Docs

SecureBlackbox 2022 Qt Edition

Version 22.0 [Build 8214]

PDFSigner Class

Properties   Methods   Events   Configuration Settings   Errors  

The PDFSigner class signs PDF documents digitally.

Syntax

PDFSigner

Remarks

PDFSigner can sign PDF documents in accordance with a selection of PDF and PAdES signature standards.

Standards and technologies supported

PDFSigner can create PDF signatures that match the following baseline standards:

  • Generic PDF signatures (ISO 32000)
  • PAdES: all profiles are supported (BES, EPES, T, LTV, B-B, B-T, and others) (ETSI EN 319 142-1 and others)
  • Signature and document timestamps using external TSAs.
  • All industry-standard cryptographic algorithms (RSA, ECDSA, SHA256-512, and many others).

Configuring the signature spec

Configuring PDFSigner to produce signatures of the right type is one of the most important questions you need to address. Normally the service or software you will be communicating your PDF documents to will provide you with the list of requirements that your signatures should match.

Typically, those will dictate the following key aspects of the signatures:

  • Level (BES, T, or LTV). This can be adjusted with the property (Note: when creating EPES signatures you need to provide the signature and properties).
  • Timestamp requirement: provide the address of your online TSA service via TimestampServer property.
  • When creating LTV signatures, tune up validation parameters via RevocationCheck, OfflineMode, and IgnoreChainValidationErrors properties.
  • To create a document timestamp, sign your document first, and then sign the result again with set to pslDocumentTimestamp and TimestampServer pointing to the TSA URL.

Signing certificates

PDFSigner can use certificates residing on different media. Besides generic certificates stored in PFX or PEM files (A1), it can operate with non-exportable certificates residing on hardware media (A3) or in the cloud.

Non-exportable certificates can be accessed transparently via a Windows CSP or a PKCS#11 driver, if supplied by the certificate issuer. Proprietary interfaces can be plugged in with the external signing feature (see below).

You can use CertificateManager and CertificateStorage components to load the signing certificate. Assign the certificate to SigningCertificate property, and optionally provide the remainder of its chain via SigningChain property.

Note: If signing with a non-exportable key (such as residing on a hardware device or in the cloud), please make sure you keep the original CertificateStorage object open until the signing is completed. This is because the storage component provides a 'bridge' to the private key. If the storage is closed prematurely, this bridge is destroyed, and the private key can't be used.

You don't need to provide a signing certificate or chain when creating document timestamp signatures, since this type of signatures is done with a TSA's certificate.

Widget adjustment

PDFSigner provides means to customize the look of the signature widget to be shown on the document page. Create your very own signatures in the form of your company's logo, a handwritten signature, or a wet seal.

Alternatively, you can choose not to associate any widget with your signature by setting to true.

Signing the document

Now that you have set up all signature, certificate, and widget properties, it is time to sign. You can provide the input document in one of the following forms: as a file (assign the path to InputFile property), as a stream (assign to InputStream property), or as a byte array (assign to InputBytes). Similarly, the output can be collected in one of the same forms, either by passing the destination path or stream via OutputFile and OutputStream respectively, or by reading the resulting document bytes from the OutputBytes property after the signing.

Having set up the input and output, call the component's Sign method. This will initiate the signing process. Depending on the settings, the signing may be as straightforward as calculating the document hash and signing it with the private key (e.g. in PAdES-BES signing variant), or it may involve advanced chain validation routines (PAdES-LTV). During the latter the component may contact a number of external revocation information sources (CRL and OCSP servers) to establish the validity of the signing certificate.

If a TSA server was provided via the TimestampServer property, the component will contact it too to timestamp the new signature.

During the signing PDFSigner may fire events to let your code know of certain conditions. If the input document is encrypted but no decryption parameters were found in Password and DecryptionCertificate properties, the component would fire DecryptionInfoNeeded event to tell your code that it needs decryption information to be able to continue with the signing. It may fire TLSCertValidate if one of the HTTP endpoints involved during the operation (which may be a CRL, OCSP, or TSA service) works over TLS and needs its certificate to be validated.

External signing and DCAuth

PDFSigner, like many other components offered by the product, supports two methods of signing with external keys. These methods are fully independent of each other: you can choose the one that suits your usage scenario best.

Synchronous method: ExternalSign

This is a simpler method that basically lets you infiltrate into the heart of the signing routine by taking care of the hash signing operation. The component does the rest of the job (hash calculation, preparation of signature objects, CRL/OCSP retrieval).

To initiate this method, call SignExternal instead of Sign. When the hash is ready, it will be passed back to your code with ExternalSign event. Your event handler needs to sign the hash with the private key and return the created signature back to the component - which will embed it into the document.

You don't need your signing certificate to contain an associated private key when using this method. The certificate itself (its public copy) may be needed though, as it is often included in the hash calculation.

This method is synchronous, meaning SignExternal provides you the results immediately upon its completion.

Asynchronous method: DCAuth

DCAuth is a SecureBlackbox know-how technology. This protocol was designed to allow sharing of private keys across environments, allowing the signer and the private key to reside on different systems. It works in the following way:

  • The signing party - such as PDFSigner - initiates the operation using SignAsyncBegin call. This produces two outcomes: a pre-signed document (a document with a blank signature placeholder), and a request state (an object containing a hash that needs to be signed). At this point the PDFSigner instance can be released, and the process itself terminated (which may be useful when run as part of a web page).
  • The request state is passed to the private key holder party. The private key holder passes the request state to a DCAuth object, which parses the request state, extracts the hash, and signs it. The output of DCAuth processing is another object, response state, which contains the signature. The private key holder then sends the response state back to the signing party.
  • The signing party re-creates the controls, and passes the response state, together with the pre-signed version of the document, to the signer's SignAsyncEnd method. SignAsyncEnd extracts the signature from the response state and incorporates it into the pre-signed document.

This method is asynchronous in that sense that, from the signing party's viewpoint, it splits the signing operation into the pre-signing and completion stages which can be performed independently from each other and in different execution contexts. This makes this method particularly helpful for use in web pages and other scenarios where the signing key is not available in real time.

Fine-grained chain validation setup

Chain validation is a sophisticated, multi-faceted procedure that involves a lot of variables. Depending on the configuration of your operating environment, the specifics of the PKI framework being used, and the validation policy you need to follow, you may want to tune up your chain validation parameters so they fit them best. Below is given a summary of such parameters.

