PDFSigner Module

Properties   Methods   Events   Config Settings   Errors  

The PDFSigner module signs PDF documents digitally.

Syntax

SecureBlackbox.Pdfsigner

Remarks

PDFSigner can sign PDF documents in accordance with a selection of PDF and PAdES signature standards.

Standards and technologies supported

PDFSigner can create PDF signatures that match the following baseline standards:

  • Generic PDF signatures (ISO 32000)
  • PAdES: all profiles are supported (BES, EPES, T, LTV, B-B, B-T, and others) (ETSI EN 319 142-1 and others)
  • Signature and document timestamps using external TSAs.
  • All industry-standard cryptographic algorithms (RSA, ECDSA, SHA256-512, and many others).

Configuring the signature spec

Configuring PDFSigner to produce signatures of the right type is one of the most important questions you need to address. Normally the service or software you will be communicating your PDF documents to will provide you with the list of requirements that your signatures should match.

Typically, those will dictate the following key aspects of the signatures:

  • Level (BES, T, or LTV). This can be adjusted with the property (Note: when creating EPES signatures you need to provide the signature and properties).
  • Timestamp requirement: provide the address of your online TSA service via TimestampServer property.
  • When creating LTV signatures, tune up validation parameters via RevocationCheck, OfflineMode, and IgnoreChainValidationErrors properties.
  • To create a document timestamp, sign your document first, and then sign the result again with set to pslDocumentTimestamp and TimestampServer pointing to the TSA URL.

Signing certificates

PDFSigner can use certificates residing on different media. Besides generic certificates stored in PFX or PEM files (A1), it can operate with non-exportable certificates residing on hardware media (A3) or in the cloud.

Non-exportable certificates can be accessed transparently via a Windows CSP or a PKCS#11 driver, if supplied by the certificate issuer. Proprietary interfaces can be plugged in with the external signing feature (see below).

You can use CertificateManager and CertificateStorage components to load the signing certificate. Assign the certificate to SigningCertificate property, and optionally provide the remainder of its chain via SigningChain property.

Note: If signing with a non-exportable key (such as residing on a hardware device or in the cloud), please make sure you keep the original CertificateStorage object open until the signing is completed. This is because the storage component provides a 'bridge' to the private key. If the storage is closed prematurely, this bridge is destroyed, and the private key can't be used.

You don't need to provide a signing certificate or chain when creating document timestamp signatures, since this type of signatures is done with a TSA's certificate.

Widget adjustment

PDFSigner provides means to customize the look of the signature widget to be shown on the document page. Create your very own signatures in the form of your company's logo, a handwritten signature, or a wet seal.

Alternatively, you can choose not to associate any widget with your signature by setting to true.

Please check out this self-describing PDF document for good guidance on widget positioning, background styles, and text formatting.

Signing the document

Now that you have set up all signature, certificate, and widget properties, it is time to sign. You can provide the input document in one of the following forms: as a file (assign the path to InputFile property), as a stream (assign to InputStream property), or as a byte array (assign to InputBytes). Similarly, the output can be collected in one of the same forms, either by passing the destination path or stream via OutputFile and OutputStream respectively, or by reading the resulting document bytes from the OutputBytes property after the signing.

Having set up the input and output, call the component's Sign method. This will initiate the signing process. Depending on the settings, the signing may be as straightforward as calculating the document hash and signing it with the private key (e.g. in PAdES-BES signing variant), or it may involve advanced chain validation routines (PAdES-LTV). During the latter the component may contact a number of external revocation information sources (CRL and OCSP servers) to establish the validity of the signing certificate.

If a TSA server was provided via the TimestampServer property, the component will contact it too to timestamp the new signature.

During the signing PDFSigner may fire events to let your code know of certain conditions. If the input document is encrypted but no decryption parameters were found in Password and DecryptionCertificate properties, the component would fire DecryptionInfoNeeded event to tell your code that it needs decryption information to be able to continue with the signing. It may fire TLSCertValidate if one of the HTTP endpoints involved during the operation (which may be a CRL, OCSP, or TSA service) works over TLS and needs its certificate to be validated.

External signing and DCAuth

PDFSigner, like many other components offered by the product, supports two methods of signing with external keys. These methods are fully independent of each other: you can choose the one that suits your usage scenario best.

Synchronous method: ExternalSign

This is a simpler method that basically lets you infiltrate into the heart of the signing routine by taking care of the hash signing operation. The component does the rest of the job (hash calculation, preparation of signature objects, CRL/OCSP retrieval).

To initiate this method, call SignExternal instead of Sign. When the hash is ready, it will be passed back to your code with ExternalSign event. Your event handler needs to sign the hash with the private key and return the created signature back to the component - which will embed it into the document.

You don't need your signing certificate to contain an associated private key when using this method. The certificate itself (its public copy) may be needed though, as it is often included in the hash calculation.

This method is synchronous, meaning SignExternal provides you the results immediately upon its completion.

Asynchronous method: DCAuth

DCAuth is a SecureBlackbox know-how technology. This protocol was designed to allow sharing of private keys across environments, allowing the signer and the private key to reside on different systems. It works in the following way:

  • The signing party - such as PDFSigner - initiates the operation using SignAsyncBegin call. This produces two outcomes: a pre-signed document (a document with a blank signature placeholder), and a request state (an object containing a hash that needs to be signed). At this point the PDFSigner instance can be released, and the process itself terminated (which may be useful when run as part of a web page).
  • The request state is passed to the private key holder party. The private key holder passes the request state to a DCAuth object, which parses the request state, extracts the hash, and signs it. The output of DCAuth processing is another object, response state, which contains the signature. The private key holder then sends the response state back to the signing party.
  • The signing party re-creates the controls, and passes the response state, together with the pre-signed version of the document, to the signer's SignAsyncEnd method. SignAsyncEnd extracts the signature from the response state and incorporates it into the pre-signed document.

This method is asynchronous in that sense that, from the signing party's viewpoint, it splits the signing operation into the pre-signing and completion stages which can be performed independently from each other and in different execution contexts. This makes this method particularly helpful for use in web pages and other scenarios where the signing key is not available in real time.

Fine-grained chain validation setup

Chain validation is a sophisticated, multi-faceted procedure that involves a lot of variables. Depending on the configuration of your operating environment, the specifics of the PKI framework being used, and the validation policy you need to follow, you may want to tune up your chain validation parameters so they fit them best. Below is given a summary of such parameters.

  • RevocationCheck property lets you choose between and/or prioritize revocation origins. OCSP sources are often preferred to CRL because of their real-time capability and the smaller size of validation tokens they produce.
  • OfflineMode is a master switch that stops class from looking for any validation tokens online. If this property is switched on, the component will only use KnownCertificates, TrustedCertificates, KnownCRLs, and KnownOCSPs collections to look for the missing validation material.
  • IgnoreChainValidationErrors makes the component ignore any major validation issues it encounters (such us an untrusted chain or missing CRL). This option is handy for debugging and for creating signatures in the environments where the signing certificate is not trusted.
  • KnownCertificates, KnownCRLs, and KnownOCSPs let you provide your own validation material. This may be useful when working in OfflineMode, where the signer has no access to the validation sources, or where the validation material has already been collected.
  • TrustedCertificates lets you provide a list of trust anchors, either as a complement to the system's or as an alternative for it.
  • BlockedCertificates lets you provide a list of blocked/distrusted certificates. Any CA certificate contained in it will be deemed untrusted/invalid.

The following parameters are not directly related to chain validation, but may have an implicit effect on it.

  • Proxy, SocketSettings, and TLSSettings let you tune up the connectivity and TLS options in accordance with local preferences.
  • TLSClientChain lets you provide the client certificate and its chain for TLS client authentication.
  • Subscribe to TLSCertValidate to validate any TLS certificates of the services involved in chain validation.

The results of the chain validation procedure, upon its completion, are published in the following properties:

  • ChainValidationResult contains the primary result of the chain validation routine: valid, valid but untrusted, invalid, or undefined.
  • ChainValidationDetails provides the details of the factors that contributed to the chain validation result, such as an outdated certificate, a missing CRL, or a missing CA certificate.
  • ValidationLog contains the detailed chain validation log. The log can often be very helpful in nailing down various validation issues.

Property List


The following is the full list of the properties of the module with short descriptions. Click on the links for further details.

AttachedFilesProvides details of all attached files found in the PDF document.
AutoValidateSignaturesSpecifies whether PDFSigner should validate any present signatures when the document is opened.
BlockedCertificatesThe certificates that must be rejected as trust anchors.
CertificatesA collection of certificates included in the electronic signature.
CRLsA collection of certificate revocation lists embedded into the signature by the signer.
DecryptionCertificateA decryption certificate.
DocumentInfoContains information of the document properties.
EmptyFieldIndexSpecifies the index of the empty signature field to sign.
ExternalCryptoProvides access to external signing and DC parameters.
FIPSModeReserved.
IgnoreChainValidationErrorsMakes the module tolerant to chain validation errors.
InputBytesUse this property to pass the input to module in the byte array form.
InputFileThe PDF file to be signed or updated.
KnownCertificatesAdditional certificates for chain validation.
KnownCRLsAdditional CRLs for chain validation.
KnownOCSPsAdditional OCSP responses for chain validation.
NewSignatureProvides access to new signature properties.
OCSPsA collection of OCSP responses embedded into the signature.
OfflineModeSwitches the module to the offline mode.
OutputBytesUse this property to read the output the module object has produced.
OutputFileThe file to save the signed or updated document to.
PagesA list of pages contained in the document.
PasswordThe decryption password.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyThe proxy server settings.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SignaturesProvides details of all signatures and empty fields found in the PDF document.
SigningCertificateThe certificate to be used for signing.
SigningChainThe signing certificate chain.
SocketSettingsManages network connection settings.
TimestampsContains a collection of timestamps for the processed document.
TimestampServerThe address of the timestamping server.
TLSClientChainThe TLS client certificate chain.
TLSServerChainThe TLS server's certificate chain.
TLSSettingsManages TLS layer settings.
TrustedCertificatesA list of trusted certificates for chain validation.
ValidationMomentThe time point at which signature validity is to be established.
WidgetProvides access to signature widget properties.

Method List


The following is the full list of the methods of the module with short descriptions. Click on the links for further details.

AddWidgetCustomDataAdds a custom data to the signature widget.
AddWidgetTextAdds a text block to the signature widget.
AddWidgetTextExAdds a text block to the signature widget.
AttachBytesAdds an attachment to the PDF document.
AttachFileAdds an attachment to the PDF document.
CloseCloses an opened document.
ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
ExtractAsyncDataExtracts user data from the DC signing service response.
GetAttachedBytesSaves a PDF attachment to a byte array.
GetAttachedFileSaves a PDF attachment to a file.
OpenOpens a document for signing or updating.
RevalidateRevalidates a signature in accordance with current settings.
SignSigns a PDF document.
SignAsyncBeginInitiates the asynchronous signing operation.
SignAsyncEndCompletes the asynchronous signing operation.
SignExternalSigns the document using an external signing facility.
UpdateUpdates a signature.

Event List


The following is the full list of the events fired by the module with short descriptions. Click on the links for further details.

ChainElementDownloadFires when there is a need to download a chain element from an online source.
ChainElementNeededFires when an element required to validate the chain was not located.
ChainValidatedReports the completion of a certificate chain validation.
ChainValidationProgressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
DocumentLoadedThis event is fired when the document has been loaded into memory.
EncryptedNotifies the application that the document is encrypted and provides recipient certificate details if asymmetric encryption was used to encrypt the document.
ErrorInformation about errors during signing/validation.
ExternalDecryptHandles remote or external decryption.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
NotificationThis event notifies the application about an underlying control flow event.
PreRenderWidgetFires when a signature widget is ready to be written to the document.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampRequestFires when the module is ready to request a timestamp from an external TSA.
TimestampValidatedReports the completion of the timestamp validation routine.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the module with short descriptions. Click on the links for further details.

AddOutputIntentsSpecifies output intents to be added to the document.
AssemblyOptionsSpecifies the assembly options.
AutoCollectRevocationInfoWhether revocation info should be collected automatically.
AutoReshapeArabicSymbolsSpecifies whether to auto-reshape Arabic symbols.
AutoReverseRTLTextSpecifies whether to auto reverse RTL text.
AutoRotateSignatureSpecifies whether to auto-rotate signature widget.
BackgroundImageBitsPerComponentSpecifies number of bits per color module.
BackgroundImageColorSpaceSpecifies the background image color space.
BackgroundImageInterpolateSpecifies the background image interpolation flag.
BuildApplicationNameSpecifies the application name used to create the signature.
BuildApplicationVersionSpecifies the application version used to create the signature.
BuildPropertiesSpecifies the build properties of the signature.
CollectRevInfoForTimestampsWhether revocation info for timestamps should be collected automatically.
CustomTextCountThe number of custom text block on the signature widget.
CustomTextFontResourceName[Index]The font resource name to use for the custom text block.
CustomTextFontSizeX[Index]The horizontal font size scale.
CustomTextFontSizeY[Index]The vertical font size scale.
CustomTextText[Index]A text to show on a custom signature widget text block.
CustomTextX[Index]The horizontal offset of the text block.
CustomTextY[Index]The vertical offset of the text block.
DateFontSizeThe font size of date/time text on the signature widget.
DeepValidationWhether a complete validation should be performed.
DislikeOpenEndedOCSPsTells the module to discourage OCSP responses without an explicit NextUpdate parameter.
EmptyFullFieldNameSpecifies the full name of the empty signature field to sign.
EmptySignatureFieldAddRevInfo[Index]Specifies if revocation checking should be performed.
EmptySignatureFieldAlternateName[Index]Contains an alternate field name.
EmptySignatureFieldCountThe number of empty signature form fields.
EmptySignatureFieldFlags[Index]The field flags of the signature form field.
EmptySignatureFieldHeight[Index]The Height of the empty signature form field.
EmptySignatureFieldInvisible[Index]The visibility status of the field.
EmptySignatureFieldLegalAttestations[Index]Specifies the legal attestations that are associated with the signature.
EmptySignatureFieldMappingName[Index]The mapping name to be used when exporting form field data from the document.
EmptySignatureFieldName[Index]Textual field name.
EmptySignatureFieldOffsetX[Index]The field's offset from the left page border.
EmptySignatureFieldOffsetY[Index]The field's offset from the bottom page border.
EmptySignatureFieldPage[Index]The index of the form field's page in the document.
EmptySignatureFieldRequiredAllowedChanges[Index]Specifies the changes allowed by the signature.
EmptySignatureFieldRequiredConstraints[Index]Specifies the required Seed Value Dictionary (SVD) constraints.
EmptySignatureFieldRequiredDigestAlgorithms[Index]Specifies the required digest algorithms.
EmptySignatureFieldRequiredFilter[Index]Specifies the required filter.
EmptySignatureFieldRequiredLockAction[Index]Indicates which set of fields shall be locked.
EmptySignatureFieldRequiredLockFields[Index]Indicates the fields that shall be locked on signing.
EmptySignatureFieldRequiredReasons[Index]Specifies the required reasons.
EmptySignatureFieldRequiredSubfilters[Index]Specifies the required subfilters.
EmptySignatureFieldTimestampRequired[Index]Specifies if the signature should be time-stamped.
EmptySignatureFieldTSPURL[Index]URL for a TSP server.
EmptySignatureFieldWidth[Index]The Width of the empty signature form field.
EncryptionHandlerNameSpecifies the custom security handler PDF-name.
ExtensionIdentifierModeSpecifies the extension identifier mode.
ExtraSpaceAllows the allocation of extra zero character space in the document behind the signature.
FontPathsSpecifies font search paths.
ForceCompleteChainValidationWhether to check issuer (CA) certificates when signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
HardenedKeyGenerationSpecifies if hardened Key generation should be used.
IgnoreChainLoopsWhether chain loops should be ignored.
IgnoreOCSPNoCheckExtensionWhether OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
IgnoreTimestampFailureWhether to ignore time-stamping failure during signing.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
IncludeKnownRevocationInfoToSignatureWhether to include custom revocation info to the signature.
IncludeRevocationInfoToAdbeAttributeWhether to save revocation info in PDF-compliant form.
LastSignatureWidgetSpecifies that it is the last signature widget to be added.
PAdESOptionsSpecifies the PAdES options.
PageInfoCountThe number of pages.
PageInfoCropBoxEmpty[Index]Check if the page's crop box is empty or not.
PageInfoCropLLX[Index]Defines the X coordinate of the lower left corner of the crop box.
PageInfoCropLLY[Index]Defines the Y coordinate of the lower left corner of the crop box.
PageInfoCropURX[Index]Defines the X coordinate of the upper right corner of the crop box.
PageInfoCropURY[Index]Defines the Y coordinate of the upper right corner of the crop box.
PageInfoHeight[Index]The Height of the page.
PageInfoMediaLLX[Index]Defines the X coordinate of the lower left corner of the media box.
PageInfoMediaLLY[Index]Defines the Y coordinate of the lower left corner of the media box.
PageInfoMediaURX[Index]Defines the X coordinate of the upper right corner of the media box.
PageInfoMediaURY[Index]Defines the Y coordinate of the upper right corner of the media box.
PageInfoRotate[Index]The Rotate value of the page.
PageInfoUserUnit[Index]Defines the size of default user space units.
PageInfoWidth[Index]The Width of the page.
PolicyExplicitTextThe explicit text of the user notice.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference PAdES-EPES attribute.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
PolicyURIThe URI of the signature policy.
PredefinedSignatureSizeUser-defined size of the signature.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
RC4KeyBitsSpecifies the number of key bits used for RC4 algorithm.
SchemeParamsThe algorithm scheme parameters to employ.
SectionTextFontSizeThe font size of general text on the signature widget.
SectionTitleFontSizeThe font size of section title on the signature widget.
SignatureCountThe number of signatures.
SignatureHeight[Index]The Height of the signature widget.
SignatureInvisible[Index]The visibility status of the signature.
SignatureName[Index]Textual signature name.
SignatureOffsetX[Index]The siganture widget's offset from the left page border.
SignatureOffsetY[Index]The signature widget's offset from the bottom page border.
SignatureOptionsSpecifies the signature options.
SignaturePage[Index]The index of the signature widget's page in the document.
SignatureSizeEstimationStrategyWhich mechanism to use to estimate the size of a PAdES signature.
SignatureWidth[Index]The Width of the signature widget.
TempPathLocation where the temporary files are stored.
TextObjEncodingThe encoding to apply to string objects stored with the signature.
TitleFontSizeThe font size of the main title on the signature widget.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TspAttemptCountSpecifies the number of timestamping request attempts.
TspHashAlgorithmSets a specific hash algorithm for use with the timestamping service.
TspReqPolicySets a request policy ID to include in the timestamping request.
UpdateKindAdjusts the scope of modifications that are made to the signature with the Update method.
UseLegacyVisualStyleSpecifies whether to use legacy signature visual style.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UsePSSWhether to use RSASSA-PSS algorithm.
UseSystemCertificatesEnables or disables the use of the system certificates.
UseValidationCacheEnables or disable the use of the product-wide certificate chain validation cache.
WidgetHeightSpecifies the height of the signature widget.
WidgetOffsetXSpecifies the signature widget offset from the left-hand page border.
WidgetOffsetYSpecifies the signature widget offset from the bottom page border.
WidgetWidthSpecifies the width of the signature widget.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the module.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client modules should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AttachedFiles Property (PDFSigner Module)

Provides details of all attached files found in the PDF document.

