CAdESVerifier Class

Properties   Methods   Events   Config Settings   Errors  

The CAdESVerifier class is used to validate CAdES signatures.

Class Name

SecureBlackbox_CAdESVerifier

Procedural Interface

 secureblackbox_cadesverifier_open();
 secureblackbox_cadesverifier_close($res);
 secureblackbox_cadesverifier_register_callback($res, $id, $function);
 secureblackbox_cadesverifier_get_last_error($res);
 secureblackbox_cadesverifier_get_last_error_code($res);
 secureblackbox_cadesverifier_set($res, $id, $index, $value);
 secureblackbox_cadesverifier_get($res, $id, $index);
 secureblackbox_cadesverifier_do_close($res, $savechanges);
 secureblackbox_cadesverifier_do_config($res, $configurationstring);
 secureblackbox_cadesverifier_do_doaction($res, $actionid, $actionparams);
 secureblackbox_cadesverifier_do_open($res);
 secureblackbox_cadesverifier_do_reset($res);
 secureblackbox_cadesverifier_do_revalidate($res, $siglabel);
 secureblackbox_cadesverifier_do_selectinfo($res, $entitylabel, $infotype, $clearselection);
 secureblackbox_cadesverifier_do_unsign($res, $siglabel);
 secureblackbox_cadesverifier_do_verify($res);

Remarks

CAdESVerifier validates electronic signatures that comply with the Electronic Signatures and Infrastructures (ESI) CMS Advanced Electronic Signatures (CAdES) specification.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AllSignaturesValidThe cumulative validity of all signatures.
AutoValidateSignaturesSpecifies whether CAdESVerifier should validate any present signatures when the document is opened.
BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns the raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertCountThe number of records in the Cert arrays.
CertBytesReturns the raw certificate data in DER format.
CertCAIndicates whether the certificate has a CA capability.
CertCAKeyIDA unique identifier (fingerprint) of the CA certificate's cryptographic key.
CertCertTypeReturns the type of the entity contained in the Certificate object.
CertCRLDistributionPointsContains a list of locations of CRL distribution points used to check this certificate's validity.
CertCurveSpecifies the elliptic curve associated with the certificate's public key.
CertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CertFriendlyNameContains an associated alias (friendly name) of the certificate.
CertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertHashAlgorithmProvides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing).
CertIssuerThe common name of the certificate issuer (CA), typically a company name.
CertIssuerRDNA list of Property=Value pairs that uniquely identify the certificate issuer.
CertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CertKeyBitsReturns the length of the public key in bits.
CertKeyFingerprintReturns a SHA1 fingerprint of the public key contained in the certificate.
CertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CertOCSPLocationsLocations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.
CertOCSPNoCheckAccessor to the value of the certificate's ocsp-no-check extension.
CertOriginReturns the location that the certificate was taken or loaded from.
CertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CertPrivateKeyBytesReturns the certificate's private key in DER-encoded format.
CertPrivateKeyExistsIndicates whether the certificate has a usable private key associated with it.
CertPrivateKeyExtractableIndicates whether the private key is extractable (exportable).
CertPublicKeyBytesContains the certificate's public key in DER format.
CertQualifiedIndicates whether the certificate is qualified.
CertQualifiedStatementsReturns a simplified qualified status of the certificate.
CertQualifiersA list of qualifiers.
CertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CertSerialNumberReturns the certificate's serial number.
CertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CertSourceReturns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
CertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CertSubjectAlternativeNameReturns or sets the value of the Subject Alternative Name extension of the certificate.
CertSubjectKeyIDContains a unique identifier of the certificate's cryptographic key.
CertSubjectRDNA list of Property=Value pairs that uniquely identify the certificate holder (subject).
CertValidIndicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.
CertValidFromThe time point at which the certificate becomes valid, in UTC.
CertValidToThe time point at which the certificate expires, in UTC.
CheckTrustedListsTBD.
CRLCountThe number of records in the CRL arrays.
CRLBytesReturns the raw CRL data in DER format.
CRLCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.
CRLEntryCountReturns the number of certificate status entries in the CRL.
CRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CRLIssuerThe common name of the CRL issuer (CA), typically a company name.
CRLIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.
CRLLocationThe URL that the CRL was downloaded from.
CRLNextUpdateThe planned time and date of the next version of this CRL to be published.
CRLSigAlgorithmThe public key algorithm that was used by the CA to sign this CRL.
CRLSourceReturns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
CRLTBSThe to-be-signed part of the CRL (the CRL without the signature part).
CRLThisUpdateThe date and time at which this version of the CRL was published.
DataBytesUse this property to pass the signed data to class in the byte array form.
DataFileA path to the file containing the originally signed data.
DataIsHashSpecifies whether the data source contains the hash of the data or the actual data.
DetachedSpecifies whether a detached signature should be produced or verified.
ExtractContentSpecifies whether a message content should be extracted.
FIPSModeReserved.
IgnoreChainValidationErrorsMakes the class tolerant to chain validation errors.
InputBytesUse this property to pass the input to class in byte array form.
InputFileA path to the file containing the signature blob.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns the raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns the raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesA buffer containing the raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OCSPCountThe number of records in the OCSP arrays.
OCSPBytesA buffer containing the raw OCSP response data.
OCSPEntryCountThe number of SingleResponse elements contained in this OCSP response.
OCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OCSPIssuerIndicates the issuer of this response (a CA or its authorized representative).
OCSPIssuerRDNIndicates the RDN of the issuer of this response (a CA or its authorized representative).
OCSPLocationThe location of the OCSP responder.
OCSPProducedAtSpecifies the time when the response was produced, in UTC.
OCSPSigAlgorithmThe public key algorithm that was used by the CA to sign this OCSP response.
OCSPSourceReturns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
OfflineModeSwitches the class to offline mode.
OutputBytesUse this property to read the output the class object has produced.
OutputFileA path to the file to write the extracted data to.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUsernameSpecifies the username credential for proxy authentication.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SignatureCountThe number of records in the Signature arrays.
SignatureChainValidationDetailsThe details of a certificate chain validation outcome.
SignatureChainValidationResultThe outcome of a certificate chain validation routine.
SignatureClaimedSigningTimeThe signing time from the signer's computer.
SignatureCompatibilityErrorsReturns compatibility errors encountered during validation.
SignatureContainsLongTermInfoTBD.
SignatureContentTypeThe signature content type.
SignatureCountersignedIndicates if the signature is countersigned.
SignatureEntityLabelUse this property to get the signature label.
SignatureHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SignatureHashAlgorithmSet or returns the hash algorithm used to generate the signature.
SignatureIssuerRDNThe Relative Distinguished Name of the signing certificate's issuer.
SignatureLastArchivalTimeIndicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.
SignatureLevelReturns the CAdES signature level.
SignatureMessageDigestThe binary of the signature's message digest.
SignatureParentEntityUse this property to get the parent signature label.
SignaturePolicyHashThe signature policy hash value.
SignaturePolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.
SignaturePolicyIDThe policy ID that was included or to be included into the signature.
SignaturePolicyURIThe signature policy URI that was included in the signature.
SignaturePublicKeyAlgorithmReturns the public key algorithm that was used to create the signature.
SignatureScopeReturns the type of the entity that this signature corresponds to.
SignatureSerialNumberThe serial number of the signing certificate.
SignatureSignatureBytesReturns the binary representation of the CAdES signature.
SignatureSignatureValidationResultThe outcome of the cryptographic signature validation.
SignatureSubjectKeyIDContains the subject key identifier of the signing certificate.
SignatureSubjectRDNContains the RDN of the owner of the signing certificate.
SignatureTimestampedUse this property to establish whether the signature contains an embedded timestamp.
SignatureValidatedSigningTimeContains the certified signing time.
SignatureValidationLogContains the signing certificate's chain validation log.
SignedAttributeCountThe number of records in the SignedAttribute arrays.
SignedAttributeOIDThe object identifier of the attribute.
SignedAttributeValueThe value of the attribute.
SocketDNSModeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TimestampCountThe number of records in the Timestamp arrays.
TimestampAccuracyThis property indicates the accuracy of the included time mark, in microseconds.
TimestampBytesReturns the raw timestamp data in DER format.
TimestampCertificateIndexReturns the index of the TSA certificate in the Certificates collection.
TimestampChainValidationDetailsThe details of a certificate chain validation outcome.
TimestampChainValidationResultThe outcome of a certificate chain validation routine.
TimestampContainsLongTermInfoTBD.
TimestampEntityLabelUse this property to get the timestamp label.
TimestampHashAlgorithmReturns the timestamp's hash algorithm.
TimestampParentEntityUse this property to get the parent signature label.
TimestampSerialNumberReturns the timestamp's serial number.
TimestampTimeThe time point incorporated into the timestamp.
TimestampTimestampTypeReturns the type of the timestamp.
TimestampTSANameThis value uniquely identifies the Timestamp Authority (TSA).
TimestampValidationLogContains the TSA certificate chain validation log.
TimestampValidationResultContains the timestamp validation outcome.
TLSClientCertCountThe number of records in the TLSClientCert arrays.
TLSClientCertBytesReturns the raw certificate data in DER format.
TLSClientCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSServerCertCountThe number of records in the TLSServerCert arrays.
TLSServerCertBytesReturns the raw certificate data in DER format.
TLSServerCertFingerprintContains the fingerprint (a hash imprint) of this certificate.
TLSServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSServerCertIssuerThe common name of the certificate issuer (CA), typically a company name.
TLSServerCertIssuerRDNA list of Property=Value pairs that uniquely identify the certificate issuer.
TLSServerCertKeyAlgorithmSpecifies the public key algorithm of this certificate.
TLSServerCertKeyBitsReturns the length of the public key in bits.
TLSServerCertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
TLSServerCertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
TLSServerCertSerialNumberReturns the certificate's serial number.
TLSServerCertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
TLSServerCertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
TLSServerCertSubjectRDNA list of Property=Value pairs that uniquely identify the certificate holder (subject).
TLSServerCertValidFromThe time point at which the certificate becomes valid, in UTC.
TLSServerCertValidToThe time point at which the certificate expires, in UTC.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSClientAuthEnables or disables certificate-based client authentication.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects the renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables the Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables the TLS session resumption capability.
TLSVersionsThe SSL/TLS versions to enable by default.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns the raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
UnsignedAttributeCountThe number of records in the UnsignedAttribute arrays.
UnsignedAttributeOIDThe object identifier of the attribute.
UnsignedAttributeValueThe value of the attribute.
ValidationMomentThe time point at which signature validity is to be established.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

