secureblackbox_restserver_getpinnedclientconnectionid(void* lpObj, char** lpPinnedClientConnectionID, int* lenPinnedClientConnectionID);
char* secureblackbox_restserver_getpinnedclientdigestalgorithm(void* lpObj);
char* secureblackbox_restserver_getpinnedclientencryptionalgorithm(void* lpObj);
int secureblackbox_restserver_getpinnedclientexportable(void* lpObj);
int64 secureblackbox_restserver_getpinnedclientid(void* lpObj);
char* secureblackbox_restserver_getpinnedclientkeyexchangealgorithm(void* lpObj);
int secureblackbox_restserver_getpinnedclientkeyexchangekeybits(void* lpObj);
char* secureblackbox_restserver_getpinnedclientnamedeccurve(void* lpObj);
int secureblackbox_restserver_getpinnedclientpfscipher(void* lpObj);
char* secureblackbox_restserver_getpinnedclientpresharedidentity(void* lpObj);
char* secureblackbox_restserver_getpinnedclientpresharedidentityhint(void* lpObj);
int secureblackbox_restserver_getpinnedclientpublickeybits(void* lpObj);
char* secureblackbox_restserver_getpinnedclientremoteaddress(void* lpObj);
int secureblackbox_restserver_getpinnedclientremoteport(void* lpObj);
int secureblackbox_restserver_getpinnedclientresumedsession(void* lpObj);
int secureblackbox_restserver_getpinnedclientsecureconnection(void* lpObj);
int secureblackbox_restserver_getpinnedclientserverauthenticated(void* lpObj);
char* secureblackbox_restserver_getpinnedclientsignaturealgorithm(void* lpObj);
int secureblackbox_restserver_getpinnedclientsymmetricblocksize(void* lpObj);
int secureblackbox_restserver_getpinnedclientsymmetrickeybits(void* lpObj);
int64 secureblackbox_restserver_getpinnedclienttotalbytesreceived(void* lpObj);
int64 secureblackbox_restserver_getpinnedclienttotalbytessent(void* lpObj);
char* secureblackbox_restserver_getpinnedclientvalidationlog(void* lpObj);
char* secureblackbox_restserver_getpinnedclientversion(void* lpObj);
bool GetPinnedClientAEADCipher();

int GetPinnedClientChainValidationDetails();

int GetPinnedClientChainValidationResult();

QString GetPinnedClientCiphersuite();

bool GetPinnedClientClientAuthenticated();

bool GetPinnedClientClientAuthRequested();

bool GetPinnedClientConnectionEstablished();

QByteArray GetPinnedClientConnectionID();

QString GetPinnedClientDigestAlgorithm();

QString GetPinnedClientEncryptionAlgorithm();

bool GetPinnedClientExportable();

qint64 GetPinnedClientID();

QString GetPinnedClientKeyExchangeAlgorithm();

int GetPinnedClientKeyExchangeKeyBits();

QString GetPinnedClientNamedECCurve();

bool GetPinnedClientPFSCipher();

QString GetPinnedClientPreSharedIdentity();

QString GetPinnedClientPreSharedIdentityHint();

int GetPinnedClientPublicKeyBits();

QString GetPinnedClientRemoteAddress();

int GetPinnedClientRemotePort();

bool GetPinnedClientResumedSession();

bool GetPinnedClientSecureConnection();

bool GetPinnedClientServerAuthenticated();

QString GetPinnedClientSignatureAlgorithm();

int GetPinnedClientSymmetricBlockSize();

int GetPinnedClientSymmetricKeyBits();

qint64 GetPinnedClientTotalBytesReceived();

qint64 GetPinnedClientTotalBytesSent();

QString GetPinnedClientValidationLog();

QString GetPinnedClientVersion();

Remarks

Use this property to access the details of the client connection previously pinned with PinClient method.

This property is read-only and not available at design time.

Data Type

SecureBlackboxTLSConnectionInfo

PinnedClientChain Property (RESTServer Class)

Contains the certificate chain of the pinned client.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetPinnedClientChain();

int secureblackbox_restserver_getpinnedclientcertcount(void* lpObj);
int secureblackbox_restserver_getpinnedclientcertbytes(void* lpObj, int pinnedclientcertindex, char** lpPinnedClientCertBytes, int* lenPinnedClientCertBytes);
int secureblackbox_restserver_getpinnedclientcertcakeyid(void* lpObj, int pinnedclientcertindex, char** lpPinnedClientCertCAKeyID, int* lenPinnedClientCertCAKeyID);
int secureblackbox_restserver_getpinnedclientcertfingerprint(void* lpObj, int pinnedclientcertindex, char** lpPinnedClientCertFingerprint, int* lenPinnedClientCertFingerprint);
int64 secureblackbox_restserver_getpinnedclientcerthandle(void* lpObj, int pinnedclientcertindex);
char* secureblackbox_restserver_getpinnedclientcertissuer(void* lpObj, int pinnedclientcertindex);
char* secureblackbox_restserver_getpinnedclientcertissuerrdn(void* lpObj, int pinnedclientcertindex);
char* secureblackbox_restserver_getpinnedclientcertkeyalgorithm(void* lpObj, int pinnedclientcertindex);
int secureblackbox_restserver_getpinnedclientcertkeybits(void* lpObj, int pinnedclientcertindex);
int secureblackbox_restserver_getpinnedclientcertkeyfingerprint(void* lpObj, int pinnedclientcertindex, char** lpPinnedClientCertKeyFingerprint, int* lenPinnedClientCertKeyFingerprint);
int secureblackbox_restserver_getpinnedclientcertkeyusage(void* lpObj, int pinnedclientcertindex);
int secureblackbox_restserver_getpinnedclientcertpublickeybytes(void* lpObj, int pinnedclientcertindex, char** lpPinnedClientCertPublicKeyBytes, int* lenPinnedClientCertPublicKeyBytes);
int secureblackbox_restserver_getpinnedclientcertselfsigned(void* lpObj, int pinnedclientcertindex);
int secureblackbox_restserver_getpinnedclientcertserialnumber(void* lpObj, int pinnedclientcertindex, char** lpPinnedClientCertSerialNumber, int* lenPinnedClientCertSerialNumber);
char* secureblackbox_restserver_getpinnedclientcertsigalgorithm(void* lpObj, int pinnedclientcertindex);
char* secureblackbox_restserver_getpinnedclientcertsubject(void* lpObj, int pinnedclientcertindex);
int secureblackbox_restserver_getpinnedclientcertsubjectkeyid(void* lpObj, int pinnedclientcertindex, char** lpPinnedClientCertSubjectKeyID, int* lenPinnedClientCertSubjectKeyID);
char* secureblackbox_restserver_getpinnedclientcertsubjectrdn(void* lpObj, int pinnedclientcertindex);
char* secureblackbox_restserver_getpinnedclientcertvalidfrom(void* lpObj, int pinnedclientcertindex);
char* secureblackbox_restserver_getpinnedclientcertvalidto(void* lpObj, int pinnedclientcertindex);
int GetPinnedClientCertCount();

QByteArray GetPinnedClientCertBytes(int iPinnedClientCertIndex);

QByteArray GetPinnedClientCertCAKeyID(int iPinnedClientCertIndex);

QByteArray GetPinnedClientCertFingerprint(int iPinnedClientCertIndex);

qint64 GetPinnedClientCertHandle(int iPinnedClientCertIndex);

QString GetPinnedClientCertIssuer(int iPinnedClientCertIndex);

QString GetPinnedClientCertIssuerRDN(int iPinnedClientCertIndex);

QString GetPinnedClientCertKeyAlgorithm(int iPinnedClientCertIndex);

int GetPinnedClientCertKeyBits(int iPinnedClientCertIndex);

QByteArray GetPinnedClientCertKeyFingerprint(int iPinnedClientCertIndex);

int GetPinnedClientCertKeyUsage(int iPinnedClientCertIndex);

QByteArray GetPinnedClientCertPublicKeyBytes(int iPinnedClientCertIndex);

bool GetPinnedClientCertSelfSigned(int iPinnedClientCertIndex);

QByteArray GetPinnedClientCertSerialNumber(int iPinnedClientCertIndex);

QString GetPinnedClientCertSigAlgorithm(int iPinnedClientCertIndex);

QString GetPinnedClientCertSubject(int iPinnedClientCertIndex);

QByteArray GetPinnedClientCertSubjectKeyID(int iPinnedClientCertIndex);

QString GetPinnedClientCertSubjectRDN(int iPinnedClientCertIndex);

QString GetPinnedClientCertValidFrom(int iPinnedClientCertIndex);

QString GetPinnedClientCertValidTo(int iPinnedClientCertIndex);

Remarks

Use this property to access the certificate chain of the client connection pinned previously with a PinClient call.

This property is read-only and not available at design time.

Data Type

SecureBlackboxCertificate

Port Property (RESTServer Class)

Specifies the port number to listen for connections on.

Syntax

ANSI (Cross Platform)
int GetPort();
int SetPort(int iPort); Unicode (Windows) INT GetPort();
INT SetPort(INT iPort);
int secureblackbox_restserver_getport(void* lpObj);
int secureblackbox_restserver_setport(void* lpObj, int iPort);
int GetPort();
int SetPort(int iPort);

Default Value

80

Remarks

Use this property to specify the port number to listen to connections on. Standard port numbers are 80 for an HTTP server, and 443 for an HTTPS server.

Alternatively, you may specify the acceptable range of listening ports via PortRangeFrom and PortRangeTo properties. In this case the port will be allocated within the requested range by the operating system, and reported in BoundPort.

Data Type

Integer

PortRangeFrom Property (RESTServer Class)

Specifies the lower limit of the listening port range for incoming connections.

Syntax

ANSI (Cross Platform)
int GetPortRangeFrom();
int SetPortRangeFrom(int iPortRangeFrom); Unicode (Windows) INT GetPortRangeFrom();
INT SetPortRangeFrom(INT iPortRangeFrom);
int secureblackbox_restserver_getportrangefrom(void* lpObj);
int secureblackbox_restserver_setportrangefrom(void* lpObj, int iPortRangeFrom);
int GetPortRangeFrom();
int SetPortRangeFrom(int iPortRangeFrom);

Default Value

0

Remarks

Use this property to specify the lower limit of the port range to listen to connections on. When a port range is used to specify the listening port (as opposed to a fixed value provided via Port), the port will be allocated within the requested range by the operating system, and reported in BoundPort.

Note that this property is ignored if the Port property is set to a non-zero value, in which case the server always aims to listen on that fixed port.

Data Type

Integer

PortRangeTo Property (RESTServer Class)

Specifies the upper limit of the listening port range for incoming connections.

Syntax

ANSI (Cross Platform)
int GetPortRangeTo();
int SetPortRangeTo(int iPortRangeTo); Unicode (Windows) INT GetPortRangeTo();
INT SetPortRangeTo(INT iPortRangeTo);
int secureblackbox_restserver_getportrangeto(void* lpObj);
int secureblackbox_restserver_setportrangeto(void* lpObj, int iPortRangeTo);
int GetPortRangeTo();
int SetPortRangeTo(int iPortRangeTo);

Default Value

0

Remarks

Use this property to specify the upper limit of the port range to listen to connections on. When a port range is used to specify the listening port (as opposed to a fixed value provided via Port), the port will be allocated within the requested range by the operating system, and reported in BoundPort.

Note that this property is ignored if the Port property is set to a non-zero value, in which case the server always aims to listen on that fixed port.

Data Type

Integer

SessionTimeout Property (RESTServer Class)

Specifies the default session timeout value in milliseconds.

Syntax

ANSI (Cross Platform)
int GetSessionTimeout();
int SetSessionTimeout(int iSessionTimeout); Unicode (Windows) INT GetSessionTimeout();
INT SetSessionTimeout(INT iSessionTimeout);
int secureblackbox_restserver_getsessiontimeout(void* lpObj);
int secureblackbox_restserver_setsessiontimeout(void* lpObj, int iSessionTimeout);
int GetSessionTimeout();
int SetSessionTimeout(int iSessionTimeout);

Default Value

360000

Remarks

Specifies the period of inactivity (in milliseconds) after which the connection will be terminated by the server.

