PDFSigner Component

Properties   Methods   Events   Config Settings   Errors  

The PDFSigner component signs PDF documents digitally.

Syntax

TsbxPDFSigner

Remarks

PDFSigner can sign PDF documents in accordance with a selection of PDF and PAdES signature standards.

Standards and technologies supported

PDFSigner can create PDF signatures that match the following baseline standards:

  • Generic PDF signatures (ISO 32000)
  • PAdES: all profiles are supported (BES, EPES, T, LTV, B-B, B-T, and others) (ETSI EN 319 142-1 and others)
  • Signature and document timestamps using external TSAs.
  • All industry-standard cryptographic algorithms (RSA, ECDSA, SHA256-512, and many others).

Configuring the signature spec

Configuring PDFSigner to produce signatures of the right type is one of the most important questions you need to address. Normally the service or software you will be communicating your PDF documents to will provide you with the list of requirements that your signatures should match.

Typically, those will dictate the following key aspects of the signatures:

  • Level (BES, T, or LTV). This can be adjusted with the property (Note: when creating EPES signatures you need to provide the signature and properties).
  • Timestamp requirement: provide the address of your online TSA service via TimestampServer property.
  • When creating LTV signatures, tune up validation parameters via RevocationCheck, OfflineMode, and IgnoreChainValidationErrors properties.
  • To create a document timestamp, sign your document first, and then sign the result again with set to pslDocumentTimestamp and TimestampServer pointing to the TSA URL.

Signing certificates

PDFSigner can use certificates residing on different media. Besides generic certificates stored in PFX or PEM files (A1), it can operate with non-exportable certificates residing on hardware media (A3) or in the cloud.

Non-exportable certificates can be accessed transparently via a Windows CSP or a PKCS#11 driver, if supplied by the certificate issuer. Proprietary interfaces can be plugged in with the external signing feature (see below).

You can use CertificateManager and CertificateStorage components to load the signing certificate. Assign the certificate to SigningCertificate property, and optionally provide the remainder of its chain via SigningChain property.

Note: If signing with a non-exportable key (such as residing on a hardware device or in the cloud), please make sure you keep the original CertificateStorage object open until the signing is completed. This is because the storage component provides a 'bridge' to the private key. If the storage is closed prematurely, this bridge is destroyed, and the private key can't be used.

You don't need to provide a signing certificate or chain when creating document timestamp signatures, since this type of signatures is done with a TSA's certificate.

Widget adjustment

PDFSigner provides means to customize the look of the signature widget to be shown on the document page. Create your very own signatures in the form of your company's logo, a handwritten signature, or a wet seal.

Alternatively, you can choose not to associate any widget with your signature by setting to true.

Please check out this self-describing PDF document for good guidance on widget positioning, background styles, and text formatting.

Signing the document

Now that you have set up all signature, certificate, and widget properties, it is time to sign. You can provide the input document in one of the following forms: as a file (assign the path to InputFile property), as a stream (assign to InputStream property), or as a byte array (assign to InputBytes). Similarly, the output can be collected in one of the same forms, either by passing the destination path or stream via OutputFile and OutputStream respectively, or by reading the resulting document bytes from the OutputBytes property after the signing.

Having set up the input and output, call the component's Sign method. This will initiate the signing process. Depending on the settings, the signing may be as straightforward as calculating the document hash and signing it with the private key (e.g. in PAdES-BES signing variant), or it may involve advanced chain validation routines (PAdES-LTV). During the latter the component may contact a number of external revocation information sources (CRL and OCSP servers) to establish the validity of the signing certificate.

If a TSA server was provided via the TimestampServer property, the component will contact it too to timestamp the new signature.

During the signing PDFSigner may fire events to let your code know of certain conditions. If the input document is encrypted but no decryption parameters were found in Password and DecryptionCertificate properties, the component would fire DecryptionInfoNeeded event to tell your code that it needs decryption information to be able to continue with the signing. It may fire TLSCertValidate if one of the HTTP endpoints involved during the operation (which may be a CRL, OCSP, or TSA service) works over TLS and needs its certificate to be validated.

External signing and DCAuth

PDFSigner, like many other components offered by the product, supports two methods of signing with external keys. These methods are fully independent of each other: you can choose the one that suits your usage scenario best.

Synchronous method: ExternalSign

This is a simpler method that basically lets you infiltrate into the heart of the signing routine by taking care of the hash signing operation. The component does the rest of the job (hash calculation, preparation of signature objects, CRL/OCSP retrieval).

To initiate this method, call SignExternal instead of Sign. When the hash is ready, it will be passed back to your code with ExternalSign event. Your event handler needs to sign the hash with the private key and return the created signature back to the component - which will embed it into the document.

You don't need your signing certificate to contain an associated private key when using this method. The certificate itself (its public copy) may be needed though, as it is often included in the hash calculation.

This method is synchronous, meaning SignExternal provides you the results immediately upon its completion.

Asynchronous method: DCAuth

DCAuth is a SecureBlackbox know-how technology. This protocol was designed to allow sharing of private keys across environments, allowing the signer and the private key to reside on different systems. It works in the following way:

  • The signing party - such as PDFSigner - initiates the operation using SignAsyncBegin call. This produces two outcomes: a pre-signed document (a document with a blank signature placeholder), and a request state (an object containing a hash that needs to be signed). At this point the PDFSigner instance can be released, and the process itself terminated (which may be useful when run as part of a web page).
  • The request state is passed to the private key holder party. The private key holder passes the request state to a DCAuth object, which parses the request state, extracts the hash, and signs it. The output of DCAuth processing is another object, response state, which contains the signature. The private key holder then sends the response state back to the signing party.
  • The signing party re-creates the controls, and passes the response state, together with the pre-signed version of the document, to the signer's SignAsyncEnd method. SignAsyncEnd extracts the signature from the response state and incorporates it into the pre-signed document.

This method is asynchronous in that sense that, from the signing party's viewpoint, it splits the signing operation into the pre-signing and completion stages which can be performed independently from each other and in different execution contexts. This makes this method particularly helpful for use in web pages and other scenarios where the signing key is not available in real time.

Fine-grained chain validation setup

Chain validation is a sophisticated, multi-faceted procedure that involves a lot of variables. Depending on the configuration of your operating environment, the specifics of the PKI framework being used, and the validation policy you need to follow, you may want to tune up your chain validation parameters so they fit them best. Below is given a summary of such parameters.

  • RevocationCheck property lets you choose between and/or prioritize revocation origins. OCSP sources are often preferred to CRL because of their real-time capability and the smaller size of validation tokens they produce.
  • OfflineMode is a master switch that stops component from looking for any validation tokens online. If this property is switched on, the component will only use KnownCertificates, TrustedCertificates, KnownCRLs, and KnownOCSPs collections to look for the missing validation material.
  • IgnoreChainValidationErrors makes the component ignore any major validation issues it encounters (such us an untrusted chain or missing CRL). This option is handy for debugging and for creating signatures in the environments where the signing certificate is not trusted.
  • KnownCertificates, KnownCRLs, and KnownOCSPs let you provide your own validation material. This may be useful when working in OfflineMode, where the signer has no access to the validation sources, or where the validation material has already been collected.
  • TrustedCertificates lets you provide a list of trust anchors, either as a complement to the system's or as an alternative for it.
  • BlockedCertificates lets you provide a list of blocked/distrusted certificates. Any CA certificate contained in it will be deemed untrusted/invalid.

The following parameters are not directly related to chain validation, but may have an implicit effect on it.

  • Proxy, SocketSettings, and TLSSettings let you tune up the connectivity and TLS options in accordance with local preferences.
  • TLSClientChain lets you provide the client certificate and its chain for TLS client authentication.
  • Subscribe to TLSCertValidate to validate any TLS certificates of the services involved in chain validation.

The results of the chain validation procedure, upon its completion, are published in the following properties:

  • ChainValidationResult contains the primary result of the chain validation routine: valid, valid but untrusted, invalid, or undefined.
  • ChainValidationDetails provides the details of the factors that contributed to the chain validation result, such as an outdated certificate, a missing CRL, or a missing CA certificate.
  • ValidationLog contains the detailed chain validation log. The log can often be very helpful in nailing down various validation issues.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

AttachedFileCountThe number of records in the AttachedFiles arrays.
AttachedFilesContentSubtypeContains the content subtype of the attachment.
AttachedFilesContentTypeContain the content type of the attachment.
AttachedFilesCreationDateThe creation date.
AttachedFilesDataThe content of the attachment.
AttachedFilesDescriptionTextual description of the attachment.
AttachedFilesFilenameSpecifies the name of the attachment file.
AttachedFilesHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
AttachedFilesIDContains the attachment's unique identifier.
AttachedFilesModificationDateSpecifies the date and time of the file's last modification.
AttachedFilesReadDateSpecifies the file's last read date.
AttachedFilesSizeAttachment's size in bytes.
AutoValidateSignaturesSpecifies whether PDFSigner should validate any present signatures when the document is opened.
BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertCountThe number of records in the Cert arrays.
CertBytesReturns raw certificate data in DER format.
CertCAIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
CertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
CertCRLDistributionPointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
CertCurveSpecifies the elliptic curve of the EC public key.
CertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CertFriendlyNameContains an associated alias (friendly name) of the certificate.
CertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertHashAlgorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
CertIssuerThe common name of the certificate issuer (CA), typically a company name.
CertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
CertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CertKeyBitsReturns the length of the public key.
CertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
CertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CertOCSPLocationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
CertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CertPublicKeyBytesContains the certificate's public key in DER format.
CertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CertSerialNumberReturns the certificate's serial number.
CertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
CertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
CertValidFromThe time point at which the certificate becomes valid, in UTC.
CertValidToThe time point at which the certificate expires, in UTC.
CRLCountThe number of records in the CRL arrays.
CRLBytesReturns raw CRL data in DER format.
CRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CRLIssuerThe common name of the CRL issuer (CA), typically a company name.
CRLIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.
CRLLocationThe URL that the CRL was downloaded from.
CRLNextUpdateThe planned time and date of the next version of this CRL to be published.
CRLThisUpdateThe date and time at which this version of the CRL was published.
DecryptionCertificateBytesReturns raw certificate data in DER format.
DecryptionCertificateHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
DocumentInfoEncryptionAlgorithmThe symmetric algorithm used to encrypt the document.
DocumentInfoEncryptionTypeThe document encryption type.
DocumentInfoMetadataEncryptedIndicates if the document metadata is encrypted.
DocumentInfoPermissionsContains the document permissions associated with the encryption.
EmptyFieldIndexSpecifies the index of the empty signature field to sign.
ExternalCryptoAsyncDocumentIDSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
ExternalCryptoCustomParamsCustom parameters to be passed to the signing service (uninterpreted).
ExternalCryptoDataAdditional data to be included in the async state and mirrored back by the requestor.
ExternalCryptoExternalHashCalculationSpecifies whether the message hash is to be calculated at the external endpoint.
ExternalCryptoHashAlgorithmSpecifies the request's signature hash algorithm.
ExternalCryptoKeyIDThe ID of the pre-shared key used for DC request authentication.
ExternalCryptoKeySecretThe pre-shared key used for DC request authentication.
ExternalCryptoMethodSpecifies the asynchronous signing method.
ExternalCryptoModeSpecifies the external cryptography mode.
ExternalCryptoPublicKeyAlgorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
FIPSModeReserved.
IgnoreChainValidationErrorsMakes the component tolerant to chain validation errors.
InputBytesUse this property to pass the input to component in the byte array form.
InputFileThe PDF file to be signed or updated.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesBuffer containing raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
NewSigAllowedChangesThe changes to the document are allowed by the signature.
NewSigAuthorNameA human-readable signer name.
NewSigCertificateIndexReturns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.
NewSigCertificationSpecifies whether this is a Certification (MDP) signature.
NewSigChainValidationDetailsThe details of a certificate chain validation outcome.
NewSigChainValidationResultThe outcome of a certificate chain validation routine.
NewSigClaimedSigningTimeReturns or sets signature's creation time.
NewSigContactInfoContains signer's contact information.
NewSigCoverageEndsAtIndicates the offset in the PDF file where signature coverage ends.
NewSigCustomDataA uninterpreted custom data to save with the signature.
NewSigEmptyFieldIndicates whether or not the signature created/read is an empty property (a signature placeholder).
NewSigFilterNameThe signature filter name.
NewSigFullSignatureNameSpecifies the full name of the signature property.
NewSigHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
NewSigHashAlgorithmSpecifies the hash algorithm to be used for signing.
NewSigHeightSpecifies the height of the signature widget.
NewSigLevelSpecifies the signature kind and level.
NewSigLocationSpecifies the host name or the physical location of the signing entity.
NewSigOffsetXSpecifies the signature widget offset from the left-hand page border.
NewSigOffsetYSpecifies the signature widget offset from the bottom page border.
NewSigPageIndicates the index of the page on which the signature is placed.
NewSigPolicyHashThe signature policy hash value for EPES signatures.
NewSigPolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash.
NewSigPolicyIDThe policy ID to be included into the signature.
NewSigReasonSpecifies the reason for signing.
NewSigSignatureBytesReturns the binary representation of the underlying PKCS7 signature blob.
NewSigSignatureNameSpecifies the unique signature identifier to use.
NewSigSignatureValidationResultThe outcome of the cryptographic signature validation.
NewSigSubjectRDNContains the RDN of the owner of the signing certificate.
NewSigTimestampedUse this property to establish whether the signature contains an embedded timestamp.
NewSigValidatedSigningTimeContains the certified signing time.
NewSigValidationLogContains the signing certificate's chain validation log.
NewSigWidthSpecifies the width of the signature widget.
OCSPCountThe number of records in the OCSP arrays.
OCSPBytesBuffer containing raw OCSP response data.
OCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OCSPIssuerIndicates the issuer of this response (a CA or its authorized representative).
OCSPIssuerRDNIndicates the RDN of the issuer of this response (a CA or its authorized representative).
OCSPLocationLocation of the OCSP responder.
OCSPProducedAtSpecifies the time when the response was produced, in UTC.
OfflineModeSwitches the component to the offline mode.
OutputBytesUse this property to read the output the component object has produced.
OutputFileThe file to save the signed or updated document to.
PageCountThe number of records in the Page arrays.
PageCropLLXSpecifies the lower-left X coordinate of the page crop area.
PageCropLLYSpecifies the lower-left Y coordinate of the page crop area.
PageCropURXSpecifies the upper-right X coordinate of the page crop area.
PageCropURYSpecifies the upper-right Y coordinate of the page crop area.
PageHeightSpecifies the height of the page.
PageMediaLLXSpecifies the lower-left X coordinate of the page media area.
PageMediaLLYSpecifies the lower-left Y coordinate of the page media area.
PageMediaURXSpecifies the upper-right X coordinate of the page media area.
PageMediaURYSpecifies the upper-right Y coordinate of the page media area.
PageRotateSpecifies the rotation angle of the page in degrees.
PageWidthSpecifies the width of the page.
PasswordThe decryption password.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUseProxyEnables or disables proxy-driven connection.
ProxyUsernameSpecifies the username credential for proxy authentication.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SignatureCountThe number of records in the Signature arrays.
SignatureAllowedChangesThe changes to the document are allowed by the signature.
SignatureAuthorNameA human-readable signer name.
SignatureCertificateIndexReturns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.
SignatureCertificationSpecifies whether this is a Certification (MDP) signature.
SignatureChainValidationDetailsThe details of a certificate chain validation outcome.
SignatureChainValidationResultThe outcome of a certificate chain validation routine.
SignatureClaimedSigningTimeReturns or sets signature's creation time.
SignatureContactInfoContains signer's contact information.
SignatureCoverageEndsAtIndicates the offset in the PDF file where signature coverage ends.
SignatureCustomDataA uninterpreted custom data to save with the signature.
SignatureEmptyFieldIndicates whether or not the signature created/read is an empty property (a signature placeholder).
SignatureFilterNameThe signature filter name.
SignatureFullSignatureNameSpecifies the full name of the signature property.
SignatureHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SignatureHashAlgorithmSpecifies the hash algorithm to be used for signing.
SignatureHeightSpecifies the height of the signature widget.
SignatureLevelSpecifies the signature kind and level.
SignatureLocationSpecifies the host name or the physical location of the signing entity.
SignatureOffsetXSpecifies the signature widget offset from the left-hand page border.
SignatureOffsetYSpecifies the signature widget offset from the bottom page border.
SignaturePageIndicates the index of the page on which the signature is placed.
SignaturePolicyHashThe signature policy hash value for EPES signatures.
SignaturePolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash.
SignaturePolicyIDThe policy ID to be included into the signature.
SignatureReasonSpecifies the reason for signing.
SignatureSignatureBytesReturns the binary representation of the underlying PKCS7 signature blob.
SignatureSignatureNameSpecifies the unique signature identifier to use.
SignatureSignatureValidationResultThe outcome of the cryptographic signature validation.
SignatureSubjectRDNContains the RDN of the owner of the signing certificate.
SignatureTimestampedUse this property to establish whether the signature contains an embedded timestamp.
SignatureValidatedSigningTimeContains the certified signing time.
SignatureValidationLogContains the signing certificate's chain validation log.
SignatureWidthSpecifies the width of the signature widget.
SigningCertBytesReturns raw certificate data in DER format.
SigningCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SigningChainCountThe number of records in the SigningChain arrays.
SigningChainBytesReturns raw certificate data in DER format.
SigningChainHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SocketDNSModeSelects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TimestampCountThe number of records in the Timestamp arrays.
TimestampAccuracyThis property indicates the accuracy of the included time mark, in microseconds.
TimestampBytesReturns raw timestamp data in DER format.
TimestampCertificateIndexReturns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.
TimestampChainValidationDetailsThe details of a certificate chain validation outcome.
TimestampChainValidationResultThe outcome of a certificate chain validation routine.
TimestampHashAlgorithmReturns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
TimestampSerialNumberReturns the timestamp's serial number.
TimestampSignatureIndexReturns the index of the owner signature, if applicable.
TimestampTimeThe time point incorporated into the timestamp.
TimestampTimestampTypeReturns the type of the timestamp.
TimestampTSANameThis value uniquely identifies the Timestamp Authority (TSA).
TimestampValidationLogContains the TSA certificate chain validation log.
TimestampValidationResultContains timestamp validation outcome.
TimestampServerThe address of the timestamping server.
TLSClientCertCountThe number of records in the TLSClientCert arrays.
TLSClientCertBytesReturns raw certificate data in DER format.
TLSClientCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSServerCertCountThe number of records in the TLSServerCert arrays.
TLSServerCertBytesReturns raw certificate data in DER format.
TLSServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables TLS session resumption capability.
TLSVersionsThe SSL/TLS versions to enable by default.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ValidationMomentThe time point at which signature validity is to be established.
WidgetAlgorithmCaptionCaption of the signature widget property with information about the signature algorithm.
WidgetAlgorithmInfoInformation about the algorithm to be shown on the signature widget.
WidgetBackgroundDataContains/takes the data of the signature widget background bitmap.
WidgetBackgroundHeightUse this property to manually adjust the size of the stretched background picture in the vertical direction.
WidgetBackgroundImageHeightThe height of the background image in pixels.
WidgetBackgroundImageTypeThe type of the image contained in BackgroundData .
WidgetBackgroundImageWidthThe width of the background image in pixels.
WidgetBackgroundMaskContains the background image mask.
WidgetBackgroundPositionThe position of the widget background.
WidgetBackgroundStyleThe style of the signature widget background.
WidgetBackgroundWidthUse this property to manually adjust the horizontal size of the stretched background picture.
WidgetCompressWidgetDataWhether the signature widget data should be compressed before saving.
WidgetCustomAppearanceContains custom widget description in raw PDF graphic operators format.
WidgetCustomBackgroundContentStreamSpecifies custom custom background content stream for pwbsCustom BackgroundStyle .
WidgetCustomVisualStatusMatrixDefines the custom visual status matrix.
WidgetDateFormatThe format string used to display the signing date and time in the signature widget.
WidgetFontNameSpecifies the font name for the signature text.
WidgetHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
WidgetHeaderSpecifies the header text to put on the signature widget.
WidgetHideDefaultTextSwitches off generation of any headers for the signature widget.
WidgetIgnoreExistingAppearanceTells the component to discard any existing widget parameters when signing empty signature properties.
WidgetInvertMaskSpecifies whether BackgroundMask should be inverted.
WidgetInvisibleControls whether the signature widget is visible on the page.
WidgetPagesToPlaceOnPage numbers on which the signature is shown.
WidgetPositionAnchorThe anchor to bind the position of the widget to.
WidgetRenderOptionsThis setting is a container for a selection of rendering options.
WidgetRotateSpecifies the rotation angle of the signature widget in degrees.
WidgetShowDateWhether to display the signing date and time details on the widget.
WidgetShowVisualStatusSpecifies whether to show the signature's status icon.
WidgetSignerCaptionSpecifies the caption for the signer section on the signature widget.
WidgetSignerInfoProvides custom signer information to put on the signature widget.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AddWidgetCustomDataAdds a custom data to the signature widget.
AddWidgetTextAdds a text block to the signature widget.
AddWidgetTextExAdds a text block to the signature widget.
AttachBytesAdds an attachment to the PDF document.
AttachFileAdds an attachment to the PDF document.
CloseCloses an opened document.
ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
ExtractAsyncDataExtracts user data from the DC signing service response.
GetAttachedBytesSaves a PDF attachment to a byte array.
GetAttachedFileSaves a PDF attachment to a file.
OpenOpens a document for signing or updating.
RevalidateRevalidates a signature in accordance with current settings.
SignSigns a PDF document.
SignAsyncBeginInitiates the asynchronous signing operation.
SignAsyncEndCompletes the asynchronous signing operation.
SignExternalSigns the document using an external signing facility.
UpdateUpdates a signature.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