CloseCloses an opened container.
ConfigThis method sets or retrieves a configuration setting.
DoActionPerforms an additional action.
OpenOpens an existing container for signing or updating.
ResetResets the class settings.
RevalidateRevalidates a signature in accordance with current settings.
SelectInfoTBD.
UnsignDeletes a signature from the CAdES signature.
VerifyVerifies a digitally signed CAdES message.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ChainElementDownloadFires when there is a need to download a chain element from an online source.
ChainElementNeededFires when an element required to validate the chain was not located.
ChainValidatedReports the completion of a certificate chain validation.
ChainValidationProgressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
ErrorInformation about errors during CAdES verification.
LoadedThis event is fired when the CAdES signature has been loaded into memory.
NotificationThis event notifies the application about an underlying control flow event.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampValidatedReports the completion of the timestamp validation routine.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AddReferencesToAllUsedCertsAndRevInfowhether to include all certificates and revocation references into the signature.
AddReferencesToIrrevocableCertsWhether references to irrevocable certificates should be included into the signature.
AddReferenceToSigningCertWhether a reference to the signing certificate should be included into the signature.
AllowPartialValidationInfoWhether to allow for missing validation info.
CmsOptAnnexKArchiveTimestampV2ModeToggles use of Annex K method of calculating validation timestamp hashes.
CmsOptCheckATSHashIndexElementsEnables extra checks when processing ATSHashIndex attribute.
CmsOptCompareRDNAsStringsEnforces comparison of RDN elements as text strings, rather than their byte encodings.
CmsOptDigitPADSSCompatibilityEnables Digit PADSS compatibility mode.
CmsOptForceSigningCertificateV2UsageEnforces use of signing-certificate-v2 attribute.
CmsOptIgnoreDERReqInArchiveTimestampsSwitches off DER encoding requirement for archival timestamps.
CmsOptImzagerMIMCompatibilityEnables Imzager MIM compatibility mode.
CmsOptIncludeCertToAttributesRegulates whether to include the signing certificate to the signature as the signing-certificate attribute.
CmsOptIncludeCertToMessageRegulates whether to include the signing certificate and its chain to the CMS.
CmsOptInsertContentTypeRegulates whether the content-type time attribute should be included in the signature structure.
CmsOptInsertMessageDigestsRegulates whether the message-digest signed attribute should be included in the signature structure.
CmsOptInsertSigningTimeRegulates whether the signing-time attribute should be included in the signature structure.
CmsOptSkipEnvContentInfoOnSigArchivalExcludes hashing of enveloped content when calculating an archival timestamp.
CmsOptUseATSHashIndexV1Enables use of ATSHashIndexV1 attribute.
CmsOptUseGeneralizedTimeFormatEnables or disables encoding of the signing-time attribute using ASN.1 GENERALIZEDTIME type.
CmsOptUseGenericSigAlgorithmOIDsEnables use of generic signature algorithm OIDs in the signature.
CmsOptUsePlainContentForTimestampHashesMakes CAdESSigner ignore ASN.1 content formatting when calculating timestamp hashes.
DeepCountersignatureValidationWhether to validate countersignatures.
DeepTimestampValidationWhether to perform deep validation of all timestamps.
DislikeOpenEndedOCSPsTells the class to discourage OCSP responses without an explicit NextUpdate parameter.
ForceCompleteChainValidationWhether to check the CA certificates when the signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
IgnoreChainLoopsWhether chain loops should be ignored.
IgnoreChainValidationErrorsMakes the class ignore chain validation issues.
IgnoreOCSPNoCheckExtensionWhether the OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
PolicyExplicitTextThe explicit text of the user notice.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference CAdES attribute.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
PSSUsedWhether RSASSA-PSS mode was used.
ReportInvalidTimestampsWhether to rise errors on invalid timestamps.
SkipValidationTimestampedSignaturesWhether to validate signatures with validation timestamps.
TempPathPath for storing temporary files.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UseArchivalTimestampV3Whether to apply archival timestamp V3.
UseMicrosoftCTLEnables or disables the automatic use of the Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
UseValidationCacheEnables or disable the use of the product-wide certificate chain validation cache.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AllSignaturesValid Property (SecureBlackbox_CAdESVerifier Class)

The cumulative validity of all signatures.

Object Oriented Interface


public function getAllSignaturesValid();


Procedural Interface


secureblackbox_cadesverifier_get($res, 1 );


Default Value

false

Remarks

Use this property to check if all the signatures found in the message or document are valid.

This property is read-only and not available at design time.

Data Type

Boolean

AutoValidateSignatures Property (SecureBlackbox_CAdESVerifier Class)

Specifies whether CAdESVerifier should validate any present signatures when the document is opened.

Object Oriented Interface


public function getAutoValidateSignatures();


public function setAutoValidateSignatures($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 2 );


secureblackbox_cadesverifier_set($res, 2, $value );

Default Value

true

Remarks

This setting is switched on by default. You can choose to set this property to false in order to validate the signatures manually on a later stage using the Revalidate method.

Data Type

Boolean

BlockedCertCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the BlockedCert arrays.

Object Oriented Interface


public function getBlockedCertCount();


public function setBlockedCertCount($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 3 );


secureblackbox_cadesverifier_set($res, 3, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (SecureBlackbox_CAdESVerifier Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getBlockedCertBytes($blockedcertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 4 , $blockedcertindex);


Remarks

Returns the raw certificate data in DER format.

The $blockedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (SecureBlackbox_CAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getBlockedCertHandle($blockedcertindex);


public function setBlockedCertHandle($blockedcertindex, $value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 12 , $blockedcertindex);


secureblackbox_cadesverifier_set($res, 12, $value , $blockedcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $blockedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

CertCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the Cert arrays.

Object Oriented Interface


public function getCertCount();


Procedural Interface


secureblackbox_cadesverifier_get($res, 43 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CertBytes Property (SecureBlackbox_CAdESVerifier Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getCertBytes($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 44 , $certindex);


Remarks

Returns the raw certificate data in DER format.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCA Property (SecureBlackbox_CAdESVerifier Class)

Indicates whether the certificate has a CA capability.

Object Oriented Interface


public function getCertCA($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 45 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.

Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertCAKeyID Property (SecureBlackbox_CAdESVerifier Class)

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Object Oriented Interface


public function getCertCAKeyID($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 46 , $certindex);


Remarks

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.

This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the CertSubjectKeyID setting, and for lower-level certificates, from the parent certificate's subject key ID extension.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCertType Property (SecureBlackbox_CAdESVerifier Class)

Returns the type of the entity contained in the Certificate object.

Object Oriented Interface


public function getCertCertType($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 47 , $certindex);


Default Value

0

Remarks

Returns the type of the entity contained in the Certificate object.

A Certificate object can contain two types of cryptographic objects: a ready-to-use X.509 certificate, or a certificate request ("an unsigned certificate"). Certificate requests can be upgraded to full certificates by signing them with a CA certificate.

Use the CertificateManager class to load or create new certificate and certificate requests objects.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertCRLDistributionPoints Property (SecureBlackbox_CAdESVerifier Class)

Contains a list of locations of CRL distribution points used to check this certificate's validity.

Object Oriented Interface


public function getCertCRLDistributionPoints($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 48 , $certindex);


Default Value

''

Remarks

Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.

Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.

The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertCurve Property (SecureBlackbox_CAdESVerifier Class)

Specifies the elliptic curve associated with the certificate's public key.

Object Oriented Interface


public function getCertCurve($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 49 , $certindex);


Default Value

''

Remarks

Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFingerprint Property (SecureBlackbox_CAdESVerifier Class)

Contains the fingerprint (a hash imprint) of this certificate.

Object Oriented Interface


public function getCertFingerprint($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 50 , $certindex);


Default Value

''

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFriendlyName Property (SecureBlackbox_CAdESVerifier Class)

Contains an associated alias (friendly name) of the certificate.

Object Oriented Interface


public function getCertFriendlyName($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 51 , $certindex);


Default Value

''

Remarks

Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertHandle Property (SecureBlackbox_CAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getCertHandle($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 52 , $certindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Long64

CertHashAlgorithm Property (SecureBlackbox_CAdESVerifier Class)

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing).

Object Oriented Interface


public function getCertHashAlgorithm($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 53 , $certindex);


Default Value

''

Remarks

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use CertSigAlgorithm to find out the hash algorithm that is part of the certificate signature.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuer Property (SecureBlackbox_CAdESVerifier Class)

The common name of the certificate issuer (CA), typically a company name.

Object Oriented Interface


public function getCertIssuer($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 54 , $certindex);


Default Value

''

Remarks

The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via CertIssuerRDN.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuerRDN Property (SecureBlackbox_CAdESVerifier Class)

A list of Property=Value pairs that uniquely identify the certificate issuer.

Object Oriented Interface


public function getCertIssuerRDN($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 55 , $certindex);


Default Value

''

Remarks

A list of Property=Value pairs that uniquely identify the certificate issuer.

Example: /C=US/O=Nationwide CA/CN=Web Certification Authority

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyAlgorithm Property (SecureBlackbox_CAdESVerifier Class)

Specifies the public key algorithm of this certificate.

Object Oriented Interface


public function getCertKeyAlgorithm($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 56 , $certindex);


Default Value

'0'

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Use the CertKeyBits, CertCurve, and CertPublicKeyBytes properties to get more details about the key the certificate contains.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyBits Property (SecureBlackbox_CAdESVerifier Class)

Returns the length of the public key in bits.

Object Oriented Interface


public function getCertKeyBits($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 57 , $certindex);


Default Value

0

Remarks

Returns the length of the public key in bits.

This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the CertPublicKeyBytes or CertPrivateKeyBytes property would typically contain auxiliary values, and therefore be longer.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyFingerprint Property (SecureBlackbox_CAdESVerifier Class)

Returns a SHA1 fingerprint of the public key contained in the certificate.

Object Oriented Interface


public function getCertKeyFingerprint($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 58 , $certindex);


Default Value

''

Remarks

Returns a SHA1 fingerprint of the public key contained in the certificate.

Note that the key fingerprint is different from the certificate fingerprint accessible via the CertFingerprint property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyUsage Property (SecureBlackbox_CAdESVerifier Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Object Oriented Interface


public function getCertKeyUsage($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 59 , $certindex);


Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

Set this property before generating the certificate to propagate the key usage flags to the new certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyValid Property (SecureBlackbox_CAdESVerifier Class)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Object Oriented Interface


public function getCertKeyValid($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 60 , $certindex);


Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOCSPLocations Property (SecureBlackbox_CAdESVerifier Class)

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Object Oriented Interface


public function getCertOCSPLocations($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 61 , $certindex);


Default Value

''

Remarks

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.

The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertOCSPNoCheck Property (SecureBlackbox_CAdESVerifier Class)

Accessor to the value of the certificate's ocsp-no-check extension.

Object Oriented Interface


public function getCertOCSPNoCheck($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 62 , $certindex);


Default Value

false

Remarks

Accessor to the value of the certificate's ocsp-no-check extension.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOrigin Property (SecureBlackbox_CAdESVerifier Class)

Returns the location that the certificate was taken or loaded from.

Object Oriented Interface


public function getCertOrigin($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 63 , $certindex);


Default Value

0

Remarks

Returns the location that the certificate was taken or loaded from.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertPolicyIDs Property (SecureBlackbox_CAdESVerifier Class)

Contains identifiers (OIDs) of the applicable certificate policies.

Object Oriented Interface


public function getCertPolicyIDs($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 64 , $certindex);


Default Value

''

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

Set this property when generating a certificate to propagate the policies information to the new certificate.

The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPrivateKeyBytes Property (SecureBlackbox_CAdESVerifier Class)

Returns the certificate's private key in DER-encoded format.

Object Oriented Interface


public function getCertPrivateKeyBytes($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 65 , $certindex);


Remarks

Returns the certificate's private key in DER-encoded format. It is normal for this property to be empty if the private key is non-exportable, which, for example, is typical for certificates originating from hardware security devices.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertPrivateKeyExists Property (SecureBlackbox_CAdESVerifier Class)

Indicates whether the certificate has a usable private key associated with it.

Object Oriented Interface


public function getCertPrivateKeyExists($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 66 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate has a usable private key associated with it. If it is set to True, the certificate can be used for private key operations, such as signing or decryption.

This property is independent from CertPrivateKeyBytes, and can be set to True even if the former is empty. This would imply that the private key is non-exportable, but still can be used for cryptographic operations.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertPrivateKeyExtractable Property (SecureBlackbox_CAdESVerifier Class)

Indicates whether the private key is extractable (exportable).