  • RevocationCheck property lets you choose between and/or prioritize revocation origins. OCSP sources are often preferred to CRL because of their real-time capability and the smaller size of validation tokens they produce.
  • OfflineMode is a master switch that stops class from looking for any validation tokens online. If this property is switched on, the component will only use KnownCertificates, TrustedCertificates, KnownCRLs, and KnownOCSPs collections to look for the missing validation material.
  • IgnoreChainValidationErrors makes the component ignore any major validation issues it encounters (such us an untrusted chain or missing CRL). This option is handy for debugging and for creating signatures in the environments where the signing certificate is not trusted.
  • KnownCertificates, KnownCRLs, and KnownOCSPs let you provide your own validation material. This may be useful when working in OfflineMode, where the signer has no access to the validation sources, or where the validation material has already been collected.
  • TrustedCertificates lets you provide a list of trust anchors, either as a complement to the system's or as an alternative for it.
  • BlockedCertificates lets you provide a list of blocked/distrusted certificates. Any CA certificate contained in it will be deemed untrusted/invalid.

The following parameters are not directly related to chain validation, but may have an implicit effect on it.

  • Proxy, SocketSettings, and TLSSettings let you tune up the connectivity and TLS options in accordance with local preferences.
  • TLSClientChain lets you provide the client certificate and its chain for TLS client authentication.
  • Subscribe to TLSCertValidate to validate any TLS certificates of the services involved in chain validation.

The results of the chain validation procedure, upon its completion, are published in the following properties:

  • ChainValidationResult contains the primary result of the chain validation routine: valid, valid but untrusted, invalid, or undefined.
  • ChainValidationDetails provides the details of the factors that contributed to the chain validation result, such as an outdated certificate, a missing CRL, or a missing CA certificate.
  • ValidationLog contains the detailed chain validation log. The log can often be very helpful in nailing down various validation issues.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ClaimedSigningTimeThe signing time from the signer's computer.
CurrentCACertBytesReturns raw certificate data in DER format.
CurrentCACertCAIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
CurrentCACertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
CurrentCACertCRLDistributionPointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
CurrentCACertCurveSpecifies the elliptic curve of the EC public key.
CurrentCACertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CurrentCACertFriendlyNameContains an associated alias (friendly name) of the certificate.
CurrentCACertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CurrentCACertHashAlgorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
CurrentCACertIssuerThe common name of the certificate issuer (CA), typically a company name.
CurrentCACertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
CurrentCACertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CurrentCACertKeyBitsReturns the length of the public key.
CurrentCACertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
CurrentCACertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CurrentCACertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CurrentCACertOCSPLocationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
CurrentCACertOCSPNoCheckTBD.
CurrentCACertOriginReturns the origin of this certificate.
CurrentCACertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CurrentCACertPrivateKeyBytesContains the certificate's private key.
CurrentCACertPrivateKeyExistsIndicates whether the certificate has an associated private key.
CurrentCACertPrivateKeyExtractableIndicates whether the private key is extractable.
CurrentCACertPublicKeyBytesContains the certificate's public key in DER format.
CurrentCACertQualifiedStatementsTBD.
CurrentCACertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CurrentCACertSerialNumberReturns the certificate's serial number.
CurrentCACertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CurrentCACertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CurrentCACertSubjectAlternativeNameTBD.
CurrentCACertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
CurrentCACertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
CurrentCACertValidFromThe time point at which the certificate becomes valid, in UTC.
CurrentCACertValidToThe time point at which the certificate expires, in UTC.
CurrentCertBytesReturns raw certificate data in DER format.
CurrentCertCAIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
CurrentCertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
CurrentCertCRLDistributionPointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
CurrentCertCurveSpecifies the elliptic curve of the EC public key.
CurrentCertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CurrentCertFriendlyNameContains an associated alias (friendly name) of the certificate.
CurrentCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CurrentCertHashAlgorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
CurrentCertIssuerThe common name of the certificate issuer (CA), typically a company name.
CurrentCertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
CurrentCertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CurrentCertKeyBitsReturns the length of the public key.
CurrentCertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
CurrentCertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CurrentCertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CurrentCertOCSPLocationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
CurrentCertOCSPNoCheckTBD.
CurrentCertOriginReturns the origin of this certificate.
CurrentCertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CurrentCertPrivateKeyBytesContains the certificate's private key.
CurrentCertPrivateKeyExistsIndicates whether the certificate has an associated private key.
CurrentCertPrivateKeyExtractableIndicates whether the private key is extractable.
CurrentCertPublicKeyBytesContains the certificate's public key in DER format.
CurrentCertQualifiedStatementsTBD.
CurrentCertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CurrentCertSerialNumberReturns the certificate's serial number.
CurrentCertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CurrentCertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CurrentCertSubjectAlternativeNameTBD.
CurrentCertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
CurrentCertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
CurrentCertValidFromThe time point at which the certificate becomes valid, in UTC.
CurrentCertValidToThe time point at which the certificate expires, in UTC.
DecryptionCertificateBytesReturns raw certificate data in DER format.
DecryptionCertificateHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
DecryptionCertCountThe number of records in the DecryptionCert arrays.
DecryptionCertBytesReturns raw certificate data in DER format.
DecryptionCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
EmptyFieldIndexSpecifies the index of the empty signature field to sign.
EncryptedIndicates if the PDF document is encrypted.
EncryptionAlgorithmThe symmetric algorithm used to encrypt the document.
EncryptionTypeThe document encryption type.
ExternalCryptoAsyncDocumentIDSpecifies the document ID for SignAsyncEnd() call Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch.
ExternalCryptoCustomParamsCustom parameters to be passed to the signing service (uninterpreted).
ExternalCryptoDataAdditional data to be included in the async state and mirrored back by the requestor.
ExternalCryptoExternalHashCalculationSpecifies whether the message hash is to be calculated at the external endpoint.
ExternalCryptoHashAlgorithmSpecifies the request's signature hash algorithm.
ExternalCryptoKeyIDThe ID of the pre-shared key used for DC request authentication.
ExternalCryptoKeySecretThe pre-shared key used for DC request authentication.
ExternalCryptoMethodSpecifies the asynchronous signing method.
ExternalCryptoModeSpecifies the external cryptography mode.
ExternalCryptoPublicKeyAlgorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
FieldIndexSpecifies the index of the signature field to update.
FIPSModeReserved.
IgnoreChainValidationErrorsMakes the class tolerant to chain validation errors.
InputBytesUse this property to pass the input to class in the byte array form.
InputFileThe PDF file to be signed or updated.
InterimValidationDetailsContains the validation details of the moment.
InterimValidationResultContains the validation status of the moment.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesBuffer containing raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
MetadataEncryptedIndicates if the document metadata is encrypted.
OfflineModeSwitches the class to the offline mode.
OutputBytesUse this property to read the output the class object has produced.
OutputFileThe file to save the signed or updated document to.
PasswordThe decryption password.
PermsAnnotationsIndicates whether the viewer may add annotations to the document.
PermsAssembleIndicates if the viewer may assemble a new document on the basis of the encrypted one.
PermsExtractIndicates if the user may extract (copy) pictures and text from the encrypted document.
PermsExtractAccIndicates if the user may extract pictures/text from the document for accessibility purposes.
PermsFillInFormsIndicates if the user may fill in forms in the document.
PermsHighQualityPrintIndicates if the document may be printed in high quality.
PermsLowQualityPrintIndicates if the document may be printed in low quality.
PermsModifyIndicates if the document may be modified.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUseProxyEnables or disables proxy-driven connection.
ProxyUsernameSpecifies the username credential for proxy authentication.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SigAlgorithmCaptionCaption of the signature widget property with information about the signature algorithm.
SigAlgorithmInfoInformation about the algorithm to be shown on the signature widget.
SigAllowedChangesThe changes to the document are allowed by the signature.
SigAuthorNameA human-readable signer name.
SigAutoFontSizeEnables default widget font sizes.
SigAutoPosUse the default widget position on a page.
SigAutoSizeUse the default widget size.
SigAutoStretchBackgroundStretches the background picture to fit the signature widget.
SigAutoTextUse the default widget descriptions.
SigBackgroundDataContains/takes the data of the signature widget background bitmap.
SigBackgroundHeightThe height of the background image in pixels.
SigBackgroundImageTypeThe type of the image contained in BackgroundData .
SigBackgroundMaskContains the background image mask.
SigBackgroundStyleThe style of the signature widget background.
SigBackgroundWidthThe width of the background image in pixels.
SigCertificationSpecifies whether this is a Certification (MDP) signature.
SigChainValidationDetailsThe details of a certificate chain validation outcome.
SigChainValidationResultThe outcome of a certificate chain validation routine.
SigClaimedSigningTimeReturns or sets signature's creation time.
SigCompressWidgetDataWhether the signature widget data should be compressed before saving.
SigContactInfoContains signer's contact information.
SigCustomAppearanceContains custom widget description in raw PDF graphic operators format.
SigCustomBackgroundContentStreamSpecifies custom custom background content stream for pwbsCustom BackgroundStyle .
SigCustomDataA uninterpreted custom data to save with the signature.
SigCustomVisualStatusMatrixDefines the custom visual status matrix.
SigDateCaptionFormatThe format string used to display the signing time in the signature widget.
SigEmptyFieldIndicates whether or not the signature created/read is an empty property (a signature placeholder).
SigFilterNameThe signature filter name.
SigHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SigHashAlgorithmSpecifies the hash algorithm to be used for signing.
SigHeaderSpecifies the header text to put on the signature widget.
SigHeightSpecifies the height of the signature widget.
SigHideDefaultTextSwitch offs generation of any headers for the signature widget.
SigIgnoreExistingAppearanceTells the class to discard any existing widget parameters when signing empty signature properties.
SigInvertMaskSpecifies whether BackgroundMask should be inverted.
SigInvisibleControls whether the signature widget is visible on the page.
SigLevelSpecifies the signature kind and level.
SigLocationSpecifies the host name or the physical location of the signing entity.
SigLockedSpecifies whether the signature widget can be moved by the user.
SigLockedContentsSpecifies whether signature widget contents should be locked.
SigNoRotateIf this value is True the signature widget will not be rotated when the document is rotated in the viewing app.
SigNoViewIf this value is True the signature widget will not be displayed when the document is viewed.
SigNoZoomIf this value is True the signature widget size will not be changed during zooming.
SigOffsetXSpecifies the signature widget offset from the left-hand page border when AutoPos is False.
SigOffsetYSpecifies the signature widget offset from the bottom page border when AutoPos is False.
SigPageThe index of the page on which to place the signature.
SigPagesToPlaceOnPage numbers on which the signature is shown.
SigPolicyHashThe signature policy hash value for EPES signatures.
SigPolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash.
SigPolicyIDThe policy ID to be included into the signature.
SigPrintWhether the signature shall appear in printed documents.
SigReadOnlyControls the ReadOnly flag of the widget.
SigReasonSpecifies the reason for signing.
SigRotateSpecifies the rotation angle of the signature widget in degrees.
SigSectionTextFontSizeUse this property to specify the font size to be used for general text on the widget.
SigSectionTitleFontSizeUse this property to specify the font size to be used for section title text on the widget.
SigShowOnAllPagesForces the signature widget to be displayed on all pages in the document.
SigShowTimestampWhether to display the signing time details on the widget.
SigShowVisualStatusSpecifies whether to show the signature's status icon.
SigSignatureNameSpecifies the unique signature identifier to use.
SigSignerCaptionSpecifies the caption for the signer section on the signature widget.
SigSignerInfoProvides custom signer information to put on the signature widget.
SigSimpleFontNameSpecifies the Type 1 font name for the signature text.
SigStretchXUse this property to manually adjust the horizontal size of the stretched background picture.
SigStretchYUse this property to manually adjust the size of the stretched background picture in the vertical direction.
SigTimestampFontSizeUse this property to specify the font size to be used for timestamp text on the widget.
SigTitleFontSizeUse this property to specify the font size to be used for the main title on the widget.
SigToggleNoViewWhen True, the signature widget will be displayed only when the user is moving a mouse over it.
SigValidationLogContains the signing certificate's chain validation log.
SigWidthSpecifies the width of the signature widget.
SigningCertBytesReturns raw certificate data in DER format.
SigningCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SigningChainCountThe number of records in the SigningChain arrays.
SigningChainBytesReturns raw certificate data in DER format.
SigningChainHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SocketDNSModeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TimestampServerThe address of the timestamping server.
TLSClientCertCountThe number of records in the TLSClientCert arrays.
TLSClientCertBytesReturns raw certificate data in DER format.
TLSClientCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSServerCertCountThe number of records in the TLSServerCert arrays.
TLSServerCertBytesReturns raw certificate data in DER format.
TLSServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables TLS session resumption capability.
TLSVersionsTh SSL/TLS versions to enable by default.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ValidationLogContains the complete log of the certificate validation routine.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
ExtractAsyncDataExtracts user data from the DC signing service response.
SignSigns a PDF document.
SignAsyncBeginInitiates the asynchronous signing operation.
SignAsyncEndCompletes the asynchronous signing operation.
SignExternalSigns the document using an external signing facility.
UpdateUpdates a signature.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ChainElementDownloadTBD.
ChainElementNeededTBD.
DecryptionInfoNeededRequests decryption information during decryption, signing, or validation.
ErrorInformation about errors during signing/validation.
ExternalDecryptHandles remote or external decryption.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
NotificationThis event notifies the application about an underlying control flow event.
RecipientFoundProvides recipient certificate details to the application.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
ValidationProgressTBD.