ChainElementDownloadFires when there is a need to download a chain element from an online source.
ChainElementNeededFires when an element required to validate the chain was not located.
ChainValidatedReports the completion of a certificate chain validation.
ChainValidationProgressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
DocumentLoadedThis event is fired when the document has been loaded into memory.
EncryptedNotifies the application that the document is encrypted and provides recipient certificate details if asymmetric encryption was used to encrypt the document.
ErrorInformation about errors during signing/validation.
ExternalDecryptHandles remote or external decryption.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
NotificationThis event notifies the application about an underlying control flow event.
PreRenderWidgetFires when a signature widget is ready to be written to the document.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampRequestFires when the component is ready to request a timestamp from an external TSA.
TimestampValidatedReports the completion of the timestamp validation routine.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AddOutputIntentsSpecifies output intents to be added to the document.
AssemblyOptionsSpecifies the assembly options.
AutoCollectRevocationInfoWhether revocation info should be collected automatically.
AutoReshapeArabicSymbolsSpecifies whether to auto-reshape Arabic symbols.
AutoReverseRTLTextSpecifies whether to auto reverse RTL text.
AutoRotateSignatureSpecifies whether to auto-rotate signature widget.
BackgroundImageBitsPerComponentSpecifies number of bits per color component.
BackgroundImageColorSpaceSpecifies the background image color space.
BackgroundImageInterpolateSpecifies the background image interpolation flag.
BuildApplicationNameSpecifies the application name used to create the signature.
BuildApplicationVersionSpecifies the application version used to create the signature.
BuildPropertiesSpecifies the build properties of the signature.
CollectRevInfoForTimestampsWhether revocation info for timestamps should be collected automatically.
CustomTextCountThe number of custom text block on the signature widget.
CustomTextFontResourceName[Index]The font resource name to use for the custom text block.
CustomTextFontSizeX[Index]The horizontal font size scale.
CustomTextFontSizeY[Index]The vertical font size scale.
CustomTextText[Index]A text to show on a custom signature widget text block.
CustomTextX[Index]The horizontal offset of the text block.
CustomTextY[Index]The vertical offset of the text block.
DateFontSizeThe font size of date/time text on the signature widget.
DeepValidationWhether a complete validation should be performed.
DislikeOpenEndedOCSPsTells the component to discourage OCSP responses without an explicit NextUpdate parameter.
EmptyFullFieldNameSpecifies the full name of the empty signature field to sign.
EmptySignatureFieldAddRevInfo[Index]Specifies if revocation checking should be performed.
EmptySignatureFieldAlternateName[Index]Contains an alternate field name.
EmptySignatureFieldCountThe number of empty signature form fields.
EmptySignatureFieldFlags[Index]The field flags of the signature form field.
EmptySignatureFieldHeight[Index]The Height of the empty signature form field.
EmptySignatureFieldInvisible[Index]The visibility status of the field.
EmptySignatureFieldLegalAttestations[Index]Specifies the legal attestations that are associated with the signature.
EmptySignatureFieldMappingName[Index]The mapping name to be used when exporting form field data from the document.
EmptySignatureFieldName[Index]Textual field name.
EmptySignatureFieldOffsetX[Index]The field's offset from the left page border.
EmptySignatureFieldOffsetY[Index]The field's offset from the bottom page border.
EmptySignatureFieldPage[Index]The index of the form field's page in the document.
EmptySignatureFieldRequiredAllowedChanges[Index]Specifies the changes allowed by the signature.
EmptySignatureFieldRequiredConstraints[Index]Specifies the required Seed Value Dictionary (SVD) constraints.
EmptySignatureFieldRequiredDigestAlgorithms[Index]Specifies the required digest algorithms.
EmptySignatureFieldRequiredFilter[Index]Specifies the required filter.
EmptySignatureFieldRequiredLockAction[Index]Indicates which set of fields shall be locked.
EmptySignatureFieldRequiredLockFields[Index]Indicates the fields that shall be locked on signing.
EmptySignatureFieldRequiredReasons[Index]Specifies the required reasons.
EmptySignatureFieldRequiredSubfilters[Index]Specifies the required subfilters.
EmptySignatureFieldTimestampRequired[Index]Specifies if the signature should be time-stamped.
EmptySignatureFieldTSPURL[Index]URL for a TSP server.
EmptySignatureFieldWidth[Index]The Width of the empty signature form field.
EncryptionHandlerNameSpecifies the custom security handler PDF-name.
ExtensionIdentifierModeSpecifies the extension identifier mode.
ExtraSpaceAllows the allocation of extra zero character space in the document behind the signature.
FontPathsSpecifies font search paths.
ForceCompleteChainValidationWhether to check issuer (CA) certificates when signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
HardenedKeyGenerationSpecifies if hardened Key generation should be used.
IgnoreChainLoopsWhether chain loops should be ignored.
IgnoreOCSPNoCheckExtensionWhether OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
IgnoreTimestampFailureWhether to ignore time-stamping failure during signing.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
IncludeKnownRevocationInfoToSignatureWhether to include custom revocation info to the signature.
IncludeRevocationInfoToAdbeAttributeWhether to save revocation info in PDF-compliant form.
LastSignatureWidgetSpecifies that it is the last signature widget to be added.
PAdESOptionsSpecifies the PAdES options.
PageInfoCountThe number of pages.
PageInfoCropBoxEmpty[Index]Check if the page's crop box is empty or not.
PageInfoCropLLX[Index]Defines the X coordinate of the lower left corner of the crop box.
PageInfoCropLLY[Index]Defines the Y coordinate of the lower left corner of the crop box.
PageInfoCropURX[Index]Defines the X coordinate of the upper right corner of the crop box.
PageInfoCropURY[Index]Defines the Y coordinate of the upper right corner of the crop box.
PageInfoHeight[Index]The Height of the page.
PageInfoMediaLLX[Index]Defines the X coordinate of the lower left corner of the media box.
PageInfoMediaLLY[Index]Defines the Y coordinate of the lower left corner of the media box.
PageInfoMediaURX[Index]Defines the X coordinate of the upper right corner of the media box.
PageInfoMediaURY[Index]Defines the Y coordinate of the upper right corner of the media box.
PageInfoRotate[Index]The Rotate value of the page.
PageInfoUserUnit[Index]Defines the size of default user space units.
PageInfoWidth[Index]The Width of the page.
PolicyExplicitTextThe explicit text of the user notice.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference PAdES-EPES attribute.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
PolicyURIThe URI of the signature policy.
PredefinedSignatureSizeUser-defined size of the signature.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
RC4KeyBitsSpecifies the number of key bits used for RC4 algorithm.
SchemeParamsThe algorithm scheme parameters to employ.
SectionTextFontSizeThe font size of general text on the signature widget.
SectionTitleFontSizeThe font size of section title on the signature widget.
SignatureCountThe number of signatures.
SignatureHeight[Index]The Height of the signature widget.
SignatureInvisible[Index]The visibility status of the signature.
SignatureName[Index]Textual signature name.
SignatureOffsetX[Index]The siganture widget's offset from the left page border.
SignatureOffsetY[Index]The signature widget's offset from the bottom page border.
SignatureOptionsSpecifies the signature options.
SignaturePage[Index]The index of the signature widget's page in the document.
SignatureSizeEstimationStrategyWhich mechanism to use to estimate the size of a PAdES signature.
SignatureWidth[Index]The Width of the signature widget.
TempPathLocation where the temporary files are stored.
TextObjEncodingThe encoding to apply to string objects stored with the signature.
TitleFontSizeThe font size of the main title on the signature widget.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TspAttemptCountSpecifies the number of timestamping request attempts.
TspHashAlgorithmSets a specific hash algorithm for use with the timestamping service.
TspReqPolicySets a request policy ID to include in the timestamping request.
UpdateKindAdjusts the scope of modifications that are made to the signature with the Update method.
UseLegacyVisualStyleSpecifies whether to use legacy signature visual style.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UsePSSWhether to use RSASSA-PSS algorithm.
UseSystemCertificatesEnables or disables the use of the system certificates.
UseValidationCacheEnables or disable the use of the product-wide certificate chain validation cache.
WidgetHeightSpecifies the height of the signature widget.
WidgetOffsetXSpecifies the signature widget offset from the left-hand page border.
WidgetOffsetYSpecifies the signature widget offset from the bottom page border.
WidgetWidthSpecifies the width of the signature widget.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the component.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client components should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AttachedFileCount Property (PDFSigner Component)

The number of records in the AttachedFiles arrays.

Syntax

__property int AttachedFileCount = { read=FAttachedFileCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AttachedFileCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

AttachedFilesContentSubtype Property (PDFSigner Component)

Contains the content subtype of the attachment.

Syntax

__property String AttachedFilesContentSubtype[int AttachedFileIndex] = { read=FAttachedFilesContentSubtype };

Default Value

""

Remarks

Contains the content subtype of the attachment.

The AttachedFileIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesContentType Property (PDFSigner Component)

Contain the content type of the attachment.

Syntax

__property String AttachedFilesContentType[int AttachedFileIndex] = { read=FAttachedFilesContentType };

Default Value

""

Remarks

Contain the content type of the attachment.

The AttachedFileIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesCreationDate Property (PDFSigner Component)

The creation date.

Syntax

__property String AttachedFilesCreationDate[int AttachedFileIndex] = { read=FAttachedFilesCreationDate };

Default Value

""

Remarks

The creation date.

The AttachedFileIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesData Property (PDFSigner Component)

The content of the attachment.

Syntax

__property DynamicArray AttachedFilesData[int AttachedFileIndex] = { read=FAttachedFilesData };

Remarks

The content of the attachment.

The AttachedFileIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

AttachedFilesDescription Property (PDFSigner Component)

Textual description of the attachment.

Syntax

__property String AttachedFilesDescription[int AttachedFileIndex] = { read=FAttachedFilesDescription };

Default Value

""

Remarks

Textual description of the attachment.

This property maps to the Content-Description e-mail header field. Although the field is optional, the ability to associate descriptive information with a given body is often desirable. One example is specifying the title of an image using this property.

The AttachedFileIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesFilename Property (PDFSigner Component)

Specifies the name of the attachment file.

Syntax

__property String AttachedFilesFilename[int AttachedFileIndex] = { read=FAttachedFilesFilename };

Default Value

""

Remarks

Specifies the name of the attachment file.

The AttachedFileIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 AttachedFilesHandle[int AttachedFileIndex] = { read=FAttachedFilesHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The AttachedFileIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

Long64

AttachedFilesID Property (PDFSigner Component)

Contains the attachment's unique identifier.

Syntax

__property String AttachedFilesID[int AttachedFileIndex] = { read=FAttachedFilesID };

Default Value

""

Remarks

Contains the attachment's unique identifier.

The AttachedFileIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesModificationDate Property (PDFSigner Component)

Specifies the date and time of the file's last modification.

Syntax

__property String AttachedFilesModificationDate[int AttachedFileIndex] = { read=FAttachedFilesModificationDate };

Default Value

""

Remarks

Specifies the date and time of the file's last modification.

The AttachedFileIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesReadDate Property (PDFSigner Component)

Specifies the file's last read date.

Syntax

__property String AttachedFilesReadDate[int AttachedFileIndex] = { read=FAttachedFilesReadDate };

Default Value

""

Remarks

Specifies the file's last read date.

The AttachedFileIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesSize Property (PDFSigner Component)

Attachment's size in bytes.

Syntax

__property __int64 AttachedFilesSize[int AttachedFileIndex] = { read=FAttachedFilesSize };

Default Value

0

Remarks

Attachment's size in bytes.

The AttachedFileIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

Long64

AutoValidateSignatures Property (PDFSigner Component)

Specifies whether PDFSigner should validate any present signatures when the document is opened.

Syntax

__property bool AutoValidateSignatures = { read=FAutoValidateSignatures, write=FSetAutoValidateSignatures };

Default Value

false

Remarks

This setting is switched off by default to speed up document processing. Even if the document is loaded with this property set to false, you can validate the signatures manually on a later stage using the Revalidate method.

Data Type

Boolean

BlockedCertCount Property (PDFSigner Component)

The number of records in the BlockedCert arrays.

Syntax

__property int BlockedCertCount = { read=FBlockedCertCount, write=FSetBlockedCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (PDFSigner Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray BlockedCertBytes[int BlockedCertIndex] = { read=FBlockedCertBytes };

Remarks

Returns raw certificate data in DER format.

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 BlockedCertHandle[int BlockedCertIndex] = { read=FBlockedCertHandle, write=FSetBlockedCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

CertCount Property (PDFSigner Component)

The number of records in the Cert arrays.

Syntax

__property int CertCount = { read=FCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CertBytes Property (PDFSigner Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray CertBytes[int CertIndex] = { read=FCertBytes };

Remarks

Returns raw certificate data in DER format.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCA Property (PDFSigner Component)

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

__property bool CertCA[int CertIndex] = { read=FCertCA };

Default Value

false

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertCAKeyID Property (PDFSigner Component)

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

__property DynamicArray CertCAKeyID[int CertIndex] = { read=FCertCAKeyID };

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCRLDistributionPoints Property (PDFSigner Component)

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

__property String CertCRLDistributionPoints[int CertIndex] = { read=FCertCRLDistributionPoints };

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertCurve Property (PDFSigner Component)

Specifies the elliptic curve of the EC public key.

Syntax

__property String CertCurve[int CertIndex] = { read=FCertCurve };

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFingerprint Property (PDFSigner Component)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

__property DynamicArray CertFingerprint[int CertIndex] = { read=FCertFingerprint };

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertFriendlyName Property (PDFSigner Component)

Contains an associated alias (friendly name) of the certificate.

Syntax

__property String CertFriendlyName[int CertIndex] = { read=FCertFriendlyName };

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 CertHandle[int CertIndex] = { read=FCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Long64

CertHashAlgorithm Property (PDFSigner Component)

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

__property String CertHashAlgorithm[int CertIndex] = { read=FCertHashAlgorithm };

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuer Property (PDFSigner Component)

The common name of the certificate issuer (CA), typically a company name.

Syntax

__property String CertIssuer[int CertIndex] = { read=FCertIssuer };

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuerRDN Property (PDFSigner Component)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

__property String CertIssuerRDN[int CertIndex] = { read=FCertIssuerRDN };

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyAlgorithm Property (PDFSigner Component)

Specifies the public key algorithm of this certificate.

Syntax

__property String CertKeyAlgorithm[int CertIndex] = { read=FCertKeyAlgorithm };

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyBits Property (PDFSigner Component)

Returns the length of the public key.

Syntax

__property int CertKeyBits[int CertIndex] = { read=FCertKeyBits };

Default Value

0

Remarks

Returns the length of the public key.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyFingerprint Property (PDFSigner Component)

Returns a fingerprint of the public key contained in the certificate.

Syntax

__property DynamicArray CertKeyFingerprint[int CertIndex] = { read=FCertKeyFingerprint };

Remarks

Returns a fingerprint of the public key contained in the certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertKeyUsage Property (PDFSigner Component)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

__property int CertKeyUsage[int CertIndex] = { read=FCertKeyUsage };

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyValid Property (PDFSigner Component)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

__property bool CertKeyValid[int CertIndex] = { read=FCertKeyValid };

Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOCSPLocations Property (PDFSigner Component)

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

__property String CertOCSPLocations[int CertIndex] = { read=FCertOCSPLocations };

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPolicyIDs Property (PDFSigner Component)

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

__property String CertPolicyIDs[int CertIndex] = { read=FCertPolicyIDs };

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPublicKeyBytes Property (PDFSigner Component)

Contains the certificate's public key in DER format.

Syntax

__property DynamicArray CertPublicKeyBytes[int CertIndex] = { read=FCertPublicKeyBytes };

Remarks

Contains the certificate's public key in DER format.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSelfSigned Property (PDFSigner Component)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

__property bool CertSelfSigned[int CertIndex] = { read=FCertSelfSigned };

Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertSerialNumber Property (PDFSigner Component)

Returns the certificate's serial number.

Syntax

__property DynamicArray CertSerialNumber[int CertIndex] = { read=FCertSerialNumber };

Remarks

Returns the certificate's serial number.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSigAlgorithm Property (PDFSigner Component)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

__property String CertSigAlgorithm[int CertIndex] = { read=FCertSigAlgorithm };

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubject Property (PDFSigner Component)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

__property String CertSubject[int CertIndex] = { read=FCertSubject };

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectKeyID Property (PDFSigner Component)

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

__property DynamicArray CertSubjectKeyID[int CertIndex] = { read=FCertSubjectKeyID };

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSubjectRDN Property (PDFSigner Component)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

__property String CertSubjectRDN[int CertIndex] = { read=FCertSubjectRDN };

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidFrom Property (PDFSigner Component)

The time point at which the certificate becomes valid, in UTC.

Syntax

__property String CertValidFrom[int CertIndex] = { read=FCertValidFrom };

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidTo Property (PDFSigner Component)

The time point at which the certificate expires, in UTC.

Syntax

__property String CertValidTo[int CertIndex] = { read=FCertValidTo };

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

The CertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CRLCount Property (PDFSigner Component)

The number of records in the CRL arrays.

Syntax

__property int CRLCount = { read=FCRLCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CRLCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CRLBytes Property (PDFSigner Component)

Returns raw CRL data in DER format.

Syntax

__property DynamicArray CRLBytes[int CRLIndex] = { read=FCRLBytes };

Remarks

Returns raw CRL data in DER format.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CRLHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 CRLHandle[int CRLIndex] = { read=FCRLHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Long64

CRLIssuer Property (PDFSigner Component)

The common name of the CRL issuer (CA), typically a company name.

Syntax

__property String CRLIssuer[int CRLIndex] = { read=FCRLIssuer };

Default Value

""

Remarks

The common name of the CRL issuer (CA), typically a company name.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLIssuerRDN Property (PDFSigner Component)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Syntax

__property String CRLIssuerRDN[int CRLIndex] = { read=FCRLIssuerRDN };

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLLocation Property (PDFSigner Component)

The URL that the CRL was downloaded from.

Syntax

__property String CRLLocation[int CRLIndex] = { read=FCRLLocation };

Default Value

""

Remarks

The URL that the CRL was downloaded from.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLNextUpdate Property (PDFSigner Component)

The planned time and date of the next version of this CRL to be published.