Object Oriented Interface


public function getCertPrivateKeyExtractable($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 67 , $certindex);


Default Value

false

Remarks

Indicates whether the private key is extractable (exportable).

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertPublicKeyBytes Property (SecureBlackbox_CAdESVerifier Class)

Contains the certificate's public key in DER format.

Object Oriented Interface


public function getCertPublicKeyBytes($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 68 , $certindex);


Remarks

Contains the certificate's public key in DER format.

This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertQualified Property (SecureBlackbox_CAdESVerifier Class)

Indicates whether the certificate is qualified.

Object Oriented Interface


public function getCertQualified($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 69 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate is qualified.

This property is set to True if the certificate is confirmed by a Trusted List to be qualified.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertQualifiedStatements Property (SecureBlackbox_CAdESVerifier Class)

Returns a simplified qualified status of the certificate.

Object Oriented Interface


public function getCertQualifiedStatements($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 70 , $certindex);


Default Value

0

Remarks

Returns a simplified qualified status of the certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertQualifiers Property (SecureBlackbox_CAdESVerifier Class)

A list of qualifiers.

Object Oriented Interface


public function getCertQualifiers($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 71 , $certindex);


Default Value

''

Remarks

A list of qualifiers.

Contains a comma-separated list of qualifier aliases for the certificate, for example QCP-n-qscd,QCWithSSCD.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSelfSigned Property (SecureBlackbox_CAdESVerifier Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Object Oriented Interface


public function getCertSelfSigned($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 72 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertSerialNumber Property (SecureBlackbox_CAdESVerifier Class)

Returns the certificate's serial number.

Object Oriented Interface


public function getCertSerialNumber($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 73 , $certindex);


Remarks

Returns the certificate's serial number.

The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSigAlgorithm Property (SecureBlackbox_CAdESVerifier Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Object Oriented Interface


public function getCertSigAlgorithm($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 74 , $certindex);


Default Value

''

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSource Property (SecureBlackbox_CAdESVerifier Class)

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Object Oriented Interface


public function getCertSource($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 75 , $certindex);


Default Value

0

Remarks

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertSubject Property (SecureBlackbox_CAdESVerifier Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Object Oriented Interface


public function getCertSubject($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 76 , $certindex);


Default Value

''

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via CertSubjectRDN.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectAlternativeName Property (SecureBlackbox_CAdESVerifier Class)

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Object Oriented Interface


public function getCertSubjectAlternativeName($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 77 , $certindex);


Default Value

''

Remarks

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Subject alternative names are used to provide additional names that are impractical to store in the main CertSubjectRDN field. For example, it is often used to store all the domain names that a TLS certificate is authorized to protect.

The alternative names are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the element separator.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectKeyID Property (SecureBlackbox_CAdESVerifier Class)

Contains a unique identifier of the certificate's cryptographic key.

Object Oriented Interface


public function getCertSubjectKeyID($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 78 , $certindex);


Remarks

Contains a unique identifier of the certificate's cryptographic key.

Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.

The CertSubjectKeyID and CertCAKeyID properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSubjectRDN Property (SecureBlackbox_CAdESVerifier Class)

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Object Oriented Interface


public function getCertSubjectRDN($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 79 , $certindex);


Default Value

''

Remarks

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.

Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValid Property (SecureBlackbox_CAdESVerifier Class)

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

Object Oriented Interface


public function getCertValid($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 80 , $certindex);


Default Value

false

Remarks

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertValidFrom Property (SecureBlackbox_CAdESVerifier Class)

The time point at which the certificate becomes valid, in UTC.

Object Oriented Interface


public function getCertValidFrom($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 81 , $certindex);


Default Value

''

Remarks

The time point at which the certificate becomes valid, in UTC.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidTo Property (SecureBlackbox_CAdESVerifier Class)

The time point at which the certificate expires, in UTC.

Object Oriented Interface


public function getCertValidTo($certindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 82 , $certindex);


Default Value

''

Remarks

The time point at which the certificate expires, in UTC.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CheckTrustedLists Property (SecureBlackbox_CAdESVerifier Class)

TBD.

Object Oriented Interface


public function getCheckTrustedLists();


public function setCheckTrustedLists($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 83 );


secureblackbox_cadesverifier_set($res, 83, $value );

Default Value

false

Remarks

TBD

Data Type

Boolean

CRLCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the CRL arrays.

Object Oriented Interface


public function getCRLCount();


Procedural Interface


secureblackbox_cadesverifier_get($res, 84 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CRLCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CRLBytes Property (SecureBlackbox_CAdESVerifier Class)

Returns the raw CRL data in DER format.

Object Oriented Interface


public function getCRLBytes($crlindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 85 , $crlindex);


Remarks

Returns the raw CRL data in DER format.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CRLCAKeyID Property (SecureBlackbox_CAdESVerifier Class)

A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.

Object Oriented Interface


public function getCRLCAKeyID($crlindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 86 , $crlindex);


Remarks

A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CRLEntryCount Property (SecureBlackbox_CAdESVerifier Class)

Returns the number of certificate status entries in the CRL.

Object Oriented Interface


public function getCRLEntryCount($crlindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 87 , $crlindex);


Default Value

0

Remarks

Returns the number of certificate status entries in the CRL.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Integer

CRLHandle Property (SecureBlackbox_CAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getCRLHandle($crlindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 88 , $crlindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Long64

CRLIssuer Property (SecureBlackbox_CAdESVerifier Class)

The common name of the CRL issuer (CA), typically a company name.

Object Oriented Interface


public function getCRLIssuer($crlindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 89 , $crlindex);


Default Value

''

Remarks

The common name of the CRL issuer (CA), typically a company name.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLIssuerRDN Property (SecureBlackbox_CAdESVerifier Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Object Oriented Interface


public function getCRLIssuerRDN($crlindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 90 , $crlindex);


Default Value

''

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLLocation Property (SecureBlackbox_CAdESVerifier Class)

The URL that the CRL was downloaded from.

Object Oriented Interface


public function getCRLLocation($crlindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 91 , $crlindex);


Default Value

''

Remarks

The URL that the CRL was downloaded from.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLNextUpdate Property (SecureBlackbox_CAdESVerifier Class)

The planned time and date of the next version of this CRL to be published.

Object Oriented Interface


public function getCRLNextUpdate($crlindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 92 , $crlindex);


Default Value

''

Remarks

The planned time and date of the next version of this CRL to be published.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLSigAlgorithm Property (SecureBlackbox_CAdESVerifier Class)

The public key algorithm that was used by the CA to sign this CRL.

Object Oriented Interface


public function getCRLSigAlgorithm($crlindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 93 , $crlindex);


Default Value

'0'

Remarks

The public key algorithm that was used by the CA to sign this CRL.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLSource Property (SecureBlackbox_CAdESVerifier Class)

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Object Oriented Interface


public function getCRLSource($crlindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 94 , $crlindex);


Default Value

0

Remarks

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Integer

CRLTBS Property (SecureBlackbox_CAdESVerifier Class)

The to-be-signed part of the CRL (the CRL without the signature part).

Object Oriented Interface


public function getCRLTBS($crlindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 95 , $crlindex);


Remarks

The to-be-signed part of the CRL (the CRL without the signature part).

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CRLThisUpdate Property (SecureBlackbox_CAdESVerifier Class)

The date and time at which this version of the CRL was published.

Object Oriented Interface


public function getCRLThisUpdate($crlindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 96 , $crlindex);


Default Value

''

Remarks

The date and time at which this version of the CRL was published.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

DataBytes Property (SecureBlackbox_CAdESVerifier Class)

Use this property to pass the signed data to class in the byte array form.

Object Oriented Interface


public function getDataBytes();


public function setDataBytes($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 97 );


secureblackbox_cadesverifier_set($res, 97, $value );

Remarks

Assign a byte array containing the original signed data to this property.

This property is not available at design time.

Data Type

Byte Array

DataFile Property (SecureBlackbox_CAdESVerifier Class)

A path to the file containing the originally signed data.

Object Oriented Interface


public function getDataFile();


public function setDataFile($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 98 );


secureblackbox_cadesverifier_set($res, 98, $value );

Default Value

''

Remarks

Use this property when working with detached signatures to provide the original signed input. Alternatively, use DataStream to provide in-memory data.

Data Type

String

DataIsHash Property (SecureBlackbox_CAdESVerifier Class)

Specifies whether the data source contains the hash of the data or the actual data.

Object Oriented Interface


public function getDataIsHash();


public function setDataIsHash($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 99 );


secureblackbox_cadesverifier_set($res, 99, $value );

Default Value

false

Remarks

Use this property to tell the component whether the data source contains the actual data or its hash.

This property is not available at design time.

Data Type

Boolean

Detached Property (SecureBlackbox_CAdESVerifier Class)

Specifies whether a detached signature should be produced or verified.

Object Oriented Interface


public function getDetached();


public function setDetached($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 100 );


secureblackbox_cadesverifier_set($res, 100, $value );

Default Value

false

Remarks

Use this property to specify whether a detached signature should be produced or verified.

When this property is set to "true" value, the data will be detached from the signature.

If this property is set to "true" value, the user must provide the detached content via the DataFile or DataStream or DataBytes properties.

When Detached is set to "false" value, the data is included with the signature.

Data Type

Boolean

ExtractContent Property (SecureBlackbox_CAdESVerifier Class)

Specifies whether a message content should be extracted.

Object Oriented Interface


public function getExtractContent();


public function setExtractContent($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 101 );


secureblackbox_cadesverifier_set($res, 101, $value );

Default Value

false

Remarks

Use this property to specify whether a message content should be extracted when signature loaded. This applies only to non-detached signatures with an embedded data.

When this property is set to "true" value, the message content will be extracted from the signature.

The user must provide the OutputFile or OutputStream properties with a filename or stream where to save the messagecontent, if none is provided then message content is returned via OutputBytes property.

Data Type

Boolean

FIPSMode Property (SecureBlackbox_CAdESVerifier Class)

Reserved.

Object Oriented Interface


public function getFIPSMode();


public function setFIPSMode($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 102 );


secureblackbox_cadesverifier_set($res, 102, $value );

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

IgnoreChainValidationErrors Property (SecureBlackbox_CAdESVerifier Class)

Makes the class tolerant to chain validation errors.

Object Oriented Interface


public function getIgnoreChainValidationErrors();


public function setIgnoreChainValidationErrors($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 103 );


secureblackbox_cadesverifier_set($res, 103, $value );

Default Value

false

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputBytes Property (SecureBlackbox_CAdESVerifier Class)

Use this property to pass the input to class in byte array form.

Object Oriented Interface


public function getInputBytes();


public function setInputBytes($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 104 );


secureblackbox_cadesverifier_set($res, 104, $value );

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (SecureBlackbox_CAdESVerifier Class)

A path to the file containing the signature blob.

Object Oriented Interface


public function getInputFile();


public function setInputFile($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 105 );


secureblackbox_cadesverifier_set($res, 105, $value );

Default Value

''

Remarks

Use this property to provide a path to the file containing the CAdES signature blob. If verifying detached signatures, use DataStream or DataFile to also supply the original data that was signed.

Data Type

String

KnownCertCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the KnownCert arrays.

Object Oriented Interface


public function getKnownCertCount();


public function setKnownCertCount($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 106 );


secureblackbox_cadesverifier_set($res, 106, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (SecureBlackbox_CAdESVerifier Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getKnownCertBytes($knowncertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 107 , $knowncertindex);


Remarks

Returns the raw certificate data in DER format.