Configuration Settings


The following is a list of configuration settings for the class with short descriptions. Click on the links for further details.

AssemblyOptionsSpecifies the assembly options.
AutoCollectRevocationInfoWhether revocation info should be collected automatically.
AutoRotateSignatureSpecifies whether to auto-rotate signature widget.
BackgroundPositionSpecifies the background position.
CollectRevInfoForTimestampsWhether revocation info for timestamps should be collected automatically.
CustomTextCountThe number of custom text block on the signature widget.
CustomTextFontResourceName[Index]The font resource name to use for the custom text block.
CustomTextFontSizeX[Index]The horizontal font size scale.
CustomTextFontSizeY[Index]The vertical font size scale.
CustomTextText[Index]A text to show on a custom signature widget text block.
CustomTextX[Index]The horizontal offset of the text block.
CustomTextY[Index]The vertical offset of the text block.
DeepValidationWhether a complete validation should be performed.
EmptyFullFieldNameSpecifies the full name of the empty signature field to sign.
EmptySignatureFieldAddRevInfo[Index]Specifies if revocation checking should be performed.
EmptySignatureFieldAlternateName[Index]Contains an alternate field name.
EmptySignatureFieldCountThe number of empty signature form fields.
EmptySignatureFieldFlags[Index]The field flags of the signature form field.
EmptySignatureFieldHeight[Index]The Height of the empty signature form field.
EmptySignatureFieldInvisible[Index]The visibility status of the field.
EmptySignatureFieldLegalAttestations[Index]Specifies the legal attestations that are associated with the signature.
EmptySignatureFieldMappingName[Index]The mapping name to be used when exporting form field data from the document.
EmptySignatureFieldName[Index]Textual field name.
EmptySignatureFieldOffsetX[Index]The field's offset from the left page border.
EmptySignatureFieldOffsetY[Index]The field's offset from the bottom page border.
EmptySignatureFieldPage[Index]The index of the form field's page in the document.
EmptySignatureFieldRequiredAllowedChanges[Index]Specifies the changes allowed by the signature.
EmptySignatureFieldRequiredConstraints[Index]Specifies the required Seed Value Dictionary (SVD) constraints.
EmptySignatureFieldRequiredDigestAlgorithms[Index]Specifies the required digest algorithms.
EmptySignatureFieldRequiredFilter[Index]Specifies the required filter.
EmptySignatureFieldRequiredLockAction[Index]Indicates which set of fields shall be locked.
EmptySignatureFieldRequiredLockFields[Index]Indicates the fields that shall be locked on signing.
EmptySignatureFieldRequiredReasons[Index]Specifies the required reasons.
EmptySignatureFieldRequiredSubfilters[Index]Specifies the required subfilters.
EmptySignatureFieldTimestampRequired[Index]Specifies if the signature should be time-stamped.
EmptySignatureFieldTSPURL[Index]URL for a TSP server.
EmptySignatureFieldWidth[Index]The Width of the empty signature form field.
EncryptionHandlerNameSpecifies the custom security handler PDF-name.
ExtensionIdentifierModeSpecifies the extension identifier mode.
ExtraSpaceAllows the allocation of extra zero character space in the document behind the signature.
ForceCompleteChainValidationWhether to check issuer (CA) certificates when signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
HardenedKeyGenerationSpecifies if hardened Key generation should be used.
IgnoreOCSPNoCheckExtensionWhether OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
IgnoreTimestampFailureWhether to ignore time-stamping failure during signing.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
IncludeKnownRevocationInfoToSignatureWhether to include custom revocation info to the signature.
IncludeRevocationInfoToAdbeAttributeWhether to save revocation info in PDF-compliant form.
LastSignatureWidgetSpecifies that it is the last signature widget to be added.
PAdESOptionsSpecifies the PAdES options.
PageInfoCountThe number of pages.
PageInfoCropBoxEmpty[Index]Check if the page's crop box is empty or not.
PageInfoCropLLX[Index]Defines the X coordinate of the lower left corner of the crop box.
PageInfoCropLLY[Index]Defines the Y coordinate of the lower left corner of the crop box.
PageInfoCropURX[Index]Defines the X coordinate of the upper right corner of the crop box.
PageInfoCropURY[Index]Defines the Y coordinate of the upper right corner of the crop box.
PageInfoHeight[Index]The Height of the page.
PageInfoMediaLLX[Index]Defines the X coordinate of the lower left corner of the media box.
PageInfoMediaLLY[Index]Defines the Y coordinate of the lower left corner of the media box.
PageInfoMediaURX[Index]Defines the X coordinate of the upper right corner of the media box.
PageInfoMediaURY[Index]Defines the Y coordinate of the upper right corner of the media box.
PageInfoRotate[Index]The Rotate value of the page.
PageInfoUserUnit[Index]Defines the size of default user space units.
PageInfoWidth[Index]The Width of the page.
PolicyExplicitTextThe explicit text of the user notice.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference PAdES-EPES attribute.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
PolicyURIThe URI of the signature policy.
PositionAnchorSpecifies the signature widget position anchor.
PredefinedSignatureSizeUser-defined size of the signature.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
RC4KeyBitsSpecifies the number of key bits used for RC4 algorithm.
SchemeParamsThe algorithm scheme parameters to employ.
SignatureCountThe number of signatures.
SignatureHeight[Index]The Height of the signature widget.
SignatureInvisible[Index]The visibility status of the signature.
SignatureName[Index]Textual signature name.
SignatureOffsetX[Index]The siganture widget's offset from the left page border.
SignatureOffsetY[Index]The signature widget's offset from the bottom page border.
SignatureOptionsSpecifies the signature options.
SignaturePage[Index]The index of the signature widget's page in the document.
SignatureSizeEstimationStrategyWhich mechanism to use to estimate the size of a PAdES signature.
SignatureWidth[Index]The Width of the signature widget.
TempPathLocation where the temporary files are stored.
TextObjEncodingThe encoding to apply to string objects stored with the signature.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UseLegacyVisualStyleSpecifies whether to use legacy signature visual style.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UsePSSWhether to use RSASSA-PSS algorithm.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class (supported for HTTPClient, RESTClient and SOAPClient only).
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
TagAllows to store any custom data.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