Syntax

__property String CRLNextUpdate[int CRLIndex] = { read=FCRLNextUpdate };

Default Value

""

Remarks

The planned time and date of the next version of this CRL to be published.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLThisUpdate Property (PDFSigner Component)

The date and time at which this version of the CRL was published.

Syntax

__property String CRLThisUpdate[int CRLIndex] = { read=FCRLThisUpdate };

Default Value

""

Remarks

The date and time at which this version of the CRL was published.

The CRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

DecryptionCertificateBytes Property (PDFSigner Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray DecryptionCertificateBytes = { read=FDecryptionCertificateBytes };

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

DecryptionCertificateHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 DecryptionCertificateHandle = { read=FDecryptionCertificateHandle, write=FSetDecryptionCertificateHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

DocumentInfoEncryptionAlgorithm Property (PDFSigner Component)

The symmetric algorithm used to encrypt the document.

Syntax

__property String DocumentInfoEncryptionAlgorithm = { read=FDocumentInfoEncryptionAlgorithm };

Default Value

""

Remarks

The symmetric algorithm used to encrypt the document.

This property contains the encryption algorithm that was used to encrypt the PDF document.

Supported values:

SB_SYMMETRIC_ALGORITHM_RC4RC4
SB_SYMMETRIC_ALGORITHM_AES128AES128
SB_SYMMETRIC_ALGORITHM_AES256AES256

This property is read-only and not available at design time.

Data Type

String

DocumentInfoEncryptionType Property (PDFSigner Component)

The document encryption type.

Syntax

__property TsbxPDFSignerDocumentInfoEncryptionTypes DocumentInfoEncryptionType = { read=FDocumentInfoEncryptionType };
enum TsbxPDFSignerDocumentInfoEncryptionTypes { petNone=0, petPassword=1, petCertificate=2 };

Default Value

petPassword

Remarks

The document encryption type.

This property indicates the kind of encryption that was used to encrypt the PDF document.

Supported values:

petPassword1The document is encrypted with a password.
petCertificate2The document is encrypted with a certificate (or many certificates).

This property is read-only and not available at design time.

Data Type

Integer

DocumentInfoMetadataEncrypted Property (PDFSigner Component)

Indicates if the document metadata is encrypted.

Syntax

__property bool DocumentInfoMetadataEncrypted = { read=FDocumentInfoMetadataEncrypted };

Default Value

true

Remarks

Indicates if the document metadata is encrypted.

Use this property to check if document metadata is encrypted.

Metadata contains additional information about document such as its name and author.

This property is read-only and not available at design time.

Data Type

Boolean

DocumentInfoPermissions Property (PDFSigner Component)

Contains the document permissions associated with the encryption.

Syntax

__property int DocumentInfoPermissions = { read=FDocumentInfoPermissions };

Default Value

0

Remarks

Contains the document permissions associated with the encryption.

Use this property to check permissions protected by this encryption. PDF specification expects applications to comply with these permissions when handling encrypted documents. Contains a bit mask of the following flags:

pepAnnotations0x0001Annotating is allowed

pepAssemble0x0002Assembling a new document on the basis of the processed one is allowed

pepExtract0x0004Extraction/copying of the pictures and text from the document is allowed

pepExtractAcc0x0008Content extraction is allowed for accessibility purposes only

pepFillInForms0x0010Filling forms in is allowed

pepHighQualityPrint0x0020High quality printing is allowed

pepLowQualityPrint0x0040Low quality printing is allowed

pepModify0x0080Modifications are allowed

This property is read-only and not available at design time.

Data Type

Integer

EmptyFieldIndex Property (PDFSigner Component)

Specifies the index of the empty signature field to sign.

Syntax

__property int EmptyFieldIndex = { read=FEmptyFieldIndex, write=FSetEmptyFieldIndex };

Default Value

-1

Remarks

Use this property to specify the empty form field that should be signed. If the default value of -1 is assigned to this property, a new signature field will be created.

Data Type

Integer

ExternalCryptoAsyncDocumentID Property (PDFSigner Component)

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Syntax

__property String ExternalCryptoAsyncDocumentID = { read=FExternalCryptoAsyncDocumentID, write=FSetExternalCryptoAsyncDocumentID };

Default Value

""

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

Data Type

String

ExternalCryptoCustomParams Property (PDFSigner Component)

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

__property String ExternalCryptoCustomParams = { read=FExternalCryptoCustomParams, write=FSetExternalCryptoCustomParams };

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

This property is not available at design time.

Data Type

String

ExternalCryptoData Property (PDFSigner Component)

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

__property String ExternalCryptoData = { read=FExternalCryptoData, write=FSetExternalCryptoData };

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor

This property is not available at design time.

Data Type

String

ExternalCryptoExternalHashCalculation Property (PDFSigner Component)

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

__property bool ExternalCryptoExternalHashCalculation = { read=FExternalCryptoExternalHashCalculation, write=FSetExternalCryptoExternalHashCalculation };

Default Value

false

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

Data Type

Boolean

ExternalCryptoHashAlgorithm Property (PDFSigner Component)

Specifies the request's signature hash algorithm.

Syntax

__property String ExternalCryptoHashAlgorithm = { read=FExternalCryptoHashAlgorithm, write=FSetExternalCryptoHashAlgorithm };

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Data Type

String

ExternalCryptoKeyID Property (PDFSigner Component)

The ID of the pre-shared key used for DC request authentication.

Syntax

__property String ExternalCryptoKeyID = { read=FExternalCryptoKeyID, write=FSetExternalCryptoKeyID };

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use ExternalCryptoKeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

Data Type

String

ExternalCryptoKeySecret Property (PDFSigner Component)

The pre-shared key used for DC request authentication.

Syntax

__property String ExternalCryptoKeySecret = { read=FExternalCryptoKeySecret, write=FSetExternalCryptoKeySecret };

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the ExternalCryptoKeyID topic.

Data Type

String

ExternalCryptoMethod Property (PDFSigner Component)

Specifies the asynchronous signing method.

Syntax

__property TsbxPDFSignerExternalCryptoMethods ExternalCryptoMethod = { read=FExternalCryptoMethod, write=FSetExternalCryptoMethod };
enum TsbxPDFSignerExternalCryptoMethods { asmdPKCS1=0, asmdPKCS7=1 };

Default Value

asmdPKCS1

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Data Type

Integer

ExternalCryptoMode Property (PDFSigner Component)

Specifies the external cryptography mode.

Syntax

__property TsbxPDFSignerExternalCryptoModes ExternalCryptoMode = { read=FExternalCryptoMode, write=FSetExternalCryptoMode };
enum TsbxPDFSignerExternalCryptoModes { ecmDefault=0, ecmDisabled=1, ecmGeneric=2, ecmDCAuth=3, ecmDCAuthJSON=4 };

Default Value

ecmDefault

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

This property is not available at design time.

Data Type

Integer

ExternalCryptoPublicKeyAlgorithm Property (PDFSigner Component)

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

__property String ExternalCryptoPublicKeyAlgorithm = { read=FExternalCryptoPublicKeyAlgorithm, write=FSetExternalCryptoPublicKeyAlgorithm };

Default Value

""

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Data Type

String

FIPSMode Property (PDFSigner Component)

Reserved.

Syntax

__property bool FIPSMode = { read=FFIPSMode, write=FSetFIPSMode };

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

IgnoreChainValidationErrors Property (PDFSigner Component)

Makes the component tolerant to chain validation errors.

Syntax

__property bool IgnoreChainValidationErrors = { read=FIgnoreChainValidationErrors, write=FSetIgnoreChainValidationErrors };

Default Value

false

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputBytes Property (PDFSigner Component)

Use this property to pass the input to component in the byte array form.

Syntax

__property DynamicArray InputBytes = { read=FInputBytes, write=FSetInputBytes };

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (PDFSigner Component)

The PDF file to be signed or updated.

Syntax

__property String InputFile = { read=FInputFile, write=FSetInputFile };

Default Value

""

Remarks

Use this property to provide a path to the PDF document to be signed or updated, or to the pre-signed copy expected by SignAsyncEnd.

Data Type

String

KnownCertCount Property (PDFSigner Component)

The number of records in the KnownCert arrays.

Syntax

__property int KnownCertCount = { read=FKnownCertCount, write=FSetKnownCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (PDFSigner Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray KnownCertBytes[int KnownCertIndex] = { read=FKnownCertBytes };

Remarks

Returns raw certificate data in DER format.

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 KnownCertHandle[int KnownCertIndex] = { read=FKnownCertHandle, write=FSetKnownCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (PDFSigner Component)

The number of records in the KnownCRL arrays.

Syntax

__property int KnownCRLCount = { read=FKnownCRLCount, write=FSetKnownCRLCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (PDFSigner Component)

Returns raw CRL data in DER format.

Syntax

__property DynamicArray KnownCRLBytes[int KnownCRLIndex] = { read=FKnownCRLBytes };

Remarks

Returns raw CRL data in DER format.

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 KnownCRLHandle[int KnownCRLIndex] = { read=FKnownCRLHandle, write=FSetKnownCRLHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (PDFSigner Component)

The number of records in the KnownOCSP arrays.

Syntax

__property int KnownOCSPCount = { read=FKnownOCSPCount, write=FSetKnownOCSPCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (PDFSigner Component)

Buffer containing raw OCSP response data.

Syntax

__property DynamicArray KnownOCSPBytes[int KnownOCSPIndex] = { read=FKnownOCSPBytes };

Remarks

Buffer containing raw OCSP response data.

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 KnownOCSPHandle[int KnownOCSPIndex] = { read=FKnownOCSPHandle, write=FSetKnownOCSPHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

NewSigAllowedChanges Property (PDFSigner Component)

The changes to the document are allowed by the signature.

Syntax

__property TsbxPDFSignerNewSigAllowedChanges NewSigAllowedChanges = { read=FNewSigAllowedChanges, write=FSetNewSigAllowedChanges };
enum TsbxPDFSignerNewSigAllowedChanges { psacNone=0, psacFillInForms=1, psacComment=2, psacAll=3 };

Default Value

psacNone

Remarks

The changes to the document are allowed by the signature.

This property is only applicable to MDP/certification signatures and has no effect for any other kinds of signatures (regular or document timestamps).

psacNone0No changes are allowed by the signature
psacFillInForms1Only form fill-in is allowed
psacComment2Commenting is allowed
psacAll3Form fill-in and commenting are allowed

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigAuthorName Property (PDFSigner Component)

A human-readable signer name.

Syntax

__property String NewSigAuthorName = { read=FNewSigAuthorName, write=FSetNewSigAuthorName };

Default Value

""

Remarks

A human-readable signer name. This is a PDF document property.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigCertificateIndex Property (PDFSigner Component)

Returns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.

Syntax

__property int NewSigCertificateIndex = { read=FNewSigCertificateIndex };

Default Value

-1

Remarks

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigCertification Property (PDFSigner Component)

Specifies whether this is a Certification (MDP) signature.

Syntax

__property bool NewSigCertification = { read=FNewSigCertification, write=FSetNewSigCertification };

Default Value

false

Remarks

Specifies whether this is a Certification (MDP) signature.

Certification signatures is a feature that was used by earlier Acrobat versions. It has little use these days.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Boolean

NewSigChainValidationDetails Property (PDFSigner Component)

The details of a certificate chain validation outcome.

Syntax

__property int NewSigChainValidationDetails = { read=FNewSigChainValidationDetails };

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigChainValidationResult Property (PDFSigner Component)

The outcome of a certificate chain validation routine.

Syntax

__property TsbxPDFSignerNewSigChainValidationResults NewSigChainValidationResult = { read=FNewSigChainValidationResult };
enum TsbxPDFSignerNewSigChainValidationResults { cvtValid=0, cvtValidButUntrusted=1, cvtInvalid=2, cvtCantBeEstablished=3 };

Default Value

cvtValid

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigClaimedSigningTime Property (PDFSigner Component)

Returns or sets signature's creation time.

Syntax

__property String NewSigClaimedSigningTime = { read=FNewSigClaimedSigningTime, write=FSetNewSigClaimedSigningTime };

Default Value

""

Remarks

Returns or sets signature's creation time.

Use this property to get or set the signature creation time from the signer's computer. The claimed time, unlike NewSigValidatedSigningTime does not originate from a trusted TSA and may be forfeited or wrong.

The time is provided in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigContactInfo Property (PDFSigner Component)

Contains signer's contact information.

Syntax

__property String NewSigContactInfo = { read=FNewSigContactInfo, write=FSetNewSigContactInfo };

Default Value

""

Remarks

Contains signer's contact information. This is a PDF document property.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigCoverageEndsAt Property (PDFSigner Component)

Indicates the offset in the PDF file where signature coverage ends.

Syntax

__property int NewSigCoverageEndsAt = { read=FNewSigCoverageEndsAt };

Default Value

0

Remarks

Indicates the offset in the PDF file where signature coverage ends.

PDF generators often use incremental updates to make changes in the documents. This may result in the signature only covering a part of the document (one of the past revisions), but not the subsequent changes.

Use this property to identify the offset where the signature coverage ends. One option is to compare it to the length of the whole document. Alternatively, use the GetSignedVersion() method of the PDFVerifier class to extract the exact revision that was signed.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigCustomData Property (PDFSigner Component)

A uninterpreted custom data to save with the signature.

Syntax

__property DynamicArray NewSigCustomData = { read=FNewSigCustomData, write=FSetNewSigCustomData };

Remarks

A uninterpreted custom data to save with the signature.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Byte Array

NewSigEmptyField Property (PDFSigner Component)

Indicates whether or not the signature created/read is an empty property (a signature placeholder).

Syntax

__property bool NewSigEmptyField = { read=FNewSigEmptyField, write=FSetNewSigEmptyField };

Default Value

false

Remarks

Indicates whether or not the signature created/read is an empty field (a signature placeholder).

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Boolean

NewSigFilterName Property (PDFSigner Component)

The signature filter name.

Syntax

__property String NewSigFilterName = { read=FNewSigFilterName, write=FSetNewSigFilterName };

Default Value

""

Remarks

The signature filter name.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigFullSignatureName Property (PDFSigner Component)

Specifies the full name of the signature property.

Syntax

__property String NewSigFullSignatureName = { read=FNewSigFullSignatureName };

Default Value

""

Remarks

Specifies the full name of the signature field.

This is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 NewSigHandle = { read=FNewSigHandle, write=FSetNewSigHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Long64

NewSigHashAlgorithm Property (PDFSigner Component)

Specifies the hash algorithm to be used for signing.

Syntax

__property String NewSigHashAlgorithm = { read=FNewSigHashAlgorithm, write=FSetNewSigHashAlgorithm };

Default Value

"SHA256"

Remarks

Specifies the hash algorithm to be used for signing.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigHeight Property (PDFSigner Component)

Specifies the height of the signature widget.

Syntax

__property int NewSigHeight = { read=FNewSigHeight, write=FSetNewSigHeight };

Default Value

0

Remarks

Specifies the height of the signature widget.

Use this property to set the height of the signature widget in points.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigLevel Property (PDFSigner Component)

Specifies the signature kind and level.

Syntax

__property TsbxPDFSignerNewSigLevels NewSigLevel = { read=FNewSigLevel, write=FSetNewSigLevel };
enum TsbxPDFSignerNewSigLevels { pslLegacy=0, pslBES=1, pslEPES=2, pslLTV=3, pslDocumentTimestamp=4 };

Default Value

pslLegacy

Remarks

Specifies the signature kind and level.

pslLegacy0Legacy Adobe signature (adbe.pkcs7.detached or adbe.pkcs7.sha1)
pslBES1PAdES-BES signature (ETSI.CAdES.detached)
pslEPES2PAdES-EPES signature (ETSI.CAdES.detached + embedded policy)
pslLTV3PAdES-LTV signature (ETSI.CAdES.detached + revocation info)
pslDocumentTimestamp4Document timestamp (ETSI.RFC3161)
Note that when validating a signature, the LTV modifier may be affected by the validation settings. These include OfflineMode (set it to true to obtain the clean LTV capability) and certificate caching (switch it off to stop earlier validations from affecting the current validation).

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigLocation Property (PDFSigner Component)

Specifies the host name or the physical location of the signing entity.

Syntax

__property String NewSigLocation = { read=FNewSigLocation, write=FSetNewSigLocation };

Default Value

""

Remarks

Specifies the host name or the physical location of the signing entity. This is a PDF property.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigOffsetX Property (PDFSigner Component)

Specifies the signature widget offset from the left-hand page border.

Syntax

__property int NewSigOffsetX = { read=FNewSigOffsetX, write=FSetNewSigOffsetX };

Default Value

0

Remarks

Specifies the signature widget offset from the left-hand page border.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigOffsetY Property (PDFSigner Component)

Specifies the signature widget offset from the bottom page border.

Syntax

__property int NewSigOffsetY = { read=FNewSigOffsetY, write=FSetNewSigOffsetY };

Default Value

0

Remarks

Specifies the signature widget offset from the bottom page border.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigPage Property (PDFSigner Component)

Indicates the index of the page on which the signature is placed.

Syntax

__property int NewSigPage = { read=FNewSigPage };

Default Value

-1

Remarks

Indicates the index of the page on which the signature is placed. The value "-1" indicates an invisible signature.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigPolicyHash Property (PDFSigner Component)

The signature policy hash value for EPES signatures.

Syntax

__property String NewSigPolicyHash = { read=FNewSigPolicyHash, write=FSetNewSigPolicyHash };

Default Value

""

Remarks

The signature policy hash value for EPES signatures.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigPolicyHashAlgorithm Property (PDFSigner Component)

The algorithm that was used to calculate the signature policy hash.

Syntax

__property String NewSigPolicyHashAlgorithm = { read=FNewSigPolicyHashAlgorithm, write=FSetNewSigPolicyHashAlgorithm };

Default Value

""

Remarks

The algorithm that was used to calculate the signature policy hash.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigPolicyID Property (PDFSigner Component)

The policy ID to be included into the signature.

Syntax

__property String NewSigPolicyID = { read=FNewSigPolicyID, write=FSetNewSigPolicyID };

Default Value

""

Remarks

The policy ID to be included into the signature.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigReason Property (PDFSigner Component)

Specifies the reason for signing.

Syntax

__property String NewSigReason = { read=FNewSigReason, write=FSetNewSigReason };

Default Value

""

Remarks

Specifies the reason for signing. This is a PDF document property.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigSignatureBytes Property (PDFSigner Component)

Returns the binary representation of the underlying PKCS7 signature blob.

Syntax

__property DynamicArray NewSigSignatureBytes = { read=FNewSigSignatureBytes };

Remarks

Returns the binary representation of the underlying PKCS7 signature blob.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

NewSigSignatureName Property (PDFSigner Component)

Specifies the unique signature identifier to use.

Syntax

__property String NewSigSignatureName = { read=FNewSigSignatureName, write=FSetNewSigSignatureName };

Default Value

""

Remarks

Specifies the unique signature identifier to use.

This is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigSignatureValidationResult Property (PDFSigner Component)

The outcome of the cryptographic signature validation.

Syntax

__property TsbxPDFSignerNewSigSignatureValidationResults NewSigSignatureValidationResult = { read=FNewSigSignatureValidationResult };
enum TsbxPDFSignerNewSigSignatureValidationResults { svtValid=0, svtUnknown=1, svtCorrupted=2, svtSignerNotFound=3, svtFailure=4 };

Default Value

svtValid

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigSubjectRDN Property (PDFSigner Component)

Contains the RDN of the owner of the signing certificate.

Syntax

__property String NewSigSubjectRDN = { read=FNewSigSubjectRDN };

Default Value

""

Remarks

Contains the RDN of the owner of the signing certificate.

RDN is a number of OID=Value pairs declared in the certificate and providing the owner's details.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigTimestamped Property (PDFSigner Component)

Use this property to establish whether the signature contains an embedded timestamp.

Syntax

__property bool NewSigTimestamped = { read=FNewSigTimestamped };

Default Value

false

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Boolean

NewSigValidatedSigningTime Property (PDFSigner Component)

Contains the certified signing time.