The $knowncertindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (SecureBlackbox_CAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownCertHandle($knowncertindex);


public function setKnownCertHandle($knowncertindex, $value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 115 , $knowncertindex);


secureblackbox_cadesverifier_set($res, 115, $value , $knowncertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knowncertindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the KnownCRL arrays.

Object Oriented Interface


public function getKnownCRLCount();


public function setKnownCRLCount($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 146 );


secureblackbox_cadesverifier_set($res, 146, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (SecureBlackbox_CAdESVerifier Class)

Returns the raw CRL data in DER format.

Object Oriented Interface


public function getKnownCRLBytes($knowncrlindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 147 , $knowncrlindex);


Remarks

Returns the raw CRL data in DER format.

The $knowncrlindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (SecureBlackbox_CAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownCRLHandle($knowncrlindex);


public function setKnownCRLHandle($knowncrlindex, $value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 150 , $knowncrlindex);


secureblackbox_cadesverifier_set($res, 150, $value , $knowncrlindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knowncrlindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the KnownOCSP arrays.

Object Oriented Interface


public function getKnownOCSPCount();


public function setKnownOCSPCount($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 159 );


secureblackbox_cadesverifier_set($res, 159, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (SecureBlackbox_CAdESVerifier Class)

A buffer containing the raw OCSP response data.

Object Oriented Interface


public function getKnownOCSPBytes($knownocspindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 160 , $knownocspindex);


Remarks

A buffer containing the raw OCSP response data.

The $knownocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (SecureBlackbox_CAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownOCSPHandle($knownocspindex);


public function setKnownOCSPHandle($knownocspindex, $value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 162 , $knownocspindex);


secureblackbox_cadesverifier_set($res, 162, $value , $knownocspindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knownocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

OCSPCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the OCSP arrays.

Object Oriented Interface


public function getOCSPCount();


Procedural Interface


secureblackbox_cadesverifier_get($res, 169 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at OCSPCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

OCSPBytes Property (SecureBlackbox_CAdESVerifier Class)

A buffer containing the raw OCSP response data.

Object Oriented Interface


public function getOCSPBytes($ocspindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 170 , $ocspindex);


Remarks

A buffer containing the raw OCSP response data.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

OCSPEntryCount Property (SecureBlackbox_CAdESVerifier Class)

The number of SingleResponse elements contained in this OCSP response.

Object Oriented Interface


public function getOCSPEntryCount($ocspindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 171 , $ocspindex);


Default Value

0

Remarks

The number of SingleResponse elements contained in this OCSP response. Each SingleResponse element corresponds to a certificate status.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Integer

OCSPHandle Property (SecureBlackbox_CAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getOCSPHandle($ocspindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 172 , $ocspindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Long64

OCSPIssuer Property (SecureBlackbox_CAdESVerifier Class)

Indicates the issuer of this response (a CA or its authorized representative).

Object Oriented Interface


public function getOCSPIssuer($ocspindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 173 , $ocspindex);


Default Value

''

Remarks

Indicates the issuer of this response (a CA or its authorized representative).

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPIssuerRDN Property (SecureBlackbox_CAdESVerifier Class)

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Object Oriented Interface


public function getOCSPIssuerRDN($ocspindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 174 , $ocspindex);


Default Value

''

Remarks

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPLocation Property (SecureBlackbox_CAdESVerifier Class)

The location of the OCSP responder.

Object Oriented Interface


public function getOCSPLocation($ocspindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 175 , $ocspindex);


Default Value

''

Remarks

The location of the OCSP responder.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPProducedAt Property (SecureBlackbox_CAdESVerifier Class)

Specifies the time when the response was produced, in UTC.

Object Oriented Interface


public function getOCSPProducedAt($ocspindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 176 , $ocspindex);


Default Value

''

Remarks

Specifies the time when the response was produced, in UTC.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPSigAlgorithm Property (SecureBlackbox_CAdESVerifier Class)

The public key algorithm that was used by the CA to sign this OCSP response.

Object Oriented Interface


public function getOCSPSigAlgorithm($ocspindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 177 , $ocspindex);


Default Value

'0'

Remarks

The public key algorithm that was used by the CA to sign this OCSP response.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPSource Property (SecureBlackbox_CAdESVerifier Class)

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Object Oriented Interface


public function getOCSPSource($ocspindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 178 , $ocspindex);


Default Value

0

Remarks

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Integer

OfflineMode Property (SecureBlackbox_CAdESVerifier Class)

Switches the class to offline mode.

Object Oriented Interface


public function getOfflineMode();


public function setOfflineMode($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 179 );


secureblackbox_cadesverifier_set($res, 179, $value );

Default Value

false

Remarks

When working in offline mode, the class restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of the validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

OutputBytes Property (SecureBlackbox_CAdESVerifier Class)

Use this property to read the output the class object has produced.

Object Oriented Interface


public function getOutputBytes();


Procedural Interface


secureblackbox_cadesverifier_get($res, 180 );


Remarks

Read the contents of this property after the operation has completed to read the produced output. This property will only be set if the OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (SecureBlackbox_CAdESVerifier Class)

A path to the file to write the extracted data to.

Object Oriented Interface


public function getOutputFile();


public function setOutputFile($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 181 );


secureblackbox_cadesverifier_set($res, 181, $value );

Default Value

''

Remarks

Use this property to provide a file name to save the data extracted from the enveloping signature.

Data Type

String

Profile Property (SecureBlackbox_CAdESVerifier Class)

Specifies a pre-defined profile to apply when creating the signature.

Object Oriented Interface


public function getProfile();


public function setProfile($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 182 );


secureblackbox_cadesverifier_set($res, 182, $value );

Default Value

''

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Data Type

String

ProxyAddress Property (SecureBlackbox_CAdESVerifier Class)

The IP address of the proxy server.

Object Oriented Interface


public function getProxyAddress();


public function setProxyAddress($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 183 );


secureblackbox_cadesverifier_set($res, 183, $value );

Default Value

''

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (SecureBlackbox_CAdESVerifier Class)

The authentication type used by the proxy server.

Object Oriented Interface


public function getProxyAuthentication();


public function setProxyAuthentication($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 184 );


secureblackbox_cadesverifier_set($res, 184, $value );

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (SecureBlackbox_CAdESVerifier Class)

The password to authenticate to the proxy server.

Object Oriented Interface


public function getProxyPassword();


public function setProxyPassword($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 185 );


secureblackbox_cadesverifier_set($res, 185, $value );

Default Value

''

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (SecureBlackbox_CAdESVerifier Class)

The port on the proxy server to connect to.

Object Oriented Interface


public function getProxyPort();


public function setProxyPort($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 186 );


secureblackbox_cadesverifier_set($res, 186, $value );

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (SecureBlackbox_CAdESVerifier Class)

The type of the proxy server.

Object Oriented Interface


public function getProxyProxyType();


public function setProxyProxyType($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 187 );


secureblackbox_cadesverifier_set($res, 187, $value );

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (SecureBlackbox_CAdESVerifier Class)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Object Oriented Interface


public function getProxyRequestHeaders();


public function setProxyRequestHeaders($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 188 );


secureblackbox_cadesverifier_set($res, 188, $value );

Default Value

''

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (SecureBlackbox_CAdESVerifier Class)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Object Oriented Interface


public function getProxyResponseBody();


public function setProxyResponseBody($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 189 );


secureblackbox_cadesverifier_set($res, 189, $value );

Default Value

''

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (SecureBlackbox_CAdESVerifier Class)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Object Oriented Interface


public function getProxyResponseHeaders();


public function setProxyResponseHeaders($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 190 );


secureblackbox_cadesverifier_set($res, 190, $value );

Default Value

''

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (SecureBlackbox_CAdESVerifier Class)

Specifies whether IPv6 should be used when connecting through the proxy.

Object Oriented Interface


public function getProxyUseIPv6();


public function setProxyUseIPv6($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 191 );


secureblackbox_cadesverifier_set($res, 191, $value );

Default Value

false

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUsername Property (SecureBlackbox_CAdESVerifier Class)

Specifies the username credential for proxy authentication.

Object Oriented Interface


public function getProxyUsername();


public function setProxyUsername($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 192 );


secureblackbox_cadesverifier_set($res, 192, $value );

Default Value

''

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

RevocationCheck Property (SecureBlackbox_CAdESVerifier Class)

Specifies the kind(s) of revocation check to perform.

Object Oriented Interface


public function getRevocationCheck();


public function setRevocationCheck($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 193 );


secureblackbox_cadesverifier_set($res, 193, $value );

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRLs) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Data Type

Integer

SignatureCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the Signature arrays.

Object Oriented Interface


public function getSignatureCount();


Procedural Interface


secureblackbox_cadesverifier_get($res, 194 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignatureCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationDetails Property (SecureBlackbox_CAdESVerifier Class)

The details of a certificate chain validation outcome.

Object Oriented Interface


public function getSignatureChainValidationDetails($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 195 , $signatureindex);


Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationResult Property (SecureBlackbox_CAdESVerifier Class)

The outcome of a certificate chain validation routine.

Object Oriented Interface


public function getSignatureChainValidationResult($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 196 , $signatureindex);


Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureClaimedSigningTime Property (SecureBlackbox_CAdESVerifier Class)

The signing time from the signer's computer.

Object Oriented Interface


public function getSignatureClaimedSigningTime($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 197 , $signatureindex);


Default Value

''

Remarks

The signing time from the signer's computer.

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureCompatibilityErrors Property (SecureBlackbox_CAdESVerifier Class)

Returns compatibility errors encountered during validation.

Object Oriented Interface


public function getSignatureCompatibilityErrors($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 198 , $signatureindex);


Default Value

0

Remarks

Returns compatibility errors encountered during validation.

Use this property to get specific compatibility errors encountered during validation. Unlike chain validation details, compatibility errors indicate violations by the signature of the assumed signature level/profile. For example, BES signatures are required to contain the signing time attribute. A prospective BES signature without such attribute will invoke a compatibility error.

Supported values:

cerrUnknown0x00001Unknown validation error

cerrNoMessageDigest0x00002No message digest attribute included in the signature

cerrNoContentType0x00004No mandatory content-type attribute is included in the signature

cerrNoSigningCertificate0x00008No mandatory signing-certificate (-v2) attribute is included in the signature

cerrNoSignaturePolicy0x00010No signature policy information is included in the signature

cerrNoSignatureTimestamp0x00020The signature is not timestamped

cerrNoCertificateReferences0x00040No certificate-references attribute was found in the signature

cerrNoRevocationReferences0x00080No revocation-references attribute was found in the signature

cerrNoCertificateValues0x00100No certificate-values attribute was found in the signature

cerrNoRevocationValues0x00200No revocation-values attribute was found in the signature

cerrNoTimestampedValidationData0x00400No timestamped validation data was found in the signature

cerrNoArchivalTimestamp0x00800No archival timestamp was found in the signature

cerrUnexpectedValidationElements0x01000Unexpected validation elements were found in the signature

cerrMissingValidationElements0x02000Some mandatory validation elements are missing from the signature

cerrInvalidATSHashIndex0x04000ATS Hash Index attribute is invalid

cerrNoSigningTime0x08000No mandatory signing-time attribute was found in the signature

cerrMisplacedSigPolicyStore0x10000Signature policy store attribute is misplaced

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureContainsLongTermInfo Property (SecureBlackbox_CAdESVerifier Class)

TBD.

Object Oriented Interface


public function getSignatureContainsLongTermInfo($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 199 , $signatureindex);


Default Value

false

Remarks

TBD

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureContentType Property (SecureBlackbox_CAdESVerifier Class)

The signature content type.

Object Oriented Interface


public function getSignatureContentType($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 200 , $signatureindex);


Default Value

''

Remarks

The signature content type.

