PDFSign Class

Properties   Methods   Events   Config Settings   Errors  

The PDFSign class signs PDF documents.

Syntax

securepdf.PDFSign

Remarks

The PDFSign class can sign PDF documents in accordance with a selection of PDF and PAdES signature standards, including basic Adobe signatures (ISO 32000) and PAdES signatures (ETSI EN 319 142-1).

Preparing the Signature

To configure PDFSign to produce the desired signature, first provide the input document as a file (InputFile), byte array (InputData), or stream (SetInputStream) and assign your signing certificate to the SigningCert property. Then indicate where to save the output document by setting OutputFile or calling SetOutputStream.

Optionally specify the Signature* properties and the TimestampServer property, and adjust any chain validation parameters as necessary (please see the Chain Validation Setup section for more details). Finally, call the Sign method.

PDFSign also provides means to customize the appearance of the signature widget to be shown on the document page. You can create your very own signatures (e.g., in the form of your company's logo) by adjusting the widget properties available in the SetWidgetProperty method. Alternatively, you can choose not to associate any widget with your signature by setting the Invisible widget property to true.

The Signing Process

Depending on the configuration, the signing process may be as straightforward as calculating the document hash and signing it with the private key, or it may involve the advanced chain validation routine. During the latter, the class may contact external revocation (i.e., CRL and OCSP endpoints) and trust sources to establish the validity of the signing certificate.

If an external TSA server was provided via the TimestampServer property, the class will also contact it to timestamp the new signature.

During signing, PDFSign may fire events to notify your code about certain conditions. For example, if the input document is encrypted but no decryption parameters were found in the Password or DecryptionCert properties, the class will fire either the Password or RecipientInfo event to tell your code that it needs decryption information to be able to continue with the signing. Additionally, the SSLServerAuthentication event will fire if one of the HTTP endpoints involved during the operation (which may be a TSA, CRL, OCSP, or Trusted List service) operates over TLS and needs its certificate to be validated.

Basic Adobe Signatures

A basic (also known as legacy) Adobe signature is an original Adobe Acrobat document signature. This is an outdated form of PDF signature - while PAdES is loosely built on it, this signature type does not support extended features and is not compliant with PAdES. Unless the recipient of your signed documents expects you to specifically use this kind of signature, it is unlikely that you will ever need it.

PAdES Signatures and Profiles

In PAdES, a given signature's profile describes the level of "completeness" of the validation material (i.e., certificates, CRLs, and OCSP responses) included in the signature. For example, signatures compliant with the PAdES B-B or PAdES B-T profiles do not require any validation material at all, whereas signatures compliant with the PAdES B-LTA profile must contain complete validation material.

PAdES B-B

The PAdES B-B profile is the baseline profile that uses the PAdES-BES signature level by default, meaning the signature only contains the signing time and signer information.

Use the following code to create a B-B signature: pdfsign.InputFile = "input.pdf"; pdfsign.OutputFile = "signed.pdf"; pdfsign.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, "cert.pfx", "password", "*"); pdfsign.SignatureProfile = PDFSignSignatureProfiles.pfBaselineB; pdfsign.ValidationPolicy = PDFSignValidationPolicies.vpNone; pdfsign.Sign(); PAdES-EPES

To instead create a PAdES-EPES signature that includes the signature-policy-identifier attribute, set the PolicyHash, PolicyHashAlgorithm, and PolicyId configuration settings before calling the Sign method.

This profile, in both the BES and EPES settings, creates a basic signature that remains valid as long as the signing certificate has not expired or been revoked. Signatures at this level need not contain any validation material.

PAdES B-T

The PAdES B-T profile extends the basic BES or EPES signature by adding a signature timestamp. This timestamp certifies that the signature was created at a specific moment in time. Similar to the B-B profile, signatures at this level need not contain any validation material.

Use the following code to create a B-T signature: pdfsign.InputFile = "input.pdf"; pdfsign.OutputFile = "signed.pdf"; pdfsign.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, "cert.pfx", "password", "*"); pdfsign.SignatureProfile = PDFSignSignatureProfiles.pfBaselineT; pdfsign.TimestampServer = "https://freetsa.org/tsr"; pdfsign.ValidationPolicy = PDFSignValidationPolicies.vpNone; pdfsign.Sign(); PAdES B-LTA

The PAdES B-LTA profile is used to achieve signatures that are equipped with long-term archival (LTA) or long-term validation (LTV) capabilities. It incorporates into the signature all the material required to validate the signature, including signing certificates, timestamping certificates, and revocation information. It also adds a document timestamp, which certifies the integrity of both the document and the complete validation material at a specific moment in time. This guarantees that no relevant certificates were expired or revoked at the signature creation time, and enables the signature to be verified offline.

Creating a B-LTA signature with PDFSign is a two-step process. First Sign the document and add a signature timestamp, setting SignatureProfile appropriately. Then Update the signature to take care of the rest (collect and embed the validation material, and add a document timestamp): pdfsign.InputFile = "input.pdf"; pdfsign.OutputFile = "signed.pdf"; pdfsign.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, "cert.pfx", "password", "*"); pdfsign.SignatureProfile = PDFSignSignatureProfiles.pfBaselineLTA; pdfsign.TimestampServer = "https://freetsa.org/tsr"; pdfsign.Sign(); // Update the signature to LTV - this will retrieve the necessary revocation // elements, embed them into the document, and add a document timestamp pdfsign.Reset(); pdfsign.InputFile = "signed.pdf"; pdfsign.OutputFile = "updated.pdf"; pdfsign.TimestampServer = "https://freetsa.org/tsr"; pdfsign.Update(); Note that validation material "completeness" can be subjective and depends on several factors, including:

  • The working environment. For example, your organization may explicitly trust its own self-signed TSA certificate. Signatures timestamped with this certificate will be considered B-LTA by your organization, but for any external bodies, those signatures would be rendered as B-LT or even B-B, as they do not know or trust the custom TSA certificate.
  • The time that has passed since the last document timestamp. If an archived (B-LTA) document is not re-timestamped before its last timestamp expires, it will drop back to a lower signature level.

Chain Validation Setup

Chain validation is a sophisticated, multi-faceted procedure that involves a lot of variables. Depending on the configuration of your operating environment, the specifics of the PKI framework being used, and the validation policy you need to follow, you may want to adjust your chain validation parameters to best fit your requirements. A summary of these parameters is given below.

Note that these parameters apply to the Sign and Update methods in PDFSign as well as the Verify method in PDFVerify, as all three methods execute the chain validation procedure (if it is enabled).

Validation Policy

The ValidationPolicy property dictates how thoroughly the chain will be validated. It includes options to control which checks the class will perform, allowing you to tailor the validation process to meet your specific security needs. For example, if it is not essential to check each certificate's revocation status, set this property to vpFullNoRevocation.

Revocation

The revocation aspect of chain validation is controlled by the RevocationCheck property, which allows you to choose between and prioritize revocation origins. Note that OCSP sources are often preferred to CRL endpoints because of their real-time capability and the smaller size of the responses they produce.

Trust

The trust aspect of chain validation is controlled by the TrustSources property, which allows you to specify the locations in which the class will search for trust anchors. Local system stores, your own trusted root certificates (via the TrustedCerts property), and Trusted Lists (via the TrustedLists property) are all supported.

Offline Mode

The OfflineMode property provides the ability to verify the document without contacting online sources. If this property is enabled, the class will only use KnownCerts, TrustedCerts, data structures within the document itself, and revocation and Trusted List data that it previously saved to its internal cache when looking for missing validation material.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AttachmentsA collection of all attached files found in the PDF document.
BlockedCertsThe certificates that must be rejected as trust anchors.
DecryptionCertThe decryption certificate.
DocumentCertsA collection of certificates read from the document during processing.
FirewallA set of properties related to firewall access.
InputDataA byte array containing the PDF document to process.
InputFileThe PDF file to process.
KnownCertsA collection of additional certificates for chain validation.
OfflineModeWhether the class is operating in offline mode.
OutputDataA byte array containing the PDF document after processing.
OutputFileThe path to a local file where the output will be written.
OverwriteWhether or not the class should overwrite files.
PasswordThe password to decrypt the document with.
ProxyA set of properties related to proxy access.
RevocationCheckThe kind(s) of revocation check to perform for all chain certificates.
SignatureAuthorNameThe human-readable name of the signer.
SignatureClaimedSigningTimeThe signature's creation time.
SignatureFieldThe index of the empty signature field to sign.
SignatureHashAlgorithmThe hash algorithm to be used for signing.
SignatureProfileThe PAdES profile to apply when creating the signature.
SignatureReasonThe reason for signing.
SignaturesA collection of all the signatures and empty fields found in the PDF document.
SignatureTypeThe type of signature to create.
SignatureWidgetHeightThe height of the signature widget.
SignatureWidgetOffsetXThe signature widget offset from the left-hand page border.
SignatureWidgetOffsetYThe signature widget offset from the bottom page border.
SignatureWidgetPagesThe pages to place the signature and its widget on.
SignatureWidgetWidthThe width of the signature widget.
SigningCertThe certificate to be used for signing.
TimestampServerThe address of the timestamping server.
TrustedCertsA collection of trusted certificates for chain validation.
TrustedListsA list of known Trusted Lists for chain validation.
TrustSourcesThe trust sources to use during chain validation.
ValidationFlagsAdditional chain validation settings.
ValidationPolicyThe level at which to perform chain validation.
ValidationTimeThe time point at which the signature should be validated.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AddAttachmentAdds an attachment to a PDF document.
AddDocumentTimestampAdds a document timestamp to a PDF document.
CloseCloses an opened PDF document.
ConfigSets or retrieves a configuration setting.
EncryptedChecks whether a PDF document is encrypted.
GetPagePropertyRetrieves the value of a page property.
GetWidgetPropertyRetrieves the value of a signature widget property.
InterruptInterrupts the current action.
OpenOpens a PDF document for processing.
RemoveAttachmentRemoves an attachment from a PDF document.
ResetResets the class.
SaveAttachmentSaves a PDF attachment to a file.
SetInputStreamSets the stream containing the PDF document to process.
SetOutputStreamSets the stream to write the processed document to.
SetWidgetPropertySets the value of a signature widget property.
SignSigns a PDF document.
SignedChecks whether a PDF document is signed.
UpdateUpdates the most recent signature.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ChainCertFired when the class encounters a chain certificate.
DocumentInfoFired when the document has been loaded into memory.
ErrorFired when information is available about errors during data delivery.
LogFired once for each log message.
PasswordFired when the class detects that the PDF document is encrypted with a password.
RecipientInfoFired for each recipient certificate of the encrypted PDF document.
SignatureInfoFired when the class finds a signature in the document.
SignatureProcessedFired after a signature has been processed.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusFired when secure connection progress messages are available.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

CacheRevocationInfoWhether to cache revocation information.
CloseInputStreamAfterProcessingWhether to close the input stream after processing.
CloseOutputStreamAfterProcessingWhether to close the output stream after processing.
CompressDSSWhether to compress content in the DSS dictionary.
ContactInfo[Index]The signer's contact information.
CustomProfileA pre-defined custom profile to apply when creating the signature.
ExtraSpaceThe number of extra 0 bytes to allocate in the document behind the signature.
FilterName[Index]The signature filter name.
FontPathsThe font search paths.
FullSignatureName[Index]The full name of the signature field.
HTTPRetryCountThe number of HTTP request retries.
HTTPRetryIntervalA time interval to apply between HTTP request retries.
IncludeRevocationInfoWhether to include revocation information in the document.
IncludeSigningChainWhether to include the full signing chain in the signature.
LogLevelThe level of detail that is logged.
OwnerPasswordThe owner password to decrypt the document with.
PermissionsThe document permissions associated with the encryption.
PolicyHashThe signature policy hash value.
PolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash.
PolicyIdThe policy Id to be included in the signature.
PreferEmbeddedRevocationInfoWhether to prioritize revocation information that is embedded into the document.
SaveChangesWhether to save changes made to the PDF document.
SignatureData[Index]The hex-encoded representation of the underlying PKCS#7 signature blob.
SystemFontNamesThe system font names.
TempPathThe location where temporary files are stored.
TimestampHashAlgorithmA specific hash algorithm for use with the timestamping service.
TSATLSClientCertStoreThe TLS client certificate store to search.
TSATLSClientCertStorePasswordThe password needed to open the TLS client certificate store.
TSATLSClientCertStoreTypeThe type of the TLS client certificate store.
TSATLSClientCertSubjectThe subject of the TLS client certificate.
UpdateIndexThe index of the signature to update.
UsePSSWhether to use RSA-PSS during signing and verification.
BuildInfoInformation about the product's build.
GUIAvailableWhether or not a message loop is available for processing events.
LicenseInfoInformation about the current license.
MaskSensitiveDataWhether sensitive data is masked in log messages.
UseDaemonThreadsWhether threads created by the class are daemon threads.
UseInternalSecurityAPIWhether or not to use the system security libraries or an internal implementation.