Syntax

public var attachedFiles: Array<MailAttachment> {
  get {...}
}

@property (nonatomic,readonly,assign,getter=attachedFileCount) int attachedFileCount;

- (int)attachedFileCount;

- (NSString*)attachedFilesContentSubtype:(int)attachedFileIndex;

- (NSString*)attachedFilesContentType:(int)attachedFileIndex;

- (NSString*)attachedFilesCreationDate:(int)attachedFileIndex;

- (NSData*)attachedFilesData:(int)attachedFileIndex;

- (NSString*)attachedFilesDescription:(int)attachedFileIndex;

- (NSString*)attachedFilesFilename:(int)attachedFileIndex;

- (long long)attachedFilesHandle:(int)attachedFileIndex;

- (NSString*)attachedFilesID:(int)attachedFileIndex;

- (NSString*)attachedFilesModificationDate:(int)attachedFileIndex;

- (NSString*)attachedFilesReadDate:(int)attachedFileIndex;

- (long long)attachedFilesSize:(int)attachedFileIndex;

Default Value

"#auto"

Remarks

Use this property to get the details of all the attached files identified in the document.

AutoValidateSignatures Property (PDFSigner Module)

Specifies whether PDFSigner should validate any present signatures when the document is opened.

Syntax

public var autoValidateSignatures: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=autoValidateSignatures,setter=setAutoValidateSignatures:) BOOL autoValidateSignatures;

- (BOOL)autoValidateSignatures;
- (void)setAutoValidateSignatures :(BOOL)newAutoValidateSignatures;

Default Value

False

Remarks

This setting is switched off by default to speed up document processing. Even if the document is loaded with this property set to false, you can validate the signatures manually on a later stage using the Revalidate method.

BlockedCertificates Property (PDFSigner Module)

The certificates that must be rejected as trust anchors.

Syntax

public var blockedCertificates: Array<Certificate> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=blockedCertCount,setter=setBlockedCertCount:) int blockedCertCount;

- (int)blockedCertCount;
- (void)setBlockedCertCount :(int)newBlockedCertCount;

- (NSData*)blockedCertBytes:(int)blockedCertIndex;

- (long long)blockedCertHandle:(int)blockedCertIndex;
- (void)setBlockedCertHandle:(int)blockedCertIndex :(long long)newBlockedCertHandle;

Default Value

"#auto"

Remarks

Use this property to provide a list of compromised or blocked certificates. Any chain containing a blocked certificate will fail validation.

Certificates Property (PDFSigner Module)

A collection of certificates included in the electronic signature.

Syntax

public var certificates: Array<Certificate> {
  get {...}
}

@property (nonatomic,readonly,assign,getter=certCount) int certCount;

- (int)certCount;

- (NSData*)certBytes:(int)certIndex;

- (BOOL)certCA:(int)certIndex;

- (NSData*)certCAKeyID:(int)certIndex;

- (NSString*)certCRLDistributionPoints:(int)certIndex;

- (NSString*)certCurve:(int)certIndex;

- (NSData*)certFingerprint:(int)certIndex;

- (NSString*)certFriendlyName:(int)certIndex;

- (long long)certHandle:(int)certIndex;

- (NSString*)certHashAlgorithm:(int)certIndex;

- (NSString*)certIssuer:(int)certIndex;

- (NSString*)certIssuerRDN:(int)certIndex;

- (NSString*)certKeyAlgorithm:(int)certIndex;

- (int)certKeyBits:(int)certIndex;

- (NSData*)certKeyFingerprint:(int)certIndex;

- (int)certKeyUsage:(int)certIndex;

- (BOOL)certKeyValid:(int)certIndex;

- (NSString*)certOCSPLocations:(int)certIndex;

- (NSString*)certPolicyIDs:(int)certIndex;

- (NSData*)certPublicKeyBytes:(int)certIndex;

- (BOOL)certSelfSigned:(int)certIndex;

- (NSData*)certSerialNumber:(int)certIndex;

- (NSString*)certSigAlgorithm:(int)certIndex;

- (NSString*)certSubject:(int)certIndex;

- (NSData*)certSubjectKeyID:(int)certIndex;

- (NSString*)certSubjectRDN:(int)certIndex;

- (NSString*)certValidFrom:(int)certIndex;

- (NSString*)certValidTo:(int)certIndex;

Default Value

"#auto"

Remarks

Use this property to access all certificates included into the signature(s) by its creator.

CRLs Property (PDFSigner Module)

A collection of certificate revocation lists embedded into the signature by the signer.

Syntax

public var crLs: Array<CRL> {
  get {...}
}

@property (nonatomic,readonly,assign,getter=CRLCount) int CRLCount;

- (int)CRLCount;

- (NSData*)CRLBytes:(int)cRLIndex;

- (long long)CRLHandle:(int)cRLIndex;

- (NSString*)CRLIssuer:(int)cRLIndex;

- (NSString*)CRLIssuerRDN:(int)cRLIndex;

- (NSString*)CRLLocation:(int)cRLIndex;

- (NSString*)CRLNextUpdate:(int)cRLIndex;

- (NSString*)CRLThisUpdate:(int)cRLIndex;

Default Value

"#auto"

Remarks

Use this property to access the CRLs embedded into the signature by the signer.

DecryptionCertificate Property (PDFSigner Module)

A decryption certificate.

Syntax

public var decryptionCertificate: Certificate {
  get {...}
  set {...}
}

@property (nonatomic,readonly,assign,getter=decryptionCertificateBytes) NSData* decryptionCertificateBytes;

- (NSData*)decryptionCertificateBytes;

@property (nonatomic,readwrite,assign,getter=decryptionCertificateHandle,setter=setDecryptionCertificateHandle:) long long decryptionCertificateHandle;

- (long long)decryptionCertificateHandle;
- (void)setDecryptionCertificateHandle :(long long)newDecryptionCertificateHandle;

 

Default Value

"#auto"

Remarks

Use this property to provide the decryption certificate. The certificate should have a private key associated with it.

DocumentInfo Property (PDFSigner Module)

Contains information of the document properties.

Syntax

public var documentInfo: PDFDocumentInfo {
  get {...}
}

@property (nonatomic,readonly,assign,getter=documentInfoEncryptionAlgorithm) NSString* documentInfoEncryptionAlgorithm;

- (NSString*)documentInfoEncryptionAlgorithm;

@property (nonatomic,readonly,assign,getter=documentInfoEncryptionType) int documentInfoEncryptionType;

- (int)documentInfoEncryptionType;

@property (nonatomic,readonly,assign,getter=documentInfoMetadataEncrypted) BOOL documentInfoMetadataEncrypted;

- (BOOL)documentInfoMetadataEncrypted;

@property (nonatomic,readonly,assign,getter=documentInfoPermissions) int documentInfoPermissions;

- (int)documentInfoPermissions;

 

Default Value

"#auto"

Remarks

Use this property to access general parameters of the document being processed. A good place to check this property is in the handler of DocumentLoaded event.

EmptyFieldIndex Property (PDFSigner Module)

Specifies the index of the empty signature field to sign.

Syntax

public var emptyFieldIndex: Int32 {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=emptyFieldIndex,setter=setEmptyFieldIndex:) int emptyFieldIndex;

- (int)emptyFieldIndex;
- (void)setEmptyFieldIndex :(int)newEmptyFieldIndex;

Default Value

-1

Remarks

Use this property to specify the empty form field that should be signed. If the default value of -1 is assigned to this property, a new signature field will be created.

ExternalCrypto Property (PDFSigner Module)

Provides access to external signing and DC parameters.

Syntax

public var externalCrypto: ExternalCrypto {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=externalCryptoAsyncDocumentID,setter=setExternalCryptoAsyncDocumentID:) NSString* externalCryptoAsyncDocumentID;

- (NSString*)externalCryptoAsyncDocumentID;
- (void)setExternalCryptoAsyncDocumentID :(NSString*)newExternalCryptoAsyncDocumentID;

@property (nonatomic,readwrite,assign,getter=externalCryptoCustomParams,setter=setExternalCryptoCustomParams:) NSString* externalCryptoCustomParams;

- (NSString*)externalCryptoCustomParams;
- (void)setExternalCryptoCustomParams :(NSString*)newExternalCryptoCustomParams;

@property (nonatomic,readwrite,assign,getter=externalCryptoData,setter=setExternalCryptoData:) NSString* externalCryptoData;

- (NSString*)externalCryptoData;
- (void)setExternalCryptoData :(NSString*)newExternalCryptoData;

@property (nonatomic,readwrite,assign,getter=externalCryptoExternalHashCalculation,setter=setExternalCryptoExternalHashCalculation:) BOOL externalCryptoExternalHashCalculation;

- (BOOL)externalCryptoExternalHashCalculation;
- (void)setExternalCryptoExternalHashCalculation :(BOOL)newExternalCryptoExternalHashCalculation;

@property (nonatomic,readwrite,assign,getter=externalCryptoHashAlgorithm,setter=setExternalCryptoHashAlgorithm:) NSString* externalCryptoHashAlgorithm;

- (NSString*)externalCryptoHashAlgorithm;
- (void)setExternalCryptoHashAlgorithm :(NSString*)newExternalCryptoHashAlgorithm;

@property (nonatomic,readwrite,assign,getter=externalCryptoKeyID,setter=setExternalCryptoKeyID:) NSString* externalCryptoKeyID;

- (NSString*)externalCryptoKeyID;
- (void)setExternalCryptoKeyID :(NSString*)newExternalCryptoKeyID;

@property (nonatomic,readwrite,assign,getter=externalCryptoKeySecret,setter=setExternalCryptoKeySecret:) NSString* externalCryptoKeySecret;

- (NSString*)externalCryptoKeySecret;
- (void)setExternalCryptoKeySecret :(NSString*)newExternalCryptoKeySecret;

@property (nonatomic,readwrite,assign,getter=externalCryptoMethod,setter=setExternalCryptoMethod:) int externalCryptoMethod;

- (int)externalCryptoMethod;
- (void)setExternalCryptoMethod :(int)newExternalCryptoMethod;

@property (nonatomic,readwrite,assign,getter=externalCryptoMode,setter=setExternalCryptoMode:) int externalCryptoMode;

- (int)externalCryptoMode;
- (void)setExternalCryptoMode :(int)newExternalCryptoMode;

@property (nonatomic,readwrite,assign,getter=externalCryptoPublicKeyAlgorithm,setter=setExternalCryptoPublicKeyAlgorithm:) NSString* externalCryptoPublicKeyAlgorithm;

- (NSString*)externalCryptoPublicKeyAlgorithm;
- (void)setExternalCryptoPublicKeyAlgorithm :(NSString*)newExternalCryptoPublicKeyAlgorithm;

 

Default Value

"#auto"

Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on OnExternalSign event) and asynchronous (based on DC protocol and DCAuth signing component).

FIPSMode Property (PDFSigner Module)

Reserved.

Syntax

public var fipsMode: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=FIPSMode,setter=setFIPSMode:) BOOL FIPSMode;

- (BOOL)FIPSMode;
- (void)setFIPSMode :(BOOL)newFIPSMode;

Default Value

False

Remarks

This property is reserved for future use.

IgnoreChainValidationErrors Property (PDFSigner Module)

Makes the module tolerant to chain validation errors.

Syntax

public var ignoreChainValidationErrors: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=ignoreChainValidationErrors,setter=setIgnoreChainValidationErrors:) BOOL ignoreChainValidationErrors;

- (BOOL)ignoreChainValidationErrors;
- (void)setIgnoreChainValidationErrors :(BOOL)newIgnoreChainValidationErrors;

Default Value

False

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

InputBytes Property (PDFSigner Module)

Use this property to pass the input to module in the byte array form.

Syntax

public var inputBytes: Data {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=inputBytes,setter=setInputBytes:) NSData* inputBytes;

- (NSData*)inputBytes;
- (void)setInputBytes :(NSData*)newInputBytes;

Remarks

Assign a byte array containing the data to be processed to this property.

InputFile Property (PDFSigner Module)

The PDF file to be signed or updated.

Syntax

public var inputFile: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=inputFile,setter=setInputFile:) NSString* inputFile;

- (NSString*)inputFile;
- (void)setInputFile :(NSString*)newInputFile;

Default Value

""

Remarks

Use this property to provide a path to the PDF document to be signed or updated, or to the pre-signed copy expected by SignAsyncEnd.

KnownCertificates Property (PDFSigner Module)

Additional certificates for chain validation.

Syntax

public var knownCertificates: Array<Certificate> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=knownCertCount,setter=setKnownCertCount:) int knownCertCount;

- (int)knownCertCount;
- (void)setKnownCertCount :(int)newKnownCertCount;

- (NSData*)knownCertBytes:(int)knownCertIndex;

- (long long)knownCertHandle:(int)knownCertIndex;
- (void)setKnownCertHandle:(int)knownCertIndex :(long long)newKnownCertHandle;

Default Value

"#auto"

Remarks

Use this property to supply a list of additional certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when intermediary CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the component manually.

The purpose of certificates to be added to this collection is roughly equivalent to that of Intermediate Certification Authorities system store in Windows.

Do not add trust anchors or root certificates to this collection: add them to TrustedCertificates instead.

KnownCRLs Property (PDFSigner Module)

Additional CRLs for chain validation.

Syntax

public var knownCRLs: Array<CRL> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=knownCRLCount,setter=setKnownCRLCount:) int knownCRLCount;

- (int)knownCRLCount;
- (void)setKnownCRLCount :(int)newKnownCRLCount;

- (NSData*)knownCRLBytes:(int)knownCRLIndex;

- (long long)knownCRLHandle:(int)knownCRLIndex;
- (void)setKnownCRLHandle:(int)knownCRLIndex :(long long)newKnownCRLHandle;

Default Value

"#auto"

Remarks

Use this property to supply additional CRLs that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated CRLs are stored separately from the signed message or document.

KnownOCSPs Property (PDFSigner Module)

Additional OCSP responses for chain validation.

Syntax

public var knownOCSPs: Array<OCSPResponse> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=knownOCSPCount,setter=setKnownOCSPCount:) int knownOCSPCount;

- (int)knownOCSPCount;
- (void)setKnownOCSPCount :(int)newKnownOCSPCount;

- (NSData*)knownOCSPBytes:(int)knownOCSPIndex;

- (long long)knownOCSPHandle:(int)knownOCSPIndex;
- (void)setKnownOCSPHandle:(int)knownOCSPIndex :(long long)newKnownOCSPHandle;

Default Value

"#auto"

Remarks

Use this property to supply additional OCSP responses that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated OCSP responses are stored separately from the signed message or document.

NewSignature Property (PDFSigner Module)

Provides access to new signature properties.