Use this property to check the content type attribute of the message record in it by the signer.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureCountersigned Property (SecureBlackbox_CAdESVerifier Class)

Indicates if the signature is countersigned.

Object Oriented Interface


public function getSignatureCountersigned($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 201 , $signatureindex);


Default Value

false

Remarks

Indicates if the signature is countersigned.

Use this property to find out whether the signed message contains any countersignatures over the main signature(s).

You can track countersignatures during the validating by subscribing to SignatureValidated event.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureEntityLabel Property (SecureBlackbox_CAdESVerifier Class)

Use this property to get the signature label.

Object Oriented Interface


public function getSignatureEntityLabel($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 202 , $signatureindex);


Default Value

''

Remarks

Use this property to get the signature label.

TBD

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureHandle Property (SecureBlackbox_CAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getSignatureHandle($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 203 , $signatureindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Long64

SignatureHashAlgorithm Property (SecureBlackbox_CAdESVerifier Class)

Set or returns the hash algorithm used to generate the signature.

Object Oriented Interface


public function getSignatureHashAlgorithm($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 204 , $signatureindex);


Default Value

''

Remarks

Set or returns the hash algorithm used to generate the signature.

Check this property after verifying the signature to get the hash algorithm which was used to calculate it. When creating a signed file, use this property to specify the hash algorithm to use.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureIssuerRDN Property (SecureBlackbox_CAdESVerifier Class)

The Relative Distinguished Name of the signing certificate's issuer.

Object Oriented Interface


public function getSignatureIssuerRDN($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 205 , $signatureindex);


Default Value

''

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureLastArchivalTime Property (SecureBlackbox_CAdESVerifier Class)

Indicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.

Object Oriented Interface


public function getSignatureLastArchivalTime($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 206 , $signatureindex);


Default Value

''

Remarks

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureLevel Property (SecureBlackbox_CAdESVerifier Class)

Returns the CAdES signature level.

Object Oriented Interface


public function getSignatureLevel($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 207 , $signatureindex);


Default Value

0

Remarks

Returns the CAdES signature level.

CMS Advanced Electronic Signatures (CAdES) standard defines a number of different 'levels' of signatures which can be used for different purposes. The supported values are:

cslUnknown0Unknown signature level

cslBES1BES (Basic Electronic Signature)

cslEPES2EPES (Electronic Signature with an Explicit Policy)

cslT3T (Timestamped)

cslC4C (T with revocation references)

cslXType15X Type 1 (C with an ES-C timestamp)

cslXType26X Type 2 (C with a CertsAndCRLs timestamp)

cslXLType17XL Type 1 (C with revocation values and an ES-C timestamp)

cslXLType28XL Type 2 (C with revocation values and a CertsAndCRLs timestamp)

cslBaselineB9Baseline B (B-B, basic)

cslBaselineT10Baseline T (B-T, timestamped)

cslBaselineLT11Baseline LT (B-LT, long-term)

cslBaselineLTA12Baseline LTA (B-LTA, long-term with archived timestamp)

cslExtendedBES13Extended BES

cslExtendedEPES14Extended EPES

cslExtendedT15Extended T

cslExtendedC16Extended C

cslExtendedXType117Extended X Type 1

cslExtendedXType218Extended X Type 2

cslExtendedXLType119Extended XL Type 1

cslExtendedXLType220Extended XL Type 2

cslExtendedA21Extended A

cslA22A (archived)

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureMessageDigest Property (SecureBlackbox_CAdESVerifier Class)

The binary of the signature's message digest.

Object Oriented Interface


public function getSignatureMessageDigest($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 208 , $signatureindex);


Default Value

''

Remarks

The binary of the signature's message digest.

Use this property to access the 'main' message digest of the CMS blob (the digest included as a message-digest signed attribute).

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureParentEntity Property (SecureBlackbox_CAdESVerifier Class)

Use this property to get the parent signature label.

Object Oriented Interface


public function getSignatureParentEntity($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 209 , $signatureindex);


Default Value

''

Remarks

Use this property to get the parent signature label.

TBD

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyHash Property (SecureBlackbox_CAdESVerifier Class)

The signature policy hash value.

Object Oriented Interface


public function getSignaturePolicyHash($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 210 , $signatureindex);


Default Value

''

Remarks

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyHashAlgorithm Property (SecureBlackbox_CAdESVerifier Class)

The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.

Object Oriented Interface


public function getSignaturePolicyHashAlgorithm($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 211 , $signatureindex);


Default Value

''

Remarks

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from SignaturePolicyHash.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyID Property (SecureBlackbox_CAdESVerifier Class)

The policy ID that was included or to be included into the signature.

Object Oriented Interface


public function getSignaturePolicyID($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 212 , $signatureindex);


Default Value

''

Remarks

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyURI Property (SecureBlackbox_CAdESVerifier Class)

The signature policy URI that was included in the signature.

Object Oriented Interface


public function getSignaturePolicyURI($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 213 , $signatureindex);


Default Value

''

Remarks

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePublicKeyAlgorithm Property (SecureBlackbox_CAdESVerifier Class)

Returns the public key algorithm that was used to create the signature.

Object Oriented Interface


public function getSignaturePublicKeyAlgorithm($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 214 , $signatureindex);


Default Value

''

Remarks

Returns the public key algorithm that was used to create the signature.

This property specifies the public key algorithm that was used to create the signature. This typically matches the algorithm of the signing certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureScope Property (SecureBlackbox_CAdESVerifier Class)

Returns the type of the entity that this signature corresponds to.

Object Oriented Interface


public function getSignatureScope($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 215 , $signatureindex);


Default Value

0

Remarks

Returns the type of the entity that this signature corresponds to.

A CAdES signature may cover several kinds of entities: the signed data itself (a top-level signature - something you create when you sign documents), a timestamp, or a countersignature.

cssUnknown0The scope of signature is unknown

cssData1The signature is a top-level signature over the data

cssSignature2The signature is a countersignature, and is made over another signature

cssTimestamp3The signature is made over a timestamp

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSerialNumber Property (SecureBlackbox_CAdESVerifier Class)

The serial number of the signing certificate.

Object Oriented Interface


public function getSignatureSerialNumber($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 216 , $signatureindex);


Remarks

The serial number of the signing certificate.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureBytes Property (SecureBlackbox_CAdESVerifier Class)

Returns the binary representation of the CAdES signature.

Object Oriented Interface


public function getSignatureSignatureBytes($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 217 , $signatureindex);


Remarks

Returns the binary representation of the CAdES signature.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureValidationResult Property (SecureBlackbox_CAdESVerifier Class)

The outcome of the cryptographic signature validation.

Object Oriented Interface


public function getSignatureSignatureValidationResult($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 218 , $signatureindex);


Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSubjectKeyID Property (SecureBlackbox_CAdESVerifier Class)

Contains the subject key identifier of the signing certificate.

Object Oriented Interface


public function getSignatureSubjectKeyID($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 219 , $signatureindex);


Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSubjectRDN Property (SecureBlackbox_CAdESVerifier Class)

Contains the RDN of the owner of the signing certificate.

Object Oriented Interface


public function getSignatureSubjectRDN($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 220 , $signatureindex);


Default Value

''

Remarks

Contains the RDN of the owner of the signing certificate.

RDN is a number of OID=Value pairs declared in the certificate and providing the owner's details.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureTimestamped Property (SecureBlackbox_CAdESVerifier Class)

Use this property to establish whether the signature contains an embedded timestamp.

Object Oriented Interface


public function getSignatureTimestamped($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 221 , $signatureindex);


Default Value

false

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureValidatedSigningTime Property (SecureBlackbox_CAdESVerifier Class)

Contains the certified signing time.

Object Oriented Interface


public function getSignatureValidatedSigningTime($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 222 , $signatureindex);


Default Value

''

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

SignatureClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureValidationLog Property (SecureBlackbox_CAdESVerifier Class)

Contains the signing certificate's chain validation log.

Object Oriented Interface


public function getSignatureValidationLog($signatureindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 223 , $signatureindex);


Default Value

''

Remarks

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignedAttributeCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the SignedAttribute arrays.

Object Oriented Interface


public function getSignedAttributeCount();


Procedural Interface


secureblackbox_cadesverifier_get($res, 224 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignedAttributeCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SignedAttributeOID Property (SecureBlackbox_CAdESVerifier Class)

The object identifier of the attribute.

Object Oriented Interface


public function getSignedAttributeOID($signedattributeindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 225 , $signedattributeindex);


Default Value

''

Remarks

The object identifier of the attribute.

The $signedattributeindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignedAttributeCount property.

This property is read-only and not available at design time.

Data Type

String

SignedAttributeValue Property (SecureBlackbox_CAdESVerifier Class)

The value of the attribute.

Object Oriented Interface


public function getSignedAttributeValue($signedattributeindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 226 , $signedattributeindex);


Remarks

The value of the attribute.

The $signedattributeindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignedAttributeCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SocketDNSMode Property (SecureBlackbox_CAdESVerifier Class)

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Object Oriented Interface


public function getSocketDNSMode();


public function setSocketDNSMode($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 227 );


secureblackbox_cadesverifier_set($res, 227, $value );

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (SecureBlackbox_CAdESVerifier Class)

Specifies the port number to be used for sending queries to the DNS server.

Object Oriented Interface


public function getSocketDNSPort();


public function setSocketDNSPort($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 228 );


secureblackbox_cadesverifier_set($res, 228, $value );

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (SecureBlackbox_CAdESVerifier Class)

The timeout (in milliseconds) for each DNS query.

Object Oriented Interface


public function getSocketDNSQueryTimeout();


public function setSocketDNSQueryTimeout($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 229 );


secureblackbox_cadesverifier_set($res, 229, $value );

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates an infinite timeout.

Data Type

Integer

SocketDNSServers Property (SecureBlackbox_CAdESVerifier Class)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Object Oriented Interface


public function getSocketDNSServers();


public function setSocketDNSServers($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 230 );


secureblackbox_cadesverifier_set($res, 230, $value );

Default Value

''

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (SecureBlackbox_CAdESVerifier Class)

The timeout (in milliseconds) for the whole resolution process.

Object Oriented Interface


public function getSocketDNSTotalTimeout();


public function setSocketDNSTotalTimeout($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 231 );


secureblackbox_cadesverifier_set($res, 231, $value );

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates an infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (SecureBlackbox_CAdESVerifier Class)

The maximum number of bytes to read from the socket, per second.

Object Oriented Interface


public function getSocketIncomingSpeedLimit();


public function setSocketIncomingSpeedLimit($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 232 );


secureblackbox_cadesverifier_set($res, 232, $value );

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (SecureBlackbox_CAdESVerifier Class)

The local network interface to bind the socket to.

Object Oriented Interface


public function getSocketLocalAddress();


public function setSocketLocalAddress($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 233 );


secureblackbox_cadesverifier_set($res, 233, $value );

Default Value

''

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (SecureBlackbox_CAdESVerifier Class)

The local port number to bind the socket to.

Object Oriented Interface


public function getSocketLocalPort();


public function setSocketLocalPort($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 234 );


secureblackbox_cadesverifier_set($res, 234, $value );

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (SecureBlackbox_CAdESVerifier Class)

The maximum number of bytes to write to the socket, per second.

Object Oriented Interface


public function getSocketOutgoingSpeedLimit();


public function setSocketOutgoingSpeedLimit($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 235 );


secureblackbox_cadesverifier_set($res, 235, $value );

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (SecureBlackbox_CAdESVerifier Class)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Object Oriented Interface


public function getSocketTimeout();


public function setSocketTimeout($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 236 );


secureblackbox_cadesverifier_set($res, 236, $value );

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (SecureBlackbox_CAdESVerifier Class)

Enables or disables IP protocol version 6.