Attachments Property (PDFSign Class)

A collection of all attached files found in the PDF document.

Syntax


public PDFAttachmentList getAttachments();


public void setAttachments(PDFAttachmentList attachments);

Remarks

This property is used to access the details of all the attached files identified in the document. Use the AddAttachment, RemoveAttachment, and SaveAttachment methods to add, remove, and save attachments to/from this collection respectively.

This property is not available at design time.

Please refer to the PDFAttachment type for a complete list of fields.

BlockedCerts Property (PDFSign Class)

The certificates that must be rejected as trust anchors.

Syntax


public CertificateList getBlockedCerts();


public void setBlockedCerts(CertificateList blockedCerts);

Remarks

This property is used to supply a list of compromised or blocked certificates to the class. Note that any chain containing a blocked certificate will fail validation.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

DecryptionCert Property (PDFSign Class)

The decryption certificate.

Syntax


public Certificate getDecryptionCert();


public void setDecryptionCert(Certificate decryptionCert);

Remarks

This property is used to provide the certificate used for decryption. Note that this certificate must have a private key associated with it.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

DocumentCerts Property (PDFSign Class)

A collection of certificates read from the document during processing.

Syntax


public CertificateList getDocumentCerts();


Remarks

This property is used to access all certificates encountered during document processing and embedded into the signature(s). When signing or verifying, this collection will be populated automatically during chain validation.

This property is read-only and not available at design time.

Please refer to the Certificate type for a complete list of fields.

Firewall Property (PDFSign Class)

A set of properties related to firewall access.

Syntax


public Firewall getFirewall();


public void setFirewall(Firewall firewall);

Remarks

This is a Firewall-type property, which contains fields describing the firewall through which the class will attempt to connect.

Please refer to the Firewall type for a complete list of fields.

InputData Property (PDFSign Class)

A byte array containing the PDF document to process.

Syntax


public byte[] getInputData();


public void setInputData(byte[] inputData);

Remarks

This property is used to assign a byte array containing the PDF document to be processed.

This property is not available at design time.

InputFile Property (PDFSign Class)

The PDF file to process.

Syntax


public String getInputFile();


public void setInputFile(String inputFile);

Default Value

""

Remarks

This property is used to provide a path to the PDF document to be processed.

KnownCerts Property (PDFSign Class)

A collection of additional certificates for chain validation.

Syntax


public CertificateList getKnownCerts();


public void setKnownCerts(CertificateList knownCerts);

Remarks

This property is used to supply a list of additional certificates to the class that might be needed for chain validation. For instance, intermediary CA certificates may be absent from the standard system locations (or there may be no standard system locations) and therefore should be supplied to the class manually.

The purpose of this certificate collection is roughly equivalent to that of the Intermediate Certification Authorities system store in Windows.

Note: Do not add trust anchors or root certificates to this collection; add them to TrustedCerts instead.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

OfflineMode Property (PDFSign Class)

Whether the class is operating in offline mode.

Syntax


public boolean isOfflineMode();


public void setOfflineMode(boolean offlineMode);

Default Value

False

Remarks

This property indicates whether the class should operate in offline mode.

In offline mode, the class restricts itself from accessing online Trusted Lists and revocation information sources such as CRLs or OCSP responders. It may be useful to set this property to true if there is a need to verify the completeness of the validation information included within the signature or provided via KnownCerts.

OutputData Property (PDFSign Class)

A byte array containing the PDF document after processing.

Syntax


public byte[] getOutputData();


Remarks

This property is used to read the byte array containing the produced output after the operation has completed. It will only be set if an output file and output stream have not been assigned via OutputFile and SetOutputStream respectively.

This property is read-only and not available at design time.

OutputFile Property (PDFSign Class)

The path to a local file where the output will be written.

Syntax


public String getOutputFile();


public void setOutputFile(String outputFile);

Default Value

""

Remarks

This property is used to provide a path where the resulting PDF document will be saved after the operation has completed.

Overwrite Property (PDFSign Class)

Whether or not the class should overwrite files.

Syntax


public boolean isOverwrite();


public void setOverwrite(boolean overwrite);

Default Value

False

Remarks

This property indicates whether or not the class will overwrite OutputFile, OutputData, or the stream set in SetOutputStream. If set to false, an error will be thrown whenever OutputFile, OutputData, or the stream set in SetOutputStream exists before an operation.

Password Property (PDFSign Class)

The password to decrypt the document with.

Syntax


public String getPassword();


public void setPassword(String password);

Default Value

""

Remarks

This property is used to provide the user password for decryption. Though it may be different from OwnerPassword, most implementations use the same value for both.

Proxy Property (PDFSign Class)

A set of properties related to proxy access.

Syntax


public Proxy getProxy();


public void setProxy(Proxy proxy);

Remarks

This property contains fields describing the proxy through which the class will attempt to connect.

Please refer to the Proxy type for a complete list of fields.

RevocationCheck Property (PDFSign Class)

The kind(s) of revocation check to perform for all chain certificates.

Syntax


public int getRevocationCheck();


public void setRevocationCheck(int revocationCheck);


Enumerated values:
  public final static int rcAllCRL = 0;
  public final static int rcAllOCSP = 1;
  public final static int rcAllCRLAndOCSP = 2;
  public final static int rcAnyCRL = 3;
  public final static int rcAnyOCSP = 4;
  public final static int rcAnyCRLOrOCSP = 5;
  public final static int rcAnyOCSPOrCRL = 6;

Default Value

6

Remarks

This property is used to specify the revocation sources and preferences the class will use during chain validation. Revocation checking is necessary to ensure the integrity of the chain and to obtain up-to-date certificate validity and trust information.

Certificate Revocation Lists (CRLs) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate has not been revoked by the Certificate Authority (CA) at the time of use. Depending on the circumstances and security policy requirements, either one or both of the revocation information source types may be used.

Possible values are:

0 (rcAllCRL) All provided CRL endpoints will be checked, and all checks must succeed.
1 (rcAllOCSP) All provided OCSP endpoints will be checked, and all checks must succeed.
2 (rcAllCRLAndOCSP) All provided CRL and OCSP endpoints will be checked, and all checks must succeed.
3 (rcAnyCRL) All provided CRL endpoints will be checked, and at least one check must succeed.
4 (rcAnyOCSP) All provided OCSP endpoints will be checked, and at least one check must succeed.
5 (rcAnyCRLOrOCSP) All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. CRL endpoints are checked first.
6 (rcAnyOCSPOrCRL - default) All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. OCSP endpoints are checked first.

This property controls the way revocation checks are performed for every certificate in the chain. Typically, certificates come with two types of revocation information sources: CRLs (Certificate Revocation Lists) and OCSP responses. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally a delay between the time at which a certificate was revoked and the time at which the subsequent CRL mentioning that revocation is published. The benefits of CRLs are that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This property allows the validation course to be adjusted by including or excluding certain types of revocation sources from the validation process. The rcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The rcAll* modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Note: If no CRL or OCSP endpoints are provided by the CA, the revocation check will be considered successful. This is because the CA chose not to supply revocation information for its certificates, meaning they are considered irrevocable.

Note: Within each of the above settings, if any retrieved CRL or OCSP response indicates that the certificate has been revoked, the revocation check fails.

SignatureAuthorName Property (PDFSign Class)

The human-readable name of the signer.

Syntax


public String getSignatureAuthorName();


public void setSignatureAuthorName(String signatureAuthorName);

Default Value

""

Remarks

This property is used to specify the human-readable name of the signer.

Note: This property only applies when creating a new signature.

SignatureClaimedSigningTime Property (PDFSign Class)

The signature's creation time.

Syntax


public String getSignatureClaimedSigningTime();


public void setSignatureClaimedSigningTime(String signatureClaimedSigningTime);

Default Value

""

Remarks

This property is used to specify the signature creation time from the signer's computer. The time should be provided in UTC in yyyyMMddHHmmssZ format.

Note: This property only applies when creating a new signature.

SignatureField Property (PDFSign Class)

The index of the empty signature field to sign.

Syntax


public int getSignatureField();


public void setSignatureField(int signatureField);

Default Value

-1

Remarks

This property is used to specify the empty signature field that should be signed. If the default value of -1 is assigned to this property, a new signature field will be created.

Example: pdfsign.InputFile = "input.pdf"; pdfsign.OutputFile = "emptyfield.pdf"; pdfsign.SignatureType = PDFSignSignatureTypes.stEmptyField; pdfsign.Sign(); // Later pdfsign.Reset(); pdfsign.InputFile = "emptyfield.pdf"; pdfsign.OutputFile = "signed.pdf"; pdfsign.SigningCert = new Certificate(CertStoreTypes.cstPFXFile, "cert.pfx", "password", "*"); pdfsign.SignatureField = 0; // Configure signature properties as desired pdfsign.Sign();

SignatureHashAlgorithm Property (PDFSign Class)

The hash algorithm to be used for signing.

Syntax


public String getSignatureHashAlgorithm();


public void setSignatureHashAlgorithm(String signatureHashAlgorithm);

Default Value

"SHA256"

Remarks

This property is used to specify the hash algorithm to be used for signing.

Possible values are:

  • SHA1
  • SHA224
  • SHA256
  • SHA384
  • SHA512
  • MD5
Note: This property only applies when creating a new signature.

SignatureProfile Property (PDFSign Class)

The PAdES profile to apply when creating the signature.

Syntax


public int getSignatureProfile();


public void setSignatureProfile(int signatureProfile);


Enumerated values:
  public final static int pfNone = 0;
  public final static int pfBaselineB = 1;
  public final static int pfBaselineT = 2;
  public final static int pfBaselineLT = 3;
  public final static int pfBaselineLTA = 4;

Default Value

0

Remarks

This property is used to specify a pre-defined PAdES profile to apply when creating the signature, as defined by ETSI.

Advanced signatures come in many variants, and they are often defined by parties that need to process them or by local standards. Profiles are sets of pre-defined configurations that correspond to particular signature variants. Specifying a profile pre-configures the class to make it produce the signature that matches the configuration corresponding to that profile.

Possible values are:

0 (pfNone - default) No profile
1 (pfBaselineB) PAdES B-B profile
2 (pfBaselineT) PAdES B-T profile
3 (pfBaselineLT) PAdES B-LT profile
4 (pfBaselineLTA) PAdES B-LTA profile

To apply a custom profile that is not defined by ETSI, set the CustomProfile configuration setting.

Note: This property only applies when creating a new signature.

SignatureReason Property (PDFSign Class)

The reason for signing.

Syntax


public String getSignatureReason();


public void setSignatureReason(String signatureReason);

Default Value

""

Remarks

This property is used to specify the reason for signing.

Note: This property only applies when creating a new signature.

Signatures Property (PDFSign Class)

A collection of all the signatures and empty fields found in the PDF document.

Syntax


public PDFSignatureList getSignatures();


Remarks

This property is used to access the details of all the signatures and empty signature fields identified in the document.

This property is read-only and not available at design time.

Please refer to the PDFSignature type for a complete list of fields.

SignatureType Property (PDFSign Class)

The type of signature to create.

Syntax


public int getSignatureType();


public void setSignatureType(int signatureType);


Enumerated values:
  public final static int stLegacy = 0;
  public final static int stAdvanced = 1;
  public final static int stDTS = 2;
  public final static int stEmptyField = 3;

Default Value

0

Remarks

This property is used to specify the type of the signature.

Possible values are:

0 (stLegacy - default) Legacy Adobe signature (adbe.pkcs7.detached)
1 (stAdvanced) PAdES-compliant signature (ETSI.CAdES.detached)
2 (stDTS) Document timestamp (ETSI.RFC3161)
3 (stEmptyField) Empty signature field (signature placeholder)

Note: This property only applies when creating a new signature.

SignatureWidgetHeight Property (PDFSign Class)

The height of the signature widget.