Syntax

public var newSignature: PDFSignature {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=newSigAllowedChanges,setter=setNewSigAllowedChanges:) int newSigAllowedChanges;

- (int)newSigAllowedChanges;
- (void)setNewSigAllowedChanges :(int)newNewSigAllowedChanges;

@property (nonatomic,readwrite,assign,getter=newSigAuthorName,setter=setNewSigAuthorName:) NSString* newSigAuthorName;

- (NSString*)newSigAuthorName;
- (void)setNewSigAuthorName :(NSString*)newNewSigAuthorName;

@property (nonatomic,readonly,assign,getter=newSigCertificateIndex) int newSigCertificateIndex;

- (int)newSigCertificateIndex;

@property (nonatomic,readwrite,assign,getter=newSigCertification,setter=setNewSigCertification:) BOOL newSigCertification;

- (BOOL)newSigCertification;
- (void)setNewSigCertification :(BOOL)newNewSigCertification;

@property (nonatomic,readonly,assign,getter=newSigChainValidationDetails) int newSigChainValidationDetails;

- (int)newSigChainValidationDetails;

@property (nonatomic,readonly,assign,getter=newSigChainValidationResult) int newSigChainValidationResult;

- (int)newSigChainValidationResult;

@property (nonatomic,readwrite,assign,getter=newSigClaimedSigningTime,setter=setNewSigClaimedSigningTime:) NSString* newSigClaimedSigningTime;

- (NSString*)newSigClaimedSigningTime;
- (void)setNewSigClaimedSigningTime :(NSString*)newNewSigClaimedSigningTime;

@property (nonatomic,readwrite,assign,getter=newSigContactInfo,setter=setNewSigContactInfo:) NSString* newSigContactInfo;

- (NSString*)newSigContactInfo;
- (void)setNewSigContactInfo :(NSString*)newNewSigContactInfo;

@property (nonatomic,readonly,assign,getter=newSigCoverageEndsAt) int newSigCoverageEndsAt;

- (int)newSigCoverageEndsAt;

@property (nonatomic,readwrite,assign,getter=newSigCustomData,setter=setNewSigCustomData:) NSData* newSigCustomData;

- (NSData*)newSigCustomData;
- (void)setNewSigCustomData :(NSData*)newNewSigCustomData;

@property (nonatomic,readwrite,assign,getter=newSigEmptyField,setter=setNewSigEmptyField:) BOOL newSigEmptyField;

- (BOOL)newSigEmptyField;
- (void)setNewSigEmptyField :(BOOL)newNewSigEmptyField;

@property (nonatomic,readwrite,assign,getter=newSigFilterName,setter=setNewSigFilterName:) NSString* newSigFilterName;

- (NSString*)newSigFilterName;
- (void)setNewSigFilterName :(NSString*)newNewSigFilterName;

@property (nonatomic,readonly,assign,getter=newSigFullSignatureName) NSString* newSigFullSignatureName;

- (NSString*)newSigFullSignatureName;

@property (nonatomic,readwrite,assign,getter=newSigHandle,setter=setNewSigHandle:) long long newSigHandle;

- (long long)newSigHandle;
- (void)setNewSigHandle :(long long)newNewSigHandle;

@property (nonatomic,readwrite,assign,getter=newSigHashAlgorithm,setter=setNewSigHashAlgorithm:) NSString* newSigHashAlgorithm;

- (NSString*)newSigHashAlgorithm;
- (void)setNewSigHashAlgorithm :(NSString*)newNewSigHashAlgorithm;

@property (nonatomic,readwrite,assign,getter=newSigHeight,setter=setNewSigHeight:) int newSigHeight;

- (int)newSigHeight;
- (void)setNewSigHeight :(int)newNewSigHeight;

@property (nonatomic,readwrite,assign,getter=newSigLevel,setter=setNewSigLevel:) int newSigLevel;

- (int)newSigLevel;
- (void)setNewSigLevel :(int)newNewSigLevel;

@property (nonatomic,readwrite,assign,getter=newSigLocation,setter=setNewSigLocation:) NSString* newSigLocation;

- (NSString*)newSigLocation;
- (void)setNewSigLocation :(NSString*)newNewSigLocation;

@property (nonatomic,readwrite,assign,getter=newSigOffsetX,setter=setNewSigOffsetX:) int newSigOffsetX;

- (int)newSigOffsetX;
- (void)setNewSigOffsetX :(int)newNewSigOffsetX;

@property (nonatomic,readwrite,assign,getter=newSigOffsetY,setter=setNewSigOffsetY:) int newSigOffsetY;

- (int)newSigOffsetY;
- (void)setNewSigOffsetY :(int)newNewSigOffsetY;

@property (nonatomic,readonly,assign,getter=newSigPage) int newSigPage;

- (int)newSigPage;

@property (nonatomic,readwrite,assign,getter=newSigPolicyHash,setter=setNewSigPolicyHash:) NSString* newSigPolicyHash;

- (NSString*)newSigPolicyHash;
- (void)setNewSigPolicyHash :(NSString*)newNewSigPolicyHash;

@property (nonatomic,readwrite,assign,getter=newSigPolicyHashAlgorithm,setter=setNewSigPolicyHashAlgorithm:) NSString* newSigPolicyHashAlgorithm;

- (NSString*)newSigPolicyHashAlgorithm;
- (void)setNewSigPolicyHashAlgorithm :(NSString*)newNewSigPolicyHashAlgorithm;

@property (nonatomic,readwrite,assign,getter=newSigPolicyID,setter=setNewSigPolicyID:) NSString* newSigPolicyID;

- (NSString*)newSigPolicyID;
- (void)setNewSigPolicyID :(NSString*)newNewSigPolicyID;

@property (nonatomic,readwrite,assign,getter=newSigReason,setter=setNewSigReason:) NSString* newSigReason;

- (NSString*)newSigReason;
- (void)setNewSigReason :(NSString*)newNewSigReason;

@property (nonatomic,readonly,assign,getter=newSigSignatureBytes) NSData* newSigSignatureBytes;

- (NSData*)newSigSignatureBytes;

@property (nonatomic,readwrite,assign,getter=newSigSignatureName,setter=setNewSigSignatureName:) NSString* newSigSignatureName;

- (NSString*)newSigSignatureName;
- (void)setNewSigSignatureName :(NSString*)newNewSigSignatureName;

@property (nonatomic,readonly,assign,getter=newSigSignatureValidationResult) int newSigSignatureValidationResult;

- (int)newSigSignatureValidationResult;

@property (nonatomic,readonly,assign,getter=newSigSubjectRDN) NSString* newSigSubjectRDN;

- (NSString*)newSigSubjectRDN;

@property (nonatomic,readonly,assign,getter=newSigTimestamped) BOOL newSigTimestamped;

- (BOOL)newSigTimestamped;

@property (nonatomic,readonly,assign,getter=newSigValidatedSigningTime) NSString* newSigValidatedSigningTime;

- (NSString*)newSigValidatedSigningTime;

@property (nonatomic,readonly,assign,getter=newSigValidationLog) NSString* newSigValidationLog;

- (NSString*)newSigValidationLog;

@property (nonatomic,readwrite,assign,getter=newSigWidth,setter=setNewSigWidth:) int newSigWidth;

- (int)newSigWidth;
- (void)setNewSigWidth :(int)newNewSigWidth;

 

Default Value

"#auto"

Remarks

Use this property to tune-up signature properties. Use Widget object to tune up visual parameters of the signature widget.

OCSPs Property (PDFSigner Module)

A collection of OCSP responses embedded into the signature.

Syntax

public var ocsPs: Array<OCSPResponse> {
  get {...}
}

@property (nonatomic,readonly,assign,getter=OCSPCount) int OCSPCount;

- (int)OCSPCount;

- (NSData*)OCSPBytes:(int)oCSPIndex;

- (long long)OCSPHandle:(int)oCSPIndex;

- (NSString*)OCSPIssuer:(int)oCSPIndex;

- (NSString*)OCSPIssuerRDN:(int)oCSPIndex;

- (NSString*)OCSPLocation:(int)oCSPIndex;

- (NSString*)OCSPProducedAt:(int)oCSPIndex;

Default Value

"#auto"

Remarks

Use this property to access the OCSP responses embedded into the signature by its creator.

OfflineMode Property (PDFSigner Module)

Switches the module to the offline mode.

Syntax

public var offlineMode: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=offlineMode,setter=setOfflineMode:) BOOL offlineMode;

- (BOOL)offlineMode;
- (void)setOfflineMode :(BOOL)newOfflineMode;

Default Value

False

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

OutputBytes Property (PDFSigner Module)

Use this property to read the output the module object has produced.

Syntax

public var outputBytes: Data {
  get {...}
}

@property (nonatomic,readonly,assign,getter=outputBytes) NSData* outputBytes;

- (NSData*)outputBytes;

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only.

OutputFile Property (PDFSigner Module)

The file to save the signed or updated document to.

Syntax

public var outputFile: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=outputFile,setter=setOutputFile:) NSString* outputFile;

- (NSString*)outputFile;
- (void)setOutputFile :(NSString*)newOutputFile;

Default Value

""

Remarks

Use this property to provide a path where the resulting PDF document should be saved to.

Pages Property (PDFSigner Module)

A list of pages contained in the document.

Syntax

public var pages: Array<PDFPage> {
  get {...}
}

@property (nonatomic,readonly,assign,getter=pageCount) int pageCount;

- (int)pageCount;

- (int)pageCropLLX:(int)pageIndex;

- (int)pageCropLLY:(int)pageIndex;

- (int)pageCropURX:(int)pageIndex;

- (int)pageCropURY:(int)pageIndex;

- (int)pageHeight:(int)pageIndex;

- (int)pageMediaLLX:(int)pageIndex;

- (int)pageMediaLLY:(int)pageIndex;

- (int)pageMediaURX:(int)pageIndex;

- (int)pageMediaURY:(int)pageIndex;

- (int)pageRotate:(int)pageIndex;

- (int)pageWidth:(int)pageIndex;

Default Value

"#auto"

Remarks

Use this property to read document page information. This property is initialized when DocumentLoaded event fires.

Password Property (PDFSigner Module)

The decryption password.

Syntax

public var password: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=password,setter=setPassword:) NSString* password;

- (NSString*)password;
- (void)setPassword :(NSString*)newPassword;

Default Value

""

Remarks

Use this property to provide the decryption password.

Profile Property (PDFSigner Module)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

public var profile: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=profile,setter=setProfile:) NSString* profile;

- (NSString*)profile;
- (void)setProfile :(NSString*)newProfile;

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Supported profiles:

"BR.AD_RB_v1_0"Brazilian signature with Basic Reference (AD-RB) version 1.0
"BR.AD_RB_v1_1"Brazilian signature with Basic Reference (AD-RB) version 1.1
"BR.AD_RT_v1_0"Brazilian signature with Time Reference (AD-RT) version 1.0
"BR.AD_RT_v1_1"Brazilian signature with Time Reference (AD-RT) version 1.1
"BR.AD_RC_v1_1"Brazilian signature with Complete References (AD-RC) version 1.1
"BR.AD_RC_v1_2"Brazilian signature with Complete References (AD-RC) version 1.2
"BR.AD_RA_v1_1"Brazilian signature with References for Archiving (AD-RA) version 1.1
"BR.AD_RA_v1_2"Brazilian signature with References for Archiving (AD-RA) version 1.2
"PAdES.BASELINE-B"PAdES B-B level (ETSI TS 103 172 v2.1.1 Baseline Profile)
"PAdES.BASELINE-T"PAdES B-T level
"PAdES.BASELINE-LT.Update"PAdES B-LT level
"PAdES.BASELINE-LTA.Update"PAdES B-LTA level

"PAdES.BASELINE-B" profile equivalent to the following settings: Signer.Signature.Level = PDFSignatureLevels.pslBES; Signer.Config("AutoCollectRevocationInfo=false"); This code uses PAdES-BES form (signature that do not incorporate signature-policy-identifier). Alternatively, you can use PAdES-EPES form (signature that do incorporate signature-policy-identifier) with the following code modification: Signer.Signature.Level = PDFSignatureLevels.pslEPES;

"PAdES.BASELINE-T" profile extends "PAdES.BASELINE-B" profile with the following settings: Signer.TimestampServer = "https://freetsa.org/tsr";

"PAdES.BASELINE-LT.Update" profile is applied in Update method. It extends the signature created using PAdES B-T level ("PAdES.BASELINE-T" profile). Signer.Config("AutoCollectRevocationInfo=true");

"PAdES.BASELINE-LTA.Update" profile is applied in Update method. It extends the signature created using PAdES B-T level ("PAdES.BASELINE-T" profile). Signer.Config("AutoCollectRevocationInfo=true"); Signer.TimestampServer = "https://freetsa.org/tsr";

Proxy Property (PDFSigner Module)

The proxy server settings.

Syntax

public var proxy: ProxySettings {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=proxyAddress,setter=setProxyAddress:) NSString* proxyAddress;

- (NSString*)proxyAddress;
- (void)setProxyAddress :(NSString*)newProxyAddress;

@property (nonatomic,readwrite,assign,getter=proxyAuthentication,setter=setProxyAuthentication:) int proxyAuthentication;

- (int)proxyAuthentication;
- (void)setProxyAuthentication :(int)newProxyAuthentication;

@property (nonatomic,readwrite,assign,getter=proxyPassword,setter=setProxyPassword:) NSString* proxyPassword;

- (NSString*)proxyPassword;
- (void)setProxyPassword :(NSString*)newProxyPassword;

@property (nonatomic,readwrite,assign,getter=proxyPort,setter=setProxyPort:) int proxyPort;

- (int)proxyPort;
- (void)setProxyPort :(int)newProxyPort;

@property (nonatomic,readwrite,assign,getter=proxyProxyType,setter=setProxyProxyType:) int proxyProxyType;

- (int)proxyProxyType;
- (void)setProxyProxyType :(int)newProxyProxyType;

@property (nonatomic,readwrite,assign,getter=proxyRequestHeaders,setter=setProxyRequestHeaders:) NSString* proxyRequestHeaders;

- (NSString*)proxyRequestHeaders;
- (void)setProxyRequestHeaders :(NSString*)newProxyRequestHeaders;

@property (nonatomic,readwrite,assign,getter=proxyResponseBody,setter=setProxyResponseBody:) NSString* proxyResponseBody;

- (NSString*)proxyResponseBody;
- (void)setProxyResponseBody :(NSString*)newProxyResponseBody;

@property (nonatomic,readwrite,assign,getter=proxyResponseHeaders,setter=setProxyResponseHeaders:) NSString* proxyResponseHeaders;

- (NSString*)proxyResponseHeaders;
- (void)setProxyResponseHeaders :(NSString*)newProxyResponseHeaders;

@property (nonatomic,readwrite,assign,getter=proxyUseIPv6,setter=setProxyUseIPv6:) BOOL proxyUseIPv6;

- (BOOL)proxyUseIPv6;
- (void)setProxyUseIPv6 :(BOOL)newProxyUseIPv6;

@property (nonatomic,readwrite,assign,getter=proxyUseProxy,setter=setProxyUseProxy:) BOOL proxyUseProxy;

- (BOOL)proxyUseProxy;
- (void)setProxyUseProxy :(BOOL)newProxyUseProxy;

@property (nonatomic,readwrite,assign,getter=proxyUsername,setter=setProxyUsername:) NSString* proxyUsername;

- (NSString*)proxyUsername;
- (void)setProxyUsername :(NSString*)newProxyUsername;

 

Default Value

"#auto"

Remarks

Use this property to tune up the proxy server settings.

RevocationCheck Property (PDFSigner Module)

Specifies the kind(s) of revocation check to perform.

Syntax

public var revocationCheck: PdfsignerRevocationChecks {
  get {...}
  set {...}
}

public enum PdfsignerRevocationChecks: Int32 { case crcNone = 0 case crcAuto = 1 case crcAllCRL = 2 case crcAllOCSP = 3 case crcAllCRLAndOCSP = 4 case crcAnyCRL = 5 case crcAnyOCSP = 6 case crcAnyCRLOrOCSP = 7 case crcAnyOCSPOrCRL = 8 }

@property (nonatomic,readwrite,assign,getter=revocationCheck,setter=setRevocationCheck:) int revocationCheck;

- (int)revocationCheck;
- (void)setRevocationCheck :(int)newRevocationCheck;

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Signatures Property (PDFSigner Module)

Provides details of all signatures and empty fields found in the PDF document.

Syntax

public var signatures: Array<PDFSignature> {
  get {...}
}

@property (nonatomic,readonly,assign,getter=signatureCount) int signatureCount;

- (int)signatureCount;

- (int)signatureAllowedChanges:(int)signatureIndex;

- (NSString*)signatureAuthorName:(int)signatureIndex;

- (int)signatureCertificateIndex:(int)signatureIndex;

- (BOOL)signatureCertification:(int)signatureIndex;

- (int)signatureChainValidationDetails:(int)signatureIndex;

- (int)signatureChainValidationResult:(int)signatureIndex;

- (NSString*)signatureClaimedSigningTime:(int)signatureIndex;

- (NSString*)signatureContactInfo:(int)signatureIndex;

- (int)signatureCoverageEndsAt:(int)signatureIndex;

- (NSData*)signatureCustomData:(int)signatureIndex;

- (BOOL)signatureEmptyField:(int)signatureIndex;

- (NSString*)signatureFilterName:(int)signatureIndex;

- (NSString*)signatureFullSignatureName:(int)signatureIndex;

- (long long)signatureHandle:(int)signatureIndex;

- (NSString*)signatureHashAlgorithm:(int)signatureIndex;

- (int)signatureHeight:(int)signatureIndex;

- (int)signatureLevel:(int)signatureIndex;

- (NSString*)signatureLocation:(int)signatureIndex;

- (int)signatureOffsetX:(int)signatureIndex;

- (int)signatureOffsetY:(int)signatureIndex;

- (int)signaturePage:(int)signatureIndex;

- (NSString*)signaturePolicyHash:(int)signatureIndex;

- (NSString*)signaturePolicyHashAlgorithm:(int)signatureIndex;

- (NSString*)signaturePolicyID:(int)signatureIndex;

- (NSString*)signatureReason:(int)signatureIndex;

- (NSData*)signatureSignatureBytes:(int)signatureIndex;

- (NSString*)signatureSignatureName:(int)signatureIndex;

- (int)signatureSignatureValidationResult:(int)signatureIndex;

- (NSString*)signatureSubjectRDN:(int)signatureIndex;

- (BOOL)signatureTimestamped:(int)signatureIndex;

- (NSString*)signatureValidatedSigningTime:(int)signatureIndex;

- (NSString*)signatureValidationLog:(int)signatureIndex;

- (int)signatureWidth:(int)signatureIndex;

Default Value

"#auto"

Remarks

Use this property to get the details of all the signatures and empty signature field identified in the document.

SigningCertificate Property (PDFSigner Module)

The certificate to be used for signing.

Syntax

public var signingCertificate: Certificate {
  get {...}
  set {...}
}

@property (nonatomic,readonly,assign,getter=signingCertBytes) NSData* signingCertBytes;

- (NSData*)signingCertBytes;

@property (nonatomic,readwrite,assign,getter=signingCertHandle,setter=setSigningCertHandle:) long long signingCertHandle;

- (long long)signingCertHandle;
- (void)setSigningCertHandle :(long long)newSigningCertHandle;

 

Default Value

"#auto"

Remarks

Use this property to specify the certificate that shall be used for signing the data. Note that this certificate should have a private key associated with it. Use SigningChain to supply the rest of the certificate chain for inclusion into the signature.

SigningChain Property (PDFSigner Module)

The signing certificate chain.

Syntax

public var signingChain: Array<Certificate> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=signingChainCount,setter=setSigningChainCount:) int signingChainCount;

- (int)signingChainCount;
- (void)setSigningChainCount :(int)newSigningChainCount;

- (NSData*)signingChainBytes:(int)signingChainIndex;

- (long long)signingChainHandle:(int)signingChainIndex;
- (void)setSigningChainHandle:(int)signingChainIndex :(long long)newSigningChainHandle;

Default Value

"#auto"

Remarks

Use this property to provide the chain for the signing certificate. Use SigningCertificate property, if it is available, to provide the signing certificate itself.

SocketSettings Property (PDFSigner Module)

Manages network connection settings.