Object Oriented Interface


public function getSocketUseIPv6();


public function setSocketUseIPv6($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 237 );


secureblackbox_cadesverifier_set($res, 237, $value );

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TimestampCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the Timestamp arrays.

Object Oriented Interface


public function getTimestampCount();


Procedural Interface


secureblackbox_cadesverifier_get($res, 238 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TimestampCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TimestampAccuracy Property (SecureBlackbox_CAdESVerifier Class)

This property indicates the accuracy of the included time mark, in microseconds.

Object Oriented Interface


public function getTimestampAccuracy($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 239 , $timestampindex);


Default Value

0

Remarks

This field indicates the accuracy of the included time mark, in microseconds.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Long64

TimestampBytes Property (SecureBlackbox_CAdESVerifier Class)

Returns the raw timestamp data in DER format.

Object Oriented Interface


public function getTimestampBytes($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 240 , $timestampindex);


Remarks

Returns the raw timestamp data in DER format.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampCertificateIndex Property (SecureBlackbox_CAdESVerifier Class)

Returns the index of the TSA certificate in the Certificates collection.

Object Oriented Interface


public function getTimestampCertificateIndex($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 241 , $timestampindex);


Default Value

-1

Remarks

Returns the index of the TSA certificate in the Certificates collection.

Use this property to look up the TSA certificate in the Certificates collection.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationDetails Property (SecureBlackbox_CAdESVerifier Class)

The details of a certificate chain validation outcome.

Object Oriented Interface


public function getTimestampChainValidationDetails($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 242 , $timestampindex);


Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationResult Property (SecureBlackbox_CAdESVerifier Class)

The outcome of a certificate chain validation routine.

Object Oriented Interface


public function getTimestampChainValidationResult($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 243 , $timestampindex);


Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampContainsLongTermInfo Property (SecureBlackbox_CAdESVerifier Class)

TBD.

Object Oriented Interface


public function getTimestampContainsLongTermInfo($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 244 , $timestampindex);


Default Value

false

Remarks

TBD

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Boolean

TimestampEntityLabel Property (SecureBlackbox_CAdESVerifier Class)

Use this property to get the timestamp label.

Object Oriented Interface


public function getTimestampEntityLabel($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 245 , $timestampindex);


Default Value

''

Remarks

Use this property to get the timestamp label.

TBD

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampHashAlgorithm Property (SecureBlackbox_CAdESVerifier Class)

Returns the timestamp's hash algorithm.

Object Oriented Interface


public function getTimestampHashAlgorithm($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 246 , $timestampindex);


Default Value

''

Remarks

Returns the timestamp's hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampParentEntity Property (SecureBlackbox_CAdESVerifier Class)

Use this property to get the parent signature label.

Object Oriented Interface


public function getTimestampParentEntity($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 247 , $timestampindex);


Default Value

''

Remarks

Use this property to get the parent signature label.

TBD

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampSerialNumber Property (SecureBlackbox_CAdESVerifier Class)

Returns the timestamp's serial number.

Object Oriented Interface


public function getTimestampSerialNumber($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 248 , $timestampindex);


Remarks

Returns the timestamp's serial number.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampTime Property (SecureBlackbox_CAdESVerifier Class)

The time point incorporated into the timestamp.

Object Oriented Interface


public function getTimestampTime($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 249 , $timestampindex);


Default Value

''

Remarks

The time point incorporated into the timestamp.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampTimestampType Property (SecureBlackbox_CAdESVerifier Class)

Returns the type of the timestamp.

Object Oriented Interface


public function getTimestampTimestampType($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 250 , $timestampindex);


Default Value

0

Remarks

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTSAName Property (SecureBlackbox_CAdESVerifier Class)

This value uniquely identifies the Timestamp Authority (TSA).

Object Oriented Interface


public function getTimestampTSAName($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 251 , $timestampindex);


Default Value

''

Remarks

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationLog Property (SecureBlackbox_CAdESVerifier Class)

Contains the TSA certificate chain validation log.

Object Oriented Interface


public function getTimestampValidationLog($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 252 , $timestampindex);


Default Value

''

Remarks

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationResult Property (SecureBlackbox_CAdESVerifier Class)

Contains the timestamp validation outcome.

Object Oriented Interface


public function getTimestampValidationResult($timestampindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 253 , $timestampindex);


Default Value

0

Remarks

Contains the timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TLSClientCertCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the TLSClientCert arrays.

Object Oriented Interface


public function getTLSClientCertCount();


public function setTLSClientCertCount($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 254 );


secureblackbox_cadesverifier_set($res, 254, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSClientCertCount - 1.

This property is not available at design time.

Data Type

Integer

TLSClientCertBytes Property (SecureBlackbox_CAdESVerifier Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getTLSClientCertBytes($tlsclientcertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 255 , $tlsclientcertindex);


Remarks

Returns the raw certificate data in DER format.

The $tlsclientcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSClientCertHandle Property (SecureBlackbox_CAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTLSClientCertHandle($tlsclientcertindex);


public function setTLSClientCertHandle($tlsclientcertindex, $value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 263 , $tlsclientcertindex);


secureblackbox_cadesverifier_set($res, 263, $value , $tlsclientcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $tlsclientcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is not available at design time.

Data Type

Long64

TLSServerCertCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the TLSServerCert arrays.

Object Oriented Interface


public function getTLSServerCertCount();


Procedural Interface


secureblackbox_cadesverifier_get($res, 294 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSServerCertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertBytes Property (SecureBlackbox_CAdESVerifier Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getTLSServerCertBytes($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 295 , $tlsservercertindex);


Remarks

Returns the raw certificate data in DER format.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSServerCertFingerprint Property (SecureBlackbox_CAdESVerifier Class)

Contains the fingerprint (a hash imprint) of this certificate.

Object Oriented Interface


public function getTLSServerCertFingerprint($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 301 , $tlsservercertindex);


Default Value

''

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertHandle Property (SecureBlackbox_CAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTLSServerCertHandle($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 303 , $tlsservercertindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Long64

TLSServerCertIssuer Property (SecureBlackbox_CAdESVerifier Class)

The common name of the certificate issuer (CA), typically a company name.

Object Oriented Interface


public function getTLSServerCertIssuer($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 305 , $tlsservercertindex);


Default Value

''

Remarks

The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via TLSIssuerRDN.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertIssuerRDN Property (SecureBlackbox_CAdESVerifier Class)

A list of Property=Value pairs that uniquely identify the certificate issuer.

Object Oriented Interface


public function getTLSServerCertIssuerRDN($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 306 , $tlsservercertindex);


Default Value

''

Remarks

A list of Property=Value pairs that uniquely identify the certificate issuer.

Example: /C=US/O=Nationwide CA/CN=Web Certification Authority

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertKeyAlgorithm Property (SecureBlackbox_CAdESVerifier Class)

Specifies the public key algorithm of this certificate.

Object Oriented Interface


public function getTLSServerCertKeyAlgorithm($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 307 , $tlsservercertindex);


Default Value

'0'

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Use the TLSKeyBits, TLSCurve, and TLSPublicKeyBytes properties to get more details about the key the certificate contains.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertKeyBits Property (SecureBlackbox_CAdESVerifier Class)

Returns the length of the public key in bits.

Object Oriented Interface


public function getTLSServerCertKeyBits($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 308 , $tlsservercertindex);


Default Value

0

Remarks

Returns the length of the public key in bits.

This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the TLSPublicKeyBytes or TLSPrivateKeyBytes property would typically contain auxiliary values, and therefore be longer.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertKeyUsage Property (SecureBlackbox_CAdESVerifier Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Object Oriented Interface


public function getTLSServerCertKeyUsage($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 310 , $tlsservercertindex);


Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

Set this property before generating the certificate to propagate the key usage flags to the new certificate.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertSelfSigned Property (SecureBlackbox_CAdESVerifier Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Object Oriented Interface


public function getTLSServerCertSelfSigned($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 323 , $tlsservercertindex);


Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

TLSServerCertSerialNumber Property (SecureBlackbox_CAdESVerifier Class)

Returns the certificate's serial number.

Object Oriented Interface


public function getTLSServerCertSerialNumber($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 324 , $tlsservercertindex);


Remarks

Returns the certificate's serial number.

The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSServerCertSigAlgorithm Property (SecureBlackbox_CAdESVerifier Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Object Oriented Interface


public function getTLSServerCertSigAlgorithm($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 325 , $tlsservercertindex);


Default Value

''

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertSubject Property (SecureBlackbox_CAdESVerifier Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Object Oriented Interface


public function getTLSServerCertSubject($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 327 , $tlsservercertindex);


Default Value

''

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via TLSSubjectRDN.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertSubjectRDN Property (SecureBlackbox_CAdESVerifier Class)

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Object Oriented Interface


public function getTLSServerCertSubjectRDN($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 330 , $tlsservercertindex);


Default Value

''

Remarks

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.

Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertValidFrom Property (SecureBlackbox_CAdESVerifier Class)

The time point at which the certificate becomes valid, in UTC.

Object Oriented Interface


public function getTLSServerCertValidFrom($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 332 , $tlsservercertindex);


Default Value

''

Remarks

The time point at which the certificate becomes valid, in UTC.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertValidTo Property (SecureBlackbox_CAdESVerifier Class)

The time point at which the certificate expires, in UTC.

Object Oriented Interface


public function getTLSServerCertValidTo($tlsservercertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 333 , $tlsservercertindex);


Default Value

''

Remarks

The time point at which the certificate expires, in UTC.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSAutoValidateCertificates Property (SecureBlackbox_CAdESVerifier Class)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Object Oriented Interface


public function getTLSAutoValidateCertificates();


public function setTLSAutoValidateCertificates($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 334 );


secureblackbox_cadesverifier_set($res, 334, $value );

Default Value

true

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (SecureBlackbox_CAdESVerifier Class)

Selects the base configuration for the TLS settings.

Object Oriented Interface


public function getTLSBaseConfiguration();


public function setTLSBaseConfiguration($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 335 );


secureblackbox_cadesverifier_set($res, 335, $value );

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are offered and tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (SecureBlackbox_CAdESVerifier Class)

A list of ciphersuites separated with commas or semicolons.

Object Oriented Interface


public function getTLSCiphersuites();


public function setTLSCiphersuites($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 336 );


secureblackbox_cadesverifier_set($res, 336, $value );

Default Value

''

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases, allowing all ciphersuites to be blanketly enabled or disabled at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by TLSBaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSClientAuth Property (SecureBlackbox_CAdESVerifier Class)

Enables or disables certificate-based client authentication.

Object Oriented Interface


public function getTLSClientAuth();


public function setTLSClientAuth($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 337 );


secureblackbox_cadesverifier_set($res, 337, $value );

Default Value

0

Remarks

Enables or disables certificate-based client authentication.

Set this property to true to tune up the client authentication type:

ccatNoAuth0
ccatRequestCert1
ccatRequireCert2

Data Type

Integer

TLSECCurves Property (SecureBlackbox_CAdESVerifier Class)

Defines the elliptic curves to enable.

Object Oriented Interface


public function getTLSECCurves();


public function setTLSECCurves($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 338 );


secureblackbox_cadesverifier_set($res, 338, $value );

Default Value

''

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (SecureBlackbox_CAdESVerifier Class)

Provides access to TLS extensions.