Syntax


public String getSignatureWidgetHeight();


public void setSignatureWidgetHeight(String signatureWidgetHeight);

Default Value

"70"

Remarks

This property is used to specify the height of the signature widget in points. Both integer and decimal values are supported.

Note: This property only applies when creating a new signature.

SignatureWidgetOffsetX Property (PDFSign Class)

The signature widget offset from the left-hand page border.

Syntax


public String getSignatureWidgetOffsetX();


public void setSignatureWidgetOffsetX(String signatureWidgetOffsetX);

Default Value

"0"

Remarks

This property is used to specify the signature widget offset from the left-hand page border in points. Both integer and decimal values are supported.

Note: This property only applies when creating a new signature.

SignatureWidgetOffsetY Property (PDFSign Class)

The signature widget offset from the bottom page border.

Syntax


public String getSignatureWidgetOffsetY();


public void setSignatureWidgetOffsetY(String signatureWidgetOffsetY);

Default Value

"0"

Remarks

This property is used to specify the signature widget offset from the bottom page border in points. Both integer and decimal values are supported.

Note: This property only applies when creating a new signature.

SignatureWidgetPages Property (PDFSign Class)

The pages to place the signature and its widget on.

Syntax


public String getSignatureWidgetPages();


public void setSignatureWidgetPages(String signatureWidgetPages);

Default Value

""

Remarks

This property is used to specify the pages on which the signature and its widget will be placed.

A variety of syntaxes are supported:

  • A single page number: 3
  • A comma-separated list of page numbers: 1,2,5,7
  • The asterisk character (*) indicates that the widget should be placed on all pages in the document.
  • The first and last placeholders specify that the signature should be placed on the respective page, independently of its number.
Note: This property only applies when creating a new signature.

SignatureWidgetWidth Property (PDFSign Class)

The width of the signature widget.

Syntax


public String getSignatureWidgetWidth();


public void setSignatureWidgetWidth(String signatureWidgetWidth);

Default Value

"70"

Remarks

This property is used to specify the width of the signature widget in points. Both integer and decimal values are supported.

Note: This property only applies when creating a new signature.

SigningCert Property (PDFSign Class)

The certificate to be used for signing.

Syntax


public Certificate getSigningCert();


public void setSigningCert(Certificate signingCert);

Remarks

This property is used to provide the certificate used for signing the document. Note that this certificate must have a private key associated with it.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

TimestampServer Property (PDFSign Class)

The address of the timestamping server.

Syntax


public String getTimestampServer();


public void setTimestampServer(String timestampServer);

Default Value

""

Remarks

This property is used to specify the address of the TSA (Timestamping Authority) server to use for timestamping the signature (normal signing) or the document (LTV update).

If the timestamping service enforces credential-based user authentication (basic or digest), the credentials can be provided in the same URL. For example: pdfsign.TimestampServer = "http://user:password@timestamp.server.com/TsaService"; If the TSA requires TLS client authentication, provide the client certificate via the TSATLSClientCertStoreType, TSATLSClientCertStore, TSATLSClientCertSubject, and TSATLSClientCertStorePassword configuration settings.

TrustedCerts Property (PDFSign Class)

A collection of trusted certificates for chain validation.

Syntax


public CertificateList getTrustedCerts();


public void setTrustedCerts(CertificateList trustedCerts);

Remarks

This property is used to supply a list of trusted certificates to the class that might be needed for chain validation. For instance, root CA certificates may be absent from the standard system locations (or there may be no standard system locations) and therefore should be supplied to the class manually.

The purpose of this certificate collection is largely the same as that of the Windows Trusted Root Certification Authorities system store.

Use this property with extreme care as it directly affects chain verifiability; a wrong certificate added to the list of trusted certificates may result in bad chains being accepted and forfeited signatures being recognized as genuine. Only add certificates that originate from parties that are known and trusted.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

TrustedLists Property (PDFSign Class)

A list of known Trusted Lists for chain validation.

Syntax


public String getTrustedLists();


public void setTrustedLists(String trustedLists);

Default Value

"%EUTL%"

Remarks

This property is used to supply a semicolon-separated list of URLs or paths of known Trusted Lists to the class for chain validation.

A Trusted List is an XML document that contains a government-issued list of CAs that have passed regulated compliance checks. When validating the chain, the class will consult the Trusted List to establish certificate trust, ensuring that the CA is legitimate and entitled to issue certificates of the kind being checked.

The default value is the special %EUTL% macro, which, if applicable, instructs the class to check the root certificate against up-to-date versions of the primary EU Trusted Lists from the EU LOTL. Custom values can be appended: component.TrustedLists = "%EUTL%;http://my.company/tsl;c:\tsls\mytsl.xml"; Note: The class will cache all Trusted Lists it downloads and uses during chain validation. This cache is shared between class instances within the same process. If this property contains a URL that is also present in the cache, the class will retrieve the cached data and reuse them in the current validation. If the data are invalid, the class will download a fresh Trusted List and add it to the cache.

TrustSources Property (PDFSign Class)

The trust sources to use during chain validation.

Syntax


public int getTrustSources();


public void setTrustSources(int trustSources);


Enumerated values:
  public final static int tsManual = 0;
  public final static int tsLocal = 1;
  public final static int tsTrustedLists = 2;
  public final static int tsLocalAndTrustedLists = 3;

Default Value

3

Remarks

This property is used to specify the sources the class will use to establish certificate trust during chain validation.

Establishing trust for a particular certificate, when either signing or verifying, involves building a chain up to a valid trust anchor. This trust anchor is a root certificate that typically resides on the local system. If the certificate does not eventually chain up to a valid trust anchor, the chain is considered untrusted and therefore invalid.

Possible values are:

0 (tsManual) The class will consult the TrustedCerts property only.
1 (tsLocal) The class will consult local system stores (e.g., Windows Trusted Root Certification Authorities) as well as TrustedCerts.
2 (tsTrustedLists) The class will consult TrustedLists only.
3 (tsLocalAndTrustedLists - default) The class will consult local system stores, TrustedCerts, and TrustedLists.

ValidationFlags Property (PDFSign Class)

Additional chain validation settings.

Syntax


public int getValidationFlags();


public void setValidationFlags(int validationFlags);

Default Value

0

Remarks

This property is used to specify additional settings that affect the overall flow of the chain validation.

Its value should be provided as a bitmask of the following flags:

0x001 (cvfForceCompleteChainValidationForTrusted) Perform full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce the completeness of the collected revocation information. It often makes sense to omit this flag when validating signatures to reduce validation time and avoid issues with poorly configured environments.
0x002 (cvfIgnoreChainLoops) Currently unsupported.
0x004 (cvfIgnoreOCSPNoCheckExtension) Currently unsupported.
0x008 (cvfTolerateMinorChainIssues) Currently unsupported.

ValidationPolicy Property (PDFSign Class)

The level at which to perform chain validation.

Syntax


public int getValidationPolicy();


public void setValidationPolicy(int validationPolicy);


Enumerated values:
  public final static int vpNone = 0;
  public final static int vpFull = 1;
  public final static int vpFullNoTrust = 2;
  public final static int vpFullNoRevocation = 3;
  public final static int vpBestEffort = 4;

Default Value

1

Remarks

This property is used to specify the overall validation policy the class will follow.

Possible values are:

0 (vpNone) No chain validation is attempted at all.
1 (vpFull - default) Revocation and trust checks must succeed for all chains.
2 (vpFullNoTrust) Revocation checks must succeed, but trust checks will not occur.
3 (vpFullNoRevocation) Trust checks must succeed, but revocation checks will not occur.
4 (vpBestEffort) Currently unsupported.

Validation Policy Heuristics

The choice of validation policy will depend on the scenario for which the chain is validated.

Creating a new signature:

  • For a basic signature with or without a timestamp, chain validation is not required, so it is recommended to use vpNone. This policy may also be used in test environments or on offline systems.
  • For an LTV signature, use vpFull or vpFullNoTrust depending on whether trust checks are necessary in the current environment. If the signature is being created in an environment that does not match the prospective validation environment, consider vpFullNoTrust to validate the chain properly and fully without expecting good trust.

Updating or extending an existing signature:

  • When updating a basic signature to LTV, similarly use vpFull or vpFullNoTrust as above.
  • When extending an LTV signature, similarly use vpFull or vpFullNoTrust as above.

Validating an existing signature:

  • For basic signature validation, use vpFullNoRevocation if trust checks, but not revocation checks, are necessary in the current environment. This policy may also be used on offline systems if the trust anchor is already available to the class.
  • For archival validation, use vpFull to validate the chain properly and fully. This policy expects the trust anchor and all the revocation material to be available.

ValidationTime Property (PDFSign Class)

The time point at which the signature should be validated.

Syntax


public String getValidationTime();


public void setValidationTime(String validationTime);

Default Value

""

Remarks

This property is used to specify the moment in time at which the signature validity should be established. The time should be provided in UTC in yyyyMMddHHmmssZ format.

Leave this property empty to stick to the default time point. The class will then prioritize:

Note: The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

AddAttachment Method (PDFSign Class)

Adds an attachment to a PDF document.

Syntax

public void addAttachment(String fileName, String description);

Remarks

This method is used to add an attachment (embedded file) to the document specified in InputFile, InputData, or SetInputStream and to the Attachments collection.

The document containing the newly added attachment will be saved to OutputFile, OutputData, or the stream set in SetOutputStream.

The FileName and Description parameters specify the filename and description of the attachment respectively.

Example: pdfsign.InputFile = "input.pdf"; pdfsign.OutputFile = "input_with_attachment.pdf"; pdfsign.Open(); pdfsign.AddAttachment("foo.txt", "desc"); // Alternatively, create a PDFAttachment object and add it to Attachments manually: PDFAttachment attachment = new PDFAttachment(); attachment.FileName = "foo.txt"; // or attachment.DataB = new byte[] { ... }; // or attachment.InputStream = new FileStream(...); attachment.Description = "desc"; pdfsign.Attachments.Add(attachment); // Or using one of the constructors: pdfsign.Attachments.Add(new PDFAttachment("foo.txt", "desc")); pdfsign.Close(); The full list of attachments is contained in the Attachments property.

Note: If the document is not already opened, this method will open it, perform the operation, then close it.

AddDocumentTimestamp Method (PDFSign Class)

Adds a document timestamp to a PDF document.

Syntax

public void addDocumentTimestamp();

Remarks

This method is used to obtain a document timestamp and embed it into the document specified in InputFile, InputData, or SetInputStream. The document containing the newly added document timestamp will be saved to OutputFile, OutputData, or the stream set in SetOutputStream.

A document timestamp is a fully independent signature that is added to the PDF document after the initial signature. Unlike the main signature, the document timestamp is made by a TSA, and its purpose is to preserve the document's long-term validity. Typically, adding a document timestamp is done close to the expiration date of the certificate that produced the last timestamp (which is either embedded in the main signature, or is a previous document timestamp). An LTV document therefore contains a chain of document timestamps updated periodically to keep its long-term status.

Example: pdfsign.InputFile = "signed.pdf"; pdfsign.OutputFile = "signed_with_dts.pdf"; pdfsign.TimestampServer = "https://freetsa.org/tsr"; pdfsign.AddDocumentTimestamp(); Note: If the document is not already opened, this method will open it, perform the operation, then close it.

Close Method (PDFSign Class)

Closes an opened PDF document.

Syntax

public void close();

Remarks

This method is used to close the previously opened document specified in InputFile, InputData, or SetInputStream. It should always be preceded by a call to the Open method.

Example: component.InputFile = "input.pdf"; component.Open(); // Some operation component.Close();

If any changes are made to the document, they will be saved automatically to OutputFile, OutputData, or the stream set in SetOutputStream when this method is called. To configure this saving behavior, set the SaveChanges configuration setting.

Config Method (PDFSign Class)

Sets or retrieves a configuration setting.

Syntax

public String config(String configurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Encrypted Method (PDFSign Class)

Checks whether a PDF document is encrypted.

Syntax

public boolean encrypted();

Remarks

This method is used to determine whether or not the document specified in InputFile, InputData, or SetInputStream is encrypted. It will return false if the document is pseudo-encrypted with an empty password.

Example: component.InputFile = "input.pdf"; if (component.Encrypted()) { // Set Password or DecryptionCert } component.Open(); // Some operation component.Close(); Note: If the document is not already opened, this method will open it, perform the operation, then close it.

GetPageProperty Method (PDFSign Class)

Retrieves the value of a page property.

Syntax

public String getPageProperty(int page, String property);

Remarks

This method is used to read general information about the pages of the document specified in InputFile, InputData, or SetInputStream, such as their dimensions and content positioning details.