Syntax

public var socketSettings: SocketSettings {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=socketDNSMode,setter=setSocketDNSMode:) int socketDNSMode;

- (int)socketDNSMode;
- (void)setSocketDNSMode :(int)newSocketDNSMode;

@property (nonatomic,readwrite,assign,getter=socketDNSPort,setter=setSocketDNSPort:) int socketDNSPort;

- (int)socketDNSPort;
- (void)setSocketDNSPort :(int)newSocketDNSPort;

@property (nonatomic,readwrite,assign,getter=socketDNSQueryTimeout,setter=setSocketDNSQueryTimeout:) int socketDNSQueryTimeout;

- (int)socketDNSQueryTimeout;
- (void)setSocketDNSQueryTimeout :(int)newSocketDNSQueryTimeout;

@property (nonatomic,readwrite,assign,getter=socketDNSServers,setter=setSocketDNSServers:) NSString* socketDNSServers;

- (NSString*)socketDNSServers;
- (void)setSocketDNSServers :(NSString*)newSocketDNSServers;

@property (nonatomic,readwrite,assign,getter=socketDNSTotalTimeout,setter=setSocketDNSTotalTimeout:) int socketDNSTotalTimeout;

- (int)socketDNSTotalTimeout;
- (void)setSocketDNSTotalTimeout :(int)newSocketDNSTotalTimeout;

@property (nonatomic,readwrite,assign,getter=socketIncomingSpeedLimit,setter=setSocketIncomingSpeedLimit:) int socketIncomingSpeedLimit;

- (int)socketIncomingSpeedLimit;
- (void)setSocketIncomingSpeedLimit :(int)newSocketIncomingSpeedLimit;

@property (nonatomic,readwrite,assign,getter=socketLocalAddress,setter=setSocketLocalAddress:) NSString* socketLocalAddress;

- (NSString*)socketLocalAddress;
- (void)setSocketLocalAddress :(NSString*)newSocketLocalAddress;

@property (nonatomic,readwrite,assign,getter=socketLocalPort,setter=setSocketLocalPort:) int socketLocalPort;

- (int)socketLocalPort;
- (void)setSocketLocalPort :(int)newSocketLocalPort;

@property (nonatomic,readwrite,assign,getter=socketOutgoingSpeedLimit,setter=setSocketOutgoingSpeedLimit:) int socketOutgoingSpeedLimit;

- (int)socketOutgoingSpeedLimit;
- (void)setSocketOutgoingSpeedLimit :(int)newSocketOutgoingSpeedLimit;

@property (nonatomic,readwrite,assign,getter=socketTimeout,setter=setSocketTimeout:) int socketTimeout;

- (int)socketTimeout;
- (void)setSocketTimeout :(int)newSocketTimeout;

@property (nonatomic,readwrite,assign,getter=socketUseIPv6,setter=setSocketUseIPv6:) BOOL socketUseIPv6;

- (BOOL)socketUseIPv6;
- (void)setSocketUseIPv6 :(BOOL)newSocketUseIPv6;

 

Default Value

"#auto"

Remarks

Use this property to tune up network connection parameters.

Timestamps Property (PDFSigner Module)

Contains a collection of timestamps for the processed document.

Syntax

public var timestamps: Array<TimestampInfo> {
  get {...}
}

@property (nonatomic,readonly,assign,getter=timestampCount) int timestampCount;

- (int)timestampCount;

- (long long)timestampAccuracy:(int)timestampIndex;

- (NSData*)timestampBytes:(int)timestampIndex;

- (int)timestampCertificateIndex:(int)timestampIndex;

- (int)timestampChainValidationDetails:(int)timestampIndex;

- (int)timestampChainValidationResult:(int)timestampIndex;

- (NSString*)timestampHashAlgorithm:(int)timestampIndex;

- (NSData*)timestampSerialNumber:(int)timestampIndex;

- (int)timestampSignatureIndex:(int)timestampIndex;

- (NSString*)timestampTime:(int)timestampIndex;

- (int)timestampTimestampType:(int)timestampIndex;

- (NSString*)timestampTSAName:(int)timestampIndex;

- (NSString*)timestampValidationLog:(int)timestampIndex;

- (int)timestampValidationResult:(int)timestampIndex;

Default Value

"#auto"

Remarks

Use this property to access the timestamps included in the processed document.

TimestampServer Property (PDFSigner Module)

The address of the timestamping server.

Syntax

public var timestampServer: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=timestampServer,setter=setTimestampServer:) NSString* timestampServer;

- (NSString*)timestampServer;
- (void)setTimestampServer :(NSString*)newTimestampServer;

Default Value

""

Remarks

Use this property to set the address of the TSA (Time Stamping Authority) server to use for timestamping the signature (normal signing) or the document (LTV update).

If your timestamping service enforces credential-based user authentication (basic or digest), you can provide the credentials in the same URL:

http://user:password@timestamp.server.com/TsaService

For TSAs using certificate-based TLS authentication, provide the client certificate via the TLSClientChain property.

TLSClientChain Property (PDFSigner Module)

The TLS client certificate chain.

Syntax

public var tlsClientChain: Array<Certificate> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=TLSClientCertCount,setter=setTLSClientCertCount:) int TLSClientCertCount;

- (int)TLSClientCertCount;
- (void)setTLSClientCertCount :(int)newTLSClientCertCount;

- (NSData*)TLSClientCertBytes:(int)tLSClientCertIndex;

- (long long)TLSClientCertHandle:(int)tLSClientCertIndex;
- (void)setTLSClientCertHandle:(int)tLSClientCertIndex :(long long)newTLSClientCertHandle;

Default Value

"#auto"

Remarks

Assign a certificate chain to this property to enable TLS client authentication in the class. Note that the client's end-entity certificate should have a private key associated with it.

TLSServerChain Property (PDFSigner Module)

The TLS server's certificate chain.

Syntax

public var tlsServerChain: Array<Certificate> {
  get {...}
}

@property (nonatomic,readonly,assign,getter=TLSServerCertCount) int TLSServerCertCount;

- (int)TLSServerCertCount;

- (NSData*)TLSServerCertBytes:(int)tLSServerCertIndex;

- (long long)TLSServerCertHandle:(int)tLSServerCertIndex;

Default Value

"#auto"

Remarks

Use this property to access the certificate chain sent by the TLS server.

TLSSettings Property (PDFSigner Module)

Manages TLS layer settings.

Syntax

public var tlsSettings: TLSSettings {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=TLSAutoValidateCertificates,setter=setTLSAutoValidateCertificates:) BOOL TLSAutoValidateCertificates;

- (BOOL)TLSAutoValidateCertificates;
- (void)setTLSAutoValidateCertificates :(BOOL)newTLSAutoValidateCertificates;

@property (nonatomic,readwrite,assign,getter=TLSBaseConfiguration,setter=setTLSBaseConfiguration:) int TLSBaseConfiguration;

- (int)TLSBaseConfiguration;
- (void)setTLSBaseConfiguration :(int)newTLSBaseConfiguration;

@property (nonatomic,readwrite,assign,getter=TLSCiphersuites,setter=setTLSCiphersuites:) NSString* TLSCiphersuites;

- (NSString*)TLSCiphersuites;
- (void)setTLSCiphersuites :(NSString*)newTLSCiphersuites;

@property (nonatomic,readwrite,assign,getter=TLSECCurves,setter=setTLSECCurves:) NSString* TLSECCurves;

- (NSString*)TLSECCurves;
- (void)setTLSECCurves :(NSString*)newTLSECCurves;

@property (nonatomic,readwrite,assign,getter=TLSExtensions,setter=setTLSExtensions:) NSString* TLSExtensions;

- (NSString*)TLSExtensions;
- (void)setTLSExtensions :(NSString*)newTLSExtensions;

@property (nonatomic,readwrite,assign,getter=TLSForceResumeIfDestinationChanges,setter=setTLSForceResumeIfDestinationChanges:) BOOL TLSForceResumeIfDestinationChanges;

- (BOOL)TLSForceResumeIfDestinationChanges;
- (void)setTLSForceResumeIfDestinationChanges :(BOOL)newTLSForceResumeIfDestinationChanges;

@property (nonatomic,readwrite,assign,getter=TLSPreSharedIdentity,setter=setTLSPreSharedIdentity:) NSString* TLSPreSharedIdentity;

- (NSString*)TLSPreSharedIdentity;
- (void)setTLSPreSharedIdentity :(NSString*)newTLSPreSharedIdentity;

@property (nonatomic,readwrite,assign,getter=TLSPreSharedKey,setter=setTLSPreSharedKey:) NSString* TLSPreSharedKey;

- (NSString*)TLSPreSharedKey;
- (void)setTLSPreSharedKey :(NSString*)newTLSPreSharedKey;

@property (nonatomic,readwrite,assign,getter=TLSPreSharedKeyCiphersuite,setter=setTLSPreSharedKeyCiphersuite:) NSString* TLSPreSharedKeyCiphersuite;

- (NSString*)TLSPreSharedKeyCiphersuite;
- (void)setTLSPreSharedKeyCiphersuite :(NSString*)newTLSPreSharedKeyCiphersuite;

@property (nonatomic,readwrite,assign,getter=TLSRenegotiationAttackPreventionMode,setter=setTLSRenegotiationAttackPreventionMode:) int TLSRenegotiationAttackPreventionMode;

- (int)TLSRenegotiationAttackPreventionMode;
- (void)setTLSRenegotiationAttackPreventionMode :(int)newTLSRenegotiationAttackPreventionMode;

@property (nonatomic,readwrite,assign,getter=TLSRevocationCheck,setter=setTLSRevocationCheck:) int TLSRevocationCheck;

- (int)TLSRevocationCheck;
- (void)setTLSRevocationCheck :(int)newTLSRevocationCheck;

@property (nonatomic,readwrite,assign,getter=TLSSSLOptions,setter=setTLSSSLOptions:) int TLSSSLOptions;

- (int)TLSSSLOptions;
- (void)setTLSSSLOptions :(int)newTLSSSLOptions;

@property (nonatomic,readwrite,assign,getter=TLSTLSMode,setter=setTLSTLSMode:) int TLSTLSMode;

- (int)TLSTLSMode;
- (void)setTLSTLSMode :(int)newTLSTLSMode;

@property (nonatomic,readwrite,assign,getter=TLSUseExtendedMasterSecret,setter=setTLSUseExtendedMasterSecret:) BOOL TLSUseExtendedMasterSecret;

- (BOOL)TLSUseExtendedMasterSecret;
- (void)setTLSUseExtendedMasterSecret :(BOOL)newTLSUseExtendedMasterSecret;

@property (nonatomic,readwrite,assign,getter=TLSUseSessionResumption,setter=setTLSUseSessionResumption:) BOOL TLSUseSessionResumption;

- (BOOL)TLSUseSessionResumption;
- (void)setTLSUseSessionResumption :(BOOL)newTLSUseSessionResumption;

@property (nonatomic,readwrite,assign,getter=TLSVersions,setter=setTLSVersions:) int TLSVersions;

- (int)TLSVersions;
- (void)setTLSVersions :(int)newTLSVersions;

 

Default Value

"#auto"

Remarks

Use this property to tune up the TLS layer parameters.

TrustedCertificates Property (PDFSigner Module)

A list of trusted certificates for chain validation.

Syntax

public var trustedCertificates: Array<Certificate> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=trustedCertCount,setter=setTrustedCertCount:) int trustedCertCount;

- (int)trustedCertCount;
- (void)setTrustedCertCount :(int)newTrustedCertCount;

- (NSData*)trustedCertBytes:(int)trustedCertIndex;

- (long long)trustedCertHandle:(int)trustedCertIndex;
- (void)setTrustedCertHandle:(int)trustedCertIndex :(long long)newTrustedCertHandle;

Default Value

"#auto"

Remarks

Use this property to supply a list of trusted certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when root CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the component manually.

The purpose of this certificate collection is largely the same than that of Windows Trusted Root Certification Authorities system store.

Use this property with extreme care as it directly affects chain verifiability; a wrong certificate added to the trusted list may result in bad chains being accepted, and forfeited signatures being recognized as genuine. Only add certificates that originate from the parties that you know and trust.

ValidationMoment Property (PDFSigner Module)

The time point at which signature validity is to be established.

Syntax

public var validationMoment: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=validationMoment,setter=setValidationMoment:) NSString* validationMoment;

- (NSString*)validationMoment;
- (void)setValidationMoment :(NSString*)newValidationMoment;

Default Value

""

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either signature creation time, or current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

Widget Property (PDFSigner Module)

Provides access to signature widget properties.

Syntax

public var widget: PDFWidget {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=widgetAlgorithmCaption,setter=setWidgetAlgorithmCaption:) NSString* widgetAlgorithmCaption;

- (NSString*)widgetAlgorithmCaption;
- (void)setWidgetAlgorithmCaption :(NSString*)newWidgetAlgorithmCaption;

@property (nonatomic,readwrite,assign,getter=widgetAlgorithmInfo,setter=setWidgetAlgorithmInfo:) NSString* widgetAlgorithmInfo;

- (NSString*)widgetAlgorithmInfo;
- (void)setWidgetAlgorithmInfo :(NSString*)newWidgetAlgorithmInfo;

@property (nonatomic,readwrite,assign,getter=widgetBackgroundData,setter=setWidgetBackgroundData:) NSData* widgetBackgroundData;

- (NSData*)widgetBackgroundData;
- (void)setWidgetBackgroundData :(NSData*)newWidgetBackgroundData;

@property (nonatomic,readwrite,assign,getter=widgetBackgroundHeight,setter=setWidgetBackgroundHeight:) NSString* widgetBackgroundHeight;

- (NSString*)widgetBackgroundHeight;
- (void)setWidgetBackgroundHeight :(NSString*)newWidgetBackgroundHeight;

@property (nonatomic,readwrite,assign,getter=widgetBackgroundImageHeight,setter=setWidgetBackgroundImageHeight:) int widgetBackgroundImageHeight;

- (int)widgetBackgroundImageHeight;
- (void)setWidgetBackgroundImageHeight :(int)newWidgetBackgroundImageHeight;

@property (nonatomic,readwrite,assign,getter=widgetBackgroundImageType,setter=setWidgetBackgroundImageType:) int widgetBackgroundImageType;

- (int)widgetBackgroundImageType;
- (void)setWidgetBackgroundImageType :(int)newWidgetBackgroundImageType;

@property (nonatomic,readwrite,assign,getter=widgetBackgroundImageWidth,setter=setWidgetBackgroundImageWidth:) int widgetBackgroundImageWidth;

- (int)widgetBackgroundImageWidth;
- (void)setWidgetBackgroundImageWidth :(int)newWidgetBackgroundImageWidth;

@property (nonatomic,readwrite,assign,getter=widgetBackgroundMask,setter=setWidgetBackgroundMask:) NSData* widgetBackgroundMask;

- (NSData*)widgetBackgroundMask;
- (void)setWidgetBackgroundMask :(NSData*)newWidgetBackgroundMask;

@property (nonatomic,readwrite,assign,getter=widgetBackgroundPosition,setter=setWidgetBackgroundPosition:) NSString* widgetBackgroundPosition;

- (NSString*)widgetBackgroundPosition;
- (void)setWidgetBackgroundPosition :(NSString*)newWidgetBackgroundPosition;

@property (nonatomic,readwrite,assign,getter=widgetBackgroundStyle,setter=setWidgetBackgroundStyle:) int widgetBackgroundStyle;

- (int)widgetBackgroundStyle;
- (void)setWidgetBackgroundStyle :(int)newWidgetBackgroundStyle;

@property (nonatomic,readwrite,assign,getter=widgetBackgroundWidth,setter=setWidgetBackgroundWidth:) NSString* widgetBackgroundWidth;

- (NSString*)widgetBackgroundWidth;
- (void)setWidgetBackgroundWidth :(NSString*)newWidgetBackgroundWidth;

@property (nonatomic,readwrite,assign,getter=widgetCompressWidgetData,setter=setWidgetCompressWidgetData:) BOOL widgetCompressWidgetData;

- (BOOL)widgetCompressWidgetData;
- (void)setWidgetCompressWidgetData :(BOOL)newWidgetCompressWidgetData;

@property (nonatomic,readwrite,assign,getter=widgetCustomAppearance,setter=setWidgetCustomAppearance:) NSData* widgetCustomAppearance;

- (NSData*)widgetCustomAppearance;
- (void)setWidgetCustomAppearance :(NSData*)newWidgetCustomAppearance;

@property (nonatomic,readwrite,assign,getter=widgetCustomBackgroundContentStream,setter=setWidgetCustomBackgroundContentStream:) NSString* widgetCustomBackgroundContentStream;

- (NSString*)widgetCustomBackgroundContentStream;
- (void)setWidgetCustomBackgroundContentStream :(NSString*)newWidgetCustomBackgroundContentStream;

@property (nonatomic,readwrite,assign,getter=widgetCustomVisualStatusMatrix,setter=setWidgetCustomVisualStatusMatrix:) NSString* widgetCustomVisualStatusMatrix;

- (NSString*)widgetCustomVisualStatusMatrix;
- (void)setWidgetCustomVisualStatusMatrix :(NSString*)newWidgetCustomVisualStatusMatrix;

@property (nonatomic,readwrite,assign,getter=widgetDateFormat,setter=setWidgetDateFormat:) NSString* widgetDateFormat;

- (NSString*)widgetDateFormat;
- (void)setWidgetDateFormat :(NSString*)newWidgetDateFormat;

@property (nonatomic,readwrite,assign,getter=widgetFontName,setter=setWidgetFontName:) NSString* widgetFontName;

- (NSString*)widgetFontName;
- (void)setWidgetFontName :(NSString*)newWidgetFontName;

@property (nonatomic,readwrite,assign,getter=widgetHandle,setter=setWidgetHandle:) long long widgetHandle;

- (long long)widgetHandle;
- (void)setWidgetHandle :(long long)newWidgetHandle;

@property (nonatomic,readwrite,assign,getter=widgetHeader,setter=setWidgetHeader:) NSString* widgetHeader;

- (NSString*)widgetHeader;
- (void)setWidgetHeader :(NSString*)newWidgetHeader;

@property (nonatomic,readwrite,assign,getter=widgetHideDefaultText,setter=setWidgetHideDefaultText:) BOOL widgetHideDefaultText;

- (BOOL)widgetHideDefaultText;
- (void)setWidgetHideDefaultText :(BOOL)newWidgetHideDefaultText;