Object Oriented Interface


public function getTLSExtensions();


public function setTLSExtensions($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 339 );


secureblackbox_cadesverifier_set($res, 339, $value );

Default Value

''

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (SecureBlackbox_CAdESVerifier Class)

Whether to force TLS session resumption when the destination address changes.

Object Oriented Interface


public function getTLSForceResumeIfDestinationChanges();


public function setTLSForceResumeIfDestinationChanges($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 340 );


secureblackbox_cadesverifier_set($res, 340, $value );

Default Value

false

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (SecureBlackbox_CAdESVerifier Class)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Object Oriented Interface


public function getTLSPreSharedIdentity();


public function setTLSPreSharedIdentity($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 341 );


secureblackbox_cadesverifier_set($res, 341, $value );

Default Value

''

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (SecureBlackbox_CAdESVerifier Class)

Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Object Oriented Interface


public function getTLSPreSharedKey();


public function setTLSPreSharedKey($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 342 );


secureblackbox_cadesverifier_set($res, 342, $value );

Default Value

''

Remarks

Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (SecureBlackbox_CAdESVerifier Class)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Object Oriented Interface


public function getTLSPreSharedKeyCiphersuite();


public function setTLSPreSharedKeyCiphersuite($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 343 );


secureblackbox_cadesverifier_set($res, 343, $value );

Default Value

''

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (SecureBlackbox_CAdESVerifier Class)

Selects the renegotiation attack prevention mechanism.

Object Oriented Interface


public function getTLSRenegotiationAttackPreventionMode();


public function setTLSRenegotiationAttackPreventionMode($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 344 );


secureblackbox_cadesverifier_set($res, 344, $value );

Default Value

2

Remarks

Selects the renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (SecureBlackbox_CAdESVerifier Class)

Specifies the kind(s) of revocation check to perform.

Object Oriented Interface


public function getTLSRevocationCheck();


public function setTLSRevocationCheck($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 345 );


secureblackbox_cadesverifier_set($res, 345, $value );

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (SecureBlackbox_CAdESVerifier Class)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Object Oriented Interface


public function getTLSSSLOptions();


public function setTLSSSLOptions($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 346 );


secureblackbox_cadesverifier_set($res, 346, $value );

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce the use of the client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add the server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (do not send) the signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send the handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (SecureBlackbox_CAdESVerifier Class)

Specifies the TLS mode to use.

Object Oriented Interface


public function getTLSTLSMode();


public function setTLSTLSMode($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 347 );


secureblackbox_cadesverifier_set($res, 347, $value );

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, but allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (SecureBlackbox_CAdESVerifier Class)

Enables the Extended Master Secret Extension, as defined in RFC 7627.

Object Oriented Interface


public function getTLSUseExtendedMasterSecret();


public function setTLSUseExtendedMasterSecret($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 348 );


secureblackbox_cadesverifier_set($res, 348, $value );

Default Value

false

Remarks

Enables the Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (SecureBlackbox_CAdESVerifier Class)

Enables or disables the TLS session resumption capability.

Object Oriented Interface


public function getTLSUseSessionResumption();


public function setTLSUseSessionResumption($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 349 );


secureblackbox_cadesverifier_set($res, 349, $value );

Default Value

false

Remarks

Enables or disables the TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (SecureBlackbox_CAdESVerifier Class)

The SSL/TLS versions to enable by default.

Object Oriented Interface


public function getTLSVersions();


public function setTLSVersions($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 350 );


secureblackbox_cadesverifier_set($res, 350, $value );

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TrustedCertCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the TrustedCert arrays.

Object Oriented Interface


public function getTrustedCertCount();


public function setTrustedCertCount($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 351 );


secureblackbox_cadesverifier_set($res, 351, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (SecureBlackbox_CAdESVerifier Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getTrustedCertBytes($trustedcertindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 352 , $trustedcertindex);


Remarks

Returns the raw certificate data in DER format.

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (SecureBlackbox_CAdESVerifier Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTrustedCertHandle($trustedcertindex);


public function setTrustedCertHandle($trustedcertindex, $value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 360 , $trustedcertindex);


secureblackbox_cadesverifier_set($res, 360, $value , $trustedcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

UnsignedAttributeCount Property (SecureBlackbox_CAdESVerifier Class)

The number of records in the UnsignedAttribute arrays.

Object Oriented Interface


public function getUnsignedAttributeCount();


Procedural Interface


secureblackbox_cadesverifier_get($res, 391 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at UnsignedAttributeCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

UnsignedAttributeOID Property (SecureBlackbox_CAdESVerifier Class)

The object identifier of the attribute.

Object Oriented Interface


public function getUnsignedAttributeOID($unsignedattributeindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 392 , $unsignedattributeindex);


Default Value

''

Remarks

The object identifier of the attribute.

The $unsignedattributeindex parameter specifies the index of the item in the array. The size of the array is controlled by the UnsignedAttributeCount property.

This property is read-only and not available at design time.

Data Type

String

UnsignedAttributeValue Property (SecureBlackbox_CAdESVerifier Class)

The value of the attribute.

Object Oriented Interface


public function getUnsignedAttributeValue($unsignedattributeindex);


Procedural Interface


secureblackbox_cadesverifier_get($res, 393 , $unsignedattributeindex);


Remarks

The value of the attribute.

The $unsignedattributeindex parameter specifies the index of the item in the array. The size of the array is controlled by the UnsignedAttributeCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ValidationMoment Property (SecureBlackbox_CAdESVerifier Class)

The time point at which signature validity is to be established.

Object Oriented Interface


public function getValidationMoment();


public function setValidationMoment($value);

Procedural Interface


secureblackbox_cadesverifier_get($res, 394 );


secureblackbox_cadesverifier_set($res, 394, $value );

Default Value

''

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either the signature creation time or the current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

Data Type

String

Close Method (SecureBlackbox_CAdESVerifier Class)

Closes an opened container.

Object Oriented Interface

public function doClose($savechanges);

Procedural Interface

secureblackbox_cadesverifier_do_close($res, $savechanges);

Remarks

Use this method to close a previously opened container. Set SaveChanges to true to apply any changes made.

Config Method (SecureBlackbox_CAdESVerifier Class)

This method sets or retrieves a configuration setting.

Object Oriented Interface

public function doConfig($configurationstring);

Procedural Interface

secureblackbox_cadesverifier_do_config($res, $configurationstring);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (SecureBlackbox_CAdESVerifier Class)

Performs an additional action.

Object Oriented Interface

public function doDoAction($actionid, $actionparams);

Procedural Interface

secureblackbox_cadesverifier_do_doaction($res, $actionid, $actionparams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insensitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Open Method (SecureBlackbox_CAdESVerifier Class)

Opens an existing container for signing or updating.

Object Oriented Interface

public function doOpen();

Procedural Interface

secureblackbox_cadesverifier_do_open($res);

Remarks

Use this method to open a container for signing or updating. When finished, call Close to complete or discard the operation.

Reset Method (SecureBlackbox_CAdESVerifier Class)

Resets the class settings.

Object Oriented Interface

public function doReset();

Procedural Interface

secureblackbox_cadesverifier_do_reset($res);

Remarks

Reset is a generic method available in every class.

Revalidate Method (SecureBlackbox_CAdESVerifier Class)

Revalidates a signature in accordance with current settings.

Object Oriented Interface

public function doRevalidate($siglabel);

Procedural Interface

secureblackbox_cadesverifier_do_revalidate($res, $siglabel);

Remarks

Use this method to re-validate a signature in the opened CAdES signature.

SelectInfo Method (SecureBlackbox_CAdESVerifier Class)

TBD.

Object Oriented Interface

public function doSelectInfo($entitylabel, $infotype, $clearselection);

Procedural Interface

secureblackbox_cadesverifier_do_selectinfo($res, $entitylabel, $infotype, $clearselection);

Remarks

TBD

Unsign Method (SecureBlackbox_CAdESVerifier Class)

Deletes a signature from the CAdES signature.

Object Oriented Interface

public function doUnsign($siglabel);

Procedural Interface

secureblackbox_cadesverifier_do_unsign($res, $siglabel);

Remarks

Use this method to delete an existing signature from the CAdES signature. Use SigLabel parameter to specify the signature to be removed.

Verify Method (SecureBlackbox_CAdESVerifier Class)

Verifies a digitally signed CAdES message.

Object Oriented Interface

public function doVerify();

Procedural Interface

secureblackbox_cadesverifier_do_verify($res);

Remarks

CAdESVerifier supports two types of signatures: enveloping and detached. In the enveloping case, both the data and the signature travel in the same 'combined' message. The detached variant observes the signature and the data (in its original form) residing in different files.

To verify enveloping signatures pass the signature via InputFile, InputStream or InputBytes properties.

To verify detached signatures pass the signature via InputFile, InputStream or InputBytes properties, and the data via DataStream or DataFile properties, and set Detached property.

ChainElementDownload Event (SecureBlackbox_CAdESVerifier Class)

Fires when there is a need to download a chain element from an online source.

Object Oriented Interface

public function fireChainElementDownload($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 1, array($this, 'fireChainElementDownload'));

Parameter List

 'kind'
'certrdn'
'cacertrdn'
'location'
'action'

Remarks

Subscribe to this event to be notified about validation element retrievals. Use the Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

cekUnknown0Unknown or unsupported element type

cekCertificate1An X.509 certificate

cekCRL2A CRL

cekOCSP3An OCSP response

ChainElementNeeded Event (SecureBlackbox_CAdESVerifier Class)

Fires when an element required to validate the chain was not located.

Object Oriented Interface

public function fireChainElementNeeded($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 2, array($this, 'fireChainElementNeeded'));

Parameter List

 'kind'
'certrdn'
'cacertrdn'

Remarks

Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.

cekUnknown0Unknown or unsupported element type

cekCertificate1An X.509 certificate

cekCRL2A CRL

cekOCSP3An OCSP response

ChainValidated Event (SecureBlackbox_CAdESVerifier Class)

Reports the completion of a certificate chain validation.

Object Oriented Interface

public function fireChainValidated($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 3, array($this, 'fireChainValidated'));

Parameter List

 'index'
'entitylabel'
'subjectrdn'
'validationresult'
'validationdetails'
'cancel'

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationProgress Event (SecureBlackbox_CAdESVerifier Class)

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Object Oriented Interface

public function fireChainValidationProgress($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 4, array($this, 'fireChainValidationProgress'));

Parameter List

 'eventkind'
'certrdn'
'cacertrdn'
'action'

Remarks

Subscribe to this event to be notified about chain validation progress. Use the Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN parameters report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind). Use the Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

Error Event (SecureBlackbox_CAdESVerifier Class)

Information about errors during CAdES verification.

Object Oriented Interface

public function fireError($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 5, array($this, 'fireError'));

Parameter List

 'errorcode'
'description'

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Messages section.

Loaded Event (SecureBlackbox_CAdESVerifier Class)

This event is fired when the CAdES signature has been loaded into memory.

Object Oriented Interface

public function fireLoaded($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 6, array($this, 'fireLoaded'));

Parameter List

 'cancel'

Remarks

The handler for this event is a good place to check CAdES signature properties, which may be useful when preparing the signature.

Set Cancel to true to terminate CAdES signature processing on this stage.

Notification Event (SecureBlackbox_CAdESVerifier Class)

This event notifies the application about an underlying control flow event.

Object Oriented Interface

public function fireNotification($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 7, array($this, 'fireNotification'));

Parameter List

 'eventid'
'eventparam'

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the class. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the class, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

LoadedReports the completion of signature processing by the component. Use the event handler to access signature-related information. The EventParam value passed with this EventID is empty.
ContentExtractedReports the completion of message content extraction by the component if ExtractContent property is enabled. Use the event handler to access message content. The EventParam value passed with this EventID is empty.