Data Type

Integer

SocketSettings Property (RESTServer Class)

Manages network connection settings.

Syntax

SecureBlackboxSocketSettings* GetSocketSettings();

int secureblackbox_restserver_getsocketincomingspeedlimit(void* lpObj);
int secureblackbox_restserver_setsocketincomingspeedlimit(void* lpObj, int iSocketIncomingSpeedLimit);
char* secureblackbox_restserver_getsocketlocaladdress(void* lpObj);
int secureblackbox_restserver_setsocketlocaladdress(void* lpObj, const char* lpszSocketLocalAddress);
int secureblackbox_restserver_getsocketlocalport(void* lpObj);
int secureblackbox_restserver_setsocketlocalport(void* lpObj, int iSocketLocalPort);
int secureblackbox_restserver_getsocketoutgoingspeedlimit(void* lpObj);
int secureblackbox_restserver_setsocketoutgoingspeedlimit(void* lpObj, int iSocketOutgoingSpeedLimit);
int secureblackbox_restserver_getsockettimeout(void* lpObj);
int secureblackbox_restserver_setsockettimeout(void* lpObj, int iSocketTimeout);
int secureblackbox_restserver_getsocketuseipv6(void* lpObj);
int secureblackbox_restserver_setsocketuseipv6(void* lpObj, int bSocketUseIPv6);
int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit); QString GetSocketLocalAddress();
int SetSocketLocalAddress(QString qsSocketLocalAddress); int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort); int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit); int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout); bool GetSocketUseIPv6();
int SetSocketUseIPv6(bool bSocketUseIPv6);

Remarks

Use this property to tune up network connection parameters.

This property is read-only.

Data Type

SecureBlackboxSocketSettings

TLSServerChain Property (RESTServer Class)

The server's TLS certificates.

Syntax

SecureBlackboxList<SecureBlackboxCertificate>* GetTLSServerChain();
int SetTLSServerChain(SecureBlackboxList<SecureBlackboxCertificate>* val);
int secureblackbox_restserver_gettlsservercertcount(void* lpObj);
int secureblackbox_restserver_settlsservercertcount(void* lpObj, int iTLSServerCertCount);
int secureblackbox_restserver_gettlsservercertbytes(void* lpObj, int tlsservercertindex, char** lpTLSServerCertBytes, int* lenTLSServerCertBytes);
int64 secureblackbox_restserver_gettlsservercerthandle(void* lpObj, int tlsservercertindex);
int secureblackbox_restserver_settlsservercerthandle(void* lpObj, int tlsservercertindex, int64 lTLSServerCertHandle);
int GetTLSServerCertCount();
int SetTLSServerCertCount(int iTLSServerCertCount); QByteArray GetTLSServerCertBytes(int iTLSServerCertIndex); qint64 GetTLSServerCertHandle(int iTLSServerCertIndex);
int SetTLSServerCertHandle(int iTLSServerCertIndex, qint64 lTLSServerCertHandle);

Remarks

Use this property to provide a list of TLS certificates for the server endpoint.

A TLS endpoint needs a certificate to be able to accept TLS connections. At least one of the certificates in the collection - the endpoint certificate - must have a private key associated with it.

The collection may include more than one endpoint certificate, and more than one chain. A typical usage scenario is to include two chains (ECDSA and RSA), to cater for clients with different cipher suite preferences.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

TLSSettings Property (RESTServer Class)

Manages TLS layer settings.

Syntax

SecureBlackboxTLSSettings* GetTLSSettings();

int secureblackbox_restserver_gettlsautovalidatecertificates(void* lpObj);
int secureblackbox_restserver_settlsautovalidatecertificates(void* lpObj, int bTLSAutoValidateCertificates);
int secureblackbox_restserver_gettlsbaseconfiguration(void* lpObj);
int secureblackbox_restserver_settlsbaseconfiguration(void* lpObj, int iTLSBaseConfiguration);
char* secureblackbox_restserver_gettlsciphersuites(void* lpObj);
int secureblackbox_restserver_settlsciphersuites(void* lpObj, const char* lpszTLSCiphersuites);
int secureblackbox_restserver_gettlsclientauth(void* lpObj);
int secureblackbox_restserver_settlsclientauth(void* lpObj, int iTLSClientAuth);
char* secureblackbox_restserver_gettlseccurves(void* lpObj);
int secureblackbox_restserver_settlseccurves(void* lpObj, const char* lpszTLSECCurves);
char* secureblackbox_restserver_gettlsextensions(void* lpObj);
int secureblackbox_restserver_settlsextensions(void* lpObj, const char* lpszTLSExtensions);
int secureblackbox_restserver_gettlsforceresumeifdestinationchanges(void* lpObj);
int secureblackbox_restserver_settlsforceresumeifdestinationchanges(void* lpObj, int bTLSForceResumeIfDestinationChanges);
char* secureblackbox_restserver_gettlspresharedidentity(void* lpObj);
int secureblackbox_restserver_settlspresharedidentity(void* lpObj, const char* lpszTLSPreSharedIdentity);
char* secureblackbox_restserver_gettlspresharedkey(void* lpObj);
int secureblackbox_restserver_settlspresharedkey(void* lpObj, const char* lpszTLSPreSharedKey);
char* secureblackbox_restserver_gettlspresharedkeyciphersuite(void* lpObj);
int secureblackbox_restserver_settlspresharedkeyciphersuite(void* lpObj, const char* lpszTLSPreSharedKeyCiphersuite);
int secureblackbox_restserver_gettlsrenegotiationattackpreventionmode(void* lpObj);
int secureblackbox_restserver_settlsrenegotiationattackpreventionmode(void* lpObj, int iTLSRenegotiationAttackPreventionMode);
int secureblackbox_restserver_gettlsrevocationcheck(void* lpObj);
int secureblackbox_restserver_settlsrevocationcheck(void* lpObj, int iTLSRevocationCheck);
int secureblackbox_restserver_gettlsssloptions(void* lpObj);
int secureblackbox_restserver_settlsssloptions(void* lpObj, int iTLSSSLOptions);
int secureblackbox_restserver_gettlstlsmode(void* lpObj);
int secureblackbox_restserver_settlstlsmode(void* lpObj, int iTLSTLSMode);
int secureblackbox_restserver_gettlsuseextendedmastersecret(void* lpObj);
int secureblackbox_restserver_settlsuseextendedmastersecret(void* lpObj, int bTLSUseExtendedMasterSecret);
int secureblackbox_restserver_gettlsusesessionresumption(void* lpObj);
int secureblackbox_restserver_settlsusesessionresumption(void* lpObj, int bTLSUseSessionResumption);
int secureblackbox_restserver_gettlsversions(void* lpObj);
int secureblackbox_restserver_settlsversions(void* lpObj, int iTLSVersions);
bool GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(bool bTLSAutoValidateCertificates); int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration); QString GetTLSCiphersuites();
int SetTLSCiphersuites(QString qsTLSCiphersuites); int GetTLSClientAuth();
int SetTLSClientAuth(int iTLSClientAuth); QString GetTLSECCurves();
int SetTLSECCurves(QString qsTLSECCurves); QString GetTLSExtensions();
int SetTLSExtensions(QString qsTLSExtensions); bool GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(bool bTLSForceResumeIfDestinationChanges); QString GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(QString qsTLSPreSharedIdentity); QString GetTLSPreSharedKey();
int SetTLSPreSharedKey(QString qsTLSPreSharedKey); QString GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(QString qsTLSPreSharedKeyCiphersuite); int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode); int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck); int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions); int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode); bool GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(bool bTLSUseExtendedMasterSecret); bool GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(bool bTLSUseSessionResumption); int GetTLSVersions();
int SetTLSVersions(int iTLSVersions);

Remarks

Use this property to tune up the TLS layer parameters.

This property is read-only.

Data Type

SecureBlackboxTLSSettings

UseChunkedTransfer Property (RESTServer Class)

Enables chunked transfer.

Syntax

ANSI (Cross Platform)
int GetUseChunkedTransfer();
int SetUseChunkedTransfer(int bUseChunkedTransfer); Unicode (Windows) BOOL GetUseChunkedTransfer();
INT SetUseChunkedTransfer(BOOL bUseChunkedTransfer);
int secureblackbox_restserver_getusechunkedtransfer(void* lpObj);
int secureblackbox_restserver_setusechunkedtransfer(void* lpObj, int bUseChunkedTransfer);
bool GetUseChunkedTransfer();
int SetUseChunkedTransfer(bool bUseChunkedTransfer);

Default Value

FALSE

Remarks

Use this property to enable chunked content encoding.

Data Type

Boolean

UseCompression Property (RESTServer Class)

Enables or disables server-side compression.

Syntax

ANSI (Cross Platform)
int GetUseCompression();
int SetUseCompression(int bUseCompression); Unicode (Windows) BOOL GetUseCompression();
INT SetUseCompression(BOOL bUseCompression);
int secureblackbox_restserver_getusecompression(void* lpObj);
int secureblackbox_restserver_setusecompression(void* lpObj, int bUseCompression);
bool GetUseCompression();
int SetUseCompression(bool bUseCompression);

Default Value

FALSE

Remarks

Use this property to enable or disable server-side content compression.

Data Type

Boolean

Users Property (RESTServer Class)

Provides a list of registered users.

Syntax

int secureblackbox_restserver_getusercount(void* lpObj);
int secureblackbox_restserver_setusercount(void* lpObj, int iUserCount);
int secureblackbox_restserver_getuserassociateddata(void* lpObj, int userindex, char** lpUserAssociatedData, int* lenUserAssociatedData);
int secureblackbox_restserver_setuserassociateddata(void* lpObj, int userindex, const char* lpUserAssociatedData, int lenUserAssociatedData);
char* secureblackbox_restserver_getuserbasepath(void* lpObj, int userindex);
int secureblackbox_restserver_setuserbasepath(void* lpObj, int userindex, const char* lpszUserBasePath);
char* secureblackbox_restserver_getuserdata(void* lpObj, int userindex);
int secureblackbox_restserver_setuserdata(void* lpObj, int userindex, const char* lpszUserData);
int64 secureblackbox_restserver_getuserhandle(void* lpObj, int userindex);
int secureblackbox_restserver_setuserhandle(void* lpObj, int userindex, int64 lUserHandle);
char* secureblackbox_restserver_getuserhashalgorithm(void* lpObj, int userindex);
int secureblackbox_restserver_setuserhashalgorithm(void* lpObj, int userindex, const char* lpszUserHashAlgorithm);
int secureblackbox_restserver_getuserincomingspeedlimit(void* lpObj, int userindex);
int secureblackbox_restserver_setuserincomingspeedlimit(void* lpObj, int userindex, int iUserIncomingSpeedLimit);
int secureblackbox_restserver_getuseroutgoingspeedlimit(void* lpObj, int userindex);
int secureblackbox_restserver_setuseroutgoingspeedlimit(void* lpObj, int userindex, int iUserOutgoingSpeedLimit);
char* secureblackbox_restserver_getuserpassword(void* lpObj, int userindex);
int secureblackbox_restserver_setuserpassword(void* lpObj, int userindex, const char* lpszUserPassword);
int secureblackbox_restserver_getusersharedsecret(void* lpObj, int userindex, char** lpUserSharedSecret, int* lenUserSharedSecret);
int secureblackbox_restserver_setusersharedsecret(void* lpObj, int userindex, const char* lpUserSharedSecret, int lenUserSharedSecret);
char* secureblackbox_restserver_getuserusername(void* lpObj, int userindex);
int secureblackbox_restserver_setuserusername(void* lpObj, int userindex, const char* lpszUserUsername);
int GetUserCount();
int SetUserCount(int iUserCount); QByteArray GetUserAssociatedData(int iUserIndex);
int SetUserAssociatedData(int iUserIndex, QByteArray qbaUserAssociatedData); QString GetUserBasePath(int iUserIndex);
int SetUserBasePath(int iUserIndex, QString qsUserBasePath); QString GetUserData(int iUserIndex);
int SetUserData(int iUserIndex, QString qsUserData); qint64 GetUserHandle(int iUserIndex);
int SetUserHandle(int iUserIndex, qint64 lUserHandle); QString GetUserHashAlgorithm(int iUserIndex);
int SetUserHashAlgorithm(int iUserIndex, QString qsUserHashAlgorithm); int GetUserIncomingSpeedLimit(int iUserIndex);
int SetUserIncomingSpeedLimit(int iUserIndex, int iUserIncomingSpeedLimit); int GetUserOutgoingSpeedLimit(int iUserIndex);
int SetUserOutgoingSpeedLimit(int iUserIndex, int iUserOutgoingSpeedLimit); QString GetUserPassword(int iUserIndex);
int SetUserPassword(int iUserIndex, QString qsUserPassword); QByteArray GetUserSharedSecret(int iUserIndex);
int SetUserSharedSecret(int iUserIndex, QByteArray qbaUserSharedSecret); QString GetUserUsername(int iUserIndex);
int SetUserUsername(int iUserIndex, QString qsUserUsername);

Remarks

Assign a list of 'known' users to this property to automate authentication handling by the class.