@property (nonatomic,readwrite,assign,getter=widgetIgnoreExistingAppearance,setter=setWidgetIgnoreExistingAppearance:) BOOL widgetIgnoreExistingAppearance;

- (BOOL)widgetIgnoreExistingAppearance;
- (void)setWidgetIgnoreExistingAppearance :(BOOL)newWidgetIgnoreExistingAppearance;

@property (nonatomic,readwrite,assign,getter=widgetInvertMask,setter=setWidgetInvertMask:) BOOL widgetInvertMask;

- (BOOL)widgetInvertMask;
- (void)setWidgetInvertMask :(BOOL)newWidgetInvertMask;

@property (nonatomic,readwrite,assign,getter=widgetInvisible,setter=setWidgetInvisible:) BOOL widgetInvisible;

- (BOOL)widgetInvisible;
- (void)setWidgetInvisible :(BOOL)newWidgetInvisible;

@property (nonatomic,readwrite,assign,getter=widgetPagesToPlaceOn,setter=setWidgetPagesToPlaceOn:) NSString* widgetPagesToPlaceOn;

- (NSString*)widgetPagesToPlaceOn;
- (void)setWidgetPagesToPlaceOn :(NSString*)newWidgetPagesToPlaceOn;

@property (nonatomic,readwrite,assign,getter=widgetPositionAnchor,setter=setWidgetPositionAnchor:) int widgetPositionAnchor;

- (int)widgetPositionAnchor;
- (void)setWidgetPositionAnchor :(int)newWidgetPositionAnchor;

@property (nonatomic,readwrite,assign,getter=widgetRenderOptions,setter=setWidgetRenderOptions:) int widgetRenderOptions;

- (int)widgetRenderOptions;
- (void)setWidgetRenderOptions :(int)newWidgetRenderOptions;

@property (nonatomic,readwrite,assign,getter=widgetRotate,setter=setWidgetRotate:) int widgetRotate;

- (int)widgetRotate;
- (void)setWidgetRotate :(int)newWidgetRotate;

@property (nonatomic,readwrite,assign,getter=widgetShowDate,setter=setWidgetShowDate:) BOOL widgetShowDate;

- (BOOL)widgetShowDate;
- (void)setWidgetShowDate :(BOOL)newWidgetShowDate;

@property (nonatomic,readwrite,assign,getter=widgetShowVisualStatus,setter=setWidgetShowVisualStatus:) BOOL widgetShowVisualStatus;

- (BOOL)widgetShowVisualStatus;
- (void)setWidgetShowVisualStatus :(BOOL)newWidgetShowVisualStatus;

@property (nonatomic,readwrite,assign,getter=widgetSignerCaption,setter=setWidgetSignerCaption:) NSString* widgetSignerCaption;

- (NSString*)widgetSignerCaption;
- (void)setWidgetSignerCaption :(NSString*)newWidgetSignerCaption;

@property (nonatomic,readwrite,assign,getter=widgetSignerInfo,setter=setWidgetSignerInfo:) NSString* widgetSignerInfo;

- (NSString*)widgetSignerInfo;
- (void)setWidgetSignerInfo :(NSString*)newWidgetSignerInfo;

 

Default Value

"#auto"

Remarks

Use this property to adjust the signature widget appearance parameters, such as background or texts.

AddWidgetCustomData Method (PDFSigner Module)

Adds a custom data to the signature widget.

Syntax

public func addWidgetCustomData(customData: String) throws -> Int32
- (int)addWidgetCustomData:(NSString*)customData;

Remarks

Use this method to quickly add a custom data block that contains PDF graphics operators to your signature widget.

The method returns the index of the new custom text in the CustomText collection (accessed via Config).

AddWidgetText Method (PDFSigner Module)

Adds a text block to the signature widget.

Syntax

public func addWidgetText(text: String, x: Int32, y: Int32, fontSize: String) throws -> Int32
- (int)addWidgetText:(NSString*)text :(int)X :(int)Y :(NSString*)fontSize;

Remarks

Use this method to quickly add a custom text block to your signature widget.

The method returns the index of the new custom text in the CustomText collection (accessed via Config).

AddWidgetTextEx Method (PDFSigner Module)

Adds a text block to the signature widget.

Syntax

public func addWidgetTextEx(text: String, settings: String) throws -> Int32
- (int)addWidgetTextEx:(NSString*)text :(NSString*)settings;

Remarks

Use this method to add a custom text block to your signature widget.

The Text represent the text string to add. The Settings contains a list of parameters in the form of PARAM1=VALUE1;PARAM2=VALUE2;... or in JSON format.

The following parameters are supported:

"X"The text offset from the left-hand signature widget border.
"Y"The text offset from the bottom signature widget border.
"FontSize"The font size of the text (single value, or two value separated with space character that represent horizontal and vertical font sizes).
"FontSizeX"The horizontal font size of the text.
"FontSizeY"The vertical font size of the text.
"FontName"The font name or TrueType filename. It supports the same values as Widget.FontName property.

The method returns the index of the new custom text in the CustomText collection (accessed via Config).

AttachBytes Method (PDFSigner Module)

Adds an attachment to the PDF document.

Syntax

public func attachBytes(data: Data, objName: String, fileName: String, description_: String, subType: String, cDate: String, mDate: String) throws -> Void
- (void)attachBytes:(NSData*)data :(NSString*)objName :(NSString*)fileName :(NSString*)description :(NSString*)subType :(NSString*)CDate :(NSString*)MDate;

Remarks

Use this method to add an attachment (embedded file) to a PDF document.

AttachFile Method (PDFSigner Module)

Adds an attachment to the PDF document.

Syntax

public func attachFile(path: String, objName: String, fileName: String, description_: String, subType: String, cDate: String, mDate: String) throws -> Void
- (void)attachFile:(NSString*)path :(NSString*)objName :(NSString*)fileName :(NSString*)description :(NSString*)subType :(NSString*)CDate :(NSString*)MDate;

Remarks

Use this method to add an attachment (embedded file) to a PDF document.

Close Method (PDFSigner Module)

Closes an opened document.

Syntax

public func close(saveChanges: Bool) throws -> Void
- (void)close:(BOOL)saveChanges;

Remarks

Use this method to close a previously opened document. Set SaveChanges to true to apply any changes made.

Config Method (PDFSigner Module)

Sets or retrieves a configuration setting.

Syntax

public func config(configurationString: String) throws -> String
- (NSString*)config:(NSString*)configurationString;

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (PDFSigner Module)

Performs an additional action.

Syntax

public func doAction(actionID: String, actionParams: String) throws -> String
- (NSString*)doAction:(NSString*)actionID :(NSString*)actionParams;

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Supported ActionIDs:

"AddImage"Adds an image to the foreground layer.
"GetTextWidth"Calculates the width of the given text for a specific font.
"GetSystemFontNames"Gets the list of system font names.
"IsAllGlyphsAvailable"Checks if all glyphs from the given text are available for a specific font.

Use "AddImage" action to add an image to the foreground layer. The following parameters are supported:

"ImageData"The image data in hex or base64 encoding. To use base64 encoding prepend an encoded data with "base64:" prefix.
"ImageWidth"The width of the image in pixels.
"ImageHeight"The height of the image in pixels.
"ImageType"The type of the image contained in ImageData parameter. Supported values: "jpeg", "jpeg2000", "custom".
"ImageBitsPerComponent"The number of bits per color space component for the image.
"ImageColorSpace"The image color space. Supported values: "RGB", "CMYK" and "Gray".
"ImageInterpolate"Specifies whether an image interpolation shall be performed by a conforming reader.
"X"The image offset from the left-hand signature widget border.
"Y"The image offset from the bottom signature widget border.
"Width"The width of the image in points.
"Height"The height of the image in points.

Parameters ImageData, ImageWidth, ImageHeight, ImageType, X, Y, Width and Height are required.

Sample code to add a JPEG image of size 100px x 100px and place it in position (10, 10) with an image size (30, 30): Signer.DoAction("AddImage", "ImageData=" + Utils.HexEncode(BinaryImageData) + "; ImageWidth=100; ImageHeight=100; ImageType=jpeg; X=10; Y=10; Width=30; Height=30");

Use "GetTextWidth" action to calculate the width of the given text for a specific font. The following parameters are supported:

"Text"Represent the text string for which you want to determine the width.
"FontName"The font name or TrueType filename. It supports the same values as Widget.FontName property.
"FontSize"The horizontal font size of the text. If omitted, the width of the text returned in units, and the width for a specific font size could be calculated by the formula: (Width / 1000) * FontSize

Sample code: Signer.DoAction("GetTextWidth", "Text=Lorem Ipsum; FontSize=10; FontName=Arial Bold Italic");

Use "GetSystemFontNames" action to get a CRLF-separated list of system TrueType font names that the component supports.

Use "IsAllGlyphsAvailable" action to check if all glyphs that correspond to the given text are available for a specific font. The following parameters are required:

"Text"Represent the text string that you want to check.
"FontName"The font name or TrueType filename. It supports the same values as Widget.FontName property.

For standard Type 1 fonts this action always returns a "true" value.

ExtractAsyncData Method (PDFSigner Module)

Extracts user data from the DC signing service response.

Syntax

public func extractAsyncData(asyncReply: String) throws -> String
- (NSString*)extractAsyncData:(NSString*)asyncReply;

Remarks

Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.

The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to completion async stage.

GetAttachedBytes Method (PDFSigner Module)

Saves a PDF attachment to a byte array.

Syntax

public func getAttachedBytes(index: Int32) throws -> Data
- (NSData*)getAttachedBytes:(int)index;

Remarks

Use this method to retrieve the contents of an attached file as a byte array.

GetAttachedFile Method (PDFSigner Module)

Saves a PDF attachment to a file.

Syntax

public func getAttachedFile(index: Int32, path: String) throws -> Void
- (void)getAttachedFile:(int)index :(NSString*)path;

Remarks

Use this method to retrieve the contents of an attached file and save it to a file.

Open Method (PDFSigner Module)

Opens a document for signing or updating.

Syntax

public func open() throws -> Void
- (void)open;

Remarks

Use this method to open a document for signing or updating. When finished, call Close to complete or discard the operation.

Revalidate Method (PDFSigner Module)

Revalidates a signature in accordance with current settings.

Syntax

public func revalidate(index: Int32) throws -> Void
- (void)revalidate:(int)index;

Remarks

Use this method to re-validate a signature in the opened PDF document.

Sign Method (PDFSigner Module)

Signs a PDF document.

Syntax

public func sign() throws -> Void
- (void)sign;

Remarks

Call this method to sign the document referenced by InputFile (or InputStream) property. The document will be signed with SigningCertificate as configured in Signature, and saved in OutputFile (OutputStream).

Use TrustedCertificates, KnownCertificates, RevocationCheck, OfflineMode and other properties of class to adjust chain validation parameters. After the signing, the chain validation log will be available in ValidationLog property.

SignAsyncBegin Method (PDFSigner Module)

Initiates the asynchronous signing operation.

Syntax

public func signAsyncBegin() throws -> String
- (NSString*)signAsyncBegin;

Remarks

When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in OutputFile (or OutputStream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.

Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to InputFile (or InputStream), and call SignAsyncEnd to finalize the signing.

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID property to supply a unique document ID to include in the request. This is helpful when creating batches of multiple async requests, as it allows you to pass the whole response batch to SignAsyncEnd and expect it to recover the correct response from the batch automatically.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

There are some conditions that should be met when signing PDF documents asynchronously. The advanced PDF signature levels, specifically, BES, EPES, and LTV, require that the 'signingCertificate' attribute is included in the signature. This can only be satisfied if either ExternalCrypto is configured to use asmdPKCS7 method, or the public copy of the signing certificate is provided on the pre-signing stage.

Please note that you will still be able to sign a document with asmdPKCS1 method and no public copy of the certificate provided (resulting in omission of the 'signingCertificate' attribute from the signature), however, most of the modern PDF processors will reject such signatures as invalid or non-compliant.

SignAsyncEnd Method (PDFSigner Module)

Completes the asynchronous signing operation.

Syntax

public func signAsyncEnd(asyncReply: String) throws -> Void
- (void)signAsyncEnd:(NSString*)asyncReply;

Remarks

When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.

Before calling this method, assign the path to the pre-signed copy of the document obtained from prior SignAsyncBegin call to InputFile (or InputStream). The method will embed the signature into the pre-signed document, and save the complete signed document to OutputFile (or OutputStream).

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID parameter to pass a specific document ID if using batched AsyncReply. If used, it should match the value provided on the pre-signing (SignAsyncBegin) stage.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

SignExternal Method (PDFSigner Module)

Signs the document using an external signing facility.

Syntax

public func signExternal() throws -> Void
- (void)signExternal;

Remarks

Use this method to create a PDF signature using an external signing facility for the cryptographic computations. SignExternal delegates the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.

When all preparations are done and the hash is computed, the class fires ExternalSign event which allows to pass the hash value for signing.

Update Method (PDFSigner Module)

Updates a signature.

Syntax

public func update(sigIndex: Int32) throws -> Void
- (void)update:(int)sigIndex;

Remarks

PDF signature may be updated from time to time by embedding newer/missing revocation information. The update approach is typically used to extend validity of an LTV signature. Set SigIndex to the index of the signature field to update.

Updating is typically accompanied with a document timestamping operation. Set TimestampServer to have the class obtain and embed a document timestamp for you.

Before calling this method, provide the signed document via InputFile (or InputStream) property. The updated document will be saved to OutputFile (or OutputStream).

ChainElementDownload Event (PDFSigner Module)

Fires when there is a need to download a chain element from an online source.

Syntax

func onChainElementDownload(kind: Int32, certRDN: String, caCertRDN: String, location: String, action: inout Int32)
- (void)onChainElementDownload:(int)kind :(NSString*)certRDN :(NSString*)CACertRDN :(NSString*)location :(int*)action;

Remarks

Subscribe to this event to be notified about validation element retrievals. Use Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

ChainElementNeeded Event (PDFSigner Module)

Fires when an element required to validate the chain was not located.

Syntax

func onChainElementNeeded(kind: Int32, certRDN: String, caCertRDN: String)
- (void)onChainElementNeeded:(int)kind :(NSString*)certRDN :(NSString*)CACertRDN;

Remarks

Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.

ChainValidated Event (PDFSigner Module)

Reports the completion of a certificate chain validation.

Syntax

func onChainValidated(index: Int32, subjectRDN: String, validationResult: Int32, validationDetails: Int32)
- (void)onChainValidated:(int)index :(NSString*)subjectRDN :(int)validationResult :(int)validationDetails;

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationProgress Event (PDFSigner Module)

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Syntax

func onChainValidationProgress(eventKind: String, certRDN: String, caCertRDN: String, action: inout Int32)
- (void)onChainValidationProgress:(NSString*)eventKind :(NSString*)certRDN :(NSString*)CACertRDN :(int*)action;

Remarks

Subscribe to this event to be notified about chain validation progress. Use Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind. Use Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

DocumentLoaded Event (PDFSigner Module)

This event is fired when the document has been loaded into memory.

Syntax

func onDocumentLoaded(cancel: inout Bool)
- (void)onDocumentLoaded:(int*)cancel;

Remarks

The handler for this event is a good place to check the document structure, which may be useful when preparing the signature. For example, you can use the Pages information to find the optimal position for the signature widget.

Set Cancel to true to terminate document processing on this stage.

Encrypted Event (PDFSigner Module)

Notifies the application that the document is encrypted and provides recipient certificate details if asymmetric encryption was used to encrypt the document.

Syntax

func onEncrypted(certUsed: Bool, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, needCredential: Bool, skipThis: inout Bool)
- (void)onEncrypted:(BOOL)certUsed :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(BOOL)needCredential :(int*)skipThis;

Remarks

The class fires this event when processing encrypted documents to report the fact of encryption and pass certificate parameters to the user.

This event fires repeatedly for each encryption mechanism used in the document until the user provides the correct credential via the DecryptionCertificate or Password property (depending on encryption method used), or sets SkipThis to true.

The CertUsed parameter specifies the encryption method used. If set to true, it indicates that the document uses asymmetric (certificate-based) encryption. In that case the IssuerRDN, SerialNumber, and SubjectKeyID parameters provide the details of the encryption certificate. Note that the document can be encrypted with more than one certificate (or have "more than one recipient"), in which case each certificate will invoke its own OnEncrypted event loop.

CertUsed set to false indicates that the document uses password encryption. In this case, provide the password via the Password property.

The NeedCredential parameter specifies whether the correct credential is already available to the class or still needs to be set. One example where NeedCredential would be set to false is where it had been provided by the application prior to processing the document (e.g. by setting the Password property to a known pre-defined value). If NeedCredential is set to true, you must provide the valid credential for the decryption process to succeed.

Error Event (PDFSigner Module)

Information about errors during signing/validation.

Syntax

func onError(errorCode: Int32, description: String)
- (void)onError:(int)errorCode :(NSString*)description;

Remarks

The event is fired in case of exceptional conditions during PDF processing.

ErrorCode contains an error code and Description contains a textual description of the error.

ExternalDecrypt Event (PDFSigner Module)

Handles remote or external decryption.

Syntax

func onExternalDecrypt(operationId: String, algorithm: String, pars: String, encryptedData: String, data: inout String)
- (void)onExternalDecrypt:(NSString*)operationId :(NSString*)algorithm :(NSString*)pars :(NSString*)encryptedData :(NSString**)data;

Remarks

Assign a handler to this event if you need to delegate a low-level decryption operation to an external, remote, or custom decryption engine. The handler receives a encrypted value in the EncryptedData parameter, and is expected to decrypt it and place the decrypted value into the Data parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. Algorithm specifies the encryption algorithm being used, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for EncryptedData, Data, and Pars parameters. If your decryption engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the decryption.

A sample data encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

ExternalSign Event (PDFSigner Module)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

func onExternalSign(operationId: String, hashAlgorithm: String, pars: String, data: String, signedData: inout String)
- (void)onExternalSign:(NSString*)operationId :(NSString*)hashAlgorithm :(NSString*)pars :(NSString*)data :(NSString**)signedData;

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

Notification Event (PDFSigner Module)

This event notifies the application about an underlying control flow event.