SignatureFound Event (SecureBlackbox_CAdESVerifier Class)

Signifies the start of signature validation.

Object Oriented Interface

public function fireSignatureFound($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 8, array($this, 'fireSignatureFound'));

Parameter List

 'index'
'entitylabel'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'certfound'
'validatesignature'
'validatechain'

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound parameter is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (SecureBlackbox_CAdESVerifier Class)

Marks the completion of the signature validation routine.

Object Oriented Interface

public function fireSignatureValidated($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 9, array($this, 'fireSignatureValidated'));

Parameter List

 'index'
'entitylabel'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'validationresult'
'cancel'

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

TimestampFound Event (SecureBlackbox_CAdESVerifier Class)

Signifies the start of a timestamp validation routine.

Object Oriented Interface

public function fireTimestampFound($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 10, array($this, 'fireTimestampFound'));

Parameter List

 'index'
'entitylabel'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'certfound'
'validatetimestamp'
'validatechain'

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound parameter is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampValidated Event (SecureBlackbox_CAdESVerifier Class)

Reports the completion of the timestamp validation routine.

Object Oriented Interface

public function fireTimestampValidated($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 11, array($this, 'fireTimestampValidated'));

Parameter List

 'index'
'entitylabel'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'time'
'validationresult'
'chainvalidationresult'
'chainvalidationdetails'
'cancel'

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

TLSCertNeeded Event (SecureBlackbox_CAdESVerifier Class)

Fires when a remote TLS party requests a client certificate.

Object Oriented Interface

public function fireTLSCertNeeded($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 12, array($this, 'fireTLSCertNeeded'));

Parameter List

 'host'
'canames'

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames parameter (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (SecureBlackbox_CAdESVerifier Class)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Object Oriented Interface

public function fireTLSCertValidate($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 13, array($this, 'fireTLSCertValidate'));

Parameter List

 'serverhost'
'serverip'
'accept'

Remarks

This event is fired during a TLS handshake. Use the TLSServerChain property to access the certificate chain. In general, classes may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the class, and can be adjusted if needed.

TLSEstablished Event (SecureBlackbox_CAdESVerifier Class)

Fires when a TLS handshake with Host successfully completes.

Object Oriented Interface

public function fireTLSEstablished($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 14, array($this, 'fireTLSEstablished'));

Parameter List

 'host'
'version'
'ciphersuite'
'connectionid'
'abort'

Remarks

The class uses this event to notify the application about a successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate the security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (SecureBlackbox_CAdESVerifier Class)

Fires when a new TLS handshake is initiated, before the handshake commences.

Object Oriented Interface

public function fireTLSHandshake($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 15, array($this, 'fireTLSHandshake'));

Parameter List

 'host'
'abort'

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed by the TLSEstablished event. If the server chooses to request a client certificate, the TLSCertNeeded event will also be fired.

TLSShutdown Event (SecureBlackbox_CAdESVerifier Class)

Reports the graceful closure of a TLS connection.

Object Oriented Interface

public function fireTLSShutdown($param);

Procedural Interface

secureblackbox_cadesverifier_register_callback($res, 16, array($this, 'fireTLSShutdown'));

Parameter List

 'host'

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Config Settings (CAdESVerifier Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

CAdESVerifier Config Settings

AddReferencesToAllUsedCertsAndRevInfo:   whether to include all certificates and revocation references into the signature.

If this property is set, all certificates and revocation references collected during validation will be added to the signature. This feature is not required by the CAdES specification, however, some processors expect such behavior.

AddReferencesToIrrevocableCerts:   Whether references to irrevocable certificates should be included into the signature.

Set this property to True to include references to irrevocable certificates into the signature.

AddReferenceToSigningCert:   Whether a reference to the signing certificate should be included into the signature.

Set this property to True to include a reference to the signing certificate into the signature.

AllowPartialValidationInfo:   Whether to allow for missing validation info.

If this property is set to True, signature validation will not fail if validation information for a certificate is absent.

CmsOptAnnexKArchiveTimestampV2Mode:   Toggles use of Annex K method of calculating validation timestamp hashes.

This CMS message option toggles the use of Annex K method of calculating validation timestamp hashes. Switch this option off to stick to RFC5126 p6.3.5 method.

CmsOptCheckATSHashIndexElements:   Enables extra checks when processing ATSHashIndex attribute.

This CMS message option enables an extra check to make sure every hash in ATSHashIndex has an associated CMS element.

CmsOptCompareRDNAsStrings:   Enforces comparison of RDN elements as text strings, rather than their byte encodings.

This CMS message option enforces comparison of string RDN elements as text strings rather than their original byte encodings.

CmsOptDigitPADSSCompatibility:   Enables Digit PADSS compatibility mode.

This CMS message option enables compatibility mode with Digit PADSS software.

CmsOptForceSigningCertificateV2Usage:   Enforces use of signing-certificate-v2 attribute.

This CMS message option enforces the use of signing-certificate-v2 attribute in favour of older signing-certificate-v1. Current regulations require that signing-certificate-v2 is used at all times.

CmsOptIgnoreDERReqInArchiveTimestamps:   Switches off DER encoding requirement for archival timestamps.

This CMS message option switches off DER encoding requirement for archival timestamps (normally meaning no attribute reordering). This setting is a workaround for certain buggy CAdES products.

CmsOptImzagerMIMCompatibility:   Enables Imzager MIM compatibility mode.

This CMS message option enables compatibility mode with Imzager MIM software.

CmsOptIncludeCertToAttributes:   Regulates whether to include the signing certificate to the signature as the signing-certificate attribute.

This CMS message option controls inclusion of the signing certificate as the signing-certificate attribute. Current regulations require that this attribute is present.

CmsOptIncludeCertToMessage:   Regulates whether to include the signing certificate and its chain to the CMS.

This CMS message option controls inclusion of the signing certificate to the CMS structure. It is recommended that the certificate is included. Note that this option has no effect if the signature level used (e.g. XL) enforces inclusion of the certificate to the message.

CmsOptInsertContentType:   Regulates whether the content-type time attribute should be included in the signature structure.

This CMS message option specifies whether the content-type attribute should be included in the signature structure.

CmsOptInsertMessageDigests:   Regulates whether the message-digest signed attribute should be included in the signature structure.

This CMS message option controls inclusion of the message-digest attribute in the signature structure. Current regulations require that this attribute is present at all times.

CmsOptInsertSigningTime:   Regulates whether the signing-time attribute should be included in the signature structure.

This CMS message option specifies whether the signing-time attribute should be included in the signature structure. Switch it off to suppress inclusion of the signing-time attribute.

CmsOptSkipEnvContentInfoOnSigArchival:   Excludes hashing of enveloped content when calculating an archival timestamp.

This CMS message option excludes hashing of enveloped content when calculating an archival timestamp. This setting is a workaround for certain buggy CAdES products.

CmsOptUseATSHashIndexV1:   Enables use of ATSHashIndexV1 attribute.

This CMS message option enables use of deprecated ATSHashIndexV1 attribute when calculating archival timestamp V3 hashes.

CmsOptUseGeneralizedTimeFormat:   Enables or disables encoding of the signing-time attribute using ASN.1 GENERALIZEDTIME type.

This CMS message option controls whether the signing-time attribute should be encoded as GENERALIZEDTIME or UTCTIME. Current regulations require that the GENERALIZEDTIME type is used at all times.

CmsOptUseGenericSigAlgorithmOIDs:   Enables use of generic signature algorithm OIDs in the signature.

This CMS message option enforces the use of generic public key algorithm OIDs (e.g. rsaEncryption) instead of hash algorithm-specific variants (e.g. sha256withRsaEncryption). This setting is a workaround for certain buggy CAdES products.

CmsOptUsePlainContentForTimestampHashes:   Makes CAdESSigner ignore ASN.1 content formatting when calculating timestamp hashes.

This CMS message option causes CAdESSigner to ignore ASN.1 formatting when feeding content to timestamp hashes (might make a difference with split OCTETSTRINGs for extra long contents). This option is only applicable to content timestamps and ArchivalTimestampV1's. This setting is a workaround for certain buggy CAdES products.

DeepCountersignatureValidation:   Whether to validate countersignatures.

When this property is set, deep validation of countersignatures is performed.

DeepTimestampValidation:   Whether to perform deep validation of all timestamps.

When this property is set, deep validation of all signature's timestamps is performed.

DislikeOpenEndedOCSPs:   Tells the class to discourage OCSP responses without an explicit NextUpdate parameter.

When this property is set to True, the validation engine treats OCSP response without a NextUpdate field as 'substandard' and tries to obtain some further revocation material for the certificate in question (a different OCSP or a CRL, even if the class is configured to prefer the OCSP route). This is to work around Adobe Reader's intolerance to such OCSPs when classifying signed documents as LTV (as of August 2022).

ForceCompleteChainValidation:   Whether to check the CA certificates when the signing certificate is invalid.

Set this property to True to check issuer (CA) certificates when the signing certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

IgnoreChainLoops:   Whether chain loops should be ignored.

Set this property to True to make the validation engine ignore chain loops. This may be an option when you need to process chains from buggy CAs that happen to include subchains that sign themselves.

IgnoreChainValidationErrors:   Makes the component ignore chain validation issues.

Set this property to True to make the component ignore chain validation errors. Use with extra care.

IgnoreOCSPNoCheckExtension:   Whether the OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the class should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the class should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as the TrustedCertificates property) are considered trusted.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows emulating the verifying environment without actually changing its security settings.

PolicyExplicitText:   The explicit text of the user notice.

This property specifies the explicit text of the user notice which is displayed when the signature is verified.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES.

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish the 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

PSSUsed:   Whether RSASSA-PSS mode was used.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

ReportInvalidTimestamps:   Whether to rise errors on invalid timestamps.

When this property is set, each invalid timestamp will be reported by the Error event fired by the class.

SkipValidationTimestampedSignatures:   Whether to validate signatures with validation timestamps.

Set this property to False to enforce validation of the signatures containing validation timestamps.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • The AuthorityKeyID extension in CRL- and certificate-issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
UseArchivalTimestampV3:   Whether to apply archival timestamp V3.

Archival signature (CAdES-A) is built upon either a CAdES-X-L, or a CAdES-X-L with Time, by adding an archival timestamp. Set this property to True to use CAdES-X-L with Time Type 3.

UseMicrosoftCTL:   Enables or disables the automatic use of the Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell the chain validation module to automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

UseValidationCache:   Enables or disable the use of the product-wide certificate chain validation cache.

Use this property to enable or disable the use of the global chain validation cache. If enabled, the class will consult the product-wide validation cache when validating the signing chains. Also, the outcomes of any new chain validations performed by the class, both interim and final, will be saved in the cache and available for re-use by any future validations. Disable this property to ignore the cache and always perform the validation from a fresh start.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (CAdESVerifier Class)

CAdESVerifier Errors

1048577   Invalid parameter (SB_ERROR_INVALID_PARAMETER)
1048578   Invalid configuration (SB_ERROR_INVALID_SETUP)
1048579   Invalid state (SB_ERROR_INVALID_STATE)
1048580   Invalid value (SB_ERROR_INVALID_VALUE)
1048581   Private key not found (SB_ERROR_NO_PRIVATE_KEY)
1048582   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)
1048583   The file was not found (SB_ERROR_NO_SUCH_FILE)
1048584   Unsupported feature or operation (SB_ERROR_UNSUPPORTED_FEATURE)
1048585   General error (SB_ERROR_GENERAL_ERROR)