This property is not available at design time.

Data Type

SecureBlackboxUserAccount

WebsiteName Property (RESTServer Class)

Specifies the web site name to use in the certificate.

Syntax

ANSI (Cross Platform)
char* GetWebsiteName();
int SetWebsiteName(const char* lpszWebsiteName); Unicode (Windows) LPWSTR GetWebsiteName();
INT SetWebsiteName(LPCWSTR lpszWebsiteName);
char* secureblackbox_restserver_getwebsitename(void* lpObj);
int secureblackbox_restserver_setwebsitename(void* lpObj, const char* lpszWebsiteName);
QString GetWebsiteName();
int SetWebsiteName(QString qsWebsiteName);

Default Value

"SecureBlackbox"

Remarks

If using an internally-generated certificate, use this property to specify the web site name to be included as a common name. A typical common name consists of the host name, such as '192.168.10.10' or 'domain.com'.

Data Type

String

Config Method (RESTServer Class)

This method sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* secureblackbox_restserver_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DoAction Method (RESTServer Class)

Performs an additional action.

Syntax

ANSI (Cross Platform)
char* DoAction(const char* lpszActionID, const char* lpszActionParams);

Unicode (Windows)
LPWSTR DoAction(LPCWSTR lpszActionID, LPCWSTR lpszActionParams);
char* secureblackbox_restserver_doaction(void* lpObj, const char* lpszActionID, const char* lpszActionParams);
QString DoAction(const QString& qsActionID, const QString& qsActionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DropClient Method (RESTServer Class)

Terminates a client connection.

Syntax

ANSI (Cross Platform)
int DropClient(int64 lConnectionId, int bForced);

Unicode (Windows)
INT DropClient(LONG64 lConnectionId, BOOL bForced);
int secureblackbox_restserver_dropclient(void* lpObj, int64 lConnectionId, int bForced);
int DropClient(qint64 lConnectionId, bool bForced);

Remarks

Call this method to shut down a connected client. Forced indicates whether the connection should be closed in a graceful manner.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

GetRequestBytes Method (RESTServer Class)

Returns the contents of the client's HTTP request.

Syntax

ANSI (Cross Platform)
char* GetRequestBytes(int64 lConnectionId, const char* lpszRequestFilter, int *lpSize = NULL);

Unicode (Windows)
LPSTR GetRequestBytes(LONG64 lConnectionId, LPCWSTR lpszRequestFilter, LPINT lpSize = NULL);
char* secureblackbox_restserver_getrequestbytes(void* lpObj, int64 lConnectionId, const char* lpszRequestFilter, int *lpSize);
QByteArray GetRequestBytes(qint64 lConnectionId, const QString& qsRequestFilter);

Remarks

Use this method to get the body of the client's HTTP request. Note that the body of GET and HEAD requests is empty. The method returns the requested content.

The RequestFilter parameter allows you to select the element(s) that you would like to get. An empty request filter makes the whole body to be returned. The following request filters are currently supported:

paramsRequest query parameters only.
params[Index]A specific request parameter, by index.
params['Name']A specific request parameter, by name.
parts[Index]The body of a particular part of a multipart message.

Error Handling (C++)

This method returns a Byte Array value (with length lpSize); after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

GetRequestHeader Method (RESTServer Class)

Returns a request header value.

Syntax

ANSI (Cross Platform)
char* GetRequestHeader(int64 lConnectionId, const char* lpszHeaderName);

Unicode (Windows)
LPWSTR GetRequestHeader(LONG64 lConnectionId, LPCWSTR lpszHeaderName);
char* secureblackbox_restserver_getrequestheader(void* lpObj, int64 lConnectionId, const char* lpszHeaderName);
QString GetRequestHeader(qint64 lConnectionId, const QString& qsHeaderName);

Remarks

Use this method to get the value of a request header. A good place to call this method is a request-marking event, such as GetRequest or PostRequest.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

GetRequestStream Method (RESTServer Class)

Returns the contents of the client's HTTP request.

Syntax

ANSI (Cross Platform)
int GetRequestStream(int64 lConnectionId, const char* lpszRequestFilter, SecureBlackboxStream* sOutputStream);

Unicode (Windows)
INT GetRequestStream(LONG64 lConnectionId, LPCWSTR lpszRequestFilter, SecureBlackboxStream* sOutputStream);
int secureblackbox_restserver_getrequeststream(void* lpObj, int64 lConnectionId, const char* lpszRequestFilter, SecureBlackboxStream* sOutputStream);
int GetRequestStream(qint64 lConnectionId, const QString& qsRequestFilter, SecureBlackboxStream* sOutputStream);

Remarks

Use this method to get the body of the client's HTTP request into a stream. Note that the body of GET and HEAD requests is empty.

The RequestFilter parameter allows you to select the element(s) of the requests that you would like to get. An empty request filter makes the whole body to be returned. The following request filters are currently supported:

paramsRequest query parameters only.
params[Index]A specific request parameter, by index.
params['Name']A specific request parameter, by name.
parts[Index]The body of a particular part of a multipart message.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

GetRequestString Method (RESTServer Class)

Returns the contents of the client's HTTP request.

Syntax

ANSI (Cross Platform)
char* GetRequestString(int64 lConnectionId, const char* lpszRequestFilter);

Unicode (Windows)
LPWSTR GetRequestString(LONG64 lConnectionId, LPCWSTR lpszRequestFilter);
char* secureblackbox_restserver_getrequeststring(void* lpObj, int64 lConnectionId, const char* lpszRequestFilter);
QString GetRequestString(qint64 lConnectionId, const QString& qsRequestFilter);

Remarks

Use this method to get the body of the client's HTTP request to a string. Note that the body of GET and HEAD requests is empty.

The RequestFilter parameter allows you to select the element(s) of the requests that you would like to get. An empty request filter makes the whole body to be returned. The following request filters are currently supported:

paramsRequest query parameters only.
params[Index]A specific request parameter, by index.
params['Name']A specific request parameter, by name.
parts[Index]The body of a particular part of a multipart message.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

GetRequestUsername Method (RESTServer Class)

Returns the username for a connection.

Syntax

ANSI (Cross Platform)
char* GetRequestUsername(int64 lConnectionId);

Unicode (Windows)
LPWSTR GetRequestUsername(LONG64 lConnectionId);
char* secureblackbox_restserver_getrequestusername(void* lpObj, int64 lConnectionId);
QString GetRequestUsername(qint64 lConnectionId);

Remarks

Use this method to obtain a username for an active connection. The method will return an empty string if no authentication has been performed on the connection.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

GetResponseHeader Method (RESTServer Class)

Returns a response header value.

Syntax

ANSI (Cross Platform)
char* GetResponseHeader(int64 lConnectionId, const char* lpszHeaderName);

Unicode (Windows)
LPWSTR GetResponseHeader(LONG64 lConnectionId, LPCWSTR lpszHeaderName);
char* secureblackbox_restserver_getresponseheader(void* lpObj, int64 lConnectionId, const char* lpszHeaderName);
QString GetResponseHeader(qint64 lConnectionId, const QString& qsHeaderName);

Remarks

Use this method to get the value of a response header. A good place to call this method is HeadersPrepared event. Call the method with empty HeaderName to get the whole response header.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

ListClients Method (RESTServer Class)

Enumerates the connected clients.

Syntax

ANSI (Cross Platform)
char* ListClients();

Unicode (Windows)
LPWSTR ListClients();
char* secureblackbox_restserver_listclients(void* lpObj);
QString ListClients();

Remarks

This method enumerates the connected clients. It returns a list of strings, with each string being of 'ConnectionID|Address|Port' format, and representing a single connection.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

PinClient Method (RESTServer Class)

Takes a snapshot of the connection's properties.

Syntax

ANSI (Cross Platform)
int PinClient(int64 lConnectionId);

Unicode (Windows)
INT PinClient(LONG64 lConnectionId);
int secureblackbox_restserver_pinclient(void* lpObj, int64 lConnectionId);
int PinClient(qint64 lConnectionId);

Remarks

Use this method to take a snapshot of a connected client. The captured properties are populated in PinnedClient and PinnedClientChain properties.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ProcessGenericRequest Method (RESTServer Class)

Processes a generic HTTP request.

Syntax

ANSI (Cross Platform)
char* ProcessGenericRequest(int64 lConnectionId, const char* lpRequestBytes, int lenRequestBytes, int *lpSize = NULL);

Unicode (Windows)
LPSTR ProcessGenericRequest(LONG64 lConnectionId, LPCSTR lpRequestBytes, INT lenRequestBytes, LPINT lpSize = NULL);
char* secureblackbox_restserver_processgenericrequest(void* lpObj, int64 lConnectionId, const char* lpRequestBytes, int lenRequestBytes, int *lpSize);
QByteArray ProcessGenericRequest(qint64 lConnectionId, QByteArray qbaRequestBytes);

Remarks

This method processes a generic HTTP request and produces a response. Use it to generate HTTP responses for requests obtained externally, out of the default HTTP channel.

This method respects all current settings of the server object, and invokes the corresponding events to consult about the request and response details with the application. ConnectionId allows to identify the request in the events.

The method returns the complete HTTP response including HTTP headers.

Error Handling (C++)

This method returns a Byte Array value (with length lpSize); after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

ProcessGenericRequestStream Method (RESTServer Class)

Processes a generic HTTP request from a stream.

Syntax

ANSI (Cross Platform)
int ProcessGenericRequestStream(int64 lConnectionId, const char* lpszRequestHeaders, SecureBlackboxStream* sRequestData, SecureBlackboxStream* sResponseData);

Unicode (Windows)
INT ProcessGenericRequestStream(LONG64 lConnectionId, LPCWSTR lpszRequestHeaders, SecureBlackboxStream* sRequestData, SecureBlackboxStream* sResponseData);
int secureblackbox_restserver_processgenericrequeststream(void* lpObj, int64 lConnectionId, const char* lpszRequestHeaders, SecureBlackboxStream* sRequestData, SecureBlackboxStream* sResponseData);
int ProcessGenericRequestStream(qint64 lConnectionId, const QString& qsRequestHeaders, SecureBlackboxStream* sRequestData, SecureBlackboxStream* sResponseData);

Remarks

This method processes a generic HTTP request and produces a response. Use it to generate HTTP responses for requests obtained externally, out of the default HTTP channel.

The method expects the request headers in RequestHeaders, and the request data is read from RequestData stream. Once the request is processed, the response headers are reported through HeadersPrepared event before any data is written to ResponseData stream. ConnectionId allows to identify the request in the events.