Syntax

func onNotification(eventID: String, eventParam: String)
- (void)onNotification:(NSString*)eventID :(NSString*)eventParam;

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

DocumentLoadedReports the completion of PDF document processing by the component. Use the event handler to access document-related information, such as page number and document file details. The EventParam value passed with this EventID is empty.
BeforeTimestampThis event is fired before timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings.
TimestampErrorThis event is only fired if failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info.
TimestampRequestA timestamp is requested from the custom timestamping authority. This event is only fired if TimestampServer was set to a virtual:// URI. The EventParam parameter contains the TSP request (or the plain hash, depending on the value provided to TimestampServer), in base16, that needs to be sent to the TSA.

Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property.

SignatureWidgetPrepareAnother copy of the signature widget needs to be configured. Use the event handler to configure individual widgets when creating multi-widget signatures. The Notification event with this event ID will be fired repeatedly until the LastSignatureWidget configuration property is set to true.

The EventParam value passed with this EventID is empty.

PreRenderWidget Event (PDFSigner Module)

Fires when a signature widget is ready to be written to the document.

Syntax

func onPreRenderWidget(addAnother: inout Bool, resetAnother: inout Bool)
- (void)onPreRenderWidget:(int*)addAnother :(int*)resetAnother;

Remarks

The class fires this event when it is ready to insert a new instance of the signature widget to the document. This event is fired repeatedly until the event handler sets the AddAnother parameter to false, allowing your application to create as many copies of the signature widget as required.

You can use this event handler to adjust the look of each widget copy. Set the ResetAnother parameter to true to automatically clean up all the existing widget settings after the current widget is saved. Setting ResetAnother to true will let you start every new widget from scratch. Keeping it set to false would result in every new widget being of the same look as the previous one.

SignatureFound Event (PDFSigner Module)

Signifies the start of signature validation.

Syntax

func onSignatureFound(index: Int32, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, certFound: Bool, validateSignature: inout Bool, validateChain: inout Bool)
- (void)onSignatureFound:(int)index :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(BOOL)certFound :(int*)validateSignature :(int*)validateChain;

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (PDFSigner Module)

Marks the completion of the signature validation routine.

Syntax

func onSignatureValidated(index: Int32, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, validationResult: Int32)
- (void)onSignatureValidated:(int)index :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(int)validationResult;

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TimestampFound Event (PDFSigner Module)

Signifies the start of a timestamp validation routine.

Syntax

func onTimestampFound(index: Int32, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, certFound: Bool, validateTimestamp: inout Bool, validateChain: inout Bool)
- (void)onTimestampFound:(int)index :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(BOOL)certFound :(int*)validateTimestamp :(int*)validateChain;

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampRequest Event (PDFSigner Module)

Fires when the component is ready to request a timestamp from an external TSA.

Syntax

func onTimestampRequest(tsa: String, timestampRequest: String, timestampResponse: inout String, suppressDefault: inout Bool)
- (void)onTimestampRequest:(NSString*)TSA :(NSString*)timestampRequest :(NSString**)timestampResponse :(int*)suppressDefault;

Remarks

Subscribe to this event to be intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.

The TSA parameter indicates the timestamping service being used. It matches the value passed to TimestampServer property. Set SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.

TimestampValidated Event (PDFSigner Module)

Reports the completion of the timestamp validation routine.

Syntax

func onTimestampValidated(index: Int32, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, time: String, validationResult: Int32, chainValidationResult: Int32, chainValidationDetails: Int32)
- (void)onTimestampValidated:(int)index :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(NSString*)time :(int)validationResult :(int)chainValidationResult :(int)chainValidationDetails;

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

TLSCertNeeded Event (PDFSigner Module)

Fires when a remote TLS party requests a client certificate.

Syntax

func onTLSCertNeeded(host: String, caNames: String)
- (void)onTLSCertNeeded:(NSString*)host :(NSString*)CANames;

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (PDFSigner Module)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

func onTLSCertValidate(serverHost: String, serverIP: String, accept: inout Bool)
- (void)onTLSCertValidate:(NSString*)serverHost :(NSString*)serverIP :(int*)accept;

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

TLSEstablished Event (PDFSigner Module)

Fires when a TLS handshake with Host successfully completes.

Syntax

func onTLSEstablished(host: String, version: String, ciphersuite: String, connectionId: Data, abort: inout Bool)
- (void)onTLSEstablished:(NSString*)host :(NSString*)version :(NSString*)ciphersuite :(NSData*)connectionId :(int*)abort;

Remarks

The class uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (PDFSigner Module)

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

func onTLSHandshake(host: String, abort: inout Bool)
- (void)onTLSHandshake:(NSString*)host :(int*)abort;

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with TLSEstablished event. If the server chooses to request a client certificate, TLSCertNeeded event will also be fired.

TLSShutdown Event (PDFSigner Module)

Reports the graceful closure of a TLS connection.

Syntax

func onTLSShutdown(host: String)
- (void)onTLSShutdown:(NSString*)host;

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Certificate Type

Provides details of an individual X.509 certificate.

Remarks

This type provides access to X.509 certificate details.

Fields

bytes
Data (read-only)

Default Value: ""

Returns raw certificate data in DER format.

ca
Bool

Default Value: False

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

caKeyID
Data (read-only)

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

crlDistributionPoints
String

Default Value: ""

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

curve
String

Default Value: ""

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

fingerprint
Data (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this certificate.

friendlyName
String (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate.

handle
Int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

hashAlgorithm
String

Default Value: ""

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

issuer
String (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name.

issuerRDN
String

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

keyAlgorithm
String

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

keyBits
Int32 (read-only)

Default Value: 0

Returns the length of the public key.

keyFingerprint
Data (read-only)

Default Value: ""

Returns a fingerprint of the public key contained in the certificate.

keyUsage
Int32

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

keyValid
Bool (read-only)

Default Value: False

Returns True if the certificate's key is cryptographically valid, and False otherwise.

ocspLocations
String

Default Value: ""

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

ocspNoCheck
Bool

Default Value: False

Accessor to the value of the certificates ocsp-no-check extension.

origin
Int32 (read-only)

Default Value: 0

Returns the origin of this certificate.

policyIDs
String

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

privateKeyBytes
Data (read-only)

Default Value: ""

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

privateKeyExists
Bool (read-only)

Default Value: False

Indicates whether the certificate has an associated private key.

privateKeyExtractable
Bool (read-only)

Default Value: False

Indicates whether the private key is extractable

publicKeyBytes
Data (read-only)

Default Value: ""

Contains the certificate's public key in DER format.

qualifiedStatements
QualifiedStatementsTypes

Default Value: 0

Returns the qualified status of the certificate.

selfSigned
Bool (read-only)

Default Value: False

Indicates whether the certificate is self-signed (root) or signed by an external CA.

serialNumber
Data

Default Value: ""

Returns the certificate's serial number.

sigAlgorithm
String (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

subject
String (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

subjectAlternativeName
String

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

subjectKeyID
Data

Default Value: ""

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

subjectRDN
String

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

validFrom
String

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

validTo
String

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

public init(stream: )

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data.

public init()

Creates a new object with default field values.

CRL Type

Represents a Certificate Revocation List.

Remarks

CRLs store information about revoked certificates, i.e., certificates that have been identified as invalid by their issuing certificate authority (CA) for any number of reasons.

Each CRL object lists certificates from a single CA and identifies them by their serial numbers. A CA may or may not publish a CRL, may publish several CRLs, or may publish the same CRL in multiple locations.

Unlike OCSP responses, CRLs only list certificates that have been revoked. They do not list certificates that are still valid.

Fields

bytes
Data (read-only)

Default Value: ""

Returns raw CRL data in DER format.

caKeyID
Data

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.

entryCount
Int32 (read-only)

Default Value: 0

Returns the number of certificate status entries in the CRL.

handle
Int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

issuer
String (read-only)

Default Value: ""

The common name of the CRL issuer (CA), typically a company name.

issuerRDN
String (read-only)

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

location
String (read-only)

Default Value: ""

The URL that the CRL was downloaded from.

nextUpdate
String (read-only)

Default Value: ""

The planned time and date of the next version of this CRL to be published.

sigAlgorithm
String (read-only)

Default Value: "0"

The public key algorithm that was used by the CA to sign this CRL.

tbs
Data (read-only)

Default Value: ""

The to-be-signed part of the CRL (the CRL without the signature part).

thisUpdate
String (read-only)

Default Value: ""

The date and time at which this version of the CRL was published.

Constructors

public init()

Creates an empty CRL object.

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

asyncDocumentID
String

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

customParams
String

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

data
String

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor

externalHashCalculation
Bool

Default Value: False

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

hashAlgorithm
String

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

keyID
String

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

keySecret
String

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the topic.

method
AsyncSignMethods

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

mode
ExternalCryptoModes

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

publicKeyAlgorithm
String

Default Value: ""

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

public init()

Creates a new ExternalCrypto object with default field values.

MailAttachment Type

Represents an attachment to an e-mail message.

Remarks

This object is a container for message attachments.

Fields

contentSubtype
String

Default Value: ""

Contains the content subtype of the attachment.

contentType
String

Default Value: ""

Contain the content type of the attachment.

creationDate
String

Default Value: ""

The creation date.

data
Data

Default Value: ""

The content of the attachment.

description_
String

Default Value: ""

Textual description of the attachment.

This property maps to the Content-Description e-mail header field. Although the field is optional, the ability to associate descriptive information with a given body is often desirable. One example is specifying the title of an image using this property.

filename
String

Default Value: ""

Specifies the name of the attachment file.

handle
Int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

id
String

Default Value: ""

Contains the attachment's unique identifier.

modificationDate
String

Default Value: ""

Specifies the date and time of the file's last modification.

readDate
String

Default Value: ""

Specifies the file's last read date.

size
Int64

Default Value: 0

Attachment's size in bytes.

Constructors

public init(contentType: )

Creates an empty mail attachment object.

OCSPResponse Type

Represents a single OCSP response originating from an OCSP responder.

Remarks

OCSP is a protocol that allows verification of certificate status in real-time, and is an alternative to Certificate Revocation Lists (CRL).

An OCSP response is a snapshot of the certificate status at a given time.

Fields

bytes
Data (read-only)

Default Value: ""

Buffer containing raw OCSP response data.

entryCount
Int32 (read-only)

Default Value: 0

The number of SingleResponse elements contained in this OCSP response. Each SingleResponse element corresponds to a certificate status.

handle
Int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

issuer
String (read-only)

Default Value: ""

Indicates the issuer of this response (a CA or its authorized representative).

issuerRDN
String (read-only)

Default Value: ""

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

location
String (read-only)

Default Value: ""

Location of the OCSP responder.

producedAt
String (read-only)

Default Value: ""

Specifies the time when the response was produced, in UTC.

Constructors

public init()

Creates an empty OCSP response object.

PDFDocumentInfo Type

Contains document security information.

Remarks

This type provides an overview of the document security parameters, including encryption method (if used) and signature count. This information is available early into the signing/validation process and lets you prepare for the subsequent signature validation.

Fields

encryptionAlgorithm
String (read-only)

Default Value: ""

The symmetric algorithm used to encrypt the document.

This property contains the encryption algorithm that was used to encrypt the PDF document.

Supported values:

SB_SYMMETRIC_ALGORITHM_RC4RC4
SB_SYMMETRIC_ALGORITHM_AES128AES128
SB_SYMMETRIC_ALGORITHM_AES256AES256

encryptionType
PDFEncryptionTypes (read-only)

Default Value: 1

The document encryption type.

This property indicates the kind of encryption that was used to encrypt the PDF document.

Supported values:

petPassword1The document is encrypted with a password.
petCertificate2The document is encrypted with a certificate (or many certificates).

metadataEncrypted
Bool (read-only)

Default Value: True

Indicates if the document metadata is encrypted.

Use this property to check if document metadata is encrypted.

Metadata contains additional information about document such as its name and author.

permissions
Int32 (read-only)

Default Value: 0

Contains the document permissions associated with the encryption.

Use this property to check permissions protected by this encryption. PDF specification expects applications to comply with these permissions when handling encrypted documents. Contains a bit mask of the following flags:

pepAnnotations0x0001Annotating is allowed

pepAssemble0x0002Assembling a new document on the basis of the processed one is allowed

pepExtract0x0004Extraction/copying of the pictures and text from the document is allowed

pepExtractAcc0x0008Content extraction is allowed for accessibility purposes only

pepFillInForms0x0010Filling forms in is allowed

pepHighQualityPrint0x0020High quality printing is allowed

pepLowQualityPrint0x0040Low quality printing is allowed

pepModify0x0080Modifications are allowed

Constructors

public init()

Initializes an instance of PDFDocumentInfo class.

PDFPage Type

This component is a container for PDF page details.

Remarks

Use this object to read general information about a document page, such as its dimensions and content positioning details.

Fields

cropLLX
Int32 (read-only)

Default Value: 0

Specifies the lower-left X coordinate of the page crop area.

Specifies the lower-left X coordinate of the page crop area rectangle.

cropLLY
Int32 (read-only)

Default Value: 0

Specifies the lower-left Y coordinate of the page crop area.

Specifies the lower-left Y coordinate of the page crop area rectangle.

cropURX
Int32 (read-only)

Default Value: 0

Specifies the upper-right X coordinate of the page crop area.

Specifies the upper-right X coordinate of the page crop area rectangle.

cropURY
Int32 (read-only)

Default Value: 0

Specifies the upper-right Y coordinate of the page crop area.

Specifies the upper-right Y coordinate of the page crop area rectangle.

height
Int32 (read-only)

Default Value: 0

Specifies the height of the page.

Returns the height of the page.

mediaLLX
Int32 (read-only)

Default Value: 0

Specifies the lower-left X coordinate of the page media area.

Specifies the lower-left X coordinate of the page media area rectangle.

mediaLLY
Int32 (read-only)

Default Value: 0

Specifies the lower-left Y coordinate of the page media area.

Specifies the lower-left Y coordinate of the page media area rectangle.

mediaURX
Int32 (read-only)

Default Value: 0

Specifies the upper-right X coordinate of the page media area.

Specifies the upper-right X coordinate of the page media area rectangle.

mediaURY
Int32 (read-only)

Default Value: 0

Specifies the upper-right Y coordinate of the page media area.

Specifies the upper-right Y coordinate of the page media area rectangle.

rotate
Int32 (read-only)

Default Value: 0

Specifies the rotation angle of the page in degrees. Values of 0, 90, 180, and 270 are allowed.

width
Int32 (read-only)

Default Value: 0

Specifies the width of the page.

Returns the width of the page.

Constructors

public init()

Creates a new PDF page object.

PDFSignature Type

This component is a container for PDF signature details.

Remarks

Use it to tune up signature properties and widget appearance when creating a signature, or to read the signature information when processing it.

Fields

allowedChanges
PDFSignatureAllowedChanges

Default Value: 0

The changes to the document are allowed by the signature.

This property is only applicable to MDP/certification signatures and has no effect for any other kinds of signatures (regular or document timestamps).

psacNone0No changes are allowed by the signature
psacFillInForms1Only form fill-in is allowed
psacComment2Commenting is allowed
psacAll3Form fill-in and commenting are allowed

authorName
String

Default Value: ""

A human-readable signer name. This is a PDF document property.

certificateIndex
Int32 (read-only)

Default Value: -1

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

certification
Bool

Default Value: False

Specifies whether this is a Certification (MDP) signature.

Certification signatures is a feature that was used by earlier Acrobat versions. It has little use these days.

chainValidationDetails
Int32 (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

chainValidationResult
ChainValidities (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

claimedSigningTime
String

Default Value: ""

Returns or sets signature's creation time.

Use this property to get or set the signature creation time from the signer's computer. The claimed time, unlike does not originate from a trusted TSA and may be forfeited or wrong.

The time is provided in UTC.

contactInfo
String

Default Value: ""

Contains signer's contact information. This is a PDF document property.

coverageEndsAt
Int32 (read-only)

Default Value: 0

Indicates the offset in the PDF file where signature coverage ends.

PDF generators often use incremental updates to make changes in the documents. This may result in the signature only covering a part of the document (one of the past revisions), but not the subsequent changes.

Use this property to identify the offset where the signature coverage ends. One option is to compare it to the length of the whole document. Alternatively, use the GetSignedVersion() method of the PDFVerifier class to extract the exact revision that was signed.

customData
Data

Default Value: ""

A uninterpreted custom data to save with the signature.

emptyField
Bool

Default Value: False

Indicates whether or not the signature created/read is an empty field (a signature placeholder).

filterName
String

Default Value: ""

The signature filter name.

fullSignatureName
String (read-only)

Default Value: ""

Specifies the full name of the signature field.

This is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.

handle
Int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

hashAlgorithm
String

Default Value: "SHA256"

Specifies the hash algorithm to be used for signing.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

height
Int32

Default Value: 0

Specifies the height of the signature widget.

Use this property to set the height of the signature widget in points.

level
PDFSignatureLevels

Default Value: 0

Specifies the signature kind and level.

pslLegacy0Legacy Adobe signature (adbe.pkcs7.detached or adbe.pkcs7.sha1)
pslBES1PAdES-BES signature (ETSI.CAdES.detached)
pslEPES2PAdES-EPES signature (ETSI.CAdES.detached + embedded policy)
pslLTV3PAdES-LTV signature (ETSI.CAdES.detached + revocation info)
pslDocumentTimestamp4Document timestamp (ETSI.RFC3161)
Note that when validating a signature, the LTV modifier may be affected by the validation settings. These include OfflineMode (set it to true to obtain the clean LTV capability) and certificate caching (switch it off to stop earlier validations from affecting the current validation).

location
String

Default Value: ""

Specifies the host name or the physical location of the signing entity. This is a PDF property.

offsetX
Int32

Default Value: 0

Specifies the signature widget offset from the left-hand page border.

offsetY
Int32

Default Value: 0

Specifies the signature widget offset from the bottom page border.

page
Int32 (read-only)

Default Value: -1

Indicates the index of the page on which the signature is placed. The value "-1" indicates an invisible signature.

policyHash
String

Default Value: ""

The signature policy hash value for EPES signatures.

policyHashAlgorithm
String

Default Value: ""

The algorithm that was used to calculate the signature policy hash.

policyID
String

Default Value: ""

The policy ID to be included into the signature.

reason
String

Default Value: ""

Specifies the reason for signing. This is a PDF document property.

signatureBytes
Data (read-only)

Default Value: ""

Returns the binary representation of the underlying PKCS7 signature blob.

signatureName
String

Default Value: ""

Specifies the unique signature identifier to use.