Syntax

__property String NewSigValidatedSigningTime = { read=FNewSigValidatedSigningTime };

Default Value

""

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigValidationLog Property (PDFSigner Component)

Contains the signing certificate's chain validation log.

Syntax

__property String NewSigValidationLog = { read=FNewSigValidationLog };

Default Value

""

Remarks

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigWidth Property (PDFSigner Component)

Specifies the width of the signature widget.

Syntax

__property int NewSigWidth = { read=FNewSigWidth, write=FSetNewSigWidth };

Default Value

0

Remarks

Specifies the width of the signature widget.

Note that the dimensions of the widget are provided in document-specific points, not pixels.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

OCSPCount Property (PDFSigner Component)

The number of records in the OCSP arrays.

Syntax

__property int OCSPCount = { read=FOCSPCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at OCSPCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

OCSPBytes Property (PDFSigner Component)

Buffer containing raw OCSP response data.

Syntax

__property DynamicArray OCSPBytes[int OCSPIndex] = { read=FOCSPBytes };

Remarks

Buffer containing raw OCSP response data.

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

OCSPHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 OCSPHandle[int OCSPIndex] = { read=FOCSPHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Long64

OCSPIssuer Property (PDFSigner Component)

Indicates the issuer of this response (a CA or its authorized representative).

Syntax

__property String OCSPIssuer[int OCSPIndex] = { read=FOCSPIssuer };

Default Value

""

Remarks

Indicates the issuer of this response (a CA or its authorized representative).

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPIssuerRDN Property (PDFSigner Component)

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Syntax

__property String OCSPIssuerRDN[int OCSPIndex] = { read=FOCSPIssuerRDN };

Default Value

""

Remarks

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPLocation Property (PDFSigner Component)

Location of the OCSP responder.

Syntax

__property String OCSPLocation[int OCSPIndex] = { read=FOCSPLocation };

Default Value

""

Remarks

Location of the OCSP responder.

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPProducedAt Property (PDFSigner Component)

Specifies the time when the response was produced, in UTC.

Syntax

__property String OCSPProducedAt[int OCSPIndex] = { read=FOCSPProducedAt };

Default Value

""

Remarks

Specifies the time when the response was produced, in UTC.

The OCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OfflineMode Property (PDFSigner Component)

Switches the component to the offline mode.

Syntax

__property bool OfflineMode = { read=FOfflineMode, write=FSetOfflineMode };

Default Value

false

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

OutputBytes Property (PDFSigner Component)

Use this property to read the output the component object has produced.

Syntax

__property DynamicArray OutputBytes = { read=FOutputBytes };

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (PDFSigner Component)

The file to save the signed or updated document to.

Syntax

__property String OutputFile = { read=FOutputFile, write=FSetOutputFile };

Default Value

""

Remarks

Use this property to provide a path where the resulting PDF document should be saved to.

Data Type

String

PageCount Property (PDFSigner Component)

The number of records in the Page arrays.

Syntax

__property int PageCount = { read=FPageCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at PageCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

PageCropLLX Property (PDFSigner Component)

Specifies the lower-left X coordinate of the page crop area.

Syntax

__property int PageCropLLX[int PageIndex] = { read=FPageCropLLX };

Default Value

0

Remarks

Specifies the lower-left X coordinate of the page crop area.

Specifies the lower-left X coordinate of the page crop area rectangle.

The PageIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageCropLLY Property (PDFSigner Component)

Specifies the lower-left Y coordinate of the page crop area.

Syntax

__property int PageCropLLY[int PageIndex] = { read=FPageCropLLY };

Default Value

0

Remarks

Specifies the lower-left Y coordinate of the page crop area.

Specifies the lower-left Y coordinate of the page crop area rectangle.

The PageIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageCropURX Property (PDFSigner Component)

Specifies the upper-right X coordinate of the page crop area.

Syntax

__property int PageCropURX[int PageIndex] = { read=FPageCropURX };

Default Value

0

Remarks

Specifies the upper-right X coordinate of the page crop area.

Specifies the upper-right X coordinate of the page crop area rectangle.

The PageIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageCropURY Property (PDFSigner Component)

Specifies the upper-right Y coordinate of the page crop area.

Syntax

__property int PageCropURY[int PageIndex] = { read=FPageCropURY };

Default Value

0

Remarks

Specifies the upper-right Y coordinate of the page crop area.

Specifies the upper-right Y coordinate of the page crop area rectangle.

The PageIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageHeight Property (PDFSigner Component)

Specifies the height of the page.

Syntax

__property int PageHeight[int PageIndex] = { read=FPageHeight };

Default Value

0

Remarks

Specifies the height of the page.

Returns the height of the page.

The PageIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageMediaLLX Property (PDFSigner Component)

Specifies the lower-left X coordinate of the page media area.

Syntax

__property int PageMediaLLX[int PageIndex] = { read=FPageMediaLLX };

Default Value

0

Remarks

Specifies the lower-left X coordinate of the page media area.

Specifies the lower-left X coordinate of the page media area rectangle.

The PageIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageMediaLLY Property (PDFSigner Component)

Specifies the lower-left Y coordinate of the page media area.

Syntax

__property int PageMediaLLY[int PageIndex] = { read=FPageMediaLLY };

Default Value

0

Remarks

Specifies the lower-left Y coordinate of the page media area.

Specifies the lower-left Y coordinate of the page media area rectangle.

The PageIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageMediaURX Property (PDFSigner Component)

Specifies the upper-right X coordinate of the page media area.

Syntax

__property int PageMediaURX[int PageIndex] = { read=FPageMediaURX };

Default Value

0

Remarks

Specifies the upper-right X coordinate of the page media area.

Specifies the upper-right X coordinate of the page media area rectangle.

The PageIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageMediaURY Property (PDFSigner Component)

Specifies the upper-right Y coordinate of the page media area.

Syntax

__property int PageMediaURY[int PageIndex] = { read=FPageMediaURY };

Default Value

0

Remarks

Specifies the upper-right Y coordinate of the page media area.

Specifies the upper-right Y coordinate of the page media area rectangle.

The PageIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageRotate Property (PDFSigner Component)

Specifies the rotation angle of the page in degrees.

Syntax

__property int PageRotate[int PageIndex] = { read=FPageRotate };

Default Value

0

Remarks

Specifies the rotation angle of the page in degrees. Values of 0, 90, 180, and 270 are allowed.

The PageIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageWidth Property (PDFSigner Component)

Specifies the width of the page.

Syntax

__property int PageWidth[int PageIndex] = { read=FPageWidth };

Default Value

0

Remarks

Specifies the width of the page.

Returns the width of the page.

The PageIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

Password Property (PDFSigner Component)

The decryption password.

Syntax

__property String Password = { read=FPassword, write=FSetPassword };

Default Value

""

Remarks

Use this property to provide the decryption password.

Data Type

String

Profile Property (PDFSigner Component)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

__property String Profile = { read=FProfile, write=FSetProfile };

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Supported profiles:

"BR.AD_RB_v1_0"Brazilian signature with Basic Reference (AD-RB) version 1.0
"BR.AD_RB_v1_1"Brazilian signature with Basic Reference (AD-RB) version 1.1
"BR.AD_RT_v1_0"Brazilian signature with Time Reference (AD-RT) version 1.0
"BR.AD_RT_v1_1"Brazilian signature with Time Reference (AD-RT) version 1.1
"BR.AD_RC_v1_1"Brazilian signature with Complete References (AD-RC) version 1.1
"BR.AD_RC_v1_2"Brazilian signature with Complete References (AD-RC) version 1.2
"BR.AD_RA_v1_1"Brazilian signature with References for Archiving (AD-RA) version 1.1
"BR.AD_RA_v1_2"Brazilian signature with References for Archiving (AD-RA) version 1.2
"PAdES.BASELINE-B"PAdES B-B level (ETSI TS 103 172 v2.1.1 Baseline Profile)
"PAdES.BASELINE-T"PAdES B-T level
"PAdES.BASELINE-LT.Update"PAdES B-LT level
"PAdES.BASELINE-LTA.Update"PAdES B-LTA level

"PAdES.BASELINE-B" profile equivalent to the following settings: Signer.Signature.Level = PDFSignatureLevels.pslBES; Signer.Config("AutoCollectRevocationInfo=false"); This code uses PAdES-BES form (signature that do not incorporate signature-policy-identifier). Alternatively, you can use PAdES-EPES form (signature that do incorporate signature-policy-identifier) with the following code modification: Signer.Signature.Level = PDFSignatureLevels.pslEPES;

"PAdES.BASELINE-T" profile extends "PAdES.BASELINE-B" profile with the following settings: Signer.TimestampServer = "https://freetsa.org/tsr";

"PAdES.BASELINE-LT.Update" profile is applied in Update method. It extends the signature created using PAdES B-T level ("PAdES.BASELINE-T" profile). Signer.Config("AutoCollectRevocationInfo=true");

"PAdES.BASELINE-LTA.Update" profile is applied in Update method. It extends the signature created using PAdES B-T level ("PAdES.BASELINE-T" profile). Signer.Config("AutoCollectRevocationInfo=true"); Signer.TimestampServer = "https://freetsa.org/tsr";

Data Type

String

ProxyAddress Property (PDFSigner Component)

The IP address of the proxy server.

Syntax

__property String ProxyAddress = { read=FProxyAddress, write=FSetProxyAddress };

Default Value

""

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (PDFSigner Component)

The authentication type used by the proxy server.

Syntax

__property TsbxPDFSignerProxyAuthentications ProxyAuthentication = { read=FProxyAuthentication, write=FSetProxyAuthentication };
enum TsbxPDFSignerProxyAuthentications { patNoAuthentication=0, patBasic=1, patDigest=2, patNTLM=3 };

Default Value

patNoAuthentication

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (PDFSigner Component)

The password to authenticate to the proxy server.

Syntax

__property String ProxyPassword = { read=FProxyPassword, write=FSetProxyPassword };

Default Value

""

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (PDFSigner Component)

The port on the proxy server to connect to.

Syntax

__property int ProxyPort = { read=FProxyPort, write=FSetProxyPort };

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (PDFSigner Component)

The type of the proxy server.

Syntax

__property TsbxPDFSignerProxyProxyTypes ProxyProxyType = { read=FProxyProxyType, write=FSetProxyProxyType };
enum TsbxPDFSignerProxyProxyTypes { cptNone=0, cptSocks4=1, cptSocks5=2, cptWebTunnel=3, cptHTTP=4 };

Default Value

cptNone

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (PDFSigner Component)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

__property String ProxyRequestHeaders = { read=FProxyRequestHeaders, write=FSetProxyRequestHeaders };

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (PDFSigner Component)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

__property String ProxyResponseBody = { read=FProxyResponseBody, write=FSetProxyResponseBody };

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (PDFSigner Component)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

__property String ProxyResponseHeaders = { read=FProxyResponseHeaders, write=FSetProxyResponseHeaders };

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (PDFSigner Component)

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

__property bool ProxyUseIPv6 = { read=FProxyUseIPv6, write=FSetProxyUseIPv6 };

Default Value

false

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUseProxy Property (PDFSigner Component)

Enables or disables proxy-driven connection.

Syntax

__property bool ProxyUseProxy = { read=FProxyUseProxy, write=FSetProxyUseProxy };

Default Value

false

Remarks

Enables or disables proxy-driven connection.

Data Type

Boolean

ProxyUsername Property (PDFSigner Component)

Specifies the username credential for proxy authentication.

Syntax

__property String ProxyUsername = { read=FProxyUsername, write=FSetProxyUsername };

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

RevocationCheck Property (PDFSigner Component)

Specifies the kind(s) of revocation check to perform.

Syntax

__property TsbxPDFSignerRevocationChecks RevocationCheck = { read=FRevocationCheck, write=FSetRevocationCheck };
enum TsbxPDFSignerRevocationChecks { crcNone=0, crcAuto=1, crcAllCRL=2, crcAllOCSP=3, crcAllCRLAndOCSP=4, crcAnyCRL=5, crcAnyOCSP=6, crcAnyCRLOrOCSP=7, crcAnyOCSPOrCRL=8 };

Default Value

crcAuto

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Data Type

Integer

SignatureCount Property (PDFSigner Component)

The number of records in the Signature arrays.

Syntax

__property int SignatureCount = { read=FSignatureCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignatureCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SignatureAllowedChanges Property (PDFSigner Component)

The changes to the document are allowed by the signature.

Syntax

__property TsbxPDFSignerSignatureAllowedChanges SignatureAllowedChanges[int SignatureIndex] = { read=FSignatureAllowedChanges };
enum TsbxPDFSignerSignatureAllowedChanges { psacNone=0, psacFillInForms=1, psacComment=2, psacAll=3 };

Default Value

psacNone

Remarks

The changes to the document are allowed by the signature.

This property is only applicable to MDP/certification signatures and has no effect for any other kinds of signatures (regular or document timestamps).

psacNone0No changes are allowed by the signature
psacFillInForms1Only form fill-in is allowed
psacComment2Commenting is allowed
psacAll3Form fill-in and commenting are allowed

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureAuthorName Property (PDFSigner Component)

A human-readable signer name.

Syntax

__property String SignatureAuthorName[int SignatureIndex] = { read=FSignatureAuthorName };

Default Value

""

Remarks

A human-readable signer name. This is a PDF document property.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureCertificateIndex Property (PDFSigner Component)

Returns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.

Syntax

__property int SignatureCertificateIndex[int SignatureIndex] = { read=FSignatureCertificateIndex };

Default Value

-1

Remarks

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCertification Property (PDFSigner Component)

Specifies whether this is a Certification (MDP) signature.

Syntax

__property bool SignatureCertification[int SignatureIndex] = { read=FSignatureCertification };

Default Value

false

Remarks

Specifies whether this is a Certification (MDP) signature.

Certification signatures is a feature that was used by earlier Acrobat versions. It has little use these days.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureChainValidationDetails Property (PDFSigner Component)

The details of a certificate chain validation outcome.

Syntax

__property int SignatureChainValidationDetails[int SignatureIndex] = { read=FSignatureChainValidationDetails };

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationResult Property (PDFSigner Component)

The outcome of a certificate chain validation routine.

Syntax

__property TsbxPDFSignerSignatureChainValidationResults SignatureChainValidationResult[int SignatureIndex] = { read=FSignatureChainValidationResult };
enum TsbxPDFSignerSignatureChainValidationResults { cvtValid=0, cvtValidButUntrusted=1, cvtInvalid=2, cvtCantBeEstablished=3 };

Default Value

cvtValid

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureClaimedSigningTime Property (PDFSigner Component)

Returns or sets signature's creation time.

Syntax

__property String SignatureClaimedSigningTime[int SignatureIndex] = { read=FSignatureClaimedSigningTime };

Default Value

""

Remarks

Returns or sets signature's creation time.

Use this property to get or set the signature creation time from the signer's computer. The claimed time, unlike SignatureValidatedSigningTime does not originate from a trusted TSA and may be forfeited or wrong.

The time is provided in UTC.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureContactInfo Property (PDFSigner Component)

Contains signer's contact information.

Syntax

__property String SignatureContactInfo[int SignatureIndex] = { read=FSignatureContactInfo };

Default Value

""

Remarks

Contains signer's contact information. This is a PDF document property.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureCoverageEndsAt Property (PDFSigner Component)

Indicates the offset in the PDF file where signature coverage ends.

Syntax

__property int SignatureCoverageEndsAt[int SignatureIndex] = { read=FSignatureCoverageEndsAt };

Default Value

0

Remarks

Indicates the offset in the PDF file where signature coverage ends.

PDF generators often use incremental updates to make changes in the documents. This may result in the signature only covering a part of the document (one of the past revisions), but not the subsequent changes.

Use this property to identify the offset where the signature coverage ends. One option is to compare it to the length of the whole document. Alternatively, use the GetSignedVersion() method of the PDFVerifier class to extract the exact revision that was signed.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCustomData Property (PDFSigner Component)

A uninterpreted custom data to save with the signature.

Syntax

__property DynamicArray SignatureCustomData[int SignatureIndex] = { read=FSignatureCustomData };

Remarks

A uninterpreted custom data to save with the signature.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureEmptyField Property (PDFSigner Component)

Indicates whether or not the signature created/read is an empty property (a signature placeholder).

Syntax

__property bool SignatureEmptyField[int SignatureIndex] = { read=FSignatureEmptyField };

Default Value

false

Remarks

Indicates whether or not the signature created/read is an empty field (a signature placeholder).

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureFilterName Property (PDFSigner Component)

The signature filter name.

Syntax

__property String SignatureFilterName[int SignatureIndex] = { read=FSignatureFilterName };

Default Value

""

Remarks

The signature filter name.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureFullSignatureName Property (PDFSigner Component)

Specifies the full name of the signature property.

Syntax

__property String SignatureFullSignatureName[int SignatureIndex] = { read=FSignatureFullSignatureName };

Default Value

""

Remarks

Specifies the full name of the signature field.

This is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 SignatureHandle[int SignatureIndex] = { read=FSignatureHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Long64

SignatureHashAlgorithm Property (PDFSigner Component)

Specifies the hash algorithm to be used for signing.

Syntax

__property String SignatureHashAlgorithm[int SignatureIndex] = { read=FSignatureHashAlgorithm };

Default Value

"SHA256"

Remarks

Specifies the hash algorithm to be used for signing.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureHeight Property (PDFSigner Component)

Specifies the height of the signature widget.

Syntax

__property int SignatureHeight[int SignatureIndex] = { read=FSignatureHeight };

Default Value

0

Remarks

Specifies the height of the signature widget.

Use this property to set the height of the signature widget in points.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureLevel Property (PDFSigner Component)

Specifies the signature kind and level.

Syntax

__property TsbxPDFSignerSignatureLevels SignatureLevel[int SignatureIndex] = { read=FSignatureLevel };
enum TsbxPDFSignerSignatureLevels { pslLegacy=0, pslBES=1, pslEPES=2, pslLTV=3, pslDocumentTimestamp=4 };

Default Value

pslLegacy

Remarks

Specifies the signature kind and level.

pslLegacy0Legacy Adobe signature (adbe.pkcs7.detached or adbe.pkcs7.sha1)
pslBES1PAdES-BES signature (ETSI.CAdES.detached)
pslEPES2PAdES-EPES signature (ETSI.CAdES.detached + embedded policy)
pslLTV3PAdES-LTV signature (ETSI.CAdES.detached + revocation info)
pslDocumentTimestamp4Document timestamp (ETSI.RFC3161)
Note that when validating a signature, the LTV modifier may be affected by the validation settings. These include OfflineMode (set it to true to obtain the clean LTV capability) and certificate caching (switch it off to stop earlier validations from affecting the current validation).

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureLocation Property (PDFSigner Component)

Specifies the host name or the physical location of the signing entity.

Syntax

__property String SignatureLocation[int SignatureIndex] = { read=FSignatureLocation };

Default Value

""

Remarks

Specifies the host name or the physical location of the signing entity. This is a PDF property.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureOffsetX Property (PDFSigner Component)

Specifies the signature widget offset from the left-hand page border.

Syntax

__property int SignatureOffsetX[int SignatureIndex] = { read=FSignatureOffsetX };

Default Value

0

Remarks

Specifies the signature widget offset from the left-hand page border.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureOffsetY Property (PDFSigner Component)

Specifies the signature widget offset from the bottom page border.

Syntax

__property int SignatureOffsetY[int SignatureIndex] = { read=FSignatureOffsetY };

Default Value

0

Remarks

Specifies the signature widget offset from the bottom page border.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignaturePage Property (PDFSigner Component)

Indicates the index of the page on which the signature is placed.

Syntax

__property int SignaturePage[int SignatureIndex] = { read=FSignaturePage };

Default Value

-1

Remarks

Indicates the index of the page on which the signature is placed. The value "-1" indicates an invisible signature.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignaturePolicyHash Property (PDFSigner Component)

The signature policy hash value for EPES signatures.

Syntax

__property String SignaturePolicyHash[int SignatureIndex] = { read=FSignaturePolicyHash };

Default Value

""

Remarks

The signature policy hash value for EPES signatures.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyHashAlgorithm Property (PDFSigner Component)

The algorithm that was used to calculate the signature policy hash.