This method respects all current settings of the server object, and invokes the corresponding events to consult about the request and response details with the application.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Reset Method (RESTServer Class)

Resets the class settings.

Syntax

ANSI (Cross Platform)
int Reset();

Unicode (Windows)
INT Reset();
int secureblackbox_restserver_reset(void* lpObj);
int Reset();

Remarks

Reset is a generic method available in every class.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetResponseBytes Method (RESTServer Class)

Sets a byte array to be served as a response.

Syntax

ANSI (Cross Platform)
int SetResponseBytes(int64 lConnectionId, const char* lpBytes, int lenBytes, const char* lpszContentType, const char* lpszResponseFilter);

Unicode (Windows)
INT SetResponseBytes(LONG64 lConnectionId, LPCSTR lpBytes, INT lenBytes, LPCWSTR lpszContentType, LPCWSTR lpszResponseFilter);
int secureblackbox_restserver_setresponsebytes(void* lpObj, int64 lConnectionId, const char* lpBytes, int lenBytes, const char* lpszContentType, const char* lpszResponseFilter);
int SetResponseBytes(qint64 lConnectionId, QByteArray qbaBytes, const QString& qsContentType, const QString& qsResponseFilter);

Remarks

Use this property to provide the response content in a byte array. The ResponseFilter parameter lets you select the element of the response that you would like to set with this call. The empty filter stands for the entire response body. The only response filter currently supported is parts:

parts[Index]The body of a particular part of a multipart response.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetResponseFile Method (RESTServer Class)

Sets a file to be served as a response.

Syntax

ANSI (Cross Platform)
int SetResponseFile(int64 lConnectionId, const char* lpszFileName, const char* lpszContentType, const char* lpszResponseFilter);

Unicode (Windows)
INT SetResponseFile(LONG64 lConnectionId, LPCWSTR lpszFileName, LPCWSTR lpszContentType, LPCWSTR lpszResponseFilter);
int secureblackbox_restserver_setresponsefile(void* lpObj, int64 lConnectionId, const char* lpszFileName, const char* lpszContentType, const char* lpszResponseFilter);
int SetResponseFile(qint64 lConnectionId, const QString& qsFileName, const QString& qsContentType, const QString& qsResponseFilter);

Remarks

Use this property to provide the response content in a file. The ResponseFilter parameter lets you select the element of the response that you would like to set with this call. The empty filter stands for the entire response body. The only response filter currently supported is parts:

parts[Index]The body of a particular part of a multipart response.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetResponseHeader Method (RESTServer Class)

Sets a response header.

Syntax

ANSI (Cross Platform)
bool SetResponseHeader(int64 lConnectionId, const char* lpszHeaderName, const char* lpszValue);

Unicode (Windows)
INT SetResponseHeader(LONG64 lConnectionId, LPCWSTR lpszHeaderName, LPCWSTR lpszValue);
bool secureblackbox_restserver_setresponseheader(void* lpObj, int64 lConnectionId, const char* lpszHeaderName, const char* lpszValue);
bool SetResponseHeader(qint64 lConnectionId, const QString& qsHeaderName, const QString& qsValue);

Remarks

Use this method to set a response header. A good place to call this method is a request-marking event, such as GetRequest or PostRequest.

Error Handling (C++)

This method returns a Boolean value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

SetResponseJSON Method (RESTServer Class)

Sets a string to be served as a JSON response.

Syntax

ANSI (Cross Platform)
int SetResponseJSON(int64 lConnectionId, const char* lpszData, const char* lpszResponseFilter);

Unicode (Windows)
INT SetResponseJSON(LONG64 lConnectionId, LPCWSTR lpszData, LPCWSTR lpszResponseFilter);
int secureblackbox_restserver_setresponsejson(void* lpObj, int64 lConnectionId, const char* lpszData, const char* lpszResponseFilter);
int SetResponseJSON(qint64 lConnectionId, const QString& qsData, const QString& qsResponseFilter);

Remarks

Use this property to provide the JSON response content in a string.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetResponseStatus Method (RESTServer Class)

Sets an HTTP status to be sent with the response.

Syntax

ANSI (Cross Platform)
int SetResponseStatus(int64 lConnectionId, int iStatusCode);

Unicode (Windows)
INT SetResponseStatus(LONG64 lConnectionId, INT iStatusCode);
int secureblackbox_restserver_setresponsestatus(void* lpObj, int64 lConnectionId, int iStatusCode);
int SetResponseStatus(qint64 lConnectionId, int iStatusCode);

Remarks

Use this method to set an HTTP status for the request. A good place to call this method is a request-marking event, such as GetRequest.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetResponseStream Method (RESTServer Class)

Sets a stream to be served as a response.

Syntax

ANSI (Cross Platform)
int SetResponseStream(int64 lConnectionId, SecureBlackboxStream* sDataStream, int bCloseStream, const char* lpszContentType, const char* lpszResponseFilter);

Unicode (Windows)
INT SetResponseStream(LONG64 lConnectionId, SecureBlackboxStream* sDataStream, BOOL bCloseStream, LPCWSTR lpszContentType, LPCWSTR lpszResponseFilter);
int secureblackbox_restserver_setresponsestream(void* lpObj, int64 lConnectionId, SecureBlackboxStream* sDataStream, int bCloseStream, const char* lpszContentType, const char* lpszResponseFilter);
int SetResponseStream(qint64 lConnectionId, SecureBlackboxStream* sDataStream, bool bCloseStream, const QString& qsContentType, const QString& qsResponseFilter);

Remarks

Use this property to provide the response content in a stream. Set CloseStream to indicate that the stream should be disposed of once sent. The ResponseFilter parameter lets you select the element of the response that you would like to set with this call. The empty filter stands for the entire response body. The only response filter currently supported is parts:

parts[Index]The body of a particular part of a multipart response.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetResponseString Method (RESTServer Class)

Sets a string to be served as a response.

Syntax

ANSI (Cross Platform)
int SetResponseString(int64 lConnectionId, const char* lpszDataStr, const char* lpszContentType, const char* lpszResponseFilter);

Unicode (Windows)
INT SetResponseString(LONG64 lConnectionId, LPCWSTR lpszDataStr, LPCWSTR lpszContentType, LPCWSTR lpszResponseFilter);
int secureblackbox_restserver_setresponsestring(void* lpObj, int64 lConnectionId, const char* lpszDataStr, const char* lpszContentType, const char* lpszResponseFilter);
int SetResponseString(qint64 lConnectionId, const QString& qsDataStr, const QString& qsContentType, const QString& qsResponseFilter);

Remarks

Use this property to provide the response content in a string. The ResponseFilter parameter lets you select the element of the response that you would like to set with this call. The empty filter stands for the entire response body. The only response filter currently supported is parts:

parts[Index]The body of a particular part of a multipart response.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SetResponseXML Method (RESTServer Class)

Sets a string to be served as an XML response.

Syntax

ANSI (Cross Platform)
int SetResponseXML(int64 lConnectionId, const char* lpszData, const char* lpszResponseFilter);

Unicode (Windows)
INT SetResponseXML(LONG64 lConnectionId, LPCWSTR lpszData, LPCWSTR lpszResponseFilter);
int secureblackbox_restserver_setresponsexml(void* lpObj, int64 lConnectionId, const char* lpszData, const char* lpszResponseFilter);
int SetResponseXML(qint64 lConnectionId, const QString& qsData, const QString& qsResponseFilter);

Remarks

Use this property to provide the XML response content in a string.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Start Method (RESTServer Class)

Starts the server.

Syntax

ANSI (Cross Platform)
int Start();

Unicode (Windows)
INT Start();
int secureblackbox_restserver_start(void* lpObj);
int Start();

Remarks

Use this method to activate the server and start listening to incoming connections.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Stop Method (RESTServer Class)

Stops the server.

Syntax

ANSI (Cross Platform)
int Stop();

Unicode (Windows)
INT Stop();
int secureblackbox_restserver_stop(void* lpObj);
int Stop();

Remarks

Call this method to stop listening to incoming connections and deactivate the server.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Accept Event (RESTServer Class)

Reports an incoming connection.

Syntax

ANSI (Cross Platform)
virtual int FireAccept(RESTServerAcceptEventParams *e);
typedef struct {
const char *RemoteAddress;
int RemotePort;
int Accept; int reserved; } RESTServerAcceptEventParams;
Unicode (Windows) virtual INT FireAccept(RESTServerAcceptEventParams *e);
typedef struct {
LPCWSTR RemoteAddress;
INT RemotePort;
BOOL Accept; INT reserved; } RESTServerAcceptEventParams;
#define EID_RESTSERVER_ACCEPT 1

virtual INT SECUREBLACKBOX_CALL FireAccept(LPSTR &lpszRemoteAddress, INT &iRemotePort, BOOL &bAccept);
class RESTServerAcceptEventParams {
public:
  const QString &RemoteAddress();

  int RemotePort();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Accept(RESTServerAcceptEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireAccept(RESTServerAcceptEventParams *e) {...}

Remarks

This event is fired when a new connection from RemoteAddress:RemotePort is ready to be accepted. Use the Accept parameter to accept or decline it.

Subscribe to Connect event to be notified of every connection that has been set up.

AuthAttempt Event (RESTServer Class)

Fires when a connected client makes an authentication attempt.

Syntax

ANSI (Cross Platform)
virtual int FireAuthAttempt(RESTServerAuthAttemptEventParams *e);
typedef struct {
int64 ConnectionID;
const char *HTTPMethod;
const char *URI;
const char *AuthMethod;
const char *Username;
const char *Password;
int Allow; int reserved; } RESTServerAuthAttemptEventParams;
Unicode (Windows) virtual INT FireAuthAttempt(RESTServerAuthAttemptEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR HTTPMethod;
LPCWSTR URI;
LPCWSTR AuthMethod;
LPCWSTR Username;
LPCWSTR Password;
BOOL Allow; INT reserved; } RESTServerAuthAttemptEventParams;
#define EID_RESTSERVER_AUTHATTEMPT 2

virtual INT SECUREBLACKBOX_CALL FireAuthAttempt(LONG64 &lConnectionID, LPSTR &lpszHTTPMethod, LPSTR &lpszURI, LPSTR &lpszAuthMethod, LPSTR &lpszUsername, LPSTR &lpszPassword, BOOL &bAllow);
class RESTServerAuthAttemptEventParams {
public:
  qint64 ConnectionID();

  const QString &HTTPMethod();

  const QString &URI();

  const QString &AuthMethod();

  const QString &Username();

  const QString &Password();

  bool Allow();
  void SetAllow(bool bAllow);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void AuthAttempt(RESTServerAuthAttemptEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireAuthAttempt(RESTServerAuthAttemptEventParams *e) {...}

Remarks

The class fires this event whenever a client attempts to authenticate itself. Use the Allow parameter to let the client through.

ConnectionID contains the unique session identifier for that client, HTTPMethod specifies the HTTP method (GET, POST, etc.) used to access the URI resource, AuthMethod specifies the authentication method, and Username and Password contain the professed credentials.

Connect Event (RESTServer Class)

Reports an accepted connection.

Syntax

ANSI (Cross Platform)
virtual int FireConnect(RESTServerConnectEventParams *e);
typedef struct {
int64 ConnectionID;
const char *RemoteAddress;
int RemotePort; int reserved; } RESTServerConnectEventParams;
Unicode (Windows) virtual INT FireConnect(RESTServerConnectEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR RemoteAddress;
INT RemotePort; INT reserved; } RESTServerConnectEventParams;
#define EID_RESTSERVER_CONNECT 3

virtual INT SECUREBLACKBOX_CALL FireConnect(LONG64 &lConnectionID, LPSTR &lpszRemoteAddress, INT &iRemotePort);
class RESTServerConnectEventParams {
public:
  qint64 ConnectionID();

  const QString &RemoteAddress();

  int RemotePort();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Connect(RESTServerConnectEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireConnect(RESTServerConnectEventParams *e) {...}

Remarks

The class fires this event to report that a new connection has been established. ConnectionId indicates the unique ID assigned to this connection. The same ID will be supplied to any other events related to this connection, such as GetRequest or AuthAttempt.