This is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.

signatureValidationResult
SignatureValidities (read-only)

Default Value: 0

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

subjectRDN
String (read-only)

Default Value: ""

Contains the RDN of the owner of the signing certificate.

RDN is a number of OID=Value pairs declared in the certificate and providing the owner's details.

timestamped
Bool (read-only)

Default Value: False

Use this property to establish whether the signature contains an embedded timestamp.

validatedSigningTime
String (read-only)

Default Value: ""

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

validationLog
String (read-only)

Default Value: ""

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

width
Int32

Default Value: 0

Specifies the width of the signature widget.

Note that the dimensions of the widget are provided in document-specific points, not pixels.

Constructors

public init()

Creates a new PDF signature object.

PDFWidget Type

This component is a container for the signature widget parameters.

Remarks

Use it to adjust the look of the signature widget when creating a signature.

Fields

algorithmCaption
String

Default Value: "#auto"

Caption of the signature widget field with information about the signature algorithm.

algorithmInfo
String

Default Value: "#auto"

Information about the algorithm to be shown on the signature widget.

This property contains information about the algorithm to be displayed in the signature widget. Keep this property set to #auto to make the component generate the algorithm text automatically, in the form of "Algorithm/Key size", e.g. "RSA/1024 bits".

backgroundData
Data

Default Value: ""

Contains/takes the data of the signature widget background bitmap.

Assign the widget background data (in form of JPEG or JPEG2000 bytes) to this property.

backgroundHeight
String

Default Value: "0"

Use this property to manually adjust the size of the stretched background picture in the vertical direction.

backgroundImageHeight
Int32

Default Value: 0

The height of the background image in pixels.

It is important that this property matches the exact size of the image when custom background is used.

backgroundImageType
PDFWidgetImageTypes

Default Value: 0

The type of the image contained in . JPEG and JPEG2000 format are currently supported.

pwitJPEG20000JPEG 2000 format (supports transparency)
pwitJPEG1standard JPEG format (does not support transparency)
pwitCustom2Custom background format

backgroundImageWidth
Int32

Default Value: 0

The width of the background image in pixels.

It is important that this property matches the exact size of the image when custom background is used. The width and height of the background image have no direct relation to the dimensions of the signature widget on the document page, and are only used to indicate the parameters of the image to the PDF processor. Big images will ultimately be squeezed to fit in the widget, and smaller ones stretched.

backgroundMask
Data

Default Value: ""

Contains the background image mask.

Masks provide means for marking transparent areas on your signature widgets. Specifically, a transparency mask tells PDF viewing apps which pixels of the signature widget should be kept visible and which should be rendered transparent instead.

In most cases, you will need a unique mask that is tailored for your signature widget image. This is something that you will need to create yourself basing on your preferences and the actual image design.

A mask is effectively a matrix of bits, with each bit corresponding to a pixel on your background bitmap. A bit is set to 1 if the corresponding pixel needs to be made transparent, or to 0 if it needs to be opaque.

To create the mask that can be passed to BackgroundMask, please follow the below procedure:

Go through the bitmap of your signature widget bitmap row to row, processing each row of pixels from left to right. For each row,

1. Start with an empty bit string.

2. For every pixel in a row, add '1' bit if you want it to be transparent, or '0' bit if you want it to be opaque.

3. Upon reaching the end of the row, append '0' bits to your bit string until the number of bits in it is a multiple of 8. This is because each row of pixels needs to be represented with a whole number of bytes.

4. Convert the bit string to a byte array by grouping every 8 bits into a byte.

Do the same for every row of pixels, and then concatenate the received byte arrays together. Pass the created byte array to SetSigBackgroundMask().

A small example. Imagine your image is 19 pixels wide and 3 pixels tall. Imagine you want to make it 'semi-transparent' by using a 'mesh' pattern. The mask will therefore look like this:

10101010 10101010 10100000 // first row

01010101 01010101 01000000 // second row

10101010 10101010 10100000 // third row

Note that the last 5 bits of each row are padding '0' bits and are ignored: you only need them to make each row contain a whole number of bytes. When converted to a byte string, this would look like

0xAA 0xAA 0xA0

0x55 0x55 0x40

0xAA 0xAA 0xA0

, or, if written as a byte array, (0xAA, 0xAA, 0xA0, 0x55, 0x55, 0x40, 0xAA, 0xAA, 0xA0): this is what you need to pass to SetSigBackgroundMask().

backgroundPosition
String

Default Value: ""

The position of the widget background.

Specifies the position of the background image.

The value may be:

The keyword value "center", which centers the image.

A pair of coordinates ("10 5.5"), in which one value defines X and the other defines Y starting from the bottom-left corner.

backgroundStyle
PDFWidgetBackgroundStyles

Default Value: 0

The style of the signature widget background.

pwbsDefault uses the default image, pwbsNoBackground doesn't use background image at all, and pwbsCustom expects the application to provide a custom background image.

pwbsDefault0The default widget background
pwbsNoBackground1No (empty) background
pwbsCustom2Custom background (picture or vector)

backgroundWidth
String

Default Value: "0"

Use this property to manually adjust the horizontal size of the stretched background picture.

compressWidgetData
Bool

Default Value: False

Whether the signature widget data should be compressed before saving.

customAppearance
Data

Default Value: ""

Contains custom widget description in raw PDF graphic operators format.

Use this property to provide a PDF stream describing the widget appearance.

customBackgroundContentStream
String

Default Value: ""

Specifies custom custom background content stream for pwbsCustom .

customVisualStatusMatrix
String

Default Value: ""

Defines the custom visual status matrix.

Use of this property makes sense only if a visual status icon is displayed over the signature (). Prior to Acrobat 6, signature's visual appearance was modified with a status icon, e.g., "valid" or "invalid". The visual status matrix is used to position the icon in the signature widget. If CustomVisualStatusMatrix is empty, the value of '0.25 0 0 0.25 0 0' is used.

dateFormat
String

Default Value: ""

The format string used to display the signing date and time in the signature widget.

Leave this property empty (default value) to use the default formatting.

Use "L" value to convert UTC time to local time and use the default formatting or use "L:" prefix with a custom date time formatting string.

fontName
String

Default Value: ""

Specifies the font name for the signature text.

Use this property to specify Type 1 or TrueType font name for the signature text.

PDF format supports 14 standard Type 1 fonts, specifically: "Times-Roman", "Helvetica", "Courier", "Symbol", "Times-Bold", "Helvetica-Bold", "Courier-Bold", "ZapfDingbats", "Times-Italic", "Helvetica-Oblique", "Courier-Oblique", "Times-BoldItalic", "Helvetica-BoldOblique", "Courier-BoldOblique".

For TrueType font name the component supports a full font name (e.g. "Times New Roman", "Arial Bold Italic"), its filename (e.g. "times.ttf", "arialbi.ttf"), or a full file name.

If TrueType font is used, then a font subset is embedded into a PDF document.

The list of system TrueType font names that the component supports could be obtained using DoAction method with "GetSystemFontNames" action ID.

Use FontPaths configuration setting (accessed via Config) to specify font search paths in case the TrueType font filename is provided.

handle
Int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

header
String

Default Value: "#auto"

Specifies the header text to put on the signature widget. Keep this property set to #auto to make the component generate the header automatically.

hideDefaultText
Bool

Default Value: False

Switches off generation of any headers for the signature widget.

ignoreExistingAppearance
Bool

Default Value: False

Tells the component to discard any existing widget parameters when signing empty signature fields.

IgnoreExistingAppearance only makes sense for signatures created by signing existing empty signature properties with pre-defined widget descriptions.

invertMask
Bool

Default Value: False

Specifies whether should be inverted.

Set this property to flip all the bits in the mask, by making opaque all the bits declared by the mask as transparent, and making transparent all the bits declared as opaque.

invisible
Bool

Default Value: False

Controls whether the signature widget is visible on the page.

pagesToPlaceOn
String

Default Value: ""

Page numbers on which the signature is shown. This field supports a variety of syntaxes:

  • A single page number: 3
  • A comma-separated list of page numbers: 1,2,5,7
  • The star character (*) indicates that the widget should be placed on all pages in the document
  • The first and last placeholders specify that the signature should be placed on the respective page, independently of its number.

positionAnchor
PDFWidgetPositionAnchors

Default Value: 0

The anchor to bind the position of the widget to.

Supported values are:

ppaDefault0The signature's OffsetX and OffsetY properties specify the position of the bottom left widget corner starting from the page's physical bottom left corner (doesn't take into account page rotation).
ppaBottomLeft1The signature's OffsetX and OffsetY properties specify the position of the bottom left widget corner starting from the page's bottom left corner according to the viewer's perspective (take into account page rotation).
ppaBottomRight2The signature's OffsetX and OffsetY properties specify the position of the bottom right widget corner starting from the page's bottom right corner according to the viewer's perspective (take into account page rotation).
ppaTopLeft3The signature's OffsetX and OffsetY properties specify the position of the top left widget corner starting from the page's top left corner according to the viewer's perspective (take into account page rotation).
ppaTopRight4The signature's OffsetX and OffsetY properties specify the position of the top right widget corner starting from the page's top right corner according to the viewer's perspective (take into account page rotation).
ppaCenter5The signature's OffsetX and OffsetY properties specify the position of the widget center starting from the page's center according to the viewer's perspective.

renderOptions
Int32

Default Value: 8

This setting is a container for a selection of rendering options. OR or NOT an option to include or exclude it from the bit mask.

wroUnknown0x00000Unknown, unsupported, or uninitialized set of options

wroNoRotate0x00001Enabling this option prevents the signature widget from being rotated when the containing document is rotated in a viewing app.

wroNoView0x00002Enabling this option prevents the widget from being displayed when the document is viewed in an app (the widget will still be printed, if configured).

wroNoZoom0x00004Keeps the widget at the same size when the document is zoomed in our out.

wroPrint0x00008Makes the widget printable.

wroReadOnly0x00010Controls the ReadOnly flag of the widget object.

wroToggleNoView0x00020If set, the signature widget will only be displayed when the viewer hovers a mouse pointer over it.

rotate
Int32

Default Value: 0

Specifies the rotation angle of the signature widget in degrees. Values of 0, 90, 180, and 270 are allowed.

showDate
Bool

Default Value: True

Whether to display the signing date and time details on the widget.

showVisualStatus
Bool

Default Value: False

Specifies whether to show the signature's status icon.

It is a good idea to avoid using the visual status icon, as described below:

According to the Digital Signature Appearances Adobe Acrobat SDK (May 2015), "Prior to Acrobat 6.0, signature appearances were manipulated at run-time in order to display the validity of the signature. The validity was shown as a graphic icon and with an additional, optional text message. The manipulated portions of the signature appearance were contained in layers n1, n3 and n4. Beginning with version 6, Acrobat does not maintain support for signature appearances that can be manipulated, though legacy signatures with these appearances may continue to display correctly. Use of layers n1, n3, and n4 is not recommended."

signerCaption
String

Default Value: "#auto"

Specifies the caption for the signer section on the signature widget.

The default value, which is used if the property is set to #auto, is "Signer: ".

signerInfo
String

Default Value: "#auto"

Provides custom signer information to put on the signature widget.

The standard signature widget allows for several short strings separated by CRLF. Keep this property set to #auto to make the component generate the signer text automatically.

Constructors

public init()

Creates a new PDF widget object.

ProxySettings Type

A container for proxy server settings.

Remarks

This type exposes a collection of properties for tuning up the proxy server configuration.

Fields

address
String

Default Value: ""

The IP address of the proxy server.

authentication
ProxyAuthTypes

Default Value: 0

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

password
String

Default Value: ""

The password to authenticate to the proxy server.

port
Int32

Default Value: 0

The port on the proxy server to connect to.

proxyType
ProxyTypes

Default Value: 0

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

requestHeaders
String

Default Value: ""

Contains HTTP request headers for WebTunnel and HTTP proxy.

responseBody
String

Default Value: ""

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

responseHeaders
String

Default Value: ""

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

useIPv6
Bool

Default Value: False

Specifies whether IPv6 should be used when connecting through the proxy.

useProxy
Bool

Default Value: False

Enables or disables proxy-driven connection.

username
String

Default Value: ""

Specifies the username credential for proxy authentication.

Constructors

public init()

Creates a new ProxySettings object.

SocketSettings Type

A container for the socket settings.

Remarks

This type is a container for socket-layer parameters.

Fields

dnsMode
DNSResolveModes

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

dnsPort
Int32

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

dnsQueryTimeout
Int32

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

dnsServers
String

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

dnsTotalTimeout
Int32

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

incomingSpeedLimit
Int32

Default Value: 0

The maximum number of bytes to read from the socket, per second.

localAddress
String

Default Value: ""

The local network interface to bind the socket to.

localPort
Int32

Default Value: 0

The local port number to bind the socket to.

outgoingSpeedLimit
Int32

Default Value: 0

The maximum number of bytes to write to the socket, per second.

timeout
Int32

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

useIPv6
Bool

Default Value: False

Enables or disables IP protocol version 6.

Constructors

public init()

Creates a new SocketSettings object.

TimestampInfo Type

A container for timestamp information.

Remarks

The TimestampInfo object contains details of a third-party timestamp and the outcome of its validation.

Fields

accuracy
Int64 (read-only)

Default Value: 0

This field indicates the accuracy of the included time mark, in microseconds.

bytes
Data (read-only)

Default Value: ""

Returns raw timestamp data in DER format.

certificateIndex
Int32 (read-only)

Default Value: -1

Returns the index of the TSA certificate in the Certificates collection

Use this property to look up the TSA certificate in the Certificates collection.

chainValidationDetails
Int32 (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

chainValidationResult
ChainValidities (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

hashAlgorithm
String (read-only)

Default Value: ""

Returns the timestamp's hash algorithm

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

serialNumber
Data (read-only)

Default Value: ""

Returns the timestamp's serial number.

signatureIndex
Int32 (read-only)

Default Value: -1

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

time
String (read-only)

Default Value: ""

The time point incorporated into the timestamp.

timestampType
Int32 (read-only)

Default Value: 0

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

tsaName
String (read-only)

Default Value: ""

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

validationLog
String (read-only)

Default Value: ""

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

validationResult
SignatureValidities (read-only)

Default Value: 0

Contains timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

Constructors

public init()

Creates a new TimestampInfo object with default field values.

TLSSettings Type

A container for TLS connection settings.

Remarks

TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

autoValidateCertificates
Bool

Default Value: True

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

baseConfiguration
SecureTransportPredefinedConfigurations

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

ciphersuites
String

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ecCurves
String

Default Value: ""

Defines the elliptic curves to enable.

extensions
String

Default Value: ""

Provides access to TLS extensions.

forceResumeIfDestinationChanges
Bool

Default Value: False

Whether to force TLS session resumption when the destination address changes.

preSharedIdentity
String

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

preSharedKey
String

Default Value: ""

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

preSharedKeyCiphersuite
String

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

renegotiationAttackPreventionMode
RenegotiationAttackPreventionModes

Default Value: 0

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

revocationCheck
RevocationCheckKinds

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

sslOptions
Int32

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

tlsMode
SSLModes

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

useExtendedMasterSecret
Bool

Default Value: False

Enables Extended Master Secret Extension, as defined in RFC 7627.

useSessionResumption
Bool

Default Value: False

Enables or disables TLS session resumption capability.

versions
Int32

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

public init()

Creates a new TLSSettings object.

Config Settings (PDFSigner Module)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

PDFSigner Config Settings

AddOutputIntents:   Specifies output intents to be added to the document.

Contains a comma-separated list of values that specifies output intent that should be added to the document if they are not present.

Supported values are:

GTS_PDFA1.sRGBGTS_PDFA1 corresponding to the PDF/A standard as defined by ISO 19005. sRGB IEC61966-2.1 is a standard color space.
GTS_PDFX.sRGBGTS_PDFX corresponding to the PDF/X format standard specified in ISO 15930. sRGB IEC61966-2.1 is a standard color space.

An output intent describes the final destination device you will use to reproduce the color in the PDF, such as the separations printing device. Output intents override working spaces during viewing and printing, but they do not convert the colors in the PDF.

AssemblyOptions:   Specifies the assembly options.

Contains a comma-separated list of values that specifies assembly options of the PDF document.

Supported values are:

AcrobatFriendlyAcroFormAcrobat reader friendly form
AdjustTimesToUTCAsserts that all the time properties are set in local time and should be adjusted to UTC when writing to the document

AutoCollectRevocationInfo:   Whether revocation info should be collected automatically.

Specifies whether revocation info should be collected automatically.

AutoReshapeArabicSymbols:   Specifies whether to auto-reshape Arabic symbols.

Set this property to True to auto-reshape Arabic symbols in the signature widget. In this case the appearance of a symbol can change depending on its position, and the symbols around it. When disabled the Arabic symbols are written in isolated form.

AutoReverseRTLText:   Specifies whether to auto reverse RTL text.

Set this property to True to automatically detect and reverse RTL text to ensure proper visual presentation in the signature widget.

AutoRotateSignature:   Specifies whether to auto-rotate signature widget.

Set this property to True to auto-rotate signature widget based on page rotation.

BackgroundImageBitsPerComponent:   Specifies number of bits per color component.

Specifies the number of bits per color space component for the background image.

The default value is 0, which means that BitsPerComponent is set automatically according to widget's BackgroundImageType field.

BackgroundImageColorSpace:   Specifies the background image color space.

Specifies the background image color space.

Supported values are:

""The default value is empty string or "none". If widget's BackgroundImageType field is JPEG or Custom format then the default value is "RGB".
RGBDeviceRGB (3-component) color space that controls the intensities of red, green, and blue light, the three additive primary colors used in displays.
CMYKDeviceCMYK (4-component) color space that controls the concentrations of cyan, magenta, yellow, and black inks, the four subtractive process colors used in printing.
GrayDeviceGray (1-component) color space that controls the intensity of achromatic light, on a scale from black to white.

BackgroundImageInterpolate:   Specifies the background image interpolation flag.

Specifies whether background image interpolation shall be performed by a conforming reader.

BuildApplicationName:   Specifies the application name used to create the signature.