Syntax

__property String SignaturePolicyHashAlgorithm[int SignatureIndex] = { read=FSignaturePolicyHashAlgorithm };

Default Value

""

Remarks

The algorithm that was used to calculate the signature policy hash.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyID Property (PDFSigner Component)

The policy ID to be included into the signature.

Syntax

__property String SignaturePolicyID[int SignatureIndex] = { read=FSignaturePolicyID };

Default Value

""

Remarks

The policy ID to be included into the signature.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureReason Property (PDFSigner Component)

Specifies the reason for signing.

Syntax

__property String SignatureReason[int SignatureIndex] = { read=FSignatureReason };

Default Value

""

Remarks

Specifies the reason for signing. This is a PDF document property.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSignatureBytes Property (PDFSigner Component)

Returns the binary representation of the underlying PKCS7 signature blob.

Syntax

__property DynamicArray SignatureSignatureBytes[int SignatureIndex] = { read=FSignatureSignatureBytes };

Remarks

Returns the binary representation of the underlying PKCS7 signature blob.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureName Property (PDFSigner Component)

Specifies the unique signature identifier to use.

Syntax

__property String SignatureSignatureName[int SignatureIndex] = { read=FSignatureSignatureName };

Default Value

""

Remarks

Specifies the unique signature identifier to use.

This is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSignatureValidationResult Property (PDFSigner Component)

The outcome of the cryptographic signature validation.

Syntax

__property TsbxPDFSignerSignatureSignatureValidationResults SignatureSignatureValidationResult[int SignatureIndex] = { read=FSignatureSignatureValidationResult };
enum TsbxPDFSignerSignatureSignatureValidationResults { svtValid=0, svtUnknown=1, svtCorrupted=2, svtSignerNotFound=3, svtFailure=4 };

Default Value

svtValid

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSubjectRDN Property (PDFSigner Component)

Contains the RDN of the owner of the signing certificate.

Syntax

__property String SignatureSubjectRDN[int SignatureIndex] = { read=FSignatureSubjectRDN };

Default Value

""

Remarks

Contains the RDN of the owner of the signing certificate.

RDN is a number of OID=Value pairs declared in the certificate and providing the owner's details.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureTimestamped Property (PDFSigner Component)

Use this property to establish whether the signature contains an embedded timestamp.

Syntax

__property bool SignatureTimestamped[int SignatureIndex] = { read=FSignatureTimestamped };

Default Value

false

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureValidatedSigningTime Property (PDFSigner Component)

Contains the certified signing time.

Syntax

__property String SignatureValidatedSigningTime[int SignatureIndex] = { read=FSignatureValidatedSigningTime };

Default Value

""

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureValidationLog Property (PDFSigner Component)

Contains the signing certificate's chain validation log.

Syntax

__property String SignatureValidationLog[int SignatureIndex] = { read=FSignatureValidationLog };

Default Value

""

Remarks

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureWidth Property (PDFSigner Component)

Specifies the width of the signature widget.

Syntax

__property int SignatureWidth[int SignatureIndex] = { read=FSignatureWidth };

Default Value

0

Remarks

Specifies the width of the signature widget.

Note that the dimensions of the widget are provided in document-specific points, not pixels.

The SignatureIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SigningCertBytes Property (PDFSigner Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray SigningCertBytes = { read=FSigningCertBytes };

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 SigningCertHandle = { read=FSigningCertHandle, write=FSetSigningCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

SigningChainCount Property (PDFSigner Component)

The number of records in the SigningChain arrays.

Syntax

__property int SigningChainCount = { read=FSigningChainCount, write=FSetSigningChainCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SigningChainCount - 1.

This property is not available at design time.

Data Type

Integer

SigningChainBytes Property (PDFSigner Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray SigningChainBytes[int SigningChainIndex] = { read=FSigningChainBytes };

Remarks

Returns raw certificate data in DER format.

The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningChainHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 SigningChainHandle[int SigningChainIndex] = { read=FSigningChainHandle, write=FSetSigningChainHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is not available at design time.

Data Type

Long64

SocketDNSMode Property (PDFSigner Component)

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

Syntax

__property TsbxPDFSignerSocketDNSModes SocketDNSMode = { read=FSocketDNSMode, write=FSetSocketDNSMode };
enum TsbxPDFSignerSocketDNSModes { dmAuto=0, dmPlatform=1, dmOwn=2, dmOwnSecure=3 };

Default Value

dmAuto

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (PDFSigner Component)

Specifies the port number to be used for sending queries to the DNS server.

Syntax

__property int SocketDNSPort = { read=FSocketDNSPort, write=FSetSocketDNSPort };

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (PDFSigner Component)

The timeout (in milliseconds) for each DNS query.

Syntax

__property int SocketDNSQueryTimeout = { read=FSocketDNSQueryTimeout, write=FSetSocketDNSQueryTimeout };

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketDNSServers Property (PDFSigner Component)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

__property String SocketDNSServers = { read=FSocketDNSServers, write=FSetSocketDNSServers };

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (PDFSigner Component)

The timeout (in milliseconds) for the whole resolution process.

Syntax

__property int SocketDNSTotalTimeout = { read=FSocketDNSTotalTimeout, write=FSetSocketDNSTotalTimeout };

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (PDFSigner Component)

The maximum number of bytes to read from the socket, per second.

Syntax

__property int SocketIncomingSpeedLimit = { read=FSocketIncomingSpeedLimit, write=FSetSocketIncomingSpeedLimit };

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (PDFSigner Component)

The local network interface to bind the socket to.

Syntax

__property String SocketLocalAddress = { read=FSocketLocalAddress, write=FSetSocketLocalAddress };

Default Value

""

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (PDFSigner Component)

The local port number to bind the socket to.

Syntax

__property int SocketLocalPort = { read=FSocketLocalPort, write=FSetSocketLocalPort };

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (PDFSigner Component)

The maximum number of bytes to write to the socket, per second.

Syntax

__property int SocketOutgoingSpeedLimit = { read=FSocketOutgoingSpeedLimit, write=FSetSocketOutgoingSpeedLimit };

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (PDFSigner Component)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

__property int SocketTimeout = { read=FSocketTimeout, write=FSetSocketTimeout };

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (PDFSigner Component)

Enables or disables IP protocol version 6.

Syntax

__property bool SocketUseIPv6 = { read=FSocketUseIPv6, write=FSetSocketUseIPv6 };

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TimestampCount Property (PDFSigner Component)

The number of records in the Timestamp arrays.

Syntax

__property int TimestampCount = { read=FTimestampCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TimestampCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TimestampAccuracy Property (PDFSigner Component)

This property indicates the accuracy of the included time mark, in microseconds.

Syntax

__property __int64 TimestampAccuracy[int TimestampIndex] = { read=FTimestampAccuracy };

Default Value

0

Remarks

This field indicates the accuracy of the included time mark, in microseconds.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Long64

TimestampBytes Property (PDFSigner Component)

Returns raw timestamp data in DER format.

Syntax

__property DynamicArray TimestampBytes[int TimestampIndex] = { read=FTimestampBytes };

Remarks

Returns raw timestamp data in DER format.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampCertificateIndex Property (PDFSigner Component)

Returns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.

Syntax

__property int TimestampCertificateIndex[int TimestampIndex] = { read=FTimestampCertificateIndex };

Default Value

-1

Remarks

Returns the index of the TSA certificate in the Certificates collection

Use this property to look up the TSA certificate in the Certificates collection.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationDetails Property (PDFSigner Component)

The details of a certificate chain validation outcome.

Syntax

__property int TimestampChainValidationDetails[int TimestampIndex] = { read=FTimestampChainValidationDetails };

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationResult Property (PDFSigner Component)

The outcome of a certificate chain validation routine.

Syntax

__property TsbxPDFSignerTimestampChainValidationResults TimestampChainValidationResult[int TimestampIndex] = { read=FTimestampChainValidationResult };
enum TsbxPDFSignerTimestampChainValidationResults { cvtValid=0, cvtValidButUntrusted=1, cvtInvalid=2, cvtCantBeEstablished=3 };

Default Value

cvtValid

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampHashAlgorithm Property (PDFSigner Component)

Returns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

__property String TimestampHashAlgorithm[int TimestampIndex] = { read=FTimestampHashAlgorithm };

Default Value

""

Remarks

Returns the timestamp's hash algorithm

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampSerialNumber Property (PDFSigner Component)

Returns the timestamp's serial number.

Syntax

__property DynamicArray TimestampSerialNumber[int TimestampIndex] = { read=FTimestampSerialNumber };

Remarks

Returns the timestamp's serial number.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampSignatureIndex Property (PDFSigner Component)

Returns the index of the owner signature, if applicable.

Syntax

__property int TimestampSignatureIndex[int TimestampIndex] = { read=FTimestampSignatureIndex };

Default Value

-1

Remarks

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTime Property (PDFSigner Component)

The time point incorporated into the timestamp.

Syntax

__property String TimestampTime[int TimestampIndex] = { read=FTimestampTime };

Default Value

""

Remarks

The time point incorporated into the timestamp.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampTimestampType Property (PDFSigner Component)

Returns the type of the timestamp.

Syntax

__property int TimestampTimestampType[int TimestampIndex] = { read=FTimestampTimestampType };

Default Value

0

Remarks

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTSAName Property (PDFSigner Component)

This value uniquely identifies the Timestamp Authority (TSA).

Syntax

__property String TimestampTSAName[int TimestampIndex] = { read=FTimestampTSAName };

Default Value

""

Remarks

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationLog Property (PDFSigner Component)

Contains the TSA certificate chain validation log.

Syntax

__property String TimestampValidationLog[int TimestampIndex] = { read=FTimestampValidationLog };

Default Value

""

Remarks

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationResult Property (PDFSigner Component)

Contains timestamp validation outcome.

Syntax

__property TsbxPDFSignerTimestampValidationResults TimestampValidationResult[int TimestampIndex] = { read=FTimestampValidationResult };
enum TsbxPDFSignerTimestampValidationResults { svtValid=0, svtUnknown=1, svtCorrupted=2, svtSignerNotFound=3, svtFailure=4 };

Default Value

svtValid

Remarks

Contains timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The TimestampIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampServer Property (PDFSigner Component)

The address of the timestamping server.

Syntax

__property String TimestampServer = { read=FTimestampServer, write=FSetTimestampServer };

Default Value

""

Remarks

Use this property to set the address of the TSA (Time Stamping Authority) server to use for timestamping the signature (normal signing) or the document (LTV update).

If your timestamping service enforces credential-based user authentication (basic or digest), you can provide the credentials in the same URL:

http://user:password@timestamp.server.com/TsaService

For TSAs using certificate-based TLS authentication, provide the client certificate via the TLSClientChain property.

Data Type

String

TLSClientCertCount Property (PDFSigner Component)

The number of records in the TLSClientCert arrays.

Syntax

__property int TLSClientCertCount = { read=FTLSClientCertCount, write=FSetTLSClientCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSClientCertCount - 1.

This property is not available at design time.

Data Type

Integer

TLSClientCertBytes Property (PDFSigner Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray TLSClientCertBytes[int TLSClientCertIndex] = { read=FTLSClientCertBytes };

Remarks

Returns raw certificate data in DER format.

The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSClientCertHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 TLSClientCertHandle[int TLSClientCertIndex] = { read=FTLSClientCertHandle, write=FSetTLSClientCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is not available at design time.

Data Type

Long64

TLSServerCertCount Property (PDFSigner Component)

The number of records in the TLSServerCert arrays.

Syntax

__property int TLSServerCertCount = { read=FTLSServerCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSServerCertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertBytes Property (PDFSigner Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray TLSServerCertBytes[int TLSServerCertIndex] = { read=FTLSServerCertBytes };

Remarks

Returns raw certificate data in DER format.

The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSServerCertHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 TLSServerCertHandle[int TLSServerCertIndex] = { read=FTLSServerCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Long64

TLSAutoValidateCertificates Property (PDFSigner Component)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

__property bool TLSAutoValidateCertificates = { read=FTLSAutoValidateCertificates, write=FSetTLSAutoValidateCertificates };

Default Value

true

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (PDFSigner Component)

Selects the base configuration for the TLS settings.

Syntax

__property TsbxPDFSignerTLSBaseConfigurations TLSBaseConfiguration = { read=FTLSBaseConfiguration, write=FSetTLSBaseConfiguration };
enum TsbxPDFSignerTLSBaseConfigurations { stpcDefault=0, stpcCompatible=1, stpcComprehensiveInsecure=2, stpcHighlySecure=3 };

Default Value

stpcDefault

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (PDFSigner Component)

A list of ciphersuites separated with commas or semicolons.

Syntax

__property String TLSCiphersuites = { read=FTLSCiphersuites, write=FSetTLSCiphersuites };

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSECCurves Property (PDFSigner Component)

Defines the elliptic curves to enable.

Syntax

__property String TLSECCurves = { read=FTLSECCurves, write=FSetTLSECCurves };

Default Value

""

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (PDFSigner Component)

Provides access to TLS extensions.

Syntax

__property String TLSExtensions = { read=FTLSExtensions, write=FSetTLSExtensions };

Default Value

""

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (PDFSigner Component)

Whether to force TLS session resumption when the destination address changes.

Syntax

__property bool TLSForceResumeIfDestinationChanges = { read=FTLSForceResumeIfDestinationChanges, write=FSetTLSForceResumeIfDestinationChanges };

Default Value

false

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (PDFSigner Component)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

__property String TLSPreSharedIdentity = { read=FTLSPreSharedIdentity, write=FSetTLSPreSharedIdentity };

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (PDFSigner Component)

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

__property String TLSPreSharedKey = { read=FTLSPreSharedKey, write=FSetTLSPreSharedKey };

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (PDFSigner Component)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

__property String TLSPreSharedKeyCiphersuite = { read=FTLSPreSharedKeyCiphersuite, write=FSetTLSPreSharedKeyCiphersuite };

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (PDFSigner Component)

Selects renegotiation attack prevention mechanism.

Syntax

__property TsbxPDFSignerTLSRenegotiationAttackPreventionModes TLSRenegotiationAttackPreventionMode = { read=FTLSRenegotiationAttackPreventionMode, write=FSetTLSRenegotiationAttackPreventionMode };
enum TsbxPDFSignerTLSRenegotiationAttackPreventionModes { crapmCompatible=0, crapmStrict=1, crapmAuto=2 };

Default Value

crapmCompatible

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (PDFSigner Component)

Specifies the kind(s) of revocation check to perform.

Syntax

__property TsbxPDFSignerTLSRevocationChecks TLSRevocationCheck = { read=FTLSRevocationCheck, write=FSetTLSRevocationCheck };
enum TsbxPDFSignerTLSRevocationChecks { crcNone=0, crcAuto=1, crcAllCRL=2, crcAllOCSP=3, crcAllCRLAndOCSP=4, crcAnyCRL=5, crcAnyOCSP=6, crcAnyCRLOrOCSP=7, crcAnyOCSPOrCRL=8 };

Default Value

crcAuto

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (PDFSigner Component)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

__property int TLSSSLOptions = { read=FTLSSSLOptions, write=FSetTLSSSLOptions };

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (PDFSigner Component)

Specifies the TLS mode to use.

Syntax

__property TsbxPDFSignerTLSTLSModes TLSTLSMode = { read=FTLSTLSMode, write=FSetTLSTLSMode };
enum TsbxPDFSignerTLSTLSModes { smDefault=0, smNoTLS=1, smExplicitTLS=2, smImplicitTLS=3, smMixedTLS=4 };

Default Value

smDefault

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (PDFSigner Component)

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

__property bool TLSUseExtendedMasterSecret = { read=FTLSUseExtendedMasterSecret, write=FSetTLSUseExtendedMasterSecret };

Default Value

false

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (PDFSigner Component)

Enables or disables TLS session resumption capability.

Syntax

__property bool TLSUseSessionResumption = { read=FTLSUseSessionResumption, write=FSetTLSUseSessionResumption };

Default Value

false

Remarks

Enables or disables TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (PDFSigner Component)

The SSL/TLS versions to enable by default.

Syntax

__property int TLSVersions = { read=FTLSVersions, write=FSetTLSVersions };

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TrustedCertCount Property (PDFSigner Component)

The number of records in the TrustedCert arrays.

Syntax

__property int TrustedCertCount = { read=FTrustedCertCount, write=FSetTrustedCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (PDFSigner Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray TrustedCertBytes[int TrustedCertIndex] = { read=FTrustedCertBytes };

Remarks

Returns raw certificate data in DER format.

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 TrustedCertHandle[int TrustedCertIndex] = { read=FTrustedCertHandle, write=FSetTrustedCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

ValidationMoment Property (PDFSigner Component)

The time point at which signature validity is to be established.

Syntax

__property String ValidationMoment = { read=FValidationMoment, write=FSetValidationMoment };

Default Value

""

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either signature creation time, or current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

Data Type

String

WidgetAlgorithmCaption Property (PDFSigner Component)

Caption of the signature widget property with information about the signature algorithm.

Syntax

__property String WidgetAlgorithmCaption = { read=FWidgetAlgorithmCaption, write=FSetWidgetAlgorithmCaption };

Default Value

"#auto"

Remarks

Caption of the signature widget field with information about the signature algorithm.

This property is not available at design time.

Data Type

String

WidgetAlgorithmInfo Property (PDFSigner Component)

Information about the algorithm to be shown on the signature widget.

Syntax

__property String WidgetAlgorithmInfo = { read=FWidgetAlgorithmInfo, write=FSetWidgetAlgorithmInfo };

Default Value

"#auto"

Remarks

Information about the algorithm to be shown on the signature widget.

This property contains information about the algorithm to be displayed in the signature widget. Keep this property set to #auto to make the component generate the algorithm text automatically, in the form of "Algorithm/Key size", e.g. "RSA/1024 bits".

This property is not available at design time.

Data Type

String

WidgetBackgroundData Property (PDFSigner Component)

Contains/takes the data of the signature widget background bitmap.

Syntax

__property DynamicArray WidgetBackgroundData = { read=FWidgetBackgroundData, write=FSetWidgetBackgroundData };

Remarks

Contains/takes the data of the signature widget background bitmap.

Assign the widget background data (in form of JPEG or JPEG2000 bytes) to this property.

This property is not available at design time.

Data Type

Byte Array

WidgetBackgroundHeight Property (PDFSigner Component)

Use this property to manually adjust the size of the stretched background picture in the vertical direction.

Syntax

__property String WidgetBackgroundHeight = { read=FWidgetBackgroundHeight, write=FSetWidgetBackgroundHeight };

Default Value

"0"

Remarks

Use this property to manually adjust the size of the stretched background picture in the vertical direction.

This property is not available at design time.

Data Type

String

WidgetBackgroundImageHeight Property (PDFSigner Component)

The height of the background image in pixels.

Syntax

__property int WidgetBackgroundImageHeight = { read=FWidgetBackgroundImageHeight, write=FSetWidgetBackgroundImageHeight };

Default Value

0

Remarks

The height of the background image in pixels.

It is important that this property matches the exact size of the image when custom background is used.

This property is not available at design time.

Data Type

Integer

WidgetBackgroundImageType Property (PDFSigner Component)

The type of the image contained in BackgroundData .

Syntax

__property TsbxPDFSignerWidgetBackgroundImageTypes WidgetBackgroundImageType = { read=FWidgetBackgroundImageType, write=FSetWidgetBackgroundImageType };
enum TsbxPDFSignerWidgetBackgroundImageTypes { pwitJPEG2000=0, pwitJPEG=1, pwitCustom=2 };

Default Value

pwitJPEG2000

Remarks

The type of the image contained in WidgetBackgroundData. JPEG and JPEG2000 format are currently supported.

pwitJPEG20000JPEG 2000 format (supports transparency)
pwitJPEG1standard JPEG format (does not support transparency)
pwitCustom2Custom background format

This property is not available at design time.

Data Type

Integer

WidgetBackgroundImageWidth Property (PDFSigner Component)

The width of the background image in pixels.