CustomRequest Event (RESTServer Class)

Reports a request of a non-standard type (method).

Syntax

ANSI (Cross Platform)
virtual int FireCustomRequest(RESTServerCustomRequestEventParams *e);
typedef struct {
int64 ConnectionID;
const char *URI;
const char *HTTPMethod;
int Handled; int reserved; } RESTServerCustomRequestEventParams;
Unicode (Windows) virtual INT FireCustomRequest(RESTServerCustomRequestEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR URI;
LPCWSTR HTTPMethod;
BOOL Handled; INT reserved; } RESTServerCustomRequestEventParams;
#define EID_RESTSERVER_CUSTOMREQUEST 4

virtual INT SECUREBLACKBOX_CALL FireCustomRequest(LONG64 &lConnectionID, LPSTR &lpszURI, LPSTR &lpszHTTPMethod, BOOL &bHandled);
class RESTServerCustomRequestEventParams {
public:
  qint64 ConnectionID();

  const QString &URI();

  const QString &HTTPMethod();

  bool Handled();
  void SetHandled(bool bHandled);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void CustomRequest(RESTServerCustomRequestEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireCustomRequest(RESTServerCustomRequestEventParams *e) {...}

Remarks

The class fires this event to notify the application about a non-standard request received from the client. The HTTPMethod contains the non-standard HTTP method.

ConnectionID indicates the connection that sent the request and URI suggests the requested resource.

Set Handled to true to indicate that your application's code will take care of the request. The application does it by providing the necessary details via SetResponseStatus, SetResponseHeader, and SetResponseFile methods. If the returned value of Handled is false, the server will try to take care of the request automatically by searching for the requested resource in DocumentRoot.

Data Event (RESTServer Class)

Supplies a data chunk received within a POST or PUT upload.

Syntax

ANSI (Cross Platform)
virtual int FireData(RESTServerDataEventParams *e);
typedef struct {
int64 ConnectionID;
const char *Buffer; int lenBuffer; int reserved; } RESTServerDataEventParams;
Unicode (Windows) virtual INT FireData(RESTServerDataEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCSTR Buffer; INT lenBuffer; INT reserved; } RESTServerDataEventParams;
#define EID_RESTSERVER_DATA 5

virtual INT SECUREBLACKBOX_CALL FireData(LONG64 &lConnectionID, LPSTR &lpBuffer, INT &lenBuffer);
class RESTServerDataEventParams {
public:
  qint64 ConnectionID();

  const QByteArray &Buffer();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Data(RESTServerDataEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireData(RESTServerDataEventParams *e) {...}

Remarks

This event is fired to supply another piece of data received within a POST or PUT upload operation. This event may fire multiple times during a single request upload to pass the uploaded data to the application chunk-by-chunk.

DeleteRequest Event (RESTServer Class)

Reports a DELETE request.

Syntax

ANSI (Cross Platform)
virtual int FireDeleteRequest(RESTServerDeleteRequestEventParams *e);
typedef struct {
int64 ConnectionID;
const char *URI;
int Handled; int reserved; } RESTServerDeleteRequestEventParams;
Unicode (Windows) virtual INT FireDeleteRequest(RESTServerDeleteRequestEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR URI;
BOOL Handled; INT reserved; } RESTServerDeleteRequestEventParams;
#define EID_RESTSERVER_DELETEREQUEST 6

virtual INT SECUREBLACKBOX_CALL FireDeleteRequest(LONG64 &lConnectionID, LPSTR &lpszURI, BOOL &bHandled);
class RESTServerDeleteRequestEventParams {
public:
  qint64 ConnectionID();

  const QString &URI();

  bool Handled();
  void SetHandled(bool bHandled);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void DeleteRequest(RESTServerDeleteRequestEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireDeleteRequest(RESTServerDeleteRequestEventParams *e) {...}

Remarks

The class fires this event to notify the application about a DELETE request received from the client.

ConnectionID indicates the connection that sent the request and URI suggests the requested resource.

Set Handled to true to indicate that your application's code will take care of the request. The application does it by providing the necessary details via SetResponseStatus, SetResponseHeader, and SetResponseFile methods. If the returned value of Handled is false, the server will try to take care of the request automatically by searching for the requested resource in DocumentRoot.

Disconnect Event (RESTServer Class)

Fires to report a disconnected client.

Syntax

ANSI (Cross Platform)
virtual int FireDisconnect(RESTServerDisconnectEventParams *e);
typedef struct {
int64 ConnectionID; int reserved; } RESTServerDisconnectEventParams;
Unicode (Windows) virtual INT FireDisconnect(RESTServerDisconnectEventParams *e);
typedef struct {
LONG64 ConnectionID; INT reserved; } RESTServerDisconnectEventParams;
#define EID_RESTSERVER_DISCONNECT 7

virtual INT SECUREBLACKBOX_CALL FireDisconnect(LONG64 &lConnectionID);
class RESTServerDisconnectEventParams {
public:
  qint64 ConnectionID();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Disconnect(RESTServerDisconnectEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireDisconnect(RESTServerDisconnectEventParams *e) {...}

Remarks

The class fires this event when a connected client disconnects.

Error Event (RESTServer Class)

Information about errors during data delivery.

Syntax

ANSI (Cross Platform)
virtual int FireError(RESTServerErrorEventParams *e);
typedef struct {
int64 ConnectionId;
int ErrorCode;
int Fatal;
int Remote;
const char *Description; int reserved; } RESTServerErrorEventParams;
Unicode (Windows) virtual INT FireError(RESTServerErrorEventParams *e);
typedef struct {
LONG64 ConnectionId;
INT ErrorCode;
BOOL Fatal;
BOOL Remote;
LPCWSTR Description; INT reserved; } RESTServerErrorEventParams;
#define EID_RESTSERVER_ERROR 8

virtual INT SECUREBLACKBOX_CALL FireError(LONG64 &lConnectionId, INT &iErrorCode, BOOL &bFatal, BOOL &bRemote, LPSTR &lpszDescription);
class RESTServerErrorEventParams {
public:
  qint64 ConnectionId();

  int ErrorCode();

  bool Fatal();

  bool Remote();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(RESTServerErrorEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireError(RESTServerErrorEventParams *e) {...}

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the HTTPS section.

ExternalSign Event (RESTServer Class)

Handles remote or external signing initiated by the server protocol.

Syntax

ANSI (Cross Platform)
virtual int FireExternalSign(RESTServerExternalSignEventParams *e);
typedef struct {
int64 ConnectionID;
const char *OperationId;
const char *HashAlgorithm;
const char *Pars;
const char *Data;
char *SignedData; int reserved; } RESTServerExternalSignEventParams;
Unicode (Windows) virtual INT FireExternalSign(RESTServerExternalSignEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR OperationId;
LPCWSTR HashAlgorithm;
LPCWSTR Pars;
LPCWSTR Data;
LPWSTR SignedData; INT reserved; } RESTServerExternalSignEventParams;
#define EID_RESTSERVER_EXTERNALSIGN 9

virtual INT SECUREBLACKBOX_CALL FireExternalSign(LONG64 &lConnectionID, LPSTR &lpszOperationId, LPSTR &lpszHashAlgorithm, LPSTR &lpszPars, LPSTR &lpszData, LPSTR &lpszSignedData);
class RESTServerExternalSignEventParams {
public:
  qint64 ConnectionID();

  const QString &OperationId();

  const QString &HashAlgorithm();

  const QString &Pars();

  const QString &Data();

  const QString &SignedData();
  void SetSignedData(const QString &qsSignedData);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ExternalSign(RESTServerExternalSignEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireExternalSign(RESTServerExternalSignEventParams *e) {...}

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

FileError Event (RESTServer Class)

Reports a file access error to the application.

Syntax

ANSI (Cross Platform)
virtual int FireFileError(RESTServerFileErrorEventParams *e);
typedef struct {
int64 ConnectionID;
const char *FileName;
int ErrorCode; int reserved; } RESTServerFileErrorEventParams;
Unicode (Windows) virtual INT FireFileError(RESTServerFileErrorEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR FileName;
INT ErrorCode; INT reserved; } RESTServerFileErrorEventParams;
#define EID_RESTSERVER_FILEERROR 10

virtual INT SECUREBLACKBOX_CALL FireFileError(LONG64 &lConnectionID, LPSTR &lpszFileName, INT &iErrorCode);
class RESTServerFileErrorEventParams {
public:
  qint64 ConnectionID();

  const QString &FileName();

  int ErrorCode();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void FileError(RESTServerFileErrorEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireFileError(RESTServerFileErrorEventParams *e) {...}

Remarks

The class uses this event to report a file access errors. FileName and ErrorCode contain the file path and the error code respectively.

GetRequest Event (RESTServer Class)

Reports a GET request.

Syntax

ANSI (Cross Platform)
virtual int FireGetRequest(RESTServerGetRequestEventParams *e);
typedef struct {
int64 ConnectionID;
const char *URI;
int Handled; int reserved; } RESTServerGetRequestEventParams;
Unicode (Windows) virtual INT FireGetRequest(RESTServerGetRequestEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR URI;
BOOL Handled; INT reserved; } RESTServerGetRequestEventParams;
#define EID_RESTSERVER_GETREQUEST 11

virtual INT SECUREBLACKBOX_CALL FireGetRequest(LONG64 &lConnectionID, LPSTR &lpszURI, BOOL &bHandled);
class RESTServerGetRequestEventParams {
public:
  qint64 ConnectionID();

  const QString &URI();

  bool Handled();
  void SetHandled(bool bHandled);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void GetRequest(RESTServerGetRequestEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireGetRequest(RESTServerGetRequestEventParams *e) {...}

Remarks

The class fires this event to notify the application about a GET request received from the client.

ConnectionID indicates the connection that sent the request and URI suggests the requested resource.

Set Handled to true to indicate that your application's code will take care of the request. The application does it by providing the necessary details via SetResponseStatus, SetResponseHeader, SetResponseFile or SetResponseString methods. If the returned value of Handled is false, the server will try to take care of the request automatically by searching for the requested resource in DocumentRoot.

HeadersPrepared Event (RESTServer Class)

Fires when the response headers have been formed and are ready to be sent to the server.

Syntax

ANSI (Cross Platform)
virtual int FireHeadersPrepared(RESTServerHeadersPreparedEventParams *e);
typedef struct {
int64 ConnectionID; int reserved; } RESTServerHeadersPreparedEventParams;
Unicode (Windows) virtual INT FireHeadersPrepared(RESTServerHeadersPreparedEventParams *e);
typedef struct {
LONG64 ConnectionID; INT reserved; } RESTServerHeadersPreparedEventParams;
#define EID_RESTSERVER_HEADERSPREPARED 12

virtual INT SECUREBLACKBOX_CALL FireHeadersPrepared(LONG64 &lConnectionID);
class RESTServerHeadersPreparedEventParams {
public:
  qint64 ConnectionID();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void HeadersPrepared(RESTServerHeadersPreparedEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireHeadersPrepared(RESTServerHeadersPreparedEventParams *e) {...}

Remarks

The class fires this event when the response headers are ready to be sent to the server. ConnectionID indicates the connection that processed the request.

Use GetResponseHeader method with an empty header name to get the whole response header.

HeadRequest Event (RESTServer Class)

Reports a HEAD request.