The Page parameter specifies the page to read information about, and the Property parameter specifies the page property to read. The latter can take one of the following values:

Page property Default value Description
CropLowerLeftX 0 The lower-left X coordinate of the page crop area in points.
CropLowerLeftY 0 The lower-left Y coordinate of the page crop area in points.
CropUpperRightX 0 The upper-right X coordinate of the page crop area in points.
CropUpperRightY 0 The upper-right Y coordinate of the page crop area in points.
Height 0 The height of the page in points. Both integer and decimal values are supported.
MediaLowerLeftX 0 The lower-left X coordinate of the page media area in points.
MediaLowerLeftY 0 The lower-left Y coordinate of the page media area in points.
MediaUpperRightX 0 The upper-right X coordinate of the page media area in points.
MediaUpperRightY 0 The upper-right Y coordinate of the page media area in points.
Rotation 0 The rotation angle of the page in degrees. Possible values: 0, 90, 180, 270.
Width 0 The width of the page in points. Both integer and decimal values are supported.

Note: Each page property is only populated once the document has been loaded, which is reported by the DocumentInfo event.

Example: int pageCount = 0; component.OnDocumentInfo += (s, e) => { pageCount = e.PageCount; }; component.InputFile = "input.pdf"; component.Open(); for (int i = 1; i <= pageCount; i++) component.GetPageProperty(i, "Height"); component.Close(); The page properties can be used to adjust the position of the signature widget based on the page dimensions. For example: int x = int.Parse(pdfsign.GetPageProperty(1, "Width")) - 100; int y = int.Parse(pdfsign.GetPageProperty(1, "Height")) - 100; pdfsign.SetWidgetProperty("OffsetX", x.ToString()); pdfsign.SetWidgetProperty("OffsetY", y.ToString()); Note: If the document is not already opened, this method will open it, perform the operation, then close it.

GetWidgetProperty Method (PDFSign Class)

Retrieves the value of a signature widget property.

Syntax

public String getWidgetProperty(int signatureIndex, String property);

Remarks

This method is used to retrieve the value of a signature widget property. Together with SetWidgetProperty, this method provides an extensible way of managing the widget settings that are not available through the primary properties of the class. The list of settings below may be extended in the future.

The SignatureIndex parameter is the index of the signature of interest in the Signatures collection, and the Property parameter specifies the widget property to read. The latter can take one of the following values:

Widget property Default value Description
CustomTextCount 0 The number of custom text blocks on the signature widget.
CustomTextFontResourceName[Index] "" The font resource name used for the custom text block.
CustomTextFontSizeX[Index] 0 The horizontal font size scale used for the custom text.
CustomTextFontSizeY[Index] 0 The vertical font size scale used for the custom text.
CustomTextX[Index] 0 The horizontal offset of the custom text block on the widget.
CustomTextY[Index] 0 The vertical offset of the custom text block on the widget.
CustomText[Index] "" The text shown on a custom signature widget text block.

This indexed property provides access to the text placed on a specific signature widget text block. CustomText[0] specifies the text on the first block, CustomText[1] on the second block, and so on. Use the CustomTextCount property to get the number of custom text blocks.

Height 70 The height of the signature widget in points. This property is the same as WidgetHeight.
Invisible "" Whether the signature widget is invisible on the page.
OffsetX 0 The signature widget offset from the left-hand page border in points. This property is the same as WidgetOffsetX.
OffsetY 0 The signature widget offset from the bottom page border in points. This property is the same as WidgetOffsetY.
Pages "" The page numbers on which the signature is shown. This property is the same as WidgetPages.
Rotation 0 The rotation angle of the signature widget in degrees. Supported values: 0, 90, 180, 270.
Width 70 The width of the signature widget in points. This property is the same as WidgetWidth.

Example: pdfsign.InputFile = "signed.pdf"; pdfsign.Open(); bool invisible = bool.Parse(pdfsign.GetWidgetProperty(0, "Invisible")); pdfsign.Close(); Note: Each widget property is only populated after the document has been signed and the signature widget has been generated.

Note: If the document is not already opened, this method will open it, perform the operation, then close it.

Interrupt Method (PDFSign Class)

Interrupts the current action.

Syntax

public void interrupt();

Remarks

This method interrupts the current action. It can be used, for example, within the ChainCert event to abort the chain validation procedure.

If there is no action in progress, this method simply returns, doing nothing.

Open Method (PDFSign Class)

Opens a PDF document for processing.

Syntax

public void open();

Remarks

This method is used to open the document specified in InputFile, InputData, or SetInputStream before performing some operation on it, such as signing, updating, verifying signatures, or removing signatures. When finished, call Close to complete or discard the operation.

It is recommended to use this method (alongside Close) when performing multiple operations on the document at once.

Automatic Decryption Functionality

If this method is called on an encrypted document, the Password or RecipientInfo event will fire (depending on the encryption type) as a notification that the document must be decrypted before processing can continue.

Once the correct decryption material is supplied, the class will then attempt to decrypt the document automatically within this method. When this occurs, the decrypted content is kept in memory so that the document's encrypted status is preserved when it is saved later. Use the Decrypt method to save a decrypted copy of the document instead.

RemoveAttachment Method (PDFSign Class)

Removes an attachment from a PDF document.

Syntax

public void removeAttachment(int index);

Remarks

This method is used to remove an attachment from the document specified in InputFile, InputData, or SetInputStream and from the Attachments collection.

The document without the attachment will be saved to OutputFile, OutputData, or the stream set in SetOutputStream.

The Index parameter is the index of the attachment in the Attachments collection to be removed.

Example: pdfsign.InputFile = "input_with_attachment.pdf"; pdfsign.OutputFile = "attachment_removed.pdf"; pdfsign.Open(); pdfsign.RemoveAttachment(0); // Alternatively, remove an attachment from Attachments manually: PDFAttachment attachment = pdfsign.Attachments[0]; pdfsign.Attachments.Remove(attachment); pdfsign.Close(); Note: If the document is not already opened, this method will open it, perform the operation, then close it.

Reset Method (PDFSign Class)

Resets the class.

Syntax

public void reset();

Remarks

This method is used to reset the class's properties and configuration settings to their default values.

SaveAttachment Method (PDFSign Class)

Saves a PDF attachment to a file.

Syntax

public void saveAttachment(int index, String fileName);

Remarks

This method is used to retrieve the contents of an attachment from the document specified in InputFile, InputData, or SetInputStream and save it to the file specified by FileName. It does not modify the existence of the Attachments collection's contents.

The Index parameter is the index of the attachment in the Attachments collection to be saved.

The FileName parameter specifies the filename that the attachment will be saved to.

Example: component.InputFile = "input_with_attachment.pdf"; component.Open(); component.SaveAttachment(0, "a.dat"); component.Close(); Example (saving to a stream): component.InputFile = "input_with_attachment.pdf"; component.Attachments[0].OutputStream = myStream; component.SaveAttachment(0, null); // null means use the OutputStream field if it's not null Note: If the document is not already opened, this method will open it, perform the operation, then close it.

SetInputStream Method (PDFSign Class)

Sets the stream containing the PDF document to process.

Syntax

public void setInputStream(java.io.InputStream inputStream);

Remarks

This method is used to set the stream from which the class will read the PDF document to be processed. If an input stream is set before the class attempts to perform operations on the document, the class will read the data from the input stream instead of from the InputFile or InputData properties.

Note: It may be useful to additionally set the CloseInputStreamAfterProcessing configuration setting to true when using input streams.

SetOutputStream Method (PDFSign Class)

Sets the stream to write the processed document to.

Syntax

public void setOutputStream(java.io.OutputStream outputStream);

Remarks

This method is used to set the stream to which the class will write the resulting PDF document. If an output stream is set before the class attempts to perform operations on the document, the class will write the data to the output stream instead of writing to OutputFile or populating OutputData.

Note: It may be useful to additionally set the CloseOutputStreamAfterProcessing configuration setting to true when using output streams.

SetWidgetProperty Method (PDFSign Class)

Sets the value of a signature widget property.

Syntax

public void setWidgetProperty(String property, String value);

Remarks

This method is used to adjust the look of the signature widget when creating a signature. Together with GetWidgetProperty, this method provides an extensible way of managing the widget settings that are not available through the primary properties of the class. The list of settings below may be extended in the future.

The Property and Value parameters specify the widget property and value to set respectively. The former can take one of the following values:

Widget property Default value Description
AlgorithmCaption #auto The caption of the signature widget field with information about the signature algorithm.
AlgorithmInfo #auto Information about the algorithm to be displayed on the signature widget. Keep this property set to #auto to make the class generate the algorithm text automatically, in the form of Algorithm/Key size, for example RSA/1024 bits.
BackgroundData "" The data of the signature widget background bitmap. Assign the widget background data (in the form of a filename or hex-encoded JPEG or JPEG2000 bytes) to this property.
BackgroundImageColorSpace "" The background image color space. Supported values: none, RGB, CMYK, Gray.
BackgroundImageHeight 0 The height of the background image in pixels.

It is important that this property matches the exact size of the image when a custom background is used. The width and height of the background image have no direct relation to the dimensions of the signature widget on the document page, and are only used to indicate the parameters of the image to the PDF processor. Big images will ultimately be squeezed to fit into the widget, and smaller ones stretched.

BackgroundImageType JPEG2000 The type of the image contained in BackgroundData. Supported values: JPEG2000, JPEG, Custom.
BackgroundImageWidth 0 The width of the background image in pixels.

It is important that this property matches the exact size of the image when a custom background is used. The width and height of the background image have no direct relation to the dimensions of the signature widget on the document page, and are only used to indicate the parameters of the image to the PDF processor. Big images will ultimately be squeezed to fit into the widget, and smaller ones stretched.

BackgroundPosition "" The position of the widget background image. The value may be the keyword value center, which centers the image, or a pair of coordinates (e.g., 10 5.5) in which the first value defines X and the second defines Y starting from the bottom-left corner.
BackgroundStyle Default The style of the signature widget background. Supported values: Default, None, Custom.
CustomTextCount 0 The number of custom text blocks on the signature widget.
CustomTextFontResourceName[Index] "" The font resource name to use for the custom text block.
CustomTextFontSizeX[Index] 0 The horizontal font size scale to use for the custom text.
CustomTextFontSizeY[Index] 0 The vertical font size scale to use for the custom text.
CustomTextX[Index] 0 The horizontal offset of the custom text block on the widget.
CustomTextY[Index] 0 The vertical offset of the custom text block on the widget.
CustomText[Index] "" The text to show on a custom signature widget text block.

This indexed property provides access to the text to be placed on a specific signature widget text block. CustomText[0] specifies the text on the first block, CustomText[1] on the second block, and so on. Use the CustomTextCount property to set the number of custom text blocks.

DateFontSize 0 The font size of the date and time text on the signature widget.
DateFormat "" The format string used to display the signing date and time in the signature widget.

Leave this property empty (default value) to use the default format.

To convert UTC time to local time, set this property to L (default format) or use the L: prefix with a custom date time format string.

FontName "" The font name for the signature widget text.

Use this property to specify the Type 1 or TrueType font name for the signature widget text.

The PDF format supports 14 standard Type 1 fonts: Times-Roman, Helvetica, Courier, Symbol, Times-Bold, Helvetica-Bold, Courier-Bold, ZapfDingbats, Times-Italic, Helvetica-Oblique, Courier-Oblique, Times-BoldItalic, Helvetica-BoldOblique, Courier-BoldOblique.

Note that Adobe no longer supports Type 1 fonts as of January 2023.

For TrueType font names, the class supports full font names (e.g., Times New Roman, Arial Bold Italic), its filename (e.g., times.ttf, arialbi.ttf), or a full filename.

If a TrueType font is used, then a font subset is embedded into the PDF document.