Syntax

__property int WidgetBackgroundImageWidth = { read=FWidgetBackgroundImageWidth, write=FSetWidgetBackgroundImageWidth };

Default Value

0

Remarks

The width of the background image in pixels.

It is important that this property matches the exact size of the image when custom background is used. The width and height of the background image have no direct relation to the dimensions of the signature widget on the document page, and are only used to indicate the parameters of the image to the PDF processor. Big images will ultimately be squeezed to fit in the widget, and smaller ones stretched.

This property is not available at design time.

Data Type

Integer

WidgetBackgroundMask Property (PDFSigner Component)

Contains the background image mask.

Syntax

__property DynamicArray WidgetBackgroundMask = { read=FWidgetBackgroundMask, write=FSetWidgetBackgroundMask };

Remarks

Contains the background image mask.

Masks provide means for marking transparent areas on your signature widgets. Specifically, a transparency mask tells PDF viewing apps which pixels of the signature widget should be kept visible and which should be rendered transparent instead.

In most cases, you will need a unique mask that is tailored for your signature widget image. This is something that you will need to create yourself basing on your preferences and the actual image design.

A mask is effectively a matrix of bits, with each bit corresponding to a pixel on your background bitmap. A bit is set to 1 if the corresponding pixel needs to be made transparent, or to 0 if it needs to be opaque.

To create the mask that can be passed to BackgroundMask, please follow the below procedure:

Go through the bitmap of your signature widget bitmap row to row, processing each row of pixels from left to right. For each row,

1. Start with an empty bit string.

2. For every pixel in a row, add '1' bit if you want it to be transparent, or '0' bit if you want it to be opaque.

3. Upon reaching the end of the row, append '0' bits to your bit string until the number of bits in it is a multiple of 8. This is because each row of pixels needs to be represented with a whole number of bytes.

4. Convert the bit string to a byte array by grouping every 8 bits into a byte.

Do the same for every row of pixels, and then concatenate the received byte arrays together. Pass the created byte array to SetSigBackgroundMask().

A small example. Imagine your image is 19 pixels wide and 3 pixels tall. Imagine you want to make it 'semi-transparent' by using a 'mesh' pattern. The mask will therefore look like this:

10101010 10101010 10100000 // first row

01010101 01010101 01000000 // second row

10101010 10101010 10100000 // third row

Note that the last 5 bits of each row are padding '0' bits and are ignored: you only need them to make each row contain a whole number of bytes. When converted to a byte string, this would look like

0xAA 0xAA 0xA0

0x55 0x55 0x40

0xAA 0xAA 0xA0

, or, if written as a byte array, (0xAA, 0xAA, 0xA0, 0x55, 0x55, 0x40, 0xAA, 0xAA, 0xA0): this is what you need to pass to SetSigBackgroundMask().

This property is not available at design time.

Data Type

Byte Array

WidgetBackgroundPosition Property (PDFSigner Component)

The position of the widget background.

Syntax

__property String WidgetBackgroundPosition = { read=FWidgetBackgroundPosition, write=FSetWidgetBackgroundPosition };

Default Value

""

Remarks

The position of the widget background.

Specifies the position of the background image.

The value may be:

The keyword value "center", which centers the image.

A pair of coordinates ("10 5.5"), in which one value defines X and the other defines Y starting from the bottom-left corner.

This property is not available at design time.

Data Type

String

WidgetBackgroundStyle Property (PDFSigner Component)

The style of the signature widget background.

Syntax

__property TsbxPDFSignerWidgetBackgroundStyles WidgetBackgroundStyle = { read=FWidgetBackgroundStyle, write=FSetWidgetBackgroundStyle };
enum TsbxPDFSignerWidgetBackgroundStyles { pwbsDefault=0, pwbsNoBackground=1, pwbsCustom=2 };

Default Value

pwbsDefault

Remarks

The style of the signature widget background.

pwbsDefault uses the default image, pwbsNoBackground doesn't use background image at all, and pwbsCustom expects the application to provide a custom background image.

pwbsDefault0The default widget background
pwbsNoBackground1No (empty) background
pwbsCustom2Custom background (picture or vector)

This property is not available at design time.

Data Type

Integer

WidgetBackgroundWidth Property (PDFSigner Component)

Use this property to manually adjust the horizontal size of the stretched background picture.

Syntax

__property String WidgetBackgroundWidth = { read=FWidgetBackgroundWidth, write=FSetWidgetBackgroundWidth };

Default Value

"0"

Remarks

Use this property to manually adjust the horizontal size of the stretched background picture.

This property is not available at design time.

Data Type

String

WidgetCompressWidgetData Property (PDFSigner Component)

Whether the signature widget data should be compressed before saving.

Syntax

__property bool WidgetCompressWidgetData = { read=FWidgetCompressWidgetData, write=FSetWidgetCompressWidgetData };

Default Value

false

Remarks

Whether the signature widget data should be compressed before saving.

This property is not available at design time.

Data Type

Boolean

WidgetCustomAppearance Property (PDFSigner Component)

Contains custom widget description in raw PDF graphic operators format.

Syntax

__property DynamicArray WidgetCustomAppearance = { read=FWidgetCustomAppearance, write=FSetWidgetCustomAppearance };

Remarks

Contains custom widget description in raw PDF graphic operators format.

Use this property to provide a PDF stream describing the widget appearance.

This property is not available at design time.

Data Type

Byte Array

WidgetCustomBackgroundContentStream Property (PDFSigner Component)

Specifies custom custom background content stream for pwbsCustom BackgroundStyle .

Syntax

__property String WidgetCustomBackgroundContentStream = { read=FWidgetCustomBackgroundContentStream, write=FSetWidgetCustomBackgroundContentStream };

Default Value

""

Remarks

Specifies custom custom background content stream for pwbsCustom WidgetBackgroundStyle.

This property is not available at design time.

Data Type

String

WidgetCustomVisualStatusMatrix Property (PDFSigner Component)

Defines the custom visual status matrix.

Syntax

__property String WidgetCustomVisualStatusMatrix = { read=FWidgetCustomVisualStatusMatrix, write=FSetWidgetCustomVisualStatusMatrix };

Default Value

""

Remarks

Defines the custom visual status matrix.

Use of this property makes sense only if a visual status icon is displayed over the signature (WidgetShowVisualStatus). Prior to Acrobat 6, signature's visual appearance was modified with a status icon, e.g., "valid" or "invalid". The visual status matrix is used to position the icon in the signature widget. If CustomVisualStatusMatrix is empty, the value of '0.25 0 0 0.25 0 0' is used.

This property is not available at design time.

Data Type

String

WidgetDateFormat Property (PDFSigner Component)

The format string used to display the signing date and time in the signature widget.

Syntax

__property String WidgetDateFormat = { read=FWidgetDateFormat, write=FSetWidgetDateFormat };

Default Value

""

Remarks

The format string used to display the signing date and time in the signature widget.

Leave this property empty (default value) to use the default formatting.

Use "L" value to convert UTC time to local time and use the default formatting or use "L:" prefix with a custom date time formatting string.

This property is not available at design time.

Data Type

String

WidgetFontName Property (PDFSigner Component)

Specifies the font name for the signature text.

Syntax

__property String WidgetFontName = { read=FWidgetFontName, write=FSetWidgetFontName };

Default Value

""

Remarks

Specifies the font name for the signature text.

Use this property to specify Type 1 or TrueType font name for the signature text.

PDF format supports 14 standard Type 1 fonts, specifically: "Times-Roman", "Helvetica", "Courier", "Symbol", "Times-Bold", "Helvetica-Bold", "Courier-Bold", "ZapfDingbats", "Times-Italic", "Helvetica-Oblique", "Courier-Oblique", "Times-BoldItalic", "Helvetica-BoldOblique", "Courier-BoldOblique".

For TrueType font name the component supports a full font name (e.g. "Times New Roman", "Arial Bold Italic"), its filename (e.g. "times.ttf", "arialbi.ttf"), or a full file name.

If TrueType font is used, then a font subset is embedded into a PDF document.

The list of system TrueType font names that the component supports could be obtained using DoAction method with "GetSystemFontNames" action ID.

Use FontPaths configuration setting (accessed via Config) to specify font search paths in case the TrueType font filename is provided.

This property is not available at design time.

Data Type

String

WidgetHandle Property (PDFSigner Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 WidgetHandle = { read=FWidgetHandle, write=FSetWidgetHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

WidgetHeader Property (PDFSigner Component)

Specifies the header text to put on the signature widget.

Syntax

__property String WidgetHeader = { read=FWidgetHeader, write=FSetWidgetHeader };

Default Value

"#auto"

Remarks

Specifies the header text to put on the signature widget. Keep this property set to #auto to make the component generate the header automatically.

This property is not available at design time.

Data Type

String

WidgetHideDefaultText Property (PDFSigner Component)

Switches off generation of any headers for the signature widget.

Syntax

__property bool WidgetHideDefaultText = { read=FWidgetHideDefaultText, write=FSetWidgetHideDefaultText };

Default Value

false

Remarks

Switches off generation of any headers for the signature widget.

This property is not available at design time.

Data Type

Boolean

WidgetIgnoreExistingAppearance Property (PDFSigner Component)

Tells the component to discard any existing widget parameters when signing empty signature properties.

Syntax

__property bool WidgetIgnoreExistingAppearance = { read=FWidgetIgnoreExistingAppearance, write=FSetWidgetIgnoreExistingAppearance };

Default Value

false

Remarks

Tells the component to discard any existing widget parameters when signing empty signature fields.

IgnoreExistingAppearance only makes sense for signatures created by signing existing empty signature properties with pre-defined widget descriptions.

This property is not available at design time.

Data Type

Boolean

WidgetInvertMask Property (PDFSigner Component)

Specifies whether BackgroundMask should be inverted.

Syntax

__property bool WidgetInvertMask = { read=FWidgetInvertMask, write=FSetWidgetInvertMask };

Default Value

false

Remarks

Specifies whether WidgetBackgroundMask should be inverted.

Set this property to flip all the bits in the mask, by making opaque all the bits declared by the mask as transparent, and making transparent all the bits declared as opaque.

This property is not available at design time.

Data Type

Boolean

WidgetInvisible Property (PDFSigner Component)

Controls whether the signature widget is visible on the page.

Syntax

__property bool WidgetInvisible = { read=FWidgetInvisible, write=FSetWidgetInvisible };

Default Value

false

Remarks

Controls whether the signature widget is visible on the page.

This property is not available at design time.

Data Type

Boolean

WidgetPagesToPlaceOn Property (PDFSigner Component)

Page numbers on which the signature is shown.

Syntax

__property String WidgetPagesToPlaceOn = { read=FWidgetPagesToPlaceOn, write=FSetWidgetPagesToPlaceOn };

Default Value

""

Remarks

Page numbers on which the signature is shown. This field supports a variety of syntaxes:

  • A single page number: 3
  • A comma-separated list of page numbers: 1,2,5,7
  • The star character (*) indicates that the widget should be placed on all pages in the document
  • The first and last placeholders specify that the signature should be placed on the respective page, independently of its number.

This property is not available at design time.

Data Type

String

WidgetPositionAnchor Property (PDFSigner Component)

The anchor to bind the position of the widget to.

Syntax

__property TsbxPDFSignerWidgetPositionAnchors WidgetPositionAnchor = { read=FWidgetPositionAnchor, write=FSetWidgetPositionAnchor };
enum TsbxPDFSignerWidgetPositionAnchors { ppaDefault=0, ppaBottomLeft=1, ppaBottomRight=2, ppaTopLeft=3, ppaTopRight=4, ppaCenter=5 };

Default Value

ppaDefault

Remarks

The anchor to bind the position of the widget to.

Supported values are:

ppaDefault0The signature's OffsetX and OffsetY properties specify the position of the bottom left widget corner starting from the page's physical bottom left corner (doesn't take into account page rotation).
ppaBottomLeft1The signature's OffsetX and OffsetY properties specify the position of the bottom left widget corner starting from the page's bottom left corner according to the viewer's perspective (take into account page rotation).
ppaBottomRight2The signature's OffsetX and OffsetY properties specify the position of the bottom right widget corner starting from the page's bottom right corner according to the viewer's perspective (take into account page rotation).
ppaTopLeft3The signature's OffsetX and OffsetY properties specify the position of the top left widget corner starting from the page's top left corner according to the viewer's perspective (take into account page rotation).
ppaTopRight4The signature's OffsetX and OffsetY properties specify the position of the top right widget corner starting from the page's top right corner according to the viewer's perspective (take into account page rotation).
ppaCenter5The signature's OffsetX and OffsetY properties specify the position of the widget center starting from the page's center according to the viewer's perspective.

This property is not available at design time.

Data Type

Integer

WidgetRenderOptions Property (PDFSigner Component)

This setting is a container for a selection of rendering options.

Syntax

__property int WidgetRenderOptions = { read=FWidgetRenderOptions, write=FSetWidgetRenderOptions };

Default Value

8

Remarks

This setting is a container for a selection of rendering options. OR or NOT an option to include or exclude it from the bit mask.

wroUnknown0x00000Unknown, unsupported, or uninitialized set of options

wroNoRotate0x00001Enabling this option prevents the signature widget from being rotated when the containing document is rotated in a viewing app.

wroNoView0x00002Enabling this option prevents the widget from being displayed when the document is viewed in an app (the widget will still be printed, if configured).

wroNoZoom0x00004Keeps the widget at the same size when the document is zoomed in our out.

wroPrint0x00008Makes the widget printable.

wroReadOnly0x00010Controls the ReadOnly flag of the widget object.

wroToggleNoView0x00020If set, the signature widget will only be displayed when the viewer hovers a mouse pointer over it.

This property is not available at design time.

Data Type

Integer

WidgetRotate Property (PDFSigner Component)

Specifies the rotation angle of the signature widget in degrees.

Syntax

__property int WidgetRotate = { read=FWidgetRotate, write=FSetWidgetRotate };

Default Value

0

Remarks

Specifies the rotation angle of the signature widget in degrees. Values of 0, 90, 180, and 270 are allowed.

This property is not available at design time.

Data Type

Integer

WidgetShowDate Property (PDFSigner Component)

Whether to display the signing date and time details on the widget.

Syntax

__property bool WidgetShowDate = { read=FWidgetShowDate, write=FSetWidgetShowDate };

Default Value

true

Remarks

Whether to display the signing date and time details on the widget.

This property is not available at design time.

Data Type

Boolean

WidgetShowVisualStatus Property (PDFSigner Component)

Specifies whether to show the signature's status icon.

Syntax

__property bool WidgetShowVisualStatus = { read=FWidgetShowVisualStatus, write=FSetWidgetShowVisualStatus };

Default Value

false

Remarks

Specifies whether to show the signature's status icon.

It is a good idea to avoid using the visual status icon, as described below:

According to the Digital Signature Appearances Adobe Acrobat SDK (May 2015), "Prior to Acrobat 6.0, signature appearances were manipulated at run-time in order to display the validity of the signature. The validity was shown as a graphic icon and with an additional, optional text message. The manipulated portions of the signature appearance were contained in layers n1, n3 and n4. Beginning with version 6, Acrobat does not maintain support for signature appearances that can be manipulated, though legacy signatures with these appearances may continue to display correctly. Use of layers n1, n3, and n4 is not recommended."

This property is not available at design time.

Data Type

Boolean

WidgetSignerCaption Property (PDFSigner Component)

Specifies the caption for the signer section on the signature widget.

Syntax

__property String WidgetSignerCaption = { read=FWidgetSignerCaption, write=FSetWidgetSignerCaption };

Default Value

"#auto"

Remarks

Specifies the caption for the signer section on the signature widget.

The default value, which is used if the property is set to #auto, is "Signer: ".

This property is not available at design time.

Data Type

String

WidgetSignerInfo Property (PDFSigner Component)

Provides custom signer information to put on the signature widget.

Syntax

__property String WidgetSignerInfo = { read=FWidgetSignerInfo, write=FSetWidgetSignerInfo };

Default Value

"#auto"

Remarks

Provides custom signer information to put on the signature widget.

The standard signature widget allows for several short strings separated by CRLF. Keep this property set to #auto to make the component generate the signer text automatically.

This property is not available at design time.

Data Type

String

AddWidgetCustomData Method (PDFSigner Component)

Adds a custom data to the signature widget.

Syntax

int __fastcall AddWidgetCustomData(String CustomData);

Remarks

Use this method to quickly add a custom data block that contains PDF graphics operators to your signature widget.

The method returns the index of the new custom text in the CustomText collection (accessed via Config).

AddWidgetText Method (PDFSigner Component)

Adds a text block to the signature widget.

Syntax

int __fastcall AddWidgetText(String Text, int X, int Y, String FontSize);

Remarks

Use this method to quickly add a custom text block to your signature widget.

The method returns the index of the new custom text in the CustomText collection (accessed via Config).

AddWidgetTextEx Method (PDFSigner Component)

Adds a text block to the signature widget.

Syntax

int __fastcall AddWidgetTextEx(String Text, String Settings);

Remarks

Use this method to add a custom text block to your signature widget.

The Text represent the text string to add. The Settings contains a list of parameters in the form of PARAM1=VALUE1;PARAM2=VALUE2;... or in JSON format.

The following parameters are supported:

"X"The text offset from the left-hand signature widget border.
"Y"The text offset from the bottom signature widget border.
"FontSize"The font size of the text (single value, or two value separated with space character that represent horizontal and vertical font sizes).
"FontSizeX"The horizontal font size of the text.
"FontSizeY"The vertical font size of the text.
"FontName"The font name or TrueType filename. It supports the same values as Widget.FontName property.

The method returns the index of the new custom text in the CustomText collection (accessed via Config).

AttachBytes Method (PDFSigner Component)

Adds an attachment to the PDF document.

Syntax

void __fastcall AttachBytes(DynamicArray<Byte> Data, String ObjName, String FileName, String Description, String SubType, String CDate, String MDate);

Remarks

Use this method to add an attachment (embedded file) to a PDF document.

AttachFile Method (PDFSigner Component)

Adds an attachment to the PDF document.

Syntax

void __fastcall AttachFile(String Path, String ObjName, String FileName, String Description, String SubType, String CDate, String MDate);

Remarks

Use this method to add an attachment (embedded file) to a PDF document.

Close Method (PDFSigner Component)

Closes an opened document.

Syntax

void __fastcall Close(bool SaveChanges);

Remarks

Use this method to close a previously opened document. Set SaveChanges to true to apply any changes made.

Config Method (PDFSigner Component)

Sets or retrieves a configuration setting.

Syntax

String __fastcall Config(String ConfigurationString);

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (PDFSigner Component)

Performs an additional action.

Syntax

String __fastcall DoAction(String ActionID, String ActionParams);

Remarks

DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Supported ActionIDs:

"AddImage"Adds an image to the foreground layer.
"GetTextWidth"Calculates the width of the given text for a specific font.
"GetSystemFontNames"Gets the list of system font names.
"IsAllGlyphsAvailable"Checks if all glyphs from the given text are available for a specific font.

Use "AddImage" action to add an image to the foreground layer. The following parameters are supported:

"ImageData"The image data in hex or base64 encoding. To use base64 encoding prepend an encoded data with "base64:" prefix.
"ImageWidth"The width of the image in pixels.
"ImageHeight"The height of the image in pixels.
"ImageType"The type of the image contained in ImageData parameter. Supported values: "jpeg", "jpeg2000", "custom".
"ImageBitsPerComponent"The number of bits per color space component for the image.
"ImageColorSpace"The image color space. Supported values: "RGB", "CMYK" and "Gray".
"ImageInterpolate"Specifies whether an image interpolation shall be performed by a conforming reader.
"X"The image offset from the left-hand signature widget border.
"Y"The image offset from the bottom signature widget border.
"Width"The width of the image in points.
"Height"The height of the image in points.

Parameters ImageData, ImageWidth, ImageHeight, ImageType, X, Y, Width and Height are required.