BlockedCertCount Property (PDFSigner Class)

The number of records in the BlockedCert arrays.

Syntax

int GetBlockedCertCount();
int SetBlockedCertCount(int iBlockedCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (PDFSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetBlockedCertBytes(int iBlockedCertIndex);

Remarks

Returns raw certificate data in DER format.

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetBlockedCertHandle(int iBlockedCertIndex);
int SetBlockedCertHandle(int iBlockedCertIndex, qint64 lBlockedCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

ClaimedSigningTime Property (PDFSigner Class)

The signing time from the signer's computer.

Syntax

QString GetClaimedSigningTime();
int SetClaimedSigningTime(QString qsClaimedSigningTime);

Default Value

""

Remarks

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

Data Type

String

CurrentCACertBytes Property (PDFSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetCurrentCACertBytes();

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertCA Property (PDFSigner Class)

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

bool GetCurrentCACertCA();

Default Value

false

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCACertCAKeyID Property (PDFSigner Class)

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

QByteArray GetCurrentCACertCAKeyID();

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertCRLDistributionPoints Property (PDFSigner Class)

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

QString GetCurrentCACertCRLDistributionPoints();

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertCurve Property (PDFSigner Class)

Specifies the elliptic curve of the EC public key.

Syntax

QString GetCurrentCACertCurve();

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

This property is read-only and not available at design time.

Data Type

String

CurrentCACertFingerprint Property (PDFSigner Class)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

QByteArray GetCurrentCACertFingerprint();

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertFriendlyName Property (PDFSigner Class)

Contains an associated alias (friendly name) of the certificate.

Syntax

QString GetCurrentCACertFriendlyName();

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetCurrentCACertHandle();

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only and not available at design time.

Data Type

Long64

CurrentCACertHashAlgorithm Property (PDFSigner Class)

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

QString GetCurrentCACertHashAlgorithm();

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only and not available at design time.

Data Type

String

CurrentCACertIssuer Property (PDFSigner Class)

The common name of the certificate issuer (CA), typically a company name.

Syntax

QString GetCurrentCACertIssuer();

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertIssuerRDN Property (PDFSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

QString GetCurrentCACertIssuerRDN();

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertKeyAlgorithm Property (PDFSigner Class)

Specifies the public key algorithm of this certificate.

Syntax

QString GetCurrentCACertKeyAlgorithm();

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

This property is read-only and not available at design time.

Data Type

String

CurrentCACertKeyBits Property (PDFSigner Class)

Returns the length of the public key.

Syntax

int GetCurrentCACertKeyBits();

Default Value

0

Remarks

Returns the length of the public key.

This property is read-only and not available at design time.

Data Type

Integer

CurrentCACertKeyFingerprint Property (PDFSigner Class)

Returns a fingerprint of the public key contained in the certificate.

Syntax

QByteArray GetCurrentCACertKeyFingerprint();

Remarks

Returns a fingerprint of the public key contained in the certificate.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertKeyUsage Property (PDFSigner Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

int GetCurrentCACertKeyUsage();

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

This property is read-only and not available at design time.

Data Type

Integer

CurrentCACertKeyValid Property (PDFSigner Class)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

bool GetCurrentCACertKeyValid();

Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCACertOCSPLocations Property (PDFSigner Class)

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

QString GetCurrentCACertOCSPLocations();

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertOCSPNoCheck Property (PDFSigner Class)

TBD.

Syntax

bool GetCurrentCACertOCSPNoCheck();

Default Value

false

Remarks

TBD.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCACertOrigin Property (PDFSigner Class)

Returns the origin of this certificate.

Syntax

int GetCurrentCACertOrigin();

Default Value

0

Remarks

Returns the origin of this certificate.

This property is read-only and not available at design time.

Data Type

Integer

CurrentCACertPolicyIDs Property (PDFSigner Class)

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

QString GetCurrentCACertPolicyIDs();

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertPrivateKeyBytes Property (PDFSigner Class)

Contains the certificate's private key.

Syntax

QByteArray GetCurrentCACertPrivateKeyBytes();

Remarks

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertPrivateKeyExists Property (PDFSigner Class)

Indicates whether the certificate has an associated private key.

Syntax

bool GetCurrentCACertPrivateKeyExists();

Default Value

false

Remarks

Indicates whether the certificate has an associated private key.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCACertPrivateKeyExtractable Property (PDFSigner Class)

Indicates whether the private key is extractable.

Syntax

bool GetCurrentCACertPrivateKeyExtractable();

Default Value

false

Remarks

Indicates whether the private key is extractable

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCACertPublicKeyBytes Property (PDFSigner Class)

Contains the certificate's public key in DER format.

Syntax

QByteArray GetCurrentCACertPublicKeyBytes();

Remarks

Contains the certificate's public key in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertQualifiedStatements Property (PDFSigner Class)

TBD.

Syntax

int GetCurrentCACertQualifiedStatements();

Possible Values

QST_NON_QUALIFIED(0), 
QST_QUALIFIED_HARDWARE(1),
QST_QUALIFIED_SOFTWARE(2)

Default Value

0

Remarks

TBD

This property is read-only and not available at design time.