Syntax

ANSI (Cross Platform)
virtual int FireHeadRequest(RESTServerHeadRequestEventParams *e);
typedef struct {
int64 ConnectionID;
const char *URI;
int Handled; int reserved; } RESTServerHeadRequestEventParams;
Unicode (Windows) virtual INT FireHeadRequest(RESTServerHeadRequestEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR URI;
BOOL Handled; INT reserved; } RESTServerHeadRequestEventParams;
#define EID_RESTSERVER_HEADREQUEST 13

virtual INT SECUREBLACKBOX_CALL FireHeadRequest(LONG64 &lConnectionID, LPSTR &lpszURI, BOOL &bHandled);
class RESTServerHeadRequestEventParams {
public:
  qint64 ConnectionID();

  const QString &URI();

  bool Handled();
  void SetHandled(bool bHandled);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void HeadRequest(RESTServerHeadRequestEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireHeadRequest(RESTServerHeadRequestEventParams *e) {...}

Remarks

The class fires this event to notify the application about a HEAD request received from the client.

ConnectionID indicates the connection that sent the request and URI suggests the requested resource.

Set Handled to true to indicate that your application's code will take care of the request. The application does it by providing the necessary details via SetResponseStatus, SetResponseHeader, and SetResponseFile methods. If the returned value of Handled is false, the server will try to take care of the request automatically by searching for the requested resource in DocumentRoot.

Notification Event (RESTServer Class)

This event notifies the application about an underlying control flow event.

Syntax

ANSI (Cross Platform)
virtual int FireNotification(RESTServerNotificationEventParams *e);
typedef struct {
const char *EventID;
const char *EventParam; int reserved; } RESTServerNotificationEventParams;
Unicode (Windows) virtual INT FireNotification(RESTServerNotificationEventParams *e);
typedef struct {
LPCWSTR EventID;
LPCWSTR EventParam; INT reserved; } RESTServerNotificationEventParams;
#define EID_RESTSERVER_NOTIFICATION 14

virtual INT SECUREBLACKBOX_CALL FireNotification(LPSTR &lpszEventID, LPSTR &lpszEventParam);
class RESTServerNotificationEventParams {
public:
  const QString &EventID();

  const QString &EventParam();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Notification(RESTServerNotificationEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireNotification(RESTServerNotificationEventParams *e) {...}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

OptionsRequest Event (RESTServer Class)

Reports an OPTIONS request.

Syntax

ANSI (Cross Platform)
virtual int FireOptionsRequest(RESTServerOptionsRequestEventParams *e);
typedef struct {
int64 ConnectionID;
const char *URI;
int Handled; int reserved; } RESTServerOptionsRequestEventParams;
Unicode (Windows) virtual INT FireOptionsRequest(RESTServerOptionsRequestEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR URI;
BOOL Handled; INT reserved; } RESTServerOptionsRequestEventParams;
#define EID_RESTSERVER_OPTIONSREQUEST 15

virtual INT SECUREBLACKBOX_CALL FireOptionsRequest(LONG64 &lConnectionID, LPSTR &lpszURI, BOOL &bHandled);
class RESTServerOptionsRequestEventParams {
public:
  qint64 ConnectionID();

  const QString &URI();

  bool Handled();
  void SetHandled(bool bHandled);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void OptionsRequest(RESTServerOptionsRequestEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireOptionsRequest(RESTServerOptionsRequestEventParams *e) {...}

Remarks

The class fires this event to notify the application about an OPTIONS request received from the client.

ConnectionID indicates the connection that sent the request and URI suggests the requested resource.

Set Handled to true to indicate that your application's code will take care of the request. The application does it by providing the necessary details via SetResponseStatus, SetResponseHeader, and SetResponseFile methods. If the returned value of Handled is false, the server will try to take care of the request automatically by searching for the requested resource in DocumentRoot.

PatchRequest Event (RESTServer Class)

Reports a PATCH request.

Syntax

ANSI (Cross Platform)
virtual int FirePatchRequest(RESTServerPatchRequestEventParams *e);
typedef struct {
int64 ConnectionID;
const char *URI;
int Handled; int reserved; } RESTServerPatchRequestEventParams;
Unicode (Windows) virtual INT FirePatchRequest(RESTServerPatchRequestEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR URI;
BOOL Handled; INT reserved; } RESTServerPatchRequestEventParams;
#define EID_RESTSERVER_PATCHREQUEST 16

virtual INT SECUREBLACKBOX_CALL FirePatchRequest(LONG64 &lConnectionID, LPSTR &lpszURI, BOOL &bHandled);
class RESTServerPatchRequestEventParams {
public:
  qint64 ConnectionID();

  const QString &URI();

  bool Handled();
  void SetHandled(bool bHandled);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void PatchRequest(RESTServerPatchRequestEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FirePatchRequest(RESTServerPatchRequestEventParams *e) {...}

Remarks

The class fires this event to notify the application about a PATCH request received from the client.

ConnectionID indicates the connection that sent the request and URI suggests the requested resource.

Set Handled to true to indicate that your application's code will take care of the request. The application does it by providing the necessary details via SetResponseStatus, SetResponseHeader, and SetResponseFile methods. If the returned value of Handled is false, the server will try to take care of the request automatically by searching for the requested resource in DocumentRoot.

PostRequest Event (RESTServer Class)

Reports a POST request.

Syntax

ANSI (Cross Platform)
virtual int FirePostRequest(RESTServerPostRequestEventParams *e);
typedef struct {
int64 ConnectionID;
const char *URI;
int Handled; int reserved; } RESTServerPostRequestEventParams;
Unicode (Windows) virtual INT FirePostRequest(RESTServerPostRequestEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR URI;
BOOL Handled; INT reserved; } RESTServerPostRequestEventParams;
#define EID_RESTSERVER_POSTREQUEST 17

virtual INT SECUREBLACKBOX_CALL FirePostRequest(LONG64 &lConnectionID, LPSTR &lpszURI, BOOL &bHandled);
class RESTServerPostRequestEventParams {
public:
  qint64 ConnectionID();

  const QString &URI();

  bool Handled();
  void SetHandled(bool bHandled);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void PostRequest(RESTServerPostRequestEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FirePostRequest(RESTServerPostRequestEventParams *e) {...}

Remarks

The class fires this event to notify the application about a POST request received from the client.

ConnectionID indicates the connection that sent the request and URI suggests the requested resource.

Set Handled to true to indicate that your application's code will take care of the request. The application does it by providing the necessary details via SetResponseStatus, SetResponseHeader, and SetResponseFile methods. If the returned value of Handled is false, the server will try to take care of the request automatically by searching for the requested resource in DocumentRoot.

PutRequest Event (RESTServer Class)

Reports a PUT request.

Syntax

ANSI (Cross Platform)
virtual int FirePutRequest(RESTServerPutRequestEventParams *e);
typedef struct {
int64 ConnectionID;
const char *URI;
int Handled; int reserved; } RESTServerPutRequestEventParams;
Unicode (Windows) virtual INT FirePutRequest(RESTServerPutRequestEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR URI;
BOOL Handled; INT reserved; } RESTServerPutRequestEventParams;
#define EID_RESTSERVER_PUTREQUEST 18

virtual INT SECUREBLACKBOX_CALL FirePutRequest(LONG64 &lConnectionID, LPSTR &lpszURI, BOOL &bHandled);
class RESTServerPutRequestEventParams {
public:
  qint64 ConnectionID();

  const QString &URI();

  bool Handled();
  void SetHandled(bool bHandled);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void PutRequest(RESTServerPutRequestEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FirePutRequest(RESTServerPutRequestEventParams *e) {...}

Remarks

The class fires this event to notify the application about a PUT request received from the client.

ConnectionID indicates the connection that sent the request and URI suggests the requested resource.

Set Handled to true to indicate that your application's code will take care of the request. The application does it by providing the necessary details via SetResponseStatus, SetResponseHeader, and SetResponseFile methods. If the returned value of Handled is false, the server will try to take care of the request automatically by searching for the requested resource in DocumentRoot.

ResourceAccess Event (RESTServer Class)

Reports an attempt to access a resource.

Syntax

ANSI (Cross Platform)
virtual int FireResourceAccess(RESTServerResourceAccessEventParams *e);
typedef struct {
int64 ConnectionID;
const char *HTTPMethod;
const char *URI;
int Allow;
char *RedirectURI; int reserved; } RESTServerResourceAccessEventParams;
Unicode (Windows) virtual INT FireResourceAccess(RESTServerResourceAccessEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR HTTPMethod;
LPCWSTR URI;
BOOL Allow;
LPWSTR RedirectURI; INT reserved; } RESTServerResourceAccessEventParams;
#define EID_RESTSERVER_RESOURCEACCESS 19

virtual INT SECUREBLACKBOX_CALL FireResourceAccess(LONG64 &lConnectionID, LPSTR &lpszHTTPMethod, LPSTR &lpszURI, BOOL &bAllow, LPSTR &lpszRedirectURI);
class RESTServerResourceAccessEventParams {
public:
  qint64 ConnectionID();

  const QString &HTTPMethod();

  const QString &URI();

  bool Allow();
  void SetAllow(bool bAllow);

  const QString &RedirectURI();
  void SetRedirectURI(const QString &qsRedirectURI);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ResourceAccess(RESTServerResourceAccessEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireResourceAccess(RESTServerResourceAccessEventParams *e) {...}

Remarks

The class fires this event to notify the application about a request received from the client. The HTTPMethod parameter indicates the HTTP method used (GET, POST, etc.)

ConnectionID indicates the connection that sent the request and URI suggests the requested resource.

Set Allow to false to prevent the client from accessing the resource. The class will automatically send a "forbidden" status code (403).

Set a non-empty value to RedirectURI to notify the client that the resource has moved to another place. The class will automatically send a "found" status code (302). If Allow is set to false, the value of RedirectURI is ignored.

TLSCertValidate Event (RESTServer Class)

Fires when a client certificate needs to be validated.

Syntax

ANSI (Cross Platform)
virtual int FireTLSCertValidate(RESTServerTLSCertValidateEventParams *e);
typedef struct {
int64 ConnectionID;
int Accept; int reserved; } RESTServerTLSCertValidateEventParams;
Unicode (Windows) virtual INT FireTLSCertValidate(RESTServerTLSCertValidateEventParams *e);
typedef struct {
LONG64 ConnectionID;
BOOL Accept; INT reserved; } RESTServerTLSCertValidateEventParams;
#define EID_RESTSERVER_TLSCERTVALIDATE 20

virtual INT SECUREBLACKBOX_CALL FireTLSCertValidate(LONG64 &lConnectionID, BOOL &bAccept);
class RESTServerTLSCertValidateEventParams {
public:
  qint64 ConnectionID();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertValidate(RESTServerTLSCertValidateEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireTLSCertValidate(RESTServerTLSCertValidateEventParams *e) {...}

Remarks

The class fires this event to notify the application of an authenticating client. Use the event handler to validate the certificate and pass your decision back to the server component via the Accept parameter.

TLSEstablished Event (RESTServer Class)

Reports the setup of a TLS session.

Syntax

ANSI (Cross Platform)
virtual int FireTLSEstablished(RESTServerTLSEstablishedEventParams *e);
typedef struct {
int64 ConnectionID; int reserved; } RESTServerTLSEstablishedEventParams;
Unicode (Windows) virtual INT FireTLSEstablished(RESTServerTLSEstablishedEventParams *e);
typedef struct {
LONG64 ConnectionID; INT reserved; } RESTServerTLSEstablishedEventParams;
#define EID_RESTSERVER_TLSESTABLISHED 21

virtual INT SECUREBLACKBOX_CALL FireTLSEstablished(LONG64 &lConnectionID);
class RESTServerTLSEstablishedEventParams {
public:
  qint64 ConnectionID();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSEstablished(RESTServerTLSEstablishedEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireTLSEstablished(RESTServerTLSEstablishedEventParams *e) {...}

Remarks

Subscribe to this event to be notified about the setup of a TLS connection by a connected client.

TLSHandshake Event (RESTServer Class)

Fires when a newly established client connection initiates a TLS handshake.