Sample code to add a JPEG image of size 100px x 100px and place it in position (10, 10) with an image size (30, 30): Signer.DoAction("AddImage", "ImageData=" + Utils.HexEncode(BinaryImageData) + "; ImageWidth=100; ImageHeight=100; ImageType=jpeg; X=10; Y=10; Width=30; Height=30");

Use "GetTextWidth" action to calculate the width of the given text for a specific font. The following parameters are supported:

"Text"Represent the text string for which you want to determine the width.
"FontName"The font name or TrueType filename. It supports the same values as Widget.FontName property.
"FontSize"The horizontal font size of the text. If omitted, the width of the text returned in units, and the width for a specific font size could be calculated by the formula: (Width / 1000) * FontSize

Sample code: Signer.DoAction("GetTextWidth", "Text=Lorem Ipsum; FontSize=10; FontName=Arial Bold Italic");

Use "GetSystemFontNames" action to get a CRLF-separated list of system TrueType font names that the component supports.

Use "IsAllGlyphsAvailable" action to check if all glyphs that correspond to the given text are available for a specific font. The following parameters are required:

"Text"Represent the text string that you want to check.
"FontName"The font name or TrueType filename. It supports the same values as Widget.FontName property.

For standard Type 1 fonts this action always returns a "true" value.

ExtractAsyncData Method (PDFSigner Component)

Extracts user data from the DC signing service response.

Syntax

String __fastcall ExtractAsyncData(String AsyncReply);

Remarks

Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.

The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to completion async stage.

GetAttachedBytes Method (PDFSigner Component)

Saves a PDF attachment to a byte array.

Syntax

DynamicArray<Byte> __fastcall GetAttachedBytes(int Index);

Remarks

Use this method to retrieve the contents of an attached file as a byte array.

GetAttachedFile Method (PDFSigner Component)

Saves a PDF attachment to a file.

Syntax

void __fastcall GetAttachedFile(int Index, String Path);

Remarks

Use this method to retrieve the contents of an attached file and save it to a file.

Open Method (PDFSigner Component)

Opens a document for signing or updating.

Syntax

void __fastcall Open();

Remarks

Use this method to open a document for signing or updating. When finished, call Close to complete or discard the operation.

Revalidate Method (PDFSigner Component)

Revalidates a signature in accordance with current settings.

Syntax

void __fastcall Revalidate(int Index);

Remarks

Use this method to re-validate a signature in the opened PDF document.

Sign Method (PDFSigner Component)

Signs a PDF document.

Syntax

void __fastcall Sign();

Remarks

Call this method to sign the document referenced by InputFile (or InputStream) property. The document will be signed with SigningCertificate as configured in Signature, and saved in OutputFile (OutputStream).

Use TrustedCertificates, KnownCertificates, RevocationCheck, OfflineMode and other properties of component to adjust chain validation parameters. After the signing, the chain validation log will be available in ValidationLog property.

SignAsyncBegin Method (PDFSigner Component)

Initiates the asynchronous signing operation.

Syntax

String __fastcall SignAsyncBegin();

Remarks

When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in OutputFile (or OutputStream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.

Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to InputFile (or InputStream), and call SignAsyncEnd to finalize the signing.

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID property to supply a unique document ID to include in the request. This is helpful when creating batches of multiple async requests, as it allows you to pass the whole response batch to SignAsyncEnd and expect it to recover the correct response from the batch automatically.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

There are some conditions that should be met when signing PDF documents asynchronously. The advanced PDF signature levels, specifically, BES, EPES, and LTV, require that the 'signingCertificate' attribute is included in the signature. This can only be satisfied if either ExternalCrypto is configured to use asmdPKCS7 method, or the public copy of the signing certificate is provided on the pre-signing stage.

Please note that you will still be able to sign a document with asmdPKCS1 method and no public copy of the certificate provided (resulting in omission of the 'signingCertificate' attribute from the signature), however, most of the modern PDF processors will reject such signatures as invalid or non-compliant.

SignAsyncEnd Method (PDFSigner Component)

Completes the asynchronous signing operation.

Syntax

void __fastcall SignAsyncEnd(String AsyncReply);

Remarks

When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.

Before calling this method, assign the path to the pre-signed copy of the document obtained from prior SignAsyncBegin call to InputFile (or InputStream). The method will embed the signature into the pre-signed document, and save the complete signed document to OutputFile (or OutputStream).

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID parameter to pass a specific document ID if using batched AsyncReply. If used, it should match the value provided on the pre-signing (SignAsyncBegin) stage.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

SignExternal Method (PDFSigner Component)

Signs the document using an external signing facility.

Syntax

void __fastcall SignExternal();

Remarks

Use this method to create a PDF signature using an external signing facility for the cryptographic computations. SignExternal delegates the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.

When all preparations are done and the hash is computed, the component fires ExternalSign event which allows to pass the hash value for signing.

Update Method (PDFSigner Component)

Updates a signature.

Syntax

void __fastcall Update(int SigIndex);

Remarks

PDF signature may be updated from time to time by embedding newer/missing revocation information. The update approach is typically used to extend validity of an LTV signature. Set SigIndex to the index of the signature field to update.

Updating is typically accompanied with a document timestamping operation. Set TimestampServer to have the component obtain and embed a document timestamp for you.

Before calling this method, provide the signed document via InputFile (or InputStream) property. The updated document will be saved to OutputFile (or OutputStream).

ChainElementDownload Event (PDFSigner Component)

Fires when there is a need to download a chain element from an online source.

Syntax

typedef struct {
  int Kind;
  String CertRDN;
  String CACertRDN;
  String Location;
  int Action;
} TsbxPDFSignerChainElementDownloadEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerChainElementDownloadEvent)(System::TObject* Sender, TsbxPDFSignerChainElementDownloadEventParams *e);
__property TsbxPDFSignerChainElementDownloadEvent OnChainElementDownload = { read=FOnChainElementDownload, write=FOnChainElementDownload };

Remarks

Subscribe to this event to be notified about validation element retrievals. Use Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

ChainElementNeeded Event (PDFSigner Component)

Fires when an element required to validate the chain was not located.

Syntax

typedef struct {
  int Kind;
  String CertRDN;
  String CACertRDN;
} TsbxPDFSignerChainElementNeededEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerChainElementNeededEvent)(System::TObject* Sender, TsbxPDFSignerChainElementNeededEventParams *e);
__property TsbxPDFSignerChainElementNeededEvent OnChainElementNeeded = { read=FOnChainElementNeeded, write=FOnChainElementNeeded };

Remarks

Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.

ChainValidated Event (PDFSigner Component)

Reports the completion of a certificate chain validation.

Syntax

typedef struct {
  int Index;
  String SubjectRDN;
  int ValidationResult;
  int ValidationDetails;
} TsbxPDFSignerChainValidatedEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerChainValidatedEvent)(System::TObject* Sender, TsbxPDFSignerChainValidatedEventParams *e);
__property TsbxPDFSignerChainValidatedEvent OnChainValidated = { read=FOnChainValidated, write=FOnChainValidated };

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationProgress Event (PDFSigner Component)

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Syntax

typedef struct {
  String EventKind;
  String CertRDN;
  String CACertRDN;
  int Action;
} TsbxPDFSignerChainValidationProgressEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerChainValidationProgressEvent)(System::TObject* Sender, TsbxPDFSignerChainValidationProgressEventParams *e);
__property TsbxPDFSignerChainValidationProgressEvent OnChainValidationProgress = { read=FOnChainValidationProgress, write=FOnChainValidationProgress };

Remarks

Subscribe to this event to be notified about chain validation progress. Use Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind. Use Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

DocumentLoaded Event (PDFSigner Component)

This event is fired when the document has been loaded into memory.

Syntax

typedef struct {
  bool Cancel;
} TsbxPDFSignerDocumentLoadedEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerDocumentLoadedEvent)(System::TObject* Sender, TsbxPDFSignerDocumentLoadedEventParams *e);
__property TsbxPDFSignerDocumentLoadedEvent OnDocumentLoaded = { read=FOnDocumentLoaded, write=FOnDocumentLoaded };

Remarks

The handler for this event is a good place to check the document structure, which may be useful when preparing the signature. For example, you can use the Pages information to find the optimal position for the signature widget.

Set Cancel to true to terminate document processing on this stage.

Encrypted Event (PDFSigner Component)

Notifies the application that the document is encrypted and provides recipient certificate details if asymmetric encryption was used to encrypt the document.

Syntax

typedef struct {
  bool CertUsed;
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  bool NeedCredential;
  bool SkipThis;
} TsbxPDFSignerEncryptedEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerEncryptedEvent)(System::TObject* Sender, TsbxPDFSignerEncryptedEventParams *e);
__property TsbxPDFSignerEncryptedEvent OnEncrypted = { read=FOnEncrypted, write=FOnEncrypted };

Remarks

The component fires this event when processing encrypted documents to report the fact of encryption and pass certificate parameters to the user.

This event fires repeatedly for each encryption mechanism used in the document until the user provides the correct credential via the DecryptionCertificate or Password property (depending on encryption method used), or sets SkipThis to true.

The CertUsed parameter specifies the encryption method used. If set to true, it indicates that the document uses asymmetric (certificate-based) encryption. In that case the IssuerRDN, SerialNumber, and SubjectKeyID parameters provide the details of the encryption certificate. Note that the document can be encrypted with more than one certificate (or have "more than one recipient"), in which case each certificate will invoke its own OnEncrypted event loop.

CertUsed set to false indicates that the document uses password encryption. In this case, provide the password via the Password property.

The NeedCredential parameter specifies whether the correct credential is already available to the component or still needs to be set. One example where NeedCredential would be set to false is where it had been provided by the application prior to processing the document (e.g. by setting the Password property to a known pre-defined value). If NeedCredential is set to true, you must provide the valid credential for the decryption process to succeed.

Error Event (PDFSigner Component)

Information about errors during signing/validation.

Syntax

typedef struct {
  int ErrorCode;
  String Description;
} TsbxPDFSignerErrorEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerErrorEvent)(System::TObject* Sender, TsbxPDFSignerErrorEventParams *e);
__property TsbxPDFSignerErrorEvent OnError = { read=FOnError, write=FOnError };

Remarks

The event is fired in case of exceptional conditions during PDF processing.

ErrorCode contains an error code and Description contains a textual description of the error.

ExternalDecrypt Event (PDFSigner Component)

Handles remote or external decryption.

Syntax

typedef struct {
  String OperationId;
  String Algorithm;
  String Pars;
  String EncryptedData;
  String Data;
} TsbxPDFSignerExternalDecryptEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerExternalDecryptEvent)(System::TObject* Sender, TsbxPDFSignerExternalDecryptEventParams *e);
__property TsbxPDFSignerExternalDecryptEvent OnExternalDecrypt = { read=FOnExternalDecrypt, write=FOnExternalDecrypt };

Remarks

Assign a handler to this event if you need to delegate a low-level decryption operation to an external, remote, or custom decryption engine. The handler receives a encrypted value in the EncryptedData parameter, and is expected to decrypt it and place the decrypted value into the Data parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. Algorithm specifies the encryption algorithm being used, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for EncryptedData, Data, and Pars parameters. If your decryption engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the decryption.

A sample data encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

ExternalSign Event (PDFSigner Component)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

typedef struct {
  String OperationId;
  String HashAlgorithm;
  String Pars;
  String Data;
  String SignedData;
} TsbxPDFSignerExternalSignEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerExternalSignEvent)(System::TObject* Sender, TsbxPDFSignerExternalSignEventParams *e);
__property TsbxPDFSignerExternalSignEvent OnExternalSign = { read=FOnExternalSign, write=FOnExternalSign };

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

Notification Event (PDFSigner Component)

This event notifies the application about an underlying control flow event.

Syntax

typedef struct {
  String EventID;
  String EventParam;
} TsbxPDFSignerNotificationEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerNotificationEvent)(System::TObject* Sender, TsbxPDFSignerNotificationEventParams *e);
__property TsbxPDFSignerNotificationEvent OnNotification = { read=FOnNotification, write=FOnNotification };

Remarks

The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

This component can fire this event with the following EventID values:

DocumentLoadedReports the completion of PDF document processing by the component. Use the event handler to access document-related information, such as page number and document file details. The EventParam value passed with this EventID is empty.
BeforeTimestampThis event is fired before timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings.
TimestampErrorThis event is only fired if failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info.
TimestampRequestA timestamp is requested from the custom timestamping authority. This event is only fired if TimestampServer was set to a virtual:// URI. The EventParam parameter contains the TSP request (or the plain hash, depending on the value provided to TimestampServer), in base16, that needs to be sent to the TSA.

Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property.

SignatureWidgetPrepareAnother copy of the signature widget needs to be configured. Use the event handler to configure individual widgets when creating multi-widget signatures. The Notification event with this event ID will be fired repeatedly until the LastSignatureWidget configuration property is set to true.

The EventParam value passed with this EventID is empty.

PreRenderWidget Event (PDFSigner Component)

Fires when a signature widget is ready to be written to the document.

Syntax

typedef struct {
  bool AddAnother;
  bool ResetAnother;
} TsbxPDFSignerPreRenderWidgetEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerPreRenderWidgetEvent)(System::TObject* Sender, TsbxPDFSignerPreRenderWidgetEventParams *e);
__property TsbxPDFSignerPreRenderWidgetEvent OnPreRenderWidget = { read=FOnPreRenderWidget, write=FOnPreRenderWidget };

Remarks

The component fires this event when it is ready to insert a new instance of the signature widget to the document. This event is fired repeatedly until the event handler sets the AddAnother parameter to false, allowing your application to create as many copies of the signature widget as required.

You can use this event handler to adjust the look of each widget copy. Set the ResetAnother parameter to true to automatically clean up all the existing widget settings after the current widget is saved. Setting ResetAnother to true will let you start every new widget from scratch. Keeping it set to false would result in every new widget being of the same look as the previous one.

SignatureFound Event (PDFSigner Component)

Signifies the start of signature validation.

Syntax

typedef struct {
  int Index;
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  bool CertFound;
  bool ValidateSignature;
  bool ValidateChain;
} TsbxPDFSignerSignatureFoundEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerSignatureFoundEvent)(System::TObject* Sender, TsbxPDFSignerSignatureFoundEventParams *e);
__property TsbxPDFSignerSignatureFoundEvent OnSignatureFound = { read=FOnSignatureFound, write=FOnSignatureFound };

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the component has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (PDFSigner Component)

Marks the completion of the signature validation routine.

Syntax

typedef struct {
  int Index;
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  int ValidationResult;
} TsbxPDFSignerSignatureValidatedEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerSignatureValidatedEvent)(System::TObject* Sender, TsbxPDFSignerSignatureValidatedEventParams *e);
__property TsbxPDFSignerSignatureValidatedEvent OnSignatureValidated = { read=FOnSignatureValidated, write=FOnSignatureValidated };

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TimestampFound Event (PDFSigner Component)

Signifies the start of a timestamp validation routine.

Syntax

typedef struct {
  int Index;
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  bool CertFound;
  bool ValidateTimestamp;
  bool ValidateChain;
} TsbxPDFSignerTimestampFoundEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerTimestampFoundEvent)(System::TObject* Sender, TsbxPDFSignerTimestampFoundEventParams *e);
__property TsbxPDFSignerTimestampFoundEvent OnTimestampFound = { read=FOnTimestampFound, write=FOnTimestampFound };

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound is set to True if the component has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampRequest Event (PDFSigner Component)

Fires when the component is ready to request a timestamp from an external TSA.

Syntax

typedef struct {
  String TSA;
  String TimestampRequest;
  String TimestampResponse;
  bool SuppressDefault;
} TsbxPDFSignerTimestampRequestEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerTimestampRequestEvent)(System::TObject* Sender, TsbxPDFSignerTimestampRequestEventParams *e);
__property TsbxPDFSignerTimestampRequestEvent OnTimestampRequest = { read=FOnTimestampRequest, write=FOnTimestampRequest };

Remarks

Subscribe to this event to be intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.

The TSA parameter indicates the timestamping service being used. It matches the value passed to TimestampServer property. Set SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.

TimestampValidated Event (PDFSigner Component)

Reports the completion of the timestamp validation routine.

Syntax

typedef struct {
  int Index;
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  String Time;
  int ValidationResult;
  int ChainValidationResult;
  int ChainValidationDetails;
} TsbxPDFSignerTimestampValidatedEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerTimestampValidatedEvent)(System::TObject* Sender, TsbxPDFSignerTimestampValidatedEventParams *e);
__property TsbxPDFSignerTimestampValidatedEvent OnTimestampValidated = { read=FOnTimestampValidated, write=FOnTimestampValidated };

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TLSCertNeeded Event (PDFSigner Component)

Fires when a remote TLS party requests a client certificate.

Syntax

typedef struct {
  String Host;
  String CANames;
} TsbxPDFSignerTLSCertNeededEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerTLSCertNeededEvent)(System::TObject* Sender, TsbxPDFSignerTLSCertNeededEventParams *e);
__property TsbxPDFSignerTLSCertNeededEvent OnTLSCertNeeded = { read=FOnTLSCertNeeded, write=FOnTLSCertNeeded };

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (PDFSigner Component)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

typedef struct {
  String ServerHost;
  String ServerIP;
  bool Accept;
} TsbxPDFSignerTLSCertValidateEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerTLSCertValidateEvent)(System::TObject* Sender, TsbxPDFSignerTLSCertValidateEventParams *e);
__property TsbxPDFSignerTLSCertValidateEvent OnTLSCertValidate = { read=FOnTLSCertValidate, write=FOnTLSCertValidate };

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

TLSEstablished Event (PDFSigner Component)

Fires when a TLS handshake with Host successfully completes.

Syntax

typedef struct {
  String Host;
  String Version;
  String Ciphersuite;
  DynamicArray ConnectionId;
  bool Abort;
} TsbxPDFSignerTLSEstablishedEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerTLSEstablishedEvent)(System::TObject* Sender, TsbxPDFSignerTLSEstablishedEventParams *e);
__property TsbxPDFSignerTLSEstablishedEvent OnTLSEstablished = { read=FOnTLSEstablished, write=FOnTLSEstablished };

Remarks

The component uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (PDFSigner Component)

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

typedef struct {
  String Host;
  bool Abort;
} TsbxPDFSignerTLSHandshakeEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerTLSHandshakeEvent)(System::TObject* Sender, TsbxPDFSignerTLSHandshakeEventParams *e);
__property TsbxPDFSignerTLSHandshakeEvent OnTLSHandshake = { read=FOnTLSHandshake, write=FOnTLSHandshake };

Remarks

The component uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with TLSEstablished event. If the server chooses to request a client certificate, TLSCertNeeded event will also be fired.

TLSShutdown Event (PDFSigner Component)

Reports the graceful closure of a TLS connection.

Syntax

typedef struct {
  String Host;
} TsbxPDFSignerTLSShutdownEventParams;
typedef void __fastcall (__closure *TsbxPDFSignerTLSShutdownEvent)(System::TObject* Sender, TsbxPDFSignerTLSShutdownEventParams *e);
__property TsbxPDFSignerTLSShutdownEvent OnTLSShutdown = { read=FOnTLSShutdown, write=FOnTLSShutdown };

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Config Settings (PDFSigner Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

PDFSigner Config Settings

AddOutputIntents:   Specifies output intents to be added to the document.

Contains a comma-separated list of values that specifies output intent that should be added to the document if they are not present.

Supported values are:

GTS_PDFA1.sRGBGTS_PDFA1 corresponding to the PDF/A standard as defined by ISO 19005. sRGB IEC61966-2.1 is a standard color space.
GTS_PDFX.sRGBGTS_PDFX corresponding to the PDF/X format standard specified in ISO 15930. sRGB IEC61966-2.1 is a standard color space.

An output intent describes the final destination device you will use to reproduce the color in the PDF, such as the separations printing device. Output intents override working spaces during viewing and printing, but they do not convert the colors in the PDF.

AssemblyOptions:   Specifies the assembly options.

Contains a comma-separated list of values that specifies assembly options of the PDF document.

Supported values are:

AcrobatFriendlyAcroFormAcrobat reader friendly form
AdjustTimesToUTCAsserts that all the time properties are set in local time and should be adjusted to UTC when writing to the document

AutoCollectRevocationInfo:   Whether revocation info should be collected automatically.