Header #auto The header text to put on the signature widget. Keep this property set to #auto to make the class generate the header automatically.
Height 70 The height of the signature widget in points. This property is the same as SignatureWidgetHeight.
HideDefaultText False Whether default headers for the signature widget will be generated.
IgnoreExistingAppearance False Whether to discard all existing widget parameters when signing empty signature fields. This property only makes sense for signatures created by signing existing empty signature fields with pre-defined widget descriptions.
Invisible "" Whether the signature widget is invisible on the page.
OffsetX 0 The signature widget offset from the left-hand page border in points. This property is the same as SignatureWidgetOffsetX.
OffsetY 0 The signature widget offset from the bottom page border in points. This property is the same as SignatureWidgetOffsetY.
Pages "" The page numbers on which the signature is shown. This property is the same as SignatureWidgetPages.
PositionAnchor Default The anchor to bind the position of the widget to. Supported values: Default, BottomLeft, BottomRight, TopLeft, TopRight, Center.
RenderOptions Print A comma-separated list of rendering options. Supported values: Unknown, NoRotate, NoView, NoZoom, Print, ReadOnly, ToggleNoView.
Rotation 0 The rotation angle of the signature widget in degrees. Supported values: 0, 90, 180, 270.
SectionTextFontSize 0 The font size of general text on the signature widget.
SectionTitleFontSize 0 The font size of the section title on the signature widget.
ShowDate True Whether to display the signing date and time details on the widget.
SignerCaption #auto The caption for the signer section on the signature widget. Keep this property set to #auto to make the class generate the default signer caption, which is Signer: .
SignerInfo #auto Custom signer information to put on the signature widget. The standard signature widget allows for several short strings separated by carriage return line feed (CRLF). Keep this property set to #auto to make the class generate the signer text automatically.
TitleFontSize 0 The font size of the main title on the signature widget.
Width 70 The width of the signature widget in points. This property is the same as SignatureWidgetWidth.

Example: pdfsign.SetWidgetProperty("Width", "100"); pdfsign.SetWidgetProperty("Height", "100"); pdfsign.SetWidgetProperty("ShowDate", "false"); pdfsign.SetWidgetProperty("SignerInfo", "Hello\r\nworld!"); pdfsign.SetWidgetProperty("TitleFontSize", "11"); pdfsign.Sign();

Sign Method (PDFSign Class)

Signs a PDF document.

Syntax

public void sign();

Remarks

This method is used to sign the document specified in InputFile, InputData, or SetInputStream. The document will be signed with SigningCert and saved in OutputFile, OutputData, or the stream set in SetOutputStream.

Use the following properties to adjust new signature settings:

Use the following properties to adjust chain validation parameters:

During signing, the chain validation log will be available via the Log event if applicable.

Note: If the document is not already opened, this method will open it, perform the operation, then close it.

Signed Method (PDFSign Class)

Checks whether a PDF document is signed.

Syntax

public boolean signed();

Remarks

This method is used to determine whether or not the document specified in InputFile, InputData, or SetInputStream is signed. It will return false if the document contains only empty signature fields.

Example: pdfverify.InputFile = "input.pdf"; if (pdfverify.Signed()) { // Configure validation-related properties as desired pdfverify.Verify(); } Note: If the document is not already opened, this method will open it, perform the operation, then close it.

Update Method (PDFSign Class)

Updates the most recent signature.

Syntax

public void update();

Remarks

This method is used to update the most recent signature by embedding newer or missing revocation information into the signed document specified in InputFile, InputData, or SetInputStream. The updated document will be saved to OutputFile, OutputData, or the stream set in SetOutputStream.

Updating a signature starts with its cryptographic validation. Before any new validation material is inserted, the signature's integrity must be validated. If the signature is found to be correct, the class will proceed with chain validation and the retrieval of any missing chain elements. If the signature is cryptographically wrong, the class will throw an exception.

The update approach is typically used to extend the validity of an LTV signature. For LTA signatures, updating is typically accompanied with a document timestamping operation. Set TimestampServer to have the class obtain and embed a document timestamp automatically.

Further validation material and document timestamps may be added to a document over time to maintain its authenticity and integrity.

Use the following properties to adjust chain validation parameters:

Note: To choose a different signature to update, set the UpdateIndex configuration setting.

Note: If the document is not already opened, this method will open it, perform the operation, then close it.

ChainCert Event (PDFSign Class)

Fired when the class encounters a chain certificate.

Syntax

public class DefaultPDFSignEventListener implements PDFSignEventListener {
  ...
  public void chainCert(PDFSignChainCertEvent e) {}
  ...
}

public class PDFSignChainCertEvent {
  public byte[] certEncoded;
  public String certSubject;
  public String certIssuer;
  public String validationTime;
  public int validationResult; //read-write
  public int validationDetails; //read-write
}

Remarks

This event is fired once for each certificate encountered during chain validation to report that it is about to be processed. The class will try to retrieve all required chain certificates automatically.

The CertEncoded parameter specifies the PEM (Base64-encoded) public certificate.

The CertSubject and CertIssuer parameters specify the distinguished names of the certificate owner and issuer respectively.

The ValidationTime parameter specifies the time point (in UTC) at which the certificate validity was established.

The ValidationResult parameter reports the outcome of the individual certificate validation and can be one of the following values:

0 (cvrUnknown - default) Certificate validity is unknown.
1 (cvrValid) The certificate is valid.
2 (cvrValidButUntrusted) The certificate is valid but not trusted.
3 (cvrInvalid) The certificate is not valid (it is revoked, expired, or contains an invalid signature).
4 (cvrCantBeEstablished) The validity of the certificate cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses).

In the case of a failure, the ValidationDetails parameter provides more details on its reasons. Its value is a bitmask of the following flags:

0x001 (cvdRevoked) The certificate is revoked.
0x002 (cvdExpiredOrNotYetValid) The certificate is expired or not yet valid.
0x004 (cvdUnknownCA) A CA certificate for the certificate has not been found, is not trusted, or has a wrong public key (chain incomplete).
0x008 (cvdPolicyViolated) One of the CA certificates is not authorized to act as a CA, a mandatory key usage is not enabled, or a weak algorithm is used in the certificate.
0x010 (cvdRevocationCheckFailed) One or more CRLs or OCSP responses could not be verified.
0x020 (cvdBlocked) The certificate is blocked.
0x040 (cvdFailure) General validation failure.

Overridable Chain Validation

While the class will follow the validation rules defined by the X.509 standard to the best of its ability, minor technical issues may arise when validating the chain. The ValidationResult and ValidationDetails parameters can be overridden to relax such requirements on a per-certificate basis.

For example, set ValidationResult to cvrValid and ValidationDetails to 0 in order to:

  • Ignore CA or TLS key usage requirements
  • Ignore the AuthorityKeyId extension in certificate-issuing CAs (helps with incorrectly renewed certificates)
  • Ignore the Basic Constraints or Name Constraints extensions of CA certificates
  • Tolerate some weaker algorithms
  • Implicitly trust self-signed certificates
  • Skip validity period checks for trusted certificates (helps with older devices that have expired root certificates)
  • Ignore chain loops (helps with buggy CAs that include subchains that sign themselves)
Based on the adjusted validity of the certificate that is currently being processed, the class will continue or abort the chain validation procedure accordingly as if it had arrived at the chosen validation result itself.

Note: The user code is ultimately responsible for certificate validity decisions made via these two parameters. If their values are modified within this event, the resulting chain validation procedure may deviate from the standard.

DocumentInfo Event (PDFSign Class)

Fired when the document has been loaded into memory.

Syntax

public class DefaultPDFSignEventListener implements PDFSignEventListener {
  ...
  public void documentInfo(PDFSignDocumentInfoEvent e) {}
  ...
}

public class PDFSignDocumentInfoEvent {
  public int pageCount;
  public int signatureCount;
}

Remarks

This event is fired once per document processing routine to report that the document has been processed and loaded into memory.

The handler for this event is a good place to check the document structure and access document-related information such as page number and document file details. These may be useful when preparing the signature. For example, the GetPageProperty method can be used to find the optimal position for the signature widget.

The PageCount parameter reports the number of pages in the document.

The SignatureCount parameter reports the number of signatures in the document.

This event is fired when the Open method is called, but only after Password or RecipientInfo is fired (if applicable) and the document has been decrypted.

This event will populate the Attachments, DocumentCerts, and Signatures collections with any corresponding objects found in the document.

Error Event (PDFSign Class)

Fired when information is available about errors during data delivery.

Syntax

public class DefaultPDFSignEventListener implements PDFSignEventListener {
  ...
  public void error(PDFSignErrorEvent e) {}
  ...
}

public class PDFSignErrorEvent {
  public int errorCode;
  public String description;
}

Remarks

The Error event is fired in case of exceptional conditions during message processing. Normally the class throws an exception.

The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

Log Event (PDFSign Class)

Fired once for each log message.

Syntax

public class DefaultPDFSignEventListener implements PDFSignEventListener {
  ...
  public void log(PDFSignLogEvent e) {}
  ...
}

public class PDFSignLogEvent {
  public int logLevel;
  public String message;
  public String logType;
}

Remarks

This event is fired once for each log message generated by the class. The verbosity is controlled by the LogLevel configuration setting.

The LogLevel parameter indicates the detail level of the message. Possible values are:

0 (None) No messages are logged.
1 (Info - default) Informational events such as the basics of the chain validation procedure are logged.
2 (Verbose) Detailed data such as HTTP requests are logged.
3 (Debug) Debug data including the full chain validation procedure are logged.

The Message parameter is the log message.

The LogType parameter identifies the type of log entry. Possible values are:

  • CertValidator
  • Font
  • HTTP
  • PDFInvalidSignature
  • PDFRevocationInfo
  • Timestamp
  • TSL

Password Event (PDFSign Class)

Fired when the class detects that the PDF document is encrypted with a password.

Syntax

public class DefaultPDFSignEventListener implements PDFSignEventListener {
  ...
  public void password(PDFSignPasswordEvent e) {}
  ...
}

public class PDFSignPasswordEvent {
  public boolean available;
  public boolean cancel; //read-write
}

Remarks

This event is fired during document processing to report that the document is encrypted with a password. It may be used to supply the correct decryption password to the Password property.

The Available parameter indicates whether the decryption password is already available to the class or still needs to be set. If this parameter is set to false, the correct password must be provided for the decryption attempt to succeed.

The Cancel parameter determines whether the class will stop firing this event to request a password.

RecipientInfo Event (PDFSign Class)

Fired for each recipient certificate of the encrypted PDF document.

Syntax

public class DefaultPDFSignEventListener implements PDFSignEventListener {
  ...
  public void recipientInfo(PDFSignRecipientInfoEvent e) {}
  ...
}

public class PDFSignRecipientInfoEvent {
  public String issuer;
  public String serialNumber;
  public String subjectKeyIdentifier;
  public boolean available;
  public boolean cancel; //read-write
}

Remarks

This event is fired during document processing for each recipient certificate that the document has been encrypted for (if applicable). It may be used to identify the certificate(s) to load and supply to the DecryptionCert property.

The Issuer parameter specifies the subject of the issuer certificate.

The SerialNumber parameter specifies the serial number of the encryption certificate.

The SubjectKeyIdentifier parameter specifies the X.509 subjectKeyIdentifier extension value of the encryption certificate, encoded as a hex string.

The Available parameter indicates whether the decryption certificate is already available to the class or still needs to be set. If this parameter is set to false, the correct certificate must be provided for the decryption attempt to succeed.

The Cancel parameter determines whether the class will stop firing this event to request a certificate.

Note: The document may be encrypted with more than one certificate (or have "more than one recipient"), in which case each certificate will cause its own invocation of this event.

SignatureInfo Event (PDFSign Class)

Fired when the class finds a signature in the document.

Syntax

public class DefaultPDFSignEventListener implements PDFSignEventListener {
  ...
  public void signatureInfo(PDFSignSignatureInfoEvent e) {}
  ...
}

public class PDFSignSignatureInfoEvent {
  public int signatureIndex;
  public boolean validateSignature; //read-write
  public boolean validateChain; //read-write
}

Remarks

This event is fired once for each signature found in the document to report that the signature specified by SignatureIndex is about to be validated.

The SignatureIndex parameter is the index of the signature in the Signatures collection.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. The ValidateSignature and ValidateChain parameters determine whether each stage should be included in the validation. They can be overridden to modify the validation policy on a per-signature basis, allowing signatures to be verified individually instead of all at once (via Verify). To skip validation entirely, set both parameters to false.

Use the following properties to adjust chain validation parameters:

SignatureProcessed Event (PDFSign Class)

Fired after a signature has been processed.

Syntax

public class DefaultPDFSignEventListener implements PDFSignEventListener {
  ...
  public void signatureProcessed(PDFSignSignatureProcessedEvent e) {}
  ...
}

public class PDFSignSignatureProcessedEvent {
  public int signatureIndex;
  public int signatureValidationResult;
  public int chainValidationResult;
  public int chainValidationDetails;
}

Remarks

This event is fired once for each signature found in the document to report that the signature specified by SignatureIndex has completed validation. It is fired after SignatureInfo if that event's ValidateSignature parameter is set to true.