Use this property to set the application name used to create the signature.

For advanced settings of the build properties use BuildProperties configuration setting.

BuildApplicationVersion:   Specifies the application version used to create the signature.

Use this property to set the application version used to create the signature.

For advanced settings of the build properties use BuildProperties configuration setting.

BuildProperties:   Specifies the build properties of the signature.

Use this property to set the build properties of the signature in JSON format. Names of JSON fields correspond to the entries names in Adobe's Digital Signature Build Dictionary Specification.

Sample value: { "App":{ "Name":"TestApp", "REx":"8.0.0" } }

The above value set application name and version used to create the signature. The same result could be achieved using BuildApplicationName and BuildApplicationVersion configuration settings.

Sample value 2: { "App":{ "Name":"TestApp", "REx":"8.0.0", "R":524288, "Date":"2023-01-01 00:01", "OS":[ "Win" ], "TrustedMode":true }, "Filter":{ "Name":"TestFilter", "R":131101, "Date":"2023-01-01 00:02", "PreRelease":true }, "PubSec":{ "R":13102, "Date":"2023-01-01 00:03", "PreRelease":true, "NonEFontNoWarn":true } }

CollectRevInfoForTimestamps:   Whether revocation info for timestamps should be collected automatically.

Specifies whether revocation info for timestamps should be collected automatically.

CustomTextCount:   The number of custom text block on the signature widget.

Use this property to set or get the number of custom text blocks on the signature widget.

CustomTextFontResourceName[Index]:   The font resource name to use for the custom text block.

This indexed setting specifies the font resource name to use for the custom text block.

CustomTextFontSizeX[Index]:   The horizontal font size scale.

This indexed setting provides access to the horizontal compound of the custom text font size.

CustomTextFontSizeY[Index]:   The vertical font size scale.

This indexed setting provides access to the vertical compound of the custom text font size.

CustomTextText[Index]:   A text to show on a custom signature widget text block.

This indexed setting provides access to the text to be placed on a specific signature widget text block. CustomTextText[0] specifies the text on the first block, CustomTextText[1] on the second block, and so on. Use CustomTextCount property to get or set the number of custom text blocks.

CustomTextX[Index]:   The horizontal offset of the text block.

This indexed setting provides access to the horizontal offset of the custom text block on the widget.

CustomTextY[Index]:   The vertical offset of the text block.

This indexed setting provides access to the vertical offset of the custom text block on the widget.

DateFontSize:   The font size of date/time text on the signature widget.

Use this property to specify the font size to be used for date/time text on the signature widget.

DeepValidation:   Whether a complete validation should be performed.

If this property is switched on, a "deep" signature validation is performed, i.e., all certificate chains are validated, and all revocation checks are performed.

DislikeOpenEndedOCSPs:   Tells the component to discourage OCSP responses without an explicit NextUpdate parameter.

When this property is set to True, the validation engine treats OCSP response without a NextUpdate field as 'substandard' and tries to obtain some further revocation material for the certificate in question (a different OCSP or a CRL, even if the component is configured to prefer the OCSP route). This is to work around Adobe Reader's intolerance to such OCSPs when classifying signed documents as LTV (as of August 2022).

EmptyFullFieldName:   Specifies the full name of the empty signature field to sign.

Use this property to specify the empty form field that should be signed. If the default value of "" is assigned to this property and for EmptyFieldIndex property the default value of -1 is assigned, then a new signature field will be created.

EmptySignatureFieldAddRevInfo[Index]:   Specifies if revocation checking should be performed.

This property contains the True value if the viewing application should check the signing certificate revocation info, and include the revocation information within the signature value.

EmptySignatureFieldAlternateName[Index]:   Contains an alternate field name.

This property contains an alternate field name to be used in place of the actual field name wherever the field must be identified in the user interface.

EmptySignatureFieldCount:   The number of empty signature form fields.

Returns the number of the empty signature form fields available.

EmptySignatureFieldFlags[Index]:   The field flags of the signature form field.

This property contains the empty signature form field flags ("Ff" entry in the signature field dictionary).

EmptySignatureFieldHeight[Index]:   The Height of the empty signature form field.

This property contains the height of the empty signature form field.

EmptySignatureFieldInvisible[Index]:   The visibility status of the field.

This property contains the True value if the empty signature form field is visible.

EmptySignatureFieldLegalAttestations[Index]:   Specifies the legal attestations that are associated with the signature.

This property contains the legal attestations that are associated with the signature.

EmptySignatureFieldMappingName[Index]:   The mapping name to be used when exporting form field data from the document.

This property contains the name to be used when exporting form field data from the document.

EmptySignatureFieldName[Index]:   Textual field name.

This property contains the empty signature field name.

EmptySignatureFieldOffsetX[Index]:   The field's offset from the left page border.

This property contains the horizontal offset of the empty signature form field.

EmptySignatureFieldOffsetY[Index]:   The field's offset from the bottom page border.

This property contains the vertical offset of the empty signature form field.

EmptySignatureFieldPage[Index]:   The index of the form field's page in the document.

This property contains the index of the empty signature form field's page in the document.

EmptySignatureFieldRequiredAllowedChanges[Index]:   Specifies the changes allowed by the signature.

This property contains which changes are allowed to the document when the signature field is signed.

EmptySignatureFieldRequiredConstraints[Index]:   Specifies the required Seed Value Dictionary (SVD) constraints.

This property contains the required SVD constraints. If certain bit in RequiredConstraints is switched on, the corresponding data item is constrained.

EmptySignatureFieldRequiredDigestAlgorithms[Index]:   Specifies the required digest algorithms.

This property contains the list of the digest algorithms used for signature generation.

EmptySignatureFieldRequiredFilter[Index]:   Specifies the required filter.

This property contains the required filter (name of the preferred signature handler) to use for signature generation.

EmptySignatureFieldRequiredLockAction[Index]:   Indicates which set of fields shall be locked.

This property contains a set of form fields that shall be locked when the current signature field is signed.

EmptySignatureFieldRequiredLockFields[Index]:   Indicates the fields that shall be locked on signing.

This property contains the list of form field names that shall be locked when the current signature field is signed. Whether this list shall be included or excluded is defined by EmptySignatureFieldRequiredLockAction[Index] property.

EmptySignatureFieldRequiredReasons[Index]:   Specifies the required reasons.

This property contains the required reasons used for signature generation.

EmptySignatureFieldRequiredSubfilters[Index]:   Specifies the required subfilters.

This property contains the list of subfilters required by the signature. A subfilter represents the encoding to use when signing the PDF form.

EmptySignatureFieldTimestampRequired[Index]:   Specifies if the signature should be time-stamped.

This property contains the True value if the signature should be time-stamped.

EmptySignatureFieldTSPURL[Index]:   URL for a TSP server.

This property contains the TSP server URL.

EmptySignatureFieldWidth[Index]:   The Width of the empty signature form field.

This property contains the width of the empty signature form field.

EncryptionHandlerName:   Specifies the custom security handler PDF-name.

Specifies the custom security handler PDF-name for encryption handler.

ExtensionIdentifierMode:   Specifies the extension identifier mode.

Specifies the extension modifier mode that controls which Extension Level should be added to PDF document while signing.

Supported values are:

noneNo extensions
ESICESIC Extension Level 2
ADBEAdobe Extension Level 8
ADBEIfNotPresentAdobe Extension Level 8 if not present
BothBoth (ESIC and Adobe) extensions

ExtraSpace:   Allows the allocation of extra zero character space in the document behind the signature.

Use this property to allocate extra zero character space in the document behind the signature. The allocated space can be used in future to place a timestamp.

FontPaths:   Specifies font search paths.

Use this property to provide a CRLF-separated list of paths where TrueType font files should be searched. The default value is system font search paths.

ForceCompleteChainValidation:   Whether to check issuer (CA) certificates when signing certificate is invalid.

Specifies whether to check issuer (CA) certificates when signing certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

HardenedKeyGeneration:   Specifies if hardened Key generation should be used.

Specifies if hardened Key generation should be used when an AES-256 encryption algorithm and password encryption are used.

IgnoreChainLoops:   Whether chain loops should be ignored.

Set this property to True to make the validation engine ignore chain loops. This may be an option when you need to process chains from buggy CAs that happen to include subchains that sign themselves.

IgnoreOCSPNoCheckExtension:   Whether OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

IgnoreTimestampFailure:   Whether to ignore time-stamping failure during signing.

Specifies whether to ignore time-stamping failure during signing.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows to emulate the verifying environment without actually changing its security settings.

IncludeKnownRevocationInfoToSignature:   Whether to include custom revocation info to the signature.

This property specifies whether revocation pieces provided via KnownCertificates, KnownCRLs, and KnownOCSPs properties should be included into the signature. This property lets you include custom validation elements to the signature in addition to the ones comprising the signing chain.

IncludeRevocationInfoToAdbeAttribute:   Whether to save revocation info in PDF-compliant form.

The format of revocation info in AdES signatures does not comply with PDF standards. If this property is switched on, the revocation info will be saved in PDF-compliant form.

LastSignatureWidget:   Specifies that it is the last signature widget to be added.

Set this property to False to add one more signature widget along with the signature.

This setting is used by Notification event in case EventID parameter is "SignatureWidgetPrepare" to allow support for multi-widget signatures.

PAdESOptions:   Specifies the PAdES options.

Contains a comma-separated list of values that specifies PAdES options.

Supported values are:

UseSigningCertificateV2When this flag is set, signing certificates V2 will be used.
IncludeAllRevInfoToDSSWhen this flag is set, full set of revocation information will be included to the DSS dictionary.
CreateVRIDictionariesWhen this flag is set, VRI dictionaries will be created. A VRI dictionary references all the validation data that has been used for validating one specific signature.
UseUndefBEREncodingWhen this flag is set, use of ASN.1 tags with undefined size is allowed in the signature.
TolerateMissingSigningCertificate
CompressDSSWhen this flag is set, content in DSS dictionary will be compressed.
CreatePBADCompatibleSignatureWhen this flag is set, the PBAD.PAdES compatible signature is created.

PageInfoCount:   The number of pages.

Returns the number of the page infos available.

PageInfoCropBoxEmpty[Index]:   Check if the page's crop box is empty or not.

This property contains True if the crop box is empty, and False otherwise. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropLLX[Index]:   Defines the X coordinate of the lower left corner of the crop box.

This property contains the X coordinate of the lower left corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropLLY[Index]:   Defines the Y coordinate of the lower left corner of the crop box.

This property contains the Y coordinate of the lower left corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropURX[Index]:   Defines the X coordinate of the upper right corner of the crop box.

This property contains the X coordinate of the upper right corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropURY[Index]:   Defines the Y coordinate of the upper right corner of the crop box.

This property contains the Y coordinate of the upper right corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoHeight[Index]:   The Height of the page.

This property contains the page height value.

PageInfoMediaLLX[Index]:   Defines the X coordinate of the lower left corner of the media box.

This property contains the X coordinate of the lower left corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoMediaLLY[Index]:   Defines the Y coordinate of the lower left corner of the media box.

This property contains the Y coordinate of the lower left corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoMediaURX[Index]:   Defines the X coordinate of the upper right corner of the media box.

This property contains the X coordinate of the upper right corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoMediaURY[Index]:   Defines the Y coordinate of the upper right corner of the media box.

This property contains the Y coordinate of the upper right corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoRotate[Index]:   The Rotate value of the page.

This property contains the page rotation angle.

PageInfoUserUnit[Index]:   Defines the size of default user space units.

This property contains a positive number that shall give the size of default user space units, in multiples of 1/72 inch. The default value is 1.0 (user space unit is 1/72 inch).

PageInfoWidth[Index]:   The Width of the page.

This property contains the page width value.

PolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the PAdES-EPES signature is verified.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference PAdES-EPES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for PAdES-EPES.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for PAdES-EPES.

PolicyURI:   The URI of the signature policy.

Specifies the web URI pointing to the signature policy.

PredefinedSignatureSize:   User-defined size of the signature.

User-defined size of the signature.

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

RC4KeyBits:   Specifies the number of key bits used for RC4 algorithm.

Specifies the number of key bits used for RC4 encryption algorithm.

SchemeParams:   The algorithm scheme parameters to employ.

Use this property to specify the parameters of the algorithm scheme if needed.

This setting is used to provide parameters for some cryptographic schemes. Use the Name1=Value1;Name2=Value2;... syntax to encode the parameters. For example: Scheme=PSS;SaltSize=32;TrailerField=1.

SectionTextFontSize:   The font size of general text on the signature widget.

Use this property to specify the font size to be used for general text on the signature widget.

SectionTitleFontSize:   The font size of section title on the signature widget.

Use this property to specify the font size to be used for section title text on the signature widget.

SignatureCount:   The number of signatures.

Returns the number of the signatures available.

SignatureHeight[Index]:   The Height of the signature widget.

This property contains the height of the signature widget.

SignatureInvisible[Index]:   The visibility status of the signature.

This property contains the True value if the signature widget is visible.

SignatureName[Index]:   Textual signature name.

This property contains the signature name.

SignatureOffsetX[Index]:   The siganture widget's offset from the left page border.

This property contains the horizontal offset of the signature widget.

SignatureOffsetY[Index]:   The signature widget's offset from the bottom page border.

This property contains the vertical offset of the signature widget.

SignatureOptions:   Specifies the signature options.

Contains a comma-separated list of values that specifies signature options.

Supported values are:

SuppressEmptyAuthorNameWhen this flag is not set, author name in the signature is set to "Not specified".
AddAnnotationForInvisibleSignatureWhen this flag is set, the annotation object is added for invisible signature.

SignaturePage[Index]:   The index of the signature widget's page in the document.

This property contains the index of the signature widget's page in the document.

SignatureSizeEstimationStrategy:   Which mechanism to use to estimate the size of a PAdES signature.

What mechanism should be used to estimate the size of a PAdES signature. Possible values: 0 - a very rough estimate: 16384 bytes for the signature, plus extra 16384 bytes if adbe-revInfoArchival attribute is included; 1 - sum the sizes of the certificate, revocation information, signer info and adds 8192 bytes for a timestamp; 2 - in addition to the sizes of the certificate and revocation data, estimate the exact size of the timestamp; 3 - user-defined size.

SignatureWidth[Index]:   The Width of the signature widget.

This property contains the width of the signature widget.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TextObjEncoding:   The encoding to apply to string objects stored with the signature.

This property controls the way the string elements of the signature are encoded. The following values are supported: 0 (default), 1 (binary), 2 (hexadecimal). Non-ASCII elements often require the hexadecimal encoding to be used.

TitleFontSize:   The font size of the main title on the signature widget.

Use this property to specify the font size to be used for the main title on the signature widget.

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via TLSClientChain property. Note that the component may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
TspAttemptCount:   Specifies the number of timestamping request attempts.

Use this property to specify a number of timestamping request attempts.

In case of timestamping failure provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event ids).

TspHashAlgorithm:   Sets a specific hash algorithm for use with the timestamping service.

In its default configuration PDFSigner uses the same hash algorithm for the main signature and any associated timestamps. Use this property to specify a different hash algorithm for the timestamp.

TspReqPolicy:   Sets a request policy ID to include in the timestamping request.

Use this property to provide a specific request policy OID to include in the timestamping request. Use the standard human-readable OID notation (1.2.3.4.5).

UpdateKind:   Adjusts the scope of modifications that are made to the signature with the Update method.

This property adjusts the kind of modifications to the document that Update() call makes.

With this property set to the default setting (default), Update() refreshes the validation details included in the signature using any available revocation information sources. It also seals the added elements with a Document Timestamp if the TSA is provided through the TimestampServer property.

The only alternative setting is TimestampOnly, which instructs Update() to only timestamp the updated non-timestamped signature with a signature timestamp. No validation information collection is performed and no Document Timestamp is added. The TimestampOnly variant requires the TimestampServer property to be set.

UseLegacyVisualStyle:   Specifies whether to use legacy signature visual style.

Set this property to False to use new signature visual style.

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UsePSS:   Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

UseValidationCache:   Enables or disable the use of the product-wide certificate chain validation cache.

Use this property to enable or disable the use of the global chain validation cache. If enabled, the component will consult the product-wide validation cache when validating the signing chains. Also, the outcomes of any new chain validations performed by the component, both interim and final, will be saved in the cache and available for re-use by any future validations. Disable this property to ignore the cache and always perform the validation from the fresh start.

WidgetHeight:   Specifies the height of the signature widget.

Use this property to set the height of the signature widget in points. Supported integer and float values.

This property extends NewSignatureHeight property to allow to specify the height of the signature widget in fractional points.

WidgetOffsetX:   Specifies the signature widget offset from the left-hand page border.

Use this property to set the signature widget offset from the left-hand page border. Supported integer and float values.

This property extends NewSignatureOffsetX property to allow to specify the offset of the signature widget in fractional points.

WidgetOffsetY:   Specifies the signature widget offset from the bottom page border.

Use this property to set the signature widget offset from the bottom page border. Supported integer and float values.

This property extends NewSignatureOffsetY property to allow to specify the offset of the signature widget in fractional points.

WidgetWidth:   Specifies the width of the signature widget.

Use this property to set the width of the signature widget in points. Supported integer and float values.

This property extends NewSignatureWidth property to allow to specify the width of the signature widget in fractional points.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (PDFSigner Module)

PDFSigner Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
26214401   Input file does not exist (SB_ERROR_PDF_INPUTFILE_NOT_EXISTS)
26214402   Document is encrypted (SB_ERROR_PDF_ENCRYPTED)
26214403   Document not encrypted (SB_ERROR_PDF_NOT_ENCRYPTED)
26214404   Unknown certificate type (SB_ERROR_PDF_UNKNOWN_ENCRYPTION_TYPE)
26214405   Invalid password (SB_ERROR_PDF_INVALID_PASSWORD)
26214406   Decryption failed (SB_ERROR_PDF_DECRYPTION_FAILED)
26214407   Document is signed (SB_ERROR_PDF_SIGNED)
26214408   Document is not signed (SB_ERROR_PDF_NOT_SIGNED)
26214409   Inappropriate signature (SB_ERROR_PDF_INAPPROPRIATE_SIGNATURE)
26214410   Not supported (SB_ERROR_PDF_NOT_SUPPORTED)