Data Type

Integer

CurrentCACertSelfSigned Property (PDFSigner Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

bool GetCurrentCACertSelfSigned();

Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCACertSerialNumber Property (PDFSigner Class)

Returns the certificate's serial number.

Syntax

QByteArray GetCurrentCACertSerialNumber();

Remarks

Returns the certificate's serial number.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertSigAlgorithm Property (PDFSigner Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

QString GetCurrentCACertSigAlgorithm();

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertSubject Property (PDFSigner Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

QString GetCurrentCACertSubject();

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertSubjectAlternativeName Property (PDFSigner Class)

TBD.

Syntax

QString GetCurrentCACertSubjectAlternativeName();

Default Value

""

Remarks

TBD.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertSubjectKeyID Property (PDFSigner Class)

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

QByteArray GetCurrentCACertSubjectKeyID();

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCACertSubjectRDN Property (PDFSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

QString GetCurrentCACertSubjectRDN();

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

This property is read-only and not available at design time.

Data Type

String

CurrentCACertValidFrom Property (PDFSigner Class)

The time point at which the certificate becomes valid, in UTC.

Syntax

QString GetCurrentCACertValidFrom();

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

This property is read-only and not available at design time.

Data Type

String

CurrentCACertValidTo Property (PDFSigner Class)

The time point at which the certificate expires, in UTC.

Syntax

QString GetCurrentCACertValidTo();

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

This property is read-only and not available at design time.

Data Type

String

CurrentCertBytes Property (PDFSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetCurrentCertBytes();

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertCA Property (PDFSigner Class)

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

bool GetCurrentCertCA();

Default Value

false

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCertCAKeyID Property (PDFSigner Class)

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

QByteArray GetCurrentCertCAKeyID();

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertCRLDistributionPoints Property (PDFSigner Class)

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

QString GetCurrentCertCRLDistributionPoints();

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

This property is read-only and not available at design time.

Data Type

String

CurrentCertCurve Property (PDFSigner Class)

Specifies the elliptic curve of the EC public key.

Syntax

QString GetCurrentCertCurve();

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

This property is read-only and not available at design time.

Data Type

String

CurrentCertFingerprint Property (PDFSigner Class)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

QByteArray GetCurrentCertFingerprint();

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertFriendlyName Property (PDFSigner Class)

Contains an associated alias (friendly name) of the certificate.

Syntax

QString GetCurrentCertFriendlyName();

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

This property is read-only and not available at design time.

Data Type

String

CurrentCertHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetCurrentCertHandle();

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only and not available at design time.

Data Type

Long64

CurrentCertHashAlgorithm Property (PDFSigner Class)

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

QString GetCurrentCertHashAlgorithm();

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only and not available at design time.

Data Type

String

CurrentCertIssuer Property (PDFSigner Class)

The common name of the certificate issuer (CA), typically a company name.

Syntax

QString GetCurrentCertIssuer();

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

This property is read-only and not available at design time.

Data Type

String

CurrentCertIssuerRDN Property (PDFSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

QString GetCurrentCertIssuerRDN();

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

This property is read-only and not available at design time.

Data Type

String

CurrentCertKeyAlgorithm Property (PDFSigner Class)

Specifies the public key algorithm of this certificate.

Syntax

QString GetCurrentCertKeyAlgorithm();

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

This property is read-only and not available at design time.

Data Type

String

CurrentCertKeyBits Property (PDFSigner Class)

Returns the length of the public key.

Syntax

int GetCurrentCertKeyBits();

Default Value

0

Remarks

Returns the length of the public key.

This property is read-only and not available at design time.

Data Type

Integer

CurrentCertKeyFingerprint Property (PDFSigner Class)

Returns a fingerprint of the public key contained in the certificate.

Syntax

QByteArray GetCurrentCertKeyFingerprint();

Remarks

Returns a fingerprint of the public key contained in the certificate.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertKeyUsage Property (PDFSigner Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

int GetCurrentCertKeyUsage();

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

This property is read-only and not available at design time.

Data Type

Integer

CurrentCertKeyValid Property (PDFSigner Class)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

bool GetCurrentCertKeyValid();

Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCertOCSPLocations Property (PDFSigner Class)

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

QString GetCurrentCertOCSPLocations();

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

This property is read-only and not available at design time.

Data Type

String

CurrentCertOCSPNoCheck Property (PDFSigner Class)

TBD.

Syntax

bool GetCurrentCertOCSPNoCheck();

Default Value

false

Remarks

TBD.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCertOrigin Property (PDFSigner Class)

Returns the origin of this certificate.

Syntax

int GetCurrentCertOrigin();

Default Value

0

Remarks

Returns the origin of this certificate.

This property is read-only and not available at design time.

Data Type

Integer

CurrentCertPolicyIDs Property (PDFSigner Class)

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

QString GetCurrentCertPolicyIDs();

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

This property is read-only and not available at design time.

Data Type

String

CurrentCertPrivateKeyBytes Property (PDFSigner Class)

Contains the certificate's private key.

Syntax

QByteArray GetCurrentCertPrivateKeyBytes();

Remarks

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertPrivateKeyExists Property (PDFSigner Class)

Indicates whether the certificate has an associated private key.

Syntax

bool GetCurrentCertPrivateKeyExists();

Default Value

false

Remarks

Indicates whether the certificate has an associated private key.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCertPrivateKeyExtractable Property (PDFSigner Class)

Indicates whether the private key is extractable.

Syntax

bool GetCurrentCertPrivateKeyExtractable();

Default Value

false

Remarks

Indicates whether the private key is extractable

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCertPublicKeyBytes Property (PDFSigner Class)

Contains the certificate's public key in DER format.

Syntax

QByteArray GetCurrentCertPublicKeyBytes();

Remarks

Contains the certificate's public key in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertQualifiedStatements Property (PDFSigner Class)

TBD.

Syntax

int GetCurrentCertQualifiedStatements();

Possible Values

QST_NON_QUALIFIED(0), 
QST_QUALIFIED_HARDWARE(1),
QST_QUALIFIED_SOFTWARE(2)

Default Value

0

Remarks

TBD

This property is read-only and not available at design time.