Syntax

ANSI (Cross Platform)
virtual int FireTLSHandshake(RESTServerTLSHandshakeEventParams *e);
typedef struct {
int64 ConnectionID;
const char *ServerName;
int Abort; int reserved; } RESTServerTLSHandshakeEventParams;
Unicode (Windows) virtual INT FireTLSHandshake(RESTServerTLSHandshakeEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR ServerName;
BOOL Abort; INT reserved; } RESTServerTLSHandshakeEventParams;
#define EID_RESTSERVER_TLSHANDSHAKE 22

virtual INT SECUREBLACKBOX_CALL FireTLSHandshake(LONG64 &lConnectionID, LPSTR &lpszServerName, BOOL &bAbort);
class RESTServerTLSHandshakeEventParams {
public:
  qint64 ConnectionID();

  const QString &ServerName();

  bool Abort();
  void SetAbort(bool bAbort);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSHandshake(RESTServerTLSHandshakeEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireTLSHandshake(RESTServerTLSHandshakeEventParams *e) {...}

Remarks

Use this event to get notified about the initiation of the TLS handshake by the remote client. The ServerName parameter specifies the requested host from the client hello message.

TLSPSK Event (RESTServer Class)

Requests a pre-shared key for TLS-PSK.

Syntax

ANSI (Cross Platform)
virtual int FireTLSPSK(RESTServerTLSPSKEventParams *e);
typedef struct {
int64 ConnectionID;
const char *Identity;
char *PSK;
char *Ciphersuite; int reserved; } RESTServerTLSPSKEventParams;
Unicode (Windows) virtual INT FireTLSPSK(RESTServerTLSPSKEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR Identity;
LPWSTR PSK;
LPWSTR Ciphersuite; INT reserved; } RESTServerTLSPSKEventParams;
#define EID_RESTSERVER_TLSPSK 23

virtual INT SECUREBLACKBOX_CALL FireTLSPSK(LONG64 &lConnectionID, LPSTR &lpszIdentity, LPSTR &lpszPSK, LPSTR &lpszCiphersuite);
class RESTServerTLSPSKEventParams {
public:
  qint64 ConnectionID();

  const QString &Identity();

  const QString &PSK();
  void SetPSK(const QString &qsPSK);

  const QString &Ciphersuite();
  void SetCiphersuite(const QString &qsCiphersuite);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSPSK(RESTServerTLSPSKEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireTLSPSK(RESTServerTLSPSKEventParams *e) {...}

Remarks

The class fires this event to report that a client has requested a TLS-PSK negotiation. ConnectionId indicates the unique connection ID that requested the PSK handshake.

Use Identity to look up for the corresponding pre-shared key in the server's database, then assign the key to the PSK parameter. If TLS 1.3 PSK is used, you will also need to assign the Ciphersuite parameter with the cipher suite associated with that identity and their key.

TLSShutdown Event (RESTServer Class)

Reports closure of a TLS session.

Syntax

ANSI (Cross Platform)
virtual int FireTLSShutdown(RESTServerTLSShutdownEventParams *e);
typedef struct {
int64 ConnectionID; int reserved; } RESTServerTLSShutdownEventParams;
Unicode (Windows) virtual INT FireTLSShutdown(RESTServerTLSShutdownEventParams *e);
typedef struct {
LONG64 ConnectionID; INT reserved; } RESTServerTLSShutdownEventParams;
#define EID_RESTSERVER_TLSSHUTDOWN 24

virtual INT SECUREBLACKBOX_CALL FireTLSShutdown(LONG64 &lConnectionID);
class RESTServerTLSShutdownEventParams {
public:
  qint64 ConnectionID();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSShutdown(RESTServerTLSShutdownEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireTLSShutdown(RESTServerTLSShutdownEventParams *e) {...}

Remarks

The class fires this event when a connected client closes their TLS session gracefully. This event is typically followed by a Disconnect, which marks the closure of the underlying TCP session.

TraceRequest Event (RESTServer Class)

Reports a TRACE request.

Syntax

ANSI (Cross Platform)
virtual int FireTraceRequest(RESTServerTraceRequestEventParams *e);
typedef struct {
int64 ConnectionID;
const char *URI;
int Handled; int reserved; } RESTServerTraceRequestEventParams;
Unicode (Windows) virtual INT FireTraceRequest(RESTServerTraceRequestEventParams *e);
typedef struct {
LONG64 ConnectionID;
LPCWSTR URI;
BOOL Handled; INT reserved; } RESTServerTraceRequestEventParams;
#define EID_RESTSERVER_TRACEREQUEST 25

virtual INT SECUREBLACKBOX_CALL FireTraceRequest(LONG64 &lConnectionID, LPSTR &lpszURI, BOOL &bHandled);
class RESTServerTraceRequestEventParams {
public:
  qint64 ConnectionID();

  const QString &URI();

  bool Handled();
  void SetHandled(bool bHandled);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TraceRequest(RESTServerTraceRequestEventParams *e);
// Or, subclass RESTServer and override this emitter function. virtual int FireTraceRequest(RESTServerTraceRequestEventParams *e) {...}

Remarks

The class fires this event to notify the application about a TRACE request received from the client.

ConnectionID indicates the connection that sent the request and URI suggests the requested resource.

Set Handled to true to indicate that your application's code will take care of the request. The application does it by providing the necessary details via SetResponseStatus, SetResponseHeader, and SetResponseFile methods. If the returned value of Handled is false, the server will try to take care of the request automatically by searching for the requested resource in DocumentRoot.

Certificate Type

Provides details of an individual X.509 certificate.

Syntax

SecureBlackboxCertificate (declared in secureblackbox.h)

Remarks

This type provides access to X.509 certificate details.

Fields

Bytes
char* (read-only)

Default Value:

Returns raw certificate data in DER format.

CA
int

Default Value: FALSE

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

CAKeyID
char* (read-only)

Default Value:

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

CertType
int (read-only)

Default Value: 0

Returns the type of the entity contained in the object.

CRLDistributionPoints
char*

Default Value: ""

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Curve
char*

Default Value: ""

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

Fingerprint
char* (read-only)

Default Value:

Contains the fingerprint (a hash imprint) of this certificate.

FriendlyName
char* (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

HashAlgorithm
char*

Default Value: ""

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Issuer
char* (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name.

IssuerRDN
char*

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

KeyAlgorithm
char*

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

KeyBits
int (read-only)

Default Value: 0

Returns the length of the public key.

KeyFingerprint
char* (read-only)

Default Value:

Returns a fingerprint of the public key contained in the certificate.

KeyUsage
int

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

KeyValid
int (read-only)

Default Value: FALSE

Returns True if the certificate's key is cryptographically valid, and False otherwise.

OCSPLocations
char*

Default Value: ""

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

OCSPNoCheck
int

Default Value: FALSE

Accessor to the value of the certificates ocsp-no-check extension.

Origin
int (read-only)

Default Value: 0

Returns the origin of this certificate.

PolicyIDs
char*

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

PrivateKeyBytes
char* (read-only)

Default Value:

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

PrivateKeyExists
int (read-only)

Default Value: FALSE

Indicates whether the certificate has an associated private key.

PrivateKeyExtractable
int (read-only)

Default Value: FALSE

Indicates whether the private key is extractable

PublicKeyBytes
char* (read-only)

Default Value:

Contains the certificate's public key in DER format.

Qualified
int (read-only)

Default Value: FALSE

Indicates whether the certificate is qualified.

This property is set to true if the certificate is confirmed by a TSL to be qualified.

QualifiedStatements
int

Default Value: 0

Returns the qualified status of the certificate.

Qualifiers
char* (read-only)

Default Value: ""

A list of qualifiers.

Contains a comma-separated list of qualifiers for the certificate, for example QCP-n-qscd,QCWithSSCD.

SelfSigned
int (read-only)

Default Value: FALSE

Indicates whether the certificate is self-signed (root) or signed by an external CA.

SerialNumber
char*

Default Value:

Returns the certificate's serial number.

SigAlgorithm
char* (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

Source
int (read-only)

Default Value: 0

Returns the source of the entity contained in the object.

Subject
char* (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

SubjectAlternativeName
char*

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

SubjectKeyID
char*

Default Value:

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

SubjectRDN
char*

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Valid
int (read-only)

Default Value: FALSE

Indicates whether or not the signature on the request is valid and matches the public key contained in the request.

ValidFrom
char*

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

ValidTo
char*

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

>

Certificate(const char* lpBytes, int lenBytes, int iStartIndex, int iCount, const char* lpszPassword)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

>
Certificate(const char* lpCertBytes, int lenCertBytes, int iCertStartIndex, int iCertCount, const char* lpKeyBytes, int lenKeyBytes, int iKeyStartIndex, int iKeyCount, const char* lpszPassword)

Loads the X.509 certificate from a memory buffer. CertBytes is a buffer containing the raw certificate data. CertStartIndex and CertCount specify the number of bytes to be read from the buffer, respectively. KeyBytes is a buffer containing the private key data. KeyStartIndex and KeyCount specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

>
Certificate(const char* lpBytes, int lenBytes, int iStartIndex, int iCount)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively.

>
Certificate(const char* lpszPath, const char* lpszPassword)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data. Password is a password encrypting the certificate.

>
Certificate(const char* lpszCertPath, const char* lpszKeyPath, const char* lpszPassword)

Loads the X.509 certificate from a file. CertPath specifies the full path to the file containing the certificate data. KeyPath specifies the full path to the file containing the private key. Password is a password encrypting the certificate.

>
Certificate(const char* lpszPath)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data.

>
Certificate()

Creates a new object with default field values.

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Syntax

SecureBlackboxExternalCrypto (declared in secureblackbox.h)

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

AsyncDocumentID
char*

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

CustomParams
char*

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

Data
char*

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor

ExternalHashCalculation
int

Default Value: FALSE

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

HashAlgorithm
char*

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

KeyID
char*

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

KeySecret
char*

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the topic.

Method
int

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Mode
int

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

PublicKeyAlgorithm
char*

Default Value: ""

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

>

ExternalCrypto()

Creates a new ExternalCrypto object with default field values.

SocketSettings Type

A container for the socket settings.

Syntax

SecureBlackboxSocketSettings (declared in secureblackbox.h)

Remarks

This type is a container for socket-layer parameters.

Fields

DNSMode
int

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

DNSPort
int

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

DNSQueryTimeout
int

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

DNSServers
char*

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

DNSTotalTimeout
int

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

IncomingSpeedLimit
int

Default Value: 0

The maximum number of bytes to read from the socket, per second.

LocalAddress
char*

Default Value: ""

The local network interface to bind the socket to.

LocalPort
int

Default Value: 0

The local port number to bind the socket to.

OutgoingSpeedLimit
int

Default Value: 0

The maximum number of bytes to write to the socket, per second.

Timeout
int

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

UseIPv6
int

Default Value: FALSE

Enables or disables IP protocol version 6.

Constructors

>

SocketSettings()

Creates a new SocketSettings object.

TLSConnectionInfo Type

Contains information about a network connection.

Syntax

SecureBlackboxTLSConnectionInfo (declared in secureblackbox.h)

Remarks

Use this property to check various details of the network connection. These include the total amounts of data transferred, the availability of TLS, and its parameters.

Fields

AEADCipher
int (read-only)

Default Value: FALSE

Indicates whether the encryption algorithm used is an AEAD cipher.

ChainValidationDetails
int (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationResult
int (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

Ciphersuite
char* (read-only)

Default Value: ""

The cipher suite employed by this connection.

For TLS connections, this property returns the ciphersuite that was/is employed by the connection.

ClientAuthenticated
int (read-only)

Default Value: FALSE

Specifies whether client authentication was performed during this connection.

ClientAuthRequested
int (read-only)

Default Value: FALSE

Specifies whether client authentication was requested during this connection.

ConnectionEstablished
int (read-only)

Default Value: FALSE

Indicates whether the connection has been established fully.

ConnectionID
char* (read-only)

Default Value:

The unique identifier assigned to this connection.