The SignatureIndex parameter is the index of the signature in the Signatures collection.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each in the SignatureValidationResult and ChainValidationResult parameters.

The former reports the validity of the signature and can be one of the following values:

0 (svrUnknown - default) Signature validity is unknown.
1 (svrValid) The signature is valid.
2 (svrCorrupted) The signature is corrupted.
3 (svrSignerNotFound) Failed to acquire the signing certificate. The signature cannot be validated.
4 (svrFailure) General failure.

The latter reports the validity of the chain and can be one of the following values:

0 (cvrUnknown - default) Chain validity is unknown.
1 (cvrValid) The chain is valid.
2 (cvrValidButUntrusted) The chain is valid, but the root certificate is not trusted.
3 (cvrInvalid) The chain is not valid (some of the certificates are revoked, expired, or contain an invalid signature).
4 (cvrCantBeEstablished) The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses).

In the case of a failure, the ChainValidationDetails parameter provides more details on its reasons. Its value is a bitmask of the following flags:

0x001 (cvdRevoked) One or more certificates are revoked.
0x002 (cvdExpiredOrNotYetValid) One or more certificates are expired or not yet valid.
0x004 (cvdUnknownCA) A CA certificate for one or more certificates has not been found, is not trusted, or has a wrong public key (chain incomplete).
0x008 (cvdPolicyViolated) One of the CA certificates is not authorized to act as a CA, a mandatory key usage is not enabled in one of the chain certificates, or a weak algorithm is used in one of the certificates or revocation elements.
0x010 (cvdRevocationCheckFailed) One or more CRLs or OCSP responses could not be verified.
0x020 (cvdBlocked) One or more certificates are blocked.
0x040 (cvdFailure) General validation failure.

Note: SignatureValidationResult, ChainValidationResult, and ChainValidationDetails are also available as fields in the PDFSignature type.

SSLServerAuthentication Event (PDFSign Class)

Fired after the server presents its certificate to the client.

Syntax

public class DefaultPDFSignEventListener implements PDFSignEventListener {
  ...
  public void SSLServerAuthentication(PDFSignSSLServerAuthenticationEvent e) {}
  ...
}

public class PDFSignSSLServerAuthenticationEvent {
  public byte[] certEncoded;
  public String certSubject;
  public String certIssuer;
  public String status;
  public boolean accept; //read-write
}

Remarks

This event is fired during timestamping or chain validation after the server presents its SSL/TLS certificate to the class. It only applies if the TSA, CRL, OCSP, or Trusted List endpoint operates over HTTPS.

During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.

When the Accept parameter is false, the Status parameter shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to true.

SSLStatus Event (PDFSign Class)

Fired when secure connection progress messages are available.

Syntax

public class DefaultPDFSignEventListener implements PDFSignEventListener {
  ...
  public void SSLStatus(PDFSignSSLStatusEvent e) {}
  ...
}

public class PDFSignSSLStatusEvent {
  public String message;
}

Remarks

This event is fired during timestamping or chain validation for informational and logging purposes only. This event tracks the progress of the SSL/TLS connection. It only applies if the TSA, CRL, OCSP, or Trusted List endpoint operates over HTTPS.

Certificate Type

This is the digital certificate being used.

Remarks

This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.

The following fields are available:

Fields

EffectiveDate
String (read-only)

Default Value: ""

This is the date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2000 15:00:00.

ExpirationDate
String (read-only)

Default Value: ""

This is the date the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:

23-Jan-2001 15:00:00.

ExtendedKeyUsage
String (read-only)

Default Value: ""

This is a comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).

Fingerprint
String (read-only)

Default Value: ""

This is the hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02

FingerprintSHA1
String (read-only)

Default Value: ""

This is the hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84

FingerprintSHA256
String (read-only)

Default Value: ""

This is the hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.

The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53

Issuer
String (read-only)

Default Value: ""

This is the issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.

KeyPassword
String

Default Value: ""

This is the password for the certificate's private key (if any).

Some certificate stores may individually protect certificates' private keys, separate from the standard protection offered by the StorePassword. KeyPassword. This field can be used to read such password-protected private keys.

Note: this property defaults to the value of StorePassword. To clear it, you must set the property to the empty string (""). It can be set at any time, but when the private key's password is different from the store's password, then it must be set before calling PrivateKey.

PrivateKey
String (read-only)

Default Value: ""

This is the private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.

Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.

PrivateKeyAvailable
boolean (read-only)

Default Value: False

This field shows whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).

PrivateKeyContainer
String (read-only)

Default Value: ""

This is the name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.

PublicKey
String (read-only)

Default Value: ""

This is the public key of the certificate. The key is provided as PEM/Base64-encoded data.

PublicKeyAlgorithm
String (read-only)

Default Value: ""

This field contains the textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.

PublicKeyLength
int (read-only)

Default Value: 0

This is the length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.

SerialNumber
String (read-only)

Default Value: ""

This is the serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.

SignatureAlgorithm
String (read-only)

Default Value: ""

The field contains the text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.

Store
String

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

StoreB
byte[]

Default Value: "MY"

This is the name of the certificate store for the client certificate.

The StoreType field denotes the type of the certificate store specified by Store. If the store is password protected, specify the password in StorePassword.

Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.

Designations of certificate stores are platform dependent.

The following designations are the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).

StorePassword
String

Default Value: ""

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

StoreType
int

Default Value: 0

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: This store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

SubjectAltNames
String (read-only)

Default Value: ""

This field contains comma-separated lists of alternative subject names for the certificate.

ThumbprintMD5
String (read-only)

Default Value: ""

This field contains the MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA1
String (read-only)

Default Value: ""

This field contains the SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

ThumbprintSHA256
String (read-only)

Default Value: ""

This field contains the SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.

Usage
String (read-only)

Default Value: ""

This field contains the text description of UsageFlags.

This value will be of one or more of the following strings and will be separated by commas:

  • Digital Signature
  • Non-Repudiation
  • Key Encipherment
  • Data Encipherment
  • Key Agreement
  • Certificate Signing
  • CRL Signing
  • Encipher Only

If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.

UsageFlags
int (read-only)

Default Value: 0

This field contains the flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:

0x80Digital Signature
0x40Non-Repudiation
0x20Key Encipherment
0x10Data Encipherment
0x08Key Agreement
0x04Certificate Signing
0x02CRL Signing
0x01Encipher Only

Please see the Usage field for a text representation of UsageFlags.

This functionality currently is not available when the provider is OpenSSL.

Version
String (read-only)

Default Value: ""

This field contains the certificate's version number. The possible values are the strings "V1", "V2", and "V3".

Subject
String

Default Value: ""

This is the subject of the certificate used for client authentication.

This field will be populated with the full subject of the loaded certificate. When loading a certificate, the subject is used to locate the certificate in the store.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

Encoded
String

Default Value: ""

This is the certificate (PEM/Base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

EncodedB
byte[]

Default Value: ""

This is the certificate (PEM/Base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.

When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.

Constructors

public Certificate();

Creates a instance whose properties can be set. This is useful for use with when generating new certificates.

public Certificate( certificateFile);

Opens CertificateFile and reads out the contents as an X.509 public key.

public Certificate( encoded);

Parses Encoded as an X.509 public key.

public Certificate( storeType,  store,  storePassword,  subject);

StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store.

After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.

public Certificate( storeType,  store,  storePassword,  subject,  configurationString);

StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store.

ConfigurationString is a newline separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CryptoAPI option. The default value is True (the key is persisted). "Thumbprint" - an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to the cstUser , cstMachine , cstPublicKeyFile , and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations.

After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.

public Certificate( storeType,  store,  storePassword,  encoded);

StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store.

After the store has been successfully opened, the class will load Encoded as an X.509 certificate and search the opened store for a corresponding private key.

public Certificate( storeType,  store,  storePassword,  subject);

StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a byte array containing the certificate data. StorePassword is the password used to protect the store.

After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.

public Certificate( storeType,  store,  storePassword,  subject,  configurationString);

StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a byte array containing the certificate data. StorePassword is the password used to protect the store.

After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.

public Certificate( storeType,  store,  storePassword,  encoded);

StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a byte array containing the certificate data. StorePassword is the password used to protect the store.

After the store has been successfully opened, the class will load Encoded as an X.509 certificate and search the opened store for a corresponding private key.

Firewall Type

The firewall the class will connect through.

Remarks

When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.

The following fields are available:

Fields

AutoDetect
boolean

Default Value: False

This field tells the class whether or not to automatically detect and use firewall system settings, if available.

Connection information will first be obtained from Java system properties, such as http.proxyHost and https.proxyHost. Java properties may be set in a variety of ways; please consult the Java documentation for information about how firewall and proxy values can be specified.

If no Java system properties define connection information, the class will inspect the Windows registry for connection information that may be present on the system (applicable only on Windows systems).

FirewallType
int

Default Value: 0

This field determines the type of firewall to connect through. The applicable values are as follows:

fwNone (0)No firewall (default setting).
fwTunnel (1)Connect through a tunneling proxy. Port is set to 80.
fwSOCKS4 (2)Connect through a SOCKS4 Proxy. Port is set to 1080.
fwSOCKS5 (3)Connect through a SOCKS5 Proxy. Port is set to 1080.
fwSOCKS4A (10)Connect through a SOCKS4A Proxy. Port is set to 1080.

Host
String

Default Value: ""

This field contains the name or IP address of the firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.

If this field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this field is set to the corresponding address. If the search is not successful, the class throws an exception.

Password
String

Default Value: ""

This field contains a password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, the class throws an exception.

Port
int

Default Value: 0

This field contains the Transmission Control Protocol (TCP) port for the firewall Host. See the description of the Host field for details.

Note: This field is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.

User
String

Default Value: ""

This field contains a username if authentication is to be used when connecting through a firewall. If Host is specified, this field and the Password field are used to connect and authenticate to the given Firewall. If the authentication fails, the class throws an exception.

Constructors

public Firewall();

PDFAttachment Type

This describes the file being attached to the PDF document.

Remarks

This type contains information about the file that is being attached to the document.

The following fields are available:

Fields

ContentType
String

Default Value: ""

The content type of the attachment.

CreationDate
String

Default Value: ""

The creation date of the attachment.

Data
String

Default Value: ""

The raw data of the attachment.

If OutputStream is not set to a valid stream, the class will write to this field when an empty string is passed to the SaveAttachment method.

DataB
byte[]

Default Value: ""

The raw data of the attachment.

If OutputStream is not set to a valid stream, the class will write to this field when an empty string is passed to the SaveAttachment method.

Description
String

Default Value: ""

A textual description of the attachment.

FileName
String

Default Value: ""

The path and filename of the attachment.

InputStream
java.io.InputStream

Default Value: ""

A stream containing the attachment.

If this field is set to a valid stream, the class will attach the data from the stream as the current attachment.

ModificationDate
String

Default Value: ""

The date and time of the file's last modification.

Name
String

Default Value: ""

The name of the attachment.

OutputStream
java.io.OutputStream

Default Value: ""

The stream to write the attachment to.

If this field is set to a valid stream, the class will write to this field when an empty string is passed to the SaveAttachment method.

Size
long (read-only)

Default Value: 0

The attachment's size in bytes.

Constructors

public PDFAttachment();
public PDFAttachment( fileName);
public PDFAttachment( fileName,  description);
public PDFAttachment( data,  name,  description);
public PDFAttachment( inputStream,  name,  description);

PDFSignature Type

A container for PDF signature details.

Remarks

This type contains details about the signature. Use it to read information about the signature when processing it.

The following fields are available:

Fields

AuthorName
String (read-only)

Default Value: ""

The human-readable name of the signer.

ChainValidationDetails
int (read-only)

Default Value: 0

The details of the certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result in ChainValidationResult.

The value of this field is a bitmask of the following flags:

0x001 (cvdRevoked) One or more certificates are revoked.
0x002 (cvdExpiredOrNotYetValid) One or more certificates are expired or not yet valid.
0x004 (cvdUnknownCA) A CA certificate for one or more certificates has not been found, is not trusted, or has a wrong public key (chain incomplete).
0x008 (cvdPolicyViolated) One of the CA certificates is not authorized to act as a CA, a mandatory key usage is not enabled in one of the chain certificates, or a weak algorithm is used in one of the certificates or revocation elements.
0x010 (cvdRevocationCheckFailed) One or more CRLs or OCSP responses could not be verified.
0x020 (cvdBlocked) One or more certificates are blocked.
0x040 (cvdFailure) General validation failure.