Data Type

Integer

CurrentCertSelfSigned Property (PDFSigner Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

bool GetCurrentCertSelfSigned();

Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

This property is read-only and not available at design time.

Data Type

Boolean

CurrentCertSerialNumber Property (PDFSigner Class)

Returns the certificate's serial number.

Syntax

QByteArray GetCurrentCertSerialNumber();

Remarks

Returns the certificate's serial number.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertSigAlgorithm Property (PDFSigner Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

QString GetCurrentCertSigAlgorithm();

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

This property is read-only and not available at design time.

Data Type

String

CurrentCertSubject Property (PDFSigner Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

QString GetCurrentCertSubject();

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

This property is read-only and not available at design time.

Data Type

String

CurrentCertSubjectAlternativeName Property (PDFSigner Class)

TBD.

Syntax

QString GetCurrentCertSubjectAlternativeName();

Default Value

""

Remarks

TBD.

This property is read-only and not available at design time.

Data Type

String

CurrentCertSubjectKeyID Property (PDFSigner Class)

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

QByteArray GetCurrentCertSubjectKeyID();

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

This property is read-only and not available at design time.

Data Type

Byte Array

CurrentCertSubjectRDN Property (PDFSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

QString GetCurrentCertSubjectRDN();

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

This property is read-only and not available at design time.

Data Type

String

CurrentCertValidFrom Property (PDFSigner Class)

The time point at which the certificate becomes valid, in UTC.

Syntax

QString GetCurrentCertValidFrom();

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

This property is read-only and not available at design time.

Data Type

String

CurrentCertValidTo Property (PDFSigner Class)

The time point at which the certificate expires, in UTC.

Syntax

QString GetCurrentCertValidTo();

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

This property is read-only and not available at design time.

Data Type

String

DecryptionCertificateBytes Property (PDFSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetDecryptionCertificateBytes();

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

DecryptionCertificateHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetDecryptionCertificateHandle();
int SetDecryptionCertificateHandle(qint64 lDecryptionCertificateHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

DecryptionCertCount Property (PDFSigner Class)

The number of records in the DecryptionCert arrays.

Syntax

int GetDecryptionCertCount();
int SetDecryptionCertCount(int iDecryptionCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at DecryptionCertCount - 1.

This property is not available at design time.

Data Type

Integer

DecryptionCertBytes Property (PDFSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetDecryptionCertBytes(int iDecryptionCertIndex);

Remarks

Returns raw certificate data in DER format.

The DecryptionCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the DecryptionCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

DecryptionCertHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetDecryptionCertHandle(int iDecryptionCertIndex);
int SetDecryptionCertHandle(int iDecryptionCertIndex, qint64 lDecryptionCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The DecryptionCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the DecryptionCertCount property.

This property is not available at design time.

Data Type

Long64

EmptyFieldIndex Property (PDFSigner Class)

Specifies the index of the empty signature field to sign.

Syntax

int GetEmptyFieldIndex();
int SetEmptyFieldIndex(int iEmptyFieldIndex);

Default Value

-1

Remarks

Use this property to specify the empty form field that should be signed. If the default value of -1 is assigned to this property, a new signature field will be created.

Data Type

Integer

Encrypted Property (PDFSigner Class)

Indicates if the PDF document is encrypted.

Syntax

bool GetEncrypted();

Default Value

false

Remarks

Use this property to check if the PDF document is encrypted.

This property is read-only and not available at design time.

Data Type

Boolean

EncryptionAlgorithm Property (PDFSigner Class)

The symmetric algorithm used to encrypt the document.

Syntax

QString GetEncryptionAlgorithm();

Default Value

""

Remarks

This property contains the encryption algorithm that was used to encrypt the PDF document.

Supported values:

SB_SYMMETRIC_ALGORITHM_RC4RC4
SB_SYMMETRIC_ALGORITHM_AES128AES128
SB_SYMMETRIC_ALGORITHM_AES256AES256

This property is read-only and not available at design time.

Data Type

String

EncryptionType Property (PDFSigner Class)

The document encryption type.

Syntax

int GetEncryptionType();

Possible Values

PET_NONE(0), 
PET_PASSWORD(1),
PET_CERTIFICATE(2)

Default Value

1

Remarks

This property indicates the kind of encryption that was used to encrypt the PDF document.

Supported values:

petPassword1The document is encrypted with a password.
petCertificate2The document is encrypted with a certificate.

This property is read-only and not available at design time.

Data Type

Integer

ExternalCryptoAsyncDocumentID Property (PDFSigner Class)

Specifies the document ID for SignAsyncEnd() call Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch.

Syntax

QString GetExternalCryptoAsyncDocumentID();
int SetExternalCryptoAsyncDocumentID(QString qsExternalCryptoAsyncDocumentID);

Default Value

""

Remarks

Specifies the document ID for SignAsyncEnd() call

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. This value helps ASiCSigner identify the correct signature in the returned batch of responses. If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

Data Type

String

ExternalCryptoCustomParams Property (PDFSigner Class)

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

QString GetExternalCryptoCustomParams();
int SetExternalCryptoCustomParams(QString qsExternalCryptoCustomParams);

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

This property is not available at design time.

Data Type

String

ExternalCryptoData Property (PDFSigner Class)

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

QString GetExternalCryptoData();
int SetExternalCryptoData(QString qsExternalCryptoData);

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor

This property is not available at design time.

Data Type

String

ExternalCryptoExternalHashCalculation Property (PDFSigner Class)

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

bool GetExternalCryptoExternalHashCalculation();
int SetExternalCryptoExternalHashCalculation(bool bExternalCryptoExternalHashCalculation);

Default Value

false

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

Data Type

Boolean

ExternalCryptoHashAlgorithm Property (PDFSigner Class)

Specifies the request's signature hash algorithm.

Syntax

QString GetExternalCryptoHashAlgorithm();
int SetExternalCryptoHashAlgorithm(QString qsExternalCryptoHashAlgorithm);

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Data Type

String

ExternalCryptoKeyID Property (PDFSigner Class)

The ID of the pre-shared key used for DC request authentication.

Syntax

QString GetExternalCryptoKeyID();
int SetExternalCryptoKeyID(QString qsExternalCryptoKeyID);

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use ExternalCryptoKeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

Data Type

String

ExternalCryptoKeySecret Property (PDFSigner Class)

The pre-shared key used for DC request authentication.