Specifies whether revocation info should be collected automatically.

AutoReshapeArabicSymbols:   Specifies whether to auto-reshape Arabic symbols.

Set this property to True to auto-reshape Arabic symbols in the signature widget. In this case the appearance of a symbol can change depending on its position, and the symbols around it. When disabled the Arabic symbols are written in isolated form.

AutoReverseRTLText:   Specifies whether to auto reverse RTL text.

Set this property to True to automatically detect and reverse RTL text to ensure proper visual presentation in the signature widget.

AutoRotateSignature:   Specifies whether to auto-rotate signature widget.

Set this property to True to auto-rotate signature widget based on page rotation.

BackgroundImageBitsPerComponent:   Specifies number of bits per color component.

Specifies the number of bits per color space component for the background image.

The default value is 0, which means that BitsPerComponent is set automatically according to widget's BackgroundImageType field.

BackgroundImageColorSpace:   Specifies the background image color space.

Specifies the background image color space.

Supported values are:

""The default value is empty string or "none". If widget's BackgroundImageType field is JPEG or Custom format then the default value is "RGB".
RGBDeviceRGB (3-component) color space that controls the intensities of red, green, and blue light, the three additive primary colors used in displays.
CMYKDeviceCMYK (4-component) color space that controls the concentrations of cyan, magenta, yellow, and black inks, the four subtractive process colors used in printing.
GrayDeviceGray (1-component) color space that controls the intensity of achromatic light, on a scale from black to white.

BackgroundImageInterpolate:   Specifies the background image interpolation flag.

Specifies whether background image interpolation shall be performed by a conforming reader.

BuildApplicationName:   Specifies the application name used to create the signature.

Use this property to set the application name used to create the signature.

For advanced settings of the build properties use BuildProperties configuration setting.

BuildApplicationVersion:   Specifies the application version used to create the signature.

Use this property to set the application version used to create the signature.

For advanced settings of the build properties use BuildProperties configuration setting.

BuildProperties:   Specifies the build properties of the signature.

Use this property to set the build properties of the signature in JSON format. Names of JSON fields correspond to the entries names in Adobe's Digital Signature Build Dictionary Specification.

Sample value: { "App":{ "Name":"TestApp", "REx":"8.0.0" } }

The above value set application name and version used to create the signature. The same result could be achieved using BuildApplicationName and BuildApplicationVersion configuration settings.

Sample value 2: { "App":{ "Name":"TestApp", "REx":"8.0.0", "R":524288, "Date":"2023-01-01 00:01", "OS":[ "Win" ], "TrustedMode":true }, "Filter":{ "Name":"TestFilter", "R":131101, "Date":"2023-01-01 00:02", "PreRelease":true }, "PubSec":{ "R":13102, "Date":"2023-01-01 00:03", "PreRelease":true, "NonEFontNoWarn":true } }

CollectRevInfoForTimestamps:   Whether revocation info for timestamps should be collected automatically.

Specifies whether revocation info for timestamps should be collected automatically.

CustomTextCount:   The number of custom text block on the signature widget.

Use this property to set or get the number of custom text blocks on the signature widget.

CustomTextFontResourceName[Index]:   The font resource name to use for the custom text block.

This indexed setting specifies the font resource name to use for the custom text block.

CustomTextFontSizeX[Index]:   The horizontal font size scale.

This indexed setting provides access to the horizontal compound of the custom text font size.

CustomTextFontSizeY[Index]:   The vertical font size scale.

This indexed setting provides access to the vertical compound of the custom text font size.

CustomTextText[Index]:   A text to show on a custom signature widget text block.

This indexed setting provides access to the text to be placed on a specific signature widget text block. CustomTextText[0] specifies the text on the first block, CustomTextText[1] on the second block, and so on. Use CustomTextCount property to get or set the number of custom text blocks.

CustomTextX[Index]:   The horizontal offset of the text block.

This indexed setting provides access to the horizontal offset of the custom text block on the widget.

CustomTextY[Index]:   The vertical offset of the text block.

This indexed setting provides access to the vertical offset of the custom text block on the widget.

DateFontSize:   The font size of date/time text on the signature widget.

Use this property to specify the font size to be used for date/time text on the signature widget.

DeepValidation:   Whether a complete validation should be performed.

If this property is switched on, a "deep" signature validation is performed, i.e., all certificate chains are validated, and all revocation checks are performed.

DislikeOpenEndedOCSPs:   Tells the component to discourage OCSP responses without an explicit NextUpdate parameter.

When this property is set to True, the validation engine treats OCSP response without a NextUpdate field as 'substandard' and tries to obtain some further revocation material for the certificate in question (a different OCSP or a CRL, even if the component is configured to prefer the OCSP route). This is to work around Adobe Reader's intolerance to such OCSPs when classifying signed documents as LTV (as of August 2022).

EmptyFullFieldName:   Specifies the full name of the empty signature field to sign.

Use this property to specify the empty form field that should be signed. If the default value of "" is assigned to this property and for EmptyFieldIndex property the default value of -1 is assigned, then a new signature field will be created.

EmptySignatureFieldAddRevInfo[Index]:   Specifies if revocation checking should be performed.

This property contains the True value if the viewing application should check the signing certificate revocation info, and include the revocation information within the signature value.

EmptySignatureFieldAlternateName[Index]:   Contains an alternate field name.

This property contains an alternate field name to be used in place of the actual field name wherever the field must be identified in the user interface.

EmptySignatureFieldCount:   The number of empty signature form fields.

Returns the number of the empty signature form fields available.

EmptySignatureFieldFlags[Index]:   The field flags of the signature form field.

This property contains the empty signature form field flags ("Ff" entry in the signature field dictionary).

EmptySignatureFieldHeight[Index]:   The Height of the empty signature form field.

This property contains the height of the empty signature form field.

EmptySignatureFieldInvisible[Index]:   The visibility status of the field.

This property contains the True value if the empty signature form field is visible.

EmptySignatureFieldLegalAttestations[Index]:   Specifies the legal attestations that are associated with the signature.

This property contains the legal attestations that are associated with the signature.

EmptySignatureFieldMappingName[Index]:   The mapping name to be used when exporting form field data from the document.

This property contains the name to be used when exporting form field data from the document.

EmptySignatureFieldName[Index]:   Textual field name.

This property contains the empty signature field name.

EmptySignatureFieldOffsetX[Index]:   The field's offset from the left page border.

This property contains the horizontal offset of the empty signature form field.

EmptySignatureFieldOffsetY[Index]:   The field's offset from the bottom page border.

This property contains the vertical offset of the empty signature form field.

EmptySignatureFieldPage[Index]:   The index of the form field's page in the document.

This property contains the index of the empty signature form field's page in the document.

EmptySignatureFieldRequiredAllowedChanges[Index]:   Specifies the changes allowed by the signature.

This property contains which changes are allowed to the document when the signature field is signed.

EmptySignatureFieldRequiredConstraints[Index]:   Specifies the required Seed Value Dictionary (SVD) constraints.

This property contains the required SVD constraints. If certain bit in RequiredConstraints is switched on, the corresponding data item is constrained.

EmptySignatureFieldRequiredDigestAlgorithms[Index]:   Specifies the required digest algorithms.

This property contains the list of the digest algorithms used for signature generation.

EmptySignatureFieldRequiredFilter[Index]:   Specifies the required filter.

This property contains the required filter (name of the preferred signature handler) to use for signature generation.

EmptySignatureFieldRequiredLockAction[Index]:   Indicates which set of fields shall be locked.

This property contains a set of form fields that shall be locked when the current signature field is signed.

EmptySignatureFieldRequiredLockFields[Index]:   Indicates the fields that shall be locked on signing.

This property contains the list of form field names that shall be locked when the current signature field is signed. Whether this list shall be included or excluded is defined by EmptySignatureFieldRequiredLockAction[Index] property.

EmptySignatureFieldRequiredReasons[Index]:   Specifies the required reasons.

This property contains the required reasons used for signature generation.

EmptySignatureFieldRequiredSubfilters[Index]:   Specifies the required subfilters.

This property contains the list of subfilters required by the signature. A subfilter represents the encoding to use when signing the PDF form.

EmptySignatureFieldTimestampRequired[Index]:   Specifies if the signature should be time-stamped.

This property contains the True value if the signature should be time-stamped.

EmptySignatureFieldTSPURL[Index]:   URL for a TSP server.

This property contains the TSP server URL.

EmptySignatureFieldWidth[Index]:   The Width of the empty signature form field.

This property contains the width of the empty signature form field.

EncryptionHandlerName:   Specifies the custom security handler PDF-name.

Specifies the custom security handler PDF-name for encryption handler.

ExtensionIdentifierMode:   Specifies the extension identifier mode.

Specifies the extension modifier mode that controls which Extension Level should be added to PDF document while signing.

Supported values are:

noneNo extensions
ESICESIC Extension Level 2
ADBEAdobe Extension Level 8
ADBEIfNotPresentAdobe Extension Level 8 if not present
BothBoth (ESIC and Adobe) extensions

ExtraSpace:   Allows the allocation of extra zero character space in the document behind the signature.

Use this property to allocate extra zero character space in the document behind the signature. The allocated space can be used in future to place a timestamp.

FontPaths:   Specifies font search paths.

Use this property to provide a CRLF-separated list of paths where TrueType font files should be searched. The default value is system font search paths.

ForceCompleteChainValidation:   Whether to check issuer (CA) certificates when signing certificate is invalid.

Specifies whether to check issuer (CA) certificates when signing certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

HardenedKeyGeneration:   Specifies if hardened Key generation should be used.

Specifies if hardened Key generation should be used when an AES-256 encryption algorithm and password encryption are used.

IgnoreChainLoops:   Whether chain loops should be ignored.

Set this property to True to make the validation engine ignore chain loops. This may be an option when you need to process chains from buggy CAs that happen to include subchains that sign themselves.

IgnoreOCSPNoCheckExtension:   Whether OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

IgnoreTimestampFailure:   Whether to ignore time-stamping failure during signing.

Specifies whether to ignore time-stamping failure during signing.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows to emulate the verifying environment without actually changing its security settings.

IncludeKnownRevocationInfoToSignature:   Whether to include custom revocation info to the signature.

This property specifies whether revocation pieces provided via KnownCertificates, KnownCRLs, and KnownOCSPs properties should be included into the signature. This property lets you include custom validation elements to the signature in addition to the ones comprising the signing chain.

IncludeRevocationInfoToAdbeAttribute:   Whether to save revocation info in PDF-compliant form.

The format of revocation info in AdES signatures does not comply with PDF standards. If this property is switched on, the revocation info will be saved in PDF-compliant form.

LastSignatureWidget:   Specifies that it is the last signature widget to be added.

Set this property to False to add one more signature widget along with the signature.

This setting is used by Notification event in case EventID parameter is "SignatureWidgetPrepare" to allow support for multi-widget signatures.

PAdESOptions:   Specifies the PAdES options.

Contains a comma-separated list of values that specifies PAdES options.

Supported values are:

UseSigningCertificateV2When this flag is set, signing certificates V2 will be used.
IncludeAllRevInfoToDSSWhen this flag is set, full set of revocation information will be included to the DSS dictionary.
CreateVRIDictionariesWhen this flag is set, VRI dictionaries will be created. A VRI dictionary references all the validation data that has been used for validating one specific signature.
UseUndefBEREncodingWhen this flag is set, use of ASN.1 tags with undefined size is allowed in the signature.
TolerateMissingSigningCertificate
CompressDSSWhen this flag is set, content in DSS dictionary will be compressed.
CreatePBADCompatibleSignatureWhen this flag is set, the PBAD.PAdES compatible signature is created.

PageInfoCount:   The number of pages.

Returns the number of the page infos available.

PageInfoCropBoxEmpty[Index]:   Check if the page's crop box is empty or not.

This property contains True if the crop box is empty, and False otherwise. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropLLX[Index]:   Defines the X coordinate of the lower left corner of the crop box.

This property contains the X coordinate of the lower left corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropLLY[Index]:   Defines the Y coordinate of the lower left corner of the crop box.

This property contains the Y coordinate of the lower left corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropURX[Index]:   Defines the X coordinate of the upper right corner of the crop box.

This property contains the X coordinate of the upper right corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropURY[Index]:   Defines the Y coordinate of the upper right corner of the crop box.

This property contains the Y coordinate of the upper right corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoHeight[Index]:   The Height of the page.

This property contains the page height value.

PageInfoMediaLLX[Index]:   Defines the X coordinate of the lower left corner of the media box.

This property contains the X coordinate of the lower left corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoMediaLLY[Index]:   Defines the Y coordinate of the lower left corner of the media box.

This property contains the Y coordinate of the lower left corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoMediaURX[Index]:   Defines the X coordinate of the upper right corner of the media box.

This property contains the X coordinate of the upper right corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoMediaURY[Index]:   Defines the Y coordinate of the upper right corner of the media box.

This property contains the Y coordinate of the upper right corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoRotate[Index]:   The Rotate value of the page.

This property contains the page rotation angle.

PageInfoUserUnit[Index]:   Defines the size of default user space units.

This property contains a positive number that shall give the size of default user space units, in multiples of 1/72 inch. The default value is 1.0 (user space unit is 1/72 inch).

PageInfoWidth[Index]:   The Width of the page.

This property contains the page width value.

PolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the PAdES-EPES signature is verified.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference PAdES-EPES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for PAdES-EPES.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for PAdES-EPES.

PolicyURI:   The URI of the signature policy.

Specifies the web URI pointing to the signature policy.

PredefinedSignatureSize:   User-defined size of the signature.

User-defined size of the signature.

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the component to publish 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

RC4KeyBits:   Specifies the number of key bits used for RC4 algorithm.

Specifies the number of key bits used for RC4 encryption algorithm.

SchemeParams:   The algorithm scheme parameters to employ.

Use this property to specify the parameters of the algorithm scheme if needed.

This setting is used to provide parameters for some cryptographic schemes. Use the Name1=Value1;Name2=Value2;... syntax to encode the parameters. For example: Scheme=PSS;SaltSize=32;TrailerField=1.

SectionTextFontSize:   The font size of general text on the signature widget.

Use this property to specify the font size to be used for general text on the signature widget.

SectionTitleFontSize:   The font size of section title on the signature widget.

Use this property to specify the font size to be used for section title text on the signature widget.

SignatureCount:   The number of signatures.

Returns the number of the signatures available.

SignatureHeight[Index]:   The Height of the signature widget.

This property contains the height of the signature widget.

SignatureInvisible[Index]:   The visibility status of the signature.

This property contains the True value if the signature widget is visible.

SignatureName[Index]:   Textual signature name.

This property contains the signature name.

SignatureOffsetX[Index]:   The siganture widget's offset from the left page border.

This property contains the horizontal offset of the signature widget.

SignatureOffsetY[Index]:   The signature widget's offset from the bottom page border.

This property contains the vertical offset of the signature widget.

SignatureOptions:   Specifies the signature options.

Contains a comma-separated list of values that specifies signature options.

Supported values are:

SuppressEmptyAuthorNameWhen this flag is not set, author name in the signature is set to "Not specified".
AddAnnotationForInvisibleSignatureWhen this flag is set, the annotation object is added for invisible signature.

SignaturePage[Index]:   The index of the signature widget's page in the document.

This property contains the index of the signature widget's page in the document.

SignatureSizeEstimationStrategy:   Which mechanism to use to estimate the size of a PAdES signature.

What mechanism should be used to estimate the size of a PAdES signature. Possible values: 0 - a very rough estimate: 16384 bytes for the signature, plus extra 16384 bytes if adbe-revInfoArchival attribute is included; 1 - sum the sizes of the certificate, revocation information, signer info and adds 8192 bytes for a timestamp; 2 - in addition to the sizes of the certificate and revocation data, estimate the exact size of the timestamp; 3 - user-defined size.

SignatureWidth[Index]:   The Width of the signature widget.

This property contains the width of the signature widget.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TextObjEncoding:   The encoding to apply to string objects stored with the signature.

This property controls the way the string elements of the signature are encoded. The following values are supported: 0 (default), 1 (binary), 2 (hexadecimal). Non-ASCII elements often require the hexadecimal encoding to be used.

TitleFontSize:   The font size of the main title on the signature widget.

Use this property to specify the font size to be used for the main title on the signature widget.

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via TLSClientChain property. Note that the component may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
TspAttemptCount:   Specifies the number of timestamping request attempts.

Use this property to specify a number of timestamping request attempts.

In case of timestamping failure provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event ids).

TspHashAlgorithm:   Sets a specific hash algorithm for use with the timestamping service.

In its default configuration PDFSigner uses the same hash algorithm for the main signature and any associated timestamps. Use this property to specify a different hash algorithm for the timestamp.

TspReqPolicy:   Sets a request policy ID to include in the timestamping request.

Use this property to provide a specific request policy OID to include in the timestamping request. Use the standard human-readable OID notation (1.2.3.4.5).

UpdateKind:   Adjusts the scope of modifications that are made to the signature with the Update method.

This property adjusts the kind of modifications to the document that Update() call makes.

With this property set to the default setting (default), Update() refreshes the validation details included in the signature using any available revocation information sources. It also seals the added elements with a Document Timestamp if the TSA is provided through the TimestampServer property.

The only alternative setting is TimestampOnly, which instructs Update() to only timestamp the updated non-timestamped signature with a signature timestamp. No validation information collection is performed and no Document Timestamp is added. The TimestampOnly variant requires the TimestampServer property to be set.

UseLegacyVisualStyle:   Specifies whether to use legacy signature visual style.

Set this property to False to use new signature visual style.

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UsePSS:   Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

UseValidationCache:   Enables or disable the use of the product-wide certificate chain validation cache.

Use this property to enable or disable the use of the global chain validation cache. If enabled, the component will consult the product-wide validation cache when validating the signing chains. Also, the outcomes of any new chain validations performed by the component, both interim and final, will be saved in the cache and available for re-use by any future validations. Disable this property to ignore the cache and always perform the validation from the fresh start.

WidgetHeight:   Specifies the height of the signature widget.

Use this property to set the height of the signature widget in points. Supported integer and float values.

This property extends NewSigHeight property to allow to specify the height of the signature widget in fractional points.

WidgetOffsetX:   Specifies the signature widget offset from the left-hand page border.

Use this property to set the signature widget offset from the left-hand page border. Supported integer and float values.

This property extends NewSigOffsetX property to allow to specify the offset of the signature widget in fractional points.

WidgetOffsetY:   Specifies the signature widget offset from the bottom page border.

Use this property to set the signature widget offset from the bottom page border. Supported integer and float values.

This property extends NewSigOffsetY property to allow to specify the offset of the signature widget in fractional points.

WidgetWidth:   Specifies the width of the signature widget.

Use this property to set the width of the signature widget in points. Supported integer and float values.

This property extends NewSigWidth property to allow to specify the width of the signature widget in fractional points.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the component.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the component.

Use this property to get cookies from the internal cookie storage of the component and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the components that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other components.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the component. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the component) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the component is set to "local", the property returns/restores the rules from/to the internal storage of the component. If StaticDNS of the component is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the components.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (PDFSigner Component)

PDFSigner Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Component is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
26214401   Input file does not exist (SB_ERROR_PDF_INPUTFILE_NOT_EXISTS)
26214402   Document is encrypted (SB_ERROR_PDF_ENCRYPTED)
26214403   Document not encrypted (SB_ERROR_PDF_NOT_ENCRYPTED)
26214404   Unknown certificate type (SB_ERROR_PDF_UNKNOWN_ENCRYPTION_TYPE)
26214405   Invalid password (SB_ERROR_PDF_INVALID_PASSWORD)
26214406   Decryption failed (SB_ERROR_PDF_DECRYPTION_FAILED)
26214407   Document is signed (SB_ERROR_PDF_SIGNED)
26214408   Document is not signed (SB_ERROR_PDF_NOT_SIGNED)
26214409   Inappropriate signature (SB_ERROR_PDF_INAPPROPRIATE_SIGNATURE)
26214410   Not supported (SB_ERROR_PDF_NOT_SUPPORTED)