Subscribe to the Log event to access the detailed validation log. This field is also available as a parameter of the SignatureProcessed event.

ChainValidationResult
int (read-only)

Default Value: 0

The outcome of the certificate chain validation routine.

Possible values are:

0 (cvrUnknown - default) Chain validity is unknown.
1 (cvrValid) The chain is valid.
2 (cvrValidButUntrusted) The chain is valid, but the root certificate is not trusted.
3 (cvrInvalid) The chain is not valid (some of the certificates are revoked, expired, or contain an invalid signature).
4 (cvrCantBeEstablished) The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses).

Subscribe to the Log event to access the detailed validation log. This field is also available as a parameter of the SignatureProcessed event.

ClaimedSigningTime
String (read-only)

Default Value: ""

The signature's creation time in UTC.

Use this field to get the signature creation time from the signer's computer. Note that the claimed time, unlike ValidatedSigningTime, does not originate from a trusted TSA and may be forfeited or wrong.

CoverageEndsAt
int (read-only)

Default Value: 0

The offset in the PDF file where the signature coverage ends.

PDF generators often use incremental updates to make changes in documents. This may result in the signature only covering a part of the document (one of the past revisions), but not the subsequent changes.

Use this field to identify the offset where the signature coverage ends. One option is to compare it to the length of the whole document to ensure that the signature covers the entire document. Alternatively, use the GetSignedVersion method to extract the exact revision that was signed.

HashAlgorithm
String (read-only)

Default Value: "SHA256"

The hash algorithm that was used for signing.

Possible values are:

  • SHA1
  • SHA224
  • SHA256
  • SHA384
  • SHA512
  • MD5

Profile
int (read-only)

Default Value: 0

The pre-defined PAdES profile that was applied when creating the signature, as defined by ETSI.

Advanced signatures come in many variants, and they are often defined by parties that need to process them or by local standards. Profiles are sets of pre-defined configurations that correspond to particular signature variants.

Possible values are:

0 (pfNone - default) No profile
1 (pfBaselineB) PAdES B-B profile
2 (pfBaselineT) PAdES B-T profile
3 (pfBaselineLT) PAdES B-LT profile
4 (pfBaselineLTA) PAdES B-LTA profile

Note that when verifying a signature, the LTV modifier may be affected by the validation settings. These include OfflineMode (set it to true to obtain the clean LTV capability) and CacheRevocationInfo (set it to false to prevent earlier validations from affecting the current validation).

Reason
String (read-only)

Default Value: ""

The reason for signing.

SignatureValidationResult
int (read-only)

Default Value: 0

The outcome of the cryptographic signature validation.

Possible values are:

0 (svrUnknown - default) Signature validity is unknown.
1 (svrValid) The signature is valid.
2 (svrCorrupted) The signature is corrupted.
3 (svrSignerNotFound) Failed to acquire the signing certificate. The signature cannot be validated.
4 (svrFailure) General failure.

This field is also available as a parameter of the SignatureProcessed event.

SignerCertIndex
int (read-only)

Default Value: -1

The index of the signer certificate in the DocumentCerts collection.

TimestampCertIndex
int (read-only)

Default Value: -1

The index of the timestamping certificate in the DocumentCerts collection (if applicable).

Timestamped
boolean (read-only)

Default Value: False

Whether the signature contains an embedded timestamp.

Type
int (read-only)

Default Value: 0

The type of the signature that was created.

Possible values are:

0 (stLegacy - default) Legacy Adobe signature (adbe.pkcs7.detached)
1 (stAdvanced) PAdES-compliant signature (ETSI.CAdES.detached)
2 (stDTS) Document timestamp (ETSI.RFC3161)
3 (stEmptyField) Empty signature field (signature placeholder)

ValidatedSigningTime
String (read-only)

Default Value: ""

The certified signing time in UTC.

Use this field to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This field is only nonempty if there is a valid timestamp included in the signature.

Note that the validated time, unlike ClaimedSigningTime, is the trusted signing time.

WidgetHeight
String (read-only)

Default Value: "70"

The height of the signature widget in points. Both integer and decimal values are supported.

WidgetOffsetX
String (read-only)

Default Value: "0"

The signature widget offset from the left-hand page border in points. Both integer and decimal values are supported.

WidgetOffsetY
String (read-only)

Default Value: "0"

The signature widget offset from the bottom page border in points. Both integer and decimal values are supported.

WidgetPages
String (read-only)

Default Value: ""

The pages that the signature and its widget are placed on.

WidgetWidth
String (read-only)

Default Value: "70"

The width of the signature widget in points. Both integer and decimal values are supported.

Constructors

public PDFSignature();

Proxy Type

The proxy the class will connect to.

Remarks

When connecting through a proxy, this type is used to specify different properties of the proxy, such as the Server and the AuthScheme.

The following fields are available:

Fields

AuthScheme
int

Default Value: 0

This field is used to tell the class which type of authorization to perform when connecting to the proxy. This is used only when the User and Password fields are set.

AuthScheme should be set to authNone (3) when no authentication is expected.

By default, AuthScheme is authBasic (0), and if the User and Password fields are set, the component will attempt basic authentication.

If AuthScheme is set to authDigest (1), digest authentication will be attempted instead.

If AuthScheme is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.

If AuthScheme is set to authNtlm (4), NTLM authentication will be used.

For security reasons, setting this field will clear the values of User and Password.

AutoDetect
boolean

Default Value: False

This field tells the class whether or not to automatically detect and use proxy system settings, if available. The default value is false.

Note: This setting is applicable only in Windows.

Password
String

Default Value: ""

This field contains a password if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password fields are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Port
int

Default Value: 80

This field contains the Transmission Control Protocol (TCP) port for the proxy Server (default 80). See the description of the Server field for details.

Server
String

Default Value: ""

If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.

If the Server field is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the Server field is set to the corresponding address. If the search is not successful, an error is returned.

SSL
int

Default Value: 0

This field determines when to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:

psAutomatic (0)Default setting. If the URL is an https URL, the class will use the psTunnel option. If the URL is an http URL, the class will use the psNever option.
psAlways (1)The connection is always SSL-enabled.
psNever (2)The connection is not SSL-enabled.
psTunnel (3)The connection is made through a tunneling (HTTP) proxy.

User
String

Default Value: ""

This field contains a username if authentication is to be used for the proxy.

If AuthScheme is set to Basic Authentication, the User and Password fields are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].

If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.

If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.

Constructors

public Proxy();
public Proxy( server,  port);
public Proxy( server,  port,  user,  password);

Config Settings (PDFSign Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

PDFSign Config Settings

CacheRevocationInfo:   Whether to cache revocation information.

This setting specifies whether the class will cache revocation information. If set to true, the class will preserve downloaded CRLs and OCSP responses in memory and reuse them in subsequent chain validations. If set to false, the class will always collect revocation information from scratch (when applicable). The default value is true.

CloseInputStreamAfterProcessing:   Whether to close the input stream after processing.

This setting determines whether the input stream specified in SetInputStream will be closed after processing is complete. The default value is true.

CloseOutputStreamAfterProcessing:   Whether to close the output stream after processing.

This setting determines whether the output stream specified in SetOutputStream will be closed after processing is complete. The default value is true.

CompressDSS:   Whether to compress content in the DSS dictionary.

This setting determines whether content in the DSS dictionary will be compressed. The default value is true.

ContactInfo[Index]:   The signer's contact information.

This indexed setting specifies the signer's contact information for a signature. Index is the index of the signature in the Signatures collection. When creating a new signature, use -1 as the Index.

CustomProfile:   A pre-defined custom profile to apply when creating the signature.

This setting specifies a pre-defined custom profile to apply when creating the signature. Possible values are:

"BR.AD_RB_v1_0" Brazilian signature with Basic Reference (AD-RB) version 1.0
"BR.AD_RB_v1_1" Brazilian signature with Basic Reference (AD-RB) version 1.1
"BR.AD_RT_v1_0" Brazilian signature with Time Reference (AD-RT) version 1.0
"BR.AD_RT_v1_1" Brazilian signature with Time Reference (AD-RT) version 1.1
"BR.AD_RC_v1_1" Brazilian signature with Complete References (AD-RC) version 1.1
"BR.AD_RC_v1_2" Brazilian signature with Complete References (AD-RC) version 1.2
"BR.AD_RA_v1_1" Brazilian signature with References for Archiving (AD-RA) version 1.1
"BR.AD_RA_v1_2" Brazilian signature with References for Archiving (AD-RA) version 1.2
ExtraSpace:   The number of extra 0 bytes to allocate in the document behind the signature.

This setting specifies the number of extra 0 bytes to allocate in the document behind the signature. The allocated space can be used in the future to place a timestamp.

FilterName[Index]:   The signature filter name.

This indexed setting specifies the signature filter name. The default value is nsoftware.SecurePDF.

Index is the index of the signature in the Signatures collection. When creating a new signature, use -1 as the Index. If set to PBAD_PAdES, the class will create a PBAD.PAdES-compatible signature.

FontPaths:   The font search paths.

This setting specifies a CRLF-separated list of paths where the class will search for additional TrueType font files. The default value is the system font search paths.

FullSignatureName[Index]:   The full name of the signature field.

This indexed setting specifies the full name of the signature field. It is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.

Index is the index of the signature in the Signatures collection. When creating a new signature, use -1 as the Index.

HTTPRetryCount:   The number of HTTP request retries.

This setting specifies the number of times to retry an HTTP request. It can be useful in the case of timestamping or CRL/OCSP retrieval failures.

HTTPRetryInterval:   A time interval to apply between HTTP request retries.

This setting specifies the time interval (in seconds) to apply between successive HTTP request retries. It can be useful in the case of timestamping or CRL/OCSP retrieval failures.

IncludeRevocationInfo:   Whether to include revocation information in the document.

This setting specifies whether and where revocation information will be included in the document. Its value should be provided as a bitmask of the following flags:

0x001 (rilAuto) Revocation information will be included in either the DSS dictionary or the adbe-RevocationInfoArchival signature attribute depending on the SignatureType.
0x002 (rilDSS) Revocation information will be included in the DSS dictionary.
0x004 (rilAdbeAttribute) Revocation information will be included in the adbe-RevocationInfoArchival signature attribute.
The default value is 0x001, meaning the class will save revocation information in the DSS dictionary for advanced (PAdES) signatures, and in the adbe-RevocationInfoArchival signature attribute for legacy signatures. This complies with the respective standards.

IncludeSigningChain:   Whether to include the full signing chain in the signature.

This setting specifies whether and how the full signing certificate chain will be included in the signature. Possible values are:

0 Do not include the signing chain in the signature.
1 (default) Attempt to build the signing chain automatically, and if successful, include it in the signature.
2 Include the contents of KnownCerts in the signature.
LogLevel:   The level of detail that is logged.

This setting controls the level of detail that is logged through the Log event. Possible values are:

0 (None) No messages are logged.
1 (Info - default) Informational events such as the basics of the chain validation procedure are logged.
2 (Verbose) Detailed data such as HTTP requests are logged.
3 (Debug) Debug data including the full chain validation procedure are logged.
OwnerPassword:   The owner password to decrypt the document with.

This setting is used to provide the document owner password for decryption. Though it may be different from Password, most implementations use the same value for both.

Permissions:   The document permissions associated with the encryption.

This setting returns the permissions protected by this encryption. The PDF specification expects applications to comply with these permissions when handling encrypted documents, but note that it is a policy-like requirement rather than an enforcement.

This setting is read-only. Its value is a bitmask of the following flags:

0x001 (pepAnnotations) Annotating is allowed.
0x002 (pepAssemble) Assembling a new document on the basis of the processed one is allowed.
0x004 (pepExtract) Extraction/copying of the pictures and text from the document is allowed.
0x008 (pepExtractAcc) Content extraction is allowed for accessibility purposes only.
0x010 (pepFillInForms) Filling in forms is allowed.
0x020 (pepHighQualityPrint) High quality printing is allowed.
0x040 (pepLowQualityPrint) Low quality printing is allowed.
0x080 (pepModify) Modifications are allowed.

PolicyHash:   The signature policy hash value.

This setting specifies the signature policy hash value. It must be set in order to create an EPES signature. The hash is calculated by the policy author when the policy is created, and it is included in the policy file.