DigestAlgorithm
char* (read-only)

Default Value: ""

The digest algorithm used in a TLS-enabled connection.

EncryptionAlgorithm
char* (read-only)

Default Value: ""

The symmetric encryption algorithm used in a TLS-enabled connection.

Exportable
int (read-only)

Default Value: FALSE

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

ID
int64 (read-only)

Default Value: -1

The client connection's unique identifier. This value is used throughout to refer to a particular client connection.

KeyExchangeAlgorithm
char* (read-only)

Default Value: ""

The key exchange algorithm used in a TLS-enabled connection.

KeyExchangeKeyBits
int (read-only)

Default Value: 0

The length of the key exchange key of a TLS-enabled connection.

NamedECCurve
char* (read-only)

Default Value: ""

The elliptic curve used in this connection.

PFSCipher
int (read-only)

Default Value: FALSE

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

PreSharedIdentity
char*

Default Value: ""

Specifies the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedIdentityHint
char* (read-only)

Default Value: ""

A hint professed by the server to help the client select the PSK identity to use.

PublicKeyBits
int (read-only)

Default Value: 0

The length of the public key.

RemoteAddress
char* (read-only)

Default Value: ""

The client's IP address.

RemotePort
int (read-only)

Default Value: 0

The remote port of the client connection.

ResumedSession
int (read-only)

Default Value: FALSE

Indicates whether a TLS-enabled connection was spawned from another TLS connection

SecureConnection
int (read-only)

Default Value: FALSE

Indicates whether TLS or SSL is enabled for this connection.

ServerAuthenticated
int (read-only)

Default Value: FALSE

Indicates whether server authentication was performed during a TLS-enabled connection.

SignatureAlgorithm
char* (read-only)

Default Value: ""

The signature algorithm used in a TLS handshake.

SymmetricBlockSize
int (read-only)

Default Value: 0

The block size of the symmetric algorithm used.

SymmetricKeyBits
int (read-only)

Default Value: 0

The key length of the symmetric algorithm used.

TotalBytesReceived
int64 (read-only)

Default Value: 0

The total number of bytes received over this connection.

TotalBytesSent
int64 (read-only)

Default Value: 0

The total number of bytes sent over this connection.

ValidationLog
char* (read-only)

Default Value: ""

Contains the server certificate's chain validation log. This information may be very useful in investigating chain validation failures.

Version
char* (read-only)

Default Value: ""

Indicates the version of SSL/TLS protocol negotiated during this connection.

Constructors

>

TLSConnectionInfo()

Creates a new TLSConnectionInfo object.

TLSSettings Type

A container for TLS connection settings.

Syntax

SecureBlackboxTLSSettings (declared in secureblackbox.h)

Remarks

TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

AutoValidateCertificates
int

Default Value: TRUE

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

BaseConfiguration
int

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Ciphersuites
char*

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ClientAuth
int

Default Value: 0

Enables or disables certificate-based client authentication.

Set this property to true to tune up the client authentication type: ccatNoAuth = 0; ccatRequestCert = 1; ccatRequireCert = 2;

ECCurves
char*

Default Value: ""

Defines the elliptic curves to enable.

Extensions
char*

Default Value: ""

Provides access to TLS extensions.

ForceResumeIfDestinationChanges
int

Default Value: FALSE

Whether to force TLS session resumption when the destination address changes.

PreSharedIdentity
char*

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedKey
char*

Default Value: ""

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

PreSharedKeyCiphersuite
char*

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

RenegotiationAttackPreventionMode
int

Default Value: 2

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

RevocationCheck
int

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SSLOptions
int

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

TLSMode
int

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

UseExtendedMasterSecret
int

Default Value: FALSE

Enables Extended Master Secret Extension, as defined in RFC 7627.

UseSessionResumption
int

Default Value: FALSE

Enables or disables TLS session resumption capability.

Versions
int

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

>

TLSSettings()

Creates a new TLSSettings object.

UserAccount Type

A container for user account information.

Syntax

SecureBlackboxUserAccount (declared in secureblackbox.h)

Remarks

UserAccount objects are used to store user account information, such as logins and passwords.

Fields

AssociatedData
char*

Default Value:

Contains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.

BasePath
char*

Default Value: ""

Base path for this user in the server's file system.

Certificate
char*

Default Value:

Contains the user's certificate.

Data
char*

Default Value: ""

Contains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.

Email
char*

Default Value: ""

The user's email address.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

HashAlgorithm
char*

Default Value: ""

Specifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user. Three HMAC algorithms are supported, with SHA-1, SHA-256, and SHA-512 digests:

SB_MAC_ALGORITHM_HMAC_SHA1SHA1
SB_MAC_ALGORITHM_HMAC_SHA256SHA256
SB_MAC_ALGORITHM_HMAC_SHA512SHA512

IncomingSpeedLimit
int

Default Value: 0

Specifies the incoming speed limit for this user. The value of 0 (zero) means "no limitation".

OtpAlgorithm
int

Default Value: 0

The algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP). In the former case, a value of a dedicated counter is used to generate a unique password, while in the latter the password is generated on the basis of the current time value.

oaHmac0
oaTime1

OtpValue
int

Default Value: 0

The user's time interval (TOTP) or Counter (HOTP).

OutgoingSpeedLimit
int

Default Value: 0

Specifies the outgoing speed limit for this user. The value of 0 (zero) means "no limitation".

Password
char*

Default Value: ""

The user's authentication password.

PasswordLen
int

Default Value: 0

Specifies the length of the user's OTP password.

SharedSecret
char*

Default Value:

Contains the user's secret key, which is essentially a shared secret between the client and server.

Shared secrets can be used in TLS-driven protocols, as well as in OTP (where it is called a 'key secret') for generating one-time passwords on one side, and validate them on the other.

SSHKey
char*

Default Value:

Contains the user's SSH key.

Username
char*

Default Value: ""

The registered name (login) of the user.

Constructors

>

UserAccount()

Creates a new UserAccount object.

SecureBlackboxList Type

Syntax

SecureBlackboxList<T> (declared in secureblackbox.h)

Remarks

SecureBlackboxList is a generic class that is used to hold a collection of objects of type T, where T is one of the custom types supported by the RESTServer class.

Methods

GetCount This method returns the current size of the collection.

int GetCount() {}

SetCount This method sets the size of the collection. This method returns 0 if setting the size was successful; or -1 if the collection is ReadOnly. When adding additional objects to a collection call this method to specify the new size. Increasing the size of the collection preserves existing objects in the collection.

int SetCount() {}

Get This method gets the item at the specified position. The index parameter specifies the index of the item in the collection. This method returns NULL if an invalid index is specified.

T* Get(int index) {}

Set This method sets the item at the specified position. The index parameter specifies the index of the item in the collection that is being set. This method returns -1 if an invalid index is specified. Note: Objects created using the new operator must be freed using the delete operator; they will not be automatically freed by the class.

T* Set(int index, T* value) {}

SecureBlackboxStream Type

Syntax

SecureBlackboxStream (declared in secureblackbox.h)

Remarks

The RESTServer class includes one or more API members that take a stream object as a parameter. To use such API members, create a concrete class that implements the SecureBlackboxStream interface and pass the RESTServer class an instance of that concrete class.

When implementing the SecureBlackboxStream interface's properties and methods, they must behave as described below. If the concrete class's implementation does not behave as expected, undefined behavior may occur.

Properties

CanRead Whether the stream supports reading.

bool CanRead() { return true; }
CanSeek Whether the stream supports seeking.

bool CanSeek() { return true; }
CanWrite Whether the stream supports writing.

bool CanWrite() { return true; }
Length Gets the length of the stream, in bytes.

int64 GetLength() = 0;

Methods

Close Closes the stream, releasing all resources currently allocated for it.

void Close() {}

This method is called automatically when a SecureBlackboxStream object is deleted.

Flush Forces all data held by the stream's buffers to be written out to storage.

int Flush() { return 0; }

Must return 0 if flushing is successful; or -1 if an error occurs or the stream is closed. If the stream does not support writing, this method must do nothing and return 0.

Read Reads a sequence of bytes from the stream and advances the current position within the stream by the number of bytes read.

int Read(void* buffer, int count) = 0;

Buffer specifies the buffer to populate with data from the stream. Count specifies the number of bytes that should be read from the stream.

Must return the total number of bytes read into Buffer; this may be less than Count if that many bytes are not currently available, or 0 if the end of the stream has been reached. Must return -1 if an error occurs, if reading is not supported, or if the stream is closed.

Seek Sets the current position within the stream based on a particular point of origin.

int64 Seek(int64 offset, int seekOrigin) = 0;

Offset specifies the offset in the stream to seek to, relative to SeekOrigin. Valid values for SeekOrigin are:

  • 0: Seek from beginning.
  • 1: Seek from current position.
  • 2: Seek from end.

Must return the new position within the stream; or -1 if an error occurs, if seeking is not supported, or if the stream is closed (however, see note below). If -1 is returned, the current position within the stream must remain unchanged.

Note: If the stream is not closed, it must always be possible to call this method with an Offset of 0 and a SeekOrigin of 1 to obtain the current position within the stream, even if seeking is not otherwise supported.

Write Writes a sequence of bytes to the stream and advances the current position within the stream by the number of bytes written.

int Write(const void* buffer, int count) = 0;

Buffer specifies the buffer with data to write to the stream. Count specifies the number of bytes that should be written to the stream.

Must return the total number of bytes written to the stream; this may be less than Count if that many bytes could not be written. Must return -1 if an error occurs, if writing is not supported, or if the stream is closed.

Config Settings (RESTServer Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

RESTServer Config Settings

AllowOptionsResponseWithoutAuth:   Enables unauthenticated responses to OPTIONS requests.

Set this property to true to allow the server serve OPTIONS requests without prior authentication of the client.

AuthDigestExpire:   Specifies digest expiration time for digest authentication.

Use this property to specify the digest expiration time for digest authentication, in seconds. The default setting is 20.

ClientAuth:   Enables or disables certificate-based client authentication.

Set this property to one of the below values to tune up the client authentication logic:

0No client authentication (the default setting)
1Request certificates. The server will ask connecting clients for their certificates. Non-authenticated client connections will be accepted anyway.
2Require certificates. The server will ask connecting clients for their certificates. If a client fails to provide a certificate, the server will terminate the connection.

If this property is set to 1 or 2, the component will request certificates from the connecting clients. Depending on the setting, the clients that fail to provide their certificate in response will be allowed or disallowed to proceed with the connection. The server signals about a received certificate by firing its CertificateValidate event. Use PinClient method in the event handler to pin the client details, and access the provided certificate chain via the PinnedClientChain property.

Note that this event is fired from the connecting clients threads, so please make sure you avoid bottlenecks in the event handler and put appropriate thread safety measures in place.

Unlike the client-side components, the server component does not perform automated certificate validation against the local security policy. You must perform appropriate certificate validation steps in your CertificateValidate event handler.

DualStack:   Allows the use of ip4 and ip6 simultaneously.

This setting specifies a socket can use ip4 and ip6 simultaneously.

HomePage:   Specifies the home page resource name.

Use this property to specify the home page (/) resource name.

Host:   The host to bind to.

Specifies a specific interface the server should listen on.

RequestFilter:   The request string modifier.

Use this property to tune up the request string as returned by GetRequestString method. Supported filters: params (request parameters only), params[Index] or params['Name'] (a specific request parameter), parts[Index] (the contents of a particular part of a multipart message). An empty request filter makes GetRequestString return the whole body of the request.

ServerSSLDHKeyLength:   Sets the size of the TLS DHE key exchange group.

Use this property to adjust the length, in bits, of the DHE prime to be used by the TLS server.

WebsiteName:   The website name for the TLS certificate.

Assign this property with a name to put in a self-generated TLS certificate.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (RESTServer Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

HTTPServer Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
19922945   Unsupported keep-alive policy (SB_ERROR_HTTP_UNSUPPORTED_KEEPALIVEPOLICY)