PolicyHashAlgorithm:   The algorithm that was used to calculate the signature policy hash.

This setting specifies the algorithm that was used to calculate the signature policy hash. It must be set in order to create an EPES signature.

PolicyId:   The policy Id to be included in the signature.

This setting specifies the policy Id to be included in the signature. It must be set in order to create an EPES signature.

PreferEmbeddedRevocationInfo:   Whether to prioritize revocation information that is embedded into the document.

This setting specifies whether the class will use revocation information that is embedded into the document when checking revocation status. If set to true, the class will not download CRLs or OCSP responses from online sources unnecessarily. If set to false or no embedded revocation information is present, the class will retrieve it as normal based on the value of RevocationCheck. The default value is true.

SaveChanges:   Whether to save changes made to the PDF document.

This setting specifies whether and how changes made to the PDF document will be saved when the Close method is called. Possible values are:

0 Discard all changes.
1 Save the document to OutputFile, OutputData, or the stream set in SetOutputStream, even if it has not been modified.
2 (default) Save the document to OutputFile, OutputData, or the stream set in SetOutputStream, but only if it has been modified.
SignatureData[Index]:   The hex-encoded representation of the underlying PKCS#7 signature blob.

This indexed setting returns the hex-encoded representation of the underlying PKCS#7 signature blob. Index is the index of the signature in the Signatures collection. This setting is read-only.

SystemFontNames:   The system font names.

This setting returns a CRLF-separated list of system TrueType font names that are supported by the class. This setting is read-only.

TempPath:   The location where temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored. It can be useful to reduce memory usage.

TimestampHashAlgorithm:   A specific hash algorithm for use with the timestamping service.

This setting specifies a different hash algorithm to use for the timestamp. In its default configuration, the class will use the same hash algorithm for the main signature and any associated timestamps.

TSATLSClientCertStore:   The TLS client certificate store to search.

This setting specifies the TLS client certificate store to search when the TSA requests TLS client authentication. Designations of certificate stores are platform-dependent. The following designations are the most common User and Machine certificate stores in Windows:

MY A certificate store holding personal certificates with their associated private keys.
CA Certifying authority certificates.
ROOT Root certificates.

In Java, the certificate store normally is a file containing certificates and optional private keys.

When TSATLSClientCertStoreType is set to 2 (cstPFXFile), this setting must be set to the name of the file. When the type is set to 3 (cstPFXBlob), this setting must be set to the binary contents of a PFX file (i.e., a PKCS#12 certificate store). If the store is password-protected, specify the password in TSATLSClientCertStorePassword.

TSATLSClientCertStorePassword:   The password needed to open the TLS client certificate store.

This setting specifies the password needed to open the TLS client certificate store when the TSA requests TLS client authentication.

TSATLSClientCertStoreType:   The type of the TLS client certificate store.

This setting specifies the type of the TLS client certificate store specified by TSATLSClientCertStore. The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This field can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user.

Note: This store type is not available in Java.

1 (cstMachine)For Windows, this specifies that the certificate store is a machine store.

Note: This store type is not available in Java.

2 (cstPFXFile)The certificate store is the name of a PFX (PKCS#12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates.

Note: This store type is only available in Java.

5 (cstJKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.

Note: This store type is only available in Java.

6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS#7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS#7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).

Note: This store type is only available in Java and .NET.

22 (cstBCFKSBlob)The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.

Note: This store type is only available in Java and .NET.

23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS#11 interface.

To use a security key, the necessary data must first be collected using the CertMgr class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN.

Code Example. SSH Authentication with Security Key: certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.
TSATLSClientCertSubject:   The subject of the TLS client certificate.

This setting specifies the subject of the TLS client certificate to use when the TSA requests TLS client authentication. When loading a certificate, the subject is used to locate the certificate in the store. If an exact match is not found, the store is searched for subjects containing the value of the setting. If a match is still not found, the setting is set to an empty string, and no certificate is selected.

The asterisk character (*) picks a random certificate in the certificate store.

The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:

FieldMeaning
CNCommon Name. This is commonly a hostname like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma, it must be quoted.

UpdateIndex:   The index of the signature to update.

This setting specifies the index of the signature in the Signatures collection to be updated. The default value is -1, meaning the class will update the most recent signature.

UsePSS:   Whether to use RSA-PSS during signing and verification.

This setting specifies whether RSA-PSS will be used when signing and verifying documents. The default value is false.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

GUIAvailable:   Whether or not a message loop is available for processing events.

In a GUI-based application, long-running blocking operations may cause the application to stop responding to input until the operation returns. The class will attempt to discover whether or not the application has a message loop and, if one is discovered, it will process events in that message loop during any such blocking operation.

In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the class does not attempt to process external events.

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitiveData:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to true to mask sensitive data. The default is true.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

UseDaemonThreads:   Whether threads created by the class are daemon threads.

If set to True (default), when the class creates a thread, the thread's Daemon property will be explicitly set to True. When set to False, the class will not set the Daemon property on the created thread. The default value is True.

UseInternalSecurityAPI:   Whether or not to use the system security libraries or an internal implementation.

When set to false, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this configuration setting to true tells the class to use the internal implementation instead of using the system security libraries.

This setting is set to false by default on all platforms.

Trappable Errors (PDFSign Class)

PDFSign Errors

801   No timestamp server specified.
802   HTTP download failed. The error description contains the detailed message.
803   The document is not signed.
810   Unsupported image type.
811   Unsupported color space type.
816   Invalid signature. The error description contains the detailed message.
827   Invalid timestamp data. The error description contains the detailed message.
829   Bad signing certificate attribute.
830   Chain validation failed. The error description contains the detailed message.
831   Cannot update this type of signature.
833   Trusted List processing error. The error description contains the detailed message.
834   Cannot parse Trusted List data.
837   Invalid revocation information.
839   Failed to process Trusted List. The error description contains the detailed message.
843   No signing certificate found.
845   Invalid signing certificate chain. The error description contains the detailed message.
851   Unsupported hash algorithm.
855   Invalid signature contents.
856   Invalid signature byte range.
857   Byte range does not cover the entire document.
858   Cannot sign and encrypt document with more than one signature.
862   Cannot timestamp encrypted document.
863   Cannot update encrypted document.
865   Signature is too large to fit in the allocated window. Please consider extending the window by assigning the number of bytes to add to the ExtraSpace config before closing the document.
866   Not enough space to update signature.
875   Bad signature type (only PKCS#7/CMS signatures are supported by this handler).
876   Invalid decryption mode.

PDF Errors

804   PDF decompression failed.
805   Cannot add entry to cross-reference table.
806   Unsupported field size.
807   Unsupported Encoding filter.
808   Unsupported predictor algorithm.
809   Unsupported document version.
812   Cannot read PDF file stream.
813   Cannot write to PDF file stream.
814   OutputFile already exists and Overwrite is false.
815   Invalid parameter.
817   Bad cross-reference entry.
818   Invalid object or generation number.
819   Invalid object stream.
820   Invalid stream dictionary.
821   Invalid AcroForm entry.
822   Invalid Root entry.
823   Invalid annotation.
824   The input document is empty.
826   OpenType font error. The error description contains the detailed message.
828   Invalid CMS data. The error description contains the detailed message.
835   Cannot change decryption mode for opened document.
836   Unsupported Date string.
838   Cryptographic error. The error description contains the detailed message.
840   No decryption key found.
841   Encryption failed. The error description contains the detailed message.
842   No proper certificate for encryption found.
846   Unsupported revision.
847   Unsupported security handler SubFilter.
848   Failed to verify permissions.
849   Invalid password.
850   Invalid password information.
852   Unsupported encryption algorithm.
859   Cannot encrypt encrypted document.
864   Cannot modify document after signature update.
868   Cannot encrypt or decrypt object.
869   Invalid security handler information.
870   Invalid encrypted data.
871   Invalid block cipher padding.
872   Failed to reload signature.
873   Object is not encrypted.
874   Unexpected cipher information.
877   Invalid document. Bad document catalog.
878   Invalid document Id.
880   Invalid document. Invalid requirements dictionary.
881   Invalid linearization dictionary.
882   Invalid signature information.
883   Unsupported document format.
890   Unsupported feature.
891   Internal error. The error description contains the detailed message.

Parsing Errors

1001   Bad object.
1002   Bad document trailer.
1003   Illegal stream dictionary.
1004   Illegal string.
1005   Indirect object expected.
1007   Invalid reference.
1008   Invalid reference table.
1009   Invalid stream data.
1010   Unexpected character.
1011   Unexpected EOF.
1012   Unexpected indirect object in cross-reference table.
1021   Invalid type in Root object list.

HTTP Errors

118   Firewall error. The error description contains the detailed message.
143   Busy executing current method.
151   HTTP protocol error. The error message has the server response.
152   No server specified in URL.
153   Specified URLScheme is invalid.
155   Range operation is not supported by server.
156   Invalid cookie index (out of range).
301   Interrupted.
302   Cannot open AttachedFile.

TCPClient Errors

100   You cannot change the RemotePort at this time. A connection is in progress.
101   You cannot change the RemoteHost (Server) at this time. A connection is in progress.
102   The RemoteHost address is invalid (0.0.0.0).
104   Already connected. If you want to reconnect, close the current connection first.
106   You cannot change the LocalPort at this time. A connection is in progress.
107   You cannot change the LocalHost at this time. A connection is in progress.
112   You cannot change MaxLineLength at this time. A connection is in progress.
116   RemotePort cannot be zero. Please specify a valid service port number.
117   You cannot change the UseConnection option while the class is active.
135   Operation would block.
201   Timeout.
211   Action impossible in control's present state.
212   Action impossible while not connected.
213   Action impossible while listening.
301   Timeout.
303   Could not open file.
434   Unable to convert string to selected CodePage.
1105   Already connecting. If you want to reconnect, close the current connection first.
1117   You need to connect first.
1119   You cannot change the LocalHost at this time. A connection is in progress.
1120   Connection dropped by remote host.

SSL Errors

270   Cannot load specified security library.
271   Cannot open certificate store.
272   Cannot find specified certificate.
273   Cannot acquire security credentials.
274   Cannot find certificate chain.
275   Cannot verify certificate chain.
276   Error during handshake.
280   Error verifying certificate.
281   Could not find client certificate.
282   Could not find server certificate.
283   Error encrypting data.
284   Error decrypting data.

TCP/IP Errors

10004   [10004] Interrupted system call.
10009   [10009] Bad file number.
10013   [10013] Access denied.
10014   [10014] Bad address.
10022   [10022] Invalid argument.
10024   [10024] Too many open files.
10035   [10035] Operation would block.
10036   [10036] Operation now in progress.
10037   [10037] Operation already in progress.
10038   [10038] Socket operation on nonsocket.
10039   [10039] Destination address required.
10040   [10040] Message is too long.
10041   [10041] Protocol wrong type for socket.
10042   [10042] Bad protocol option.
10043   [10043] Protocol is not supported.
10044   [10044] Socket type is not supported.
10045   [10045] Operation is not supported on socket.
10046   [10046] Protocol family is not supported.
10047   [10047] Address family is not supported by protocol family.
10048   [10048] Address already in use.
10049   [10049] Cannot assign requested address.
10050   [10050] Network is down.
10051   [10051] Network is unreachable.
10052   [10052] Net dropped connection or reset.
10053   [10053] Software caused connection abort.
10054   [10054] Connection reset by peer.
10055   [10055] No buffer space available.
10056   [10056] Socket is already connected.
10057   [10057] Socket is not connected.
10058   [10058] Cannot send after socket shutdown.
10059   [10059] Too many references, cannot splice.
10060   [10060] Connection timed out.
10061   [10061] Connection refused.
10062   [10062] Too many levels of symbolic links.
10063   [10063] File name is too long.
10064   [10064] Host is down.
10065   [10065] No route to host.
10066   [10066] Directory is not empty
10067   [10067] Too many processes.
10068   [10068] Too many users.
10069   [10069] Disc Quota Exceeded.
10070   [10070] Stale NFS file handle.
10071   [10071] Too many levels of remote in path.
10091   [10091] Network subsystem is unavailable.
10092   [10092] WINSOCK DLL Version out of range.
10093   [10093] Winsock is not loaded yet.
11001   [11001] Host not found.
11002   [11002] Nonauthoritative 'Host not found' (try again or check DNS setup).
11003   [11003] Nonrecoverable errors: FORMERR, REFUSED, NOTIMP.
11004   [11004] Valid name, no data record (check DNS setup).