Syntax

QString GetExternalCryptoKeySecret();
int SetExternalCryptoKeySecret(QString qsExternalCryptoKeySecret);

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the ExternalCryptoKeyID topic.

Data Type

String

ExternalCryptoMethod Property (PDFSigner Class)

Specifies the asynchronous signing method.

Syntax

int GetExternalCryptoMethod();
int SetExternalCryptoMethod(int iExternalCryptoMethod);

Possible Values

ASMD_PKCS1(0), 
ASMD_PKCS7(1)

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Data Type

Integer

ExternalCryptoMode Property (PDFSigner Class)

Specifies the external cryptography mode.

Syntax

int GetExternalCryptoMode();
int SetExternalCryptoMode(int iExternalCryptoMode);

Possible Values

ECM_DEFAULT(0), 
ECM_DISABLED(1),
ECM_GENERIC(2),
ECM_DCAUTH(3),
ECM_DCAUTH_JSON(4)

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

This property is not available at design time.

Data Type

Integer

ExternalCryptoPublicKeyAlgorithm Property (PDFSigner Class)

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

QString GetExternalCryptoPublicKeyAlgorithm();
int SetExternalCryptoPublicKeyAlgorithm(QString qsExternalCryptoPublicKeyAlgorithm);

Default Value

""

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Data Type

String

FieldIndex Property (PDFSigner Class)

Specifies the index of the signature field to update.

Syntax

int GetFieldIndex();
int SetFieldIndex(int iFieldIndex);

Default Value

0

Remarks

Use this property to specify the index of the existing signature field before timestamping or adding validation info.

Data Type

Integer

FIPSMode Property (PDFSigner Class)

Reserved.

Syntax

bool GetFIPSMode();
int SetFIPSMode(bool bFIPSMode);

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

IgnoreChainValidationErrors Property (PDFSigner Class)

Makes the class tolerant to chain validation errors.

Syntax

bool GetIgnoreChainValidationErrors();
int SetIgnoreChainValidationErrors(bool bIgnoreChainValidationErrors);

Default Value

false

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputBytes Property (PDFSigner Class)

Use this property to pass the input to class in the byte array form.

Syntax

QByteArray GetInputBytes();
int SetInputBytes(QByteArray qbaInputBytes);

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (PDFSigner Class)

The PDF file to be signed or updated.

Syntax

QString GetInputFile();
int SetInputFile(QString qsInputFile);

Default Value

""

Remarks

Use this property to provide a path to the PDF document to be signed or updated, or to the pre-signed copy expected by SignAsyncEnd.

Data Type

String

InterimValidationDetails Property (PDFSigner Class)

Contains the validation details of the moment.

Syntax

int GetInterimValidationDetails();
int SetInterimValidationDetails(int iInterimValidationDetails);

Default Value

0

Remarks

Over the course of the validation process, the validator maintains an interim validity status for the chain that is being processed. This status is influenced by every single step of the validation routine, and may change along the way, before the end of the chain is reached and the final validation conclusion is drawn.

Use this property to check the interim validity details mid-flight.

The value of this property is a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is not available at design time.

Data Type

Integer

InterimValidationResult Property (PDFSigner Class)

Contains the validation status of the moment.

Syntax

int GetInterimValidationResult();
int SetInterimValidationResult(int iInterimValidationResult);

Possible Values

CVT_VALID(0), 
CVT_VALID_BUT_UNTRUSTED(1),
CVT_INVALID(2),
CVT_CANT_BE_ESTABLISHED(3)

Default Value

0

Remarks

Over the course of the validation process, the validator maintains an interim validity status for the chain that is being processed. This status is influenced by every single step of the validation routine, and may change along the way, before the end of the chain is reached and the final validation conclusion is drawn.

Use this property to check the interim validity status mid-flight.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

This property is not available at design time.

Data Type

Integer

KnownCertCount Property (PDFSigner Class)

The number of records in the KnownCert arrays.

Syntax

int GetKnownCertCount();
int SetKnownCertCount(int iKnownCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (PDFSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetKnownCertBytes(int iKnownCertIndex);

Remarks

Returns raw certificate data in DER format.

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetKnownCertHandle(int iKnownCertIndex);
int SetKnownCertHandle(int iKnownCertIndex, qint64 lKnownCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (PDFSigner Class)

The number of records in the KnownCRL arrays.

Syntax

int GetKnownCRLCount();
int SetKnownCRLCount(int iKnownCRLCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (PDFSigner Class)

Returns raw CRL data in DER format.

Syntax

QByteArray GetKnownCRLBytes(int iKnownCRLIndex);

Remarks

Returns raw CRL data in DER format.

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetKnownCRLHandle(int iKnownCRLIndex);
int SetKnownCRLHandle(int iKnownCRLIndex, qint64 lKnownCRLHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (PDFSigner Class)

The number of records in the KnownOCSP arrays.

Syntax

int GetKnownOCSPCount();
int SetKnownOCSPCount(int iKnownOCSPCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (PDFSigner Class)

Buffer containing raw OCSP response data.

Syntax

QByteArray GetKnownOCSPBytes(int iKnownOCSPIndex);

Remarks

Buffer containing raw OCSP response data.

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetKnownOCSPHandle(int iKnownOCSPIndex);
int SetKnownOCSPHandle(int iKnownOCSPIndex, qint64 lKnownOCSPHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

MetadataEncrypted Property (PDFSigner Class)

Indicates if the document metadata is encrypted.

Syntax

bool GetMetadataEncrypted();

Default Value

true

Remarks

Use this property to check if document metadata is encrypted.

Metadata contains additional information about document such as its name and author.

This property is read-only and not available at design time.

Data Type

Boolean

OfflineMode Property (PDFSigner Class)

Switches the class to the offline mode.

Syntax

bool GetOfflineMode();
int SetOfflineMode(bool bOfflineMode);

Default Value

false

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

OutputBytes Property (PDFSigner Class)

Use this property to read the output the class object has produced.

Syntax

QByteArray GetOutputBytes();

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (PDFSigner Class)

The file to save the signed or updated document to.

Syntax

QString GetOutputFile();
int SetOutputFile(QString qsOutputFile);

Default Value

""

Remarks

Use this property to provide a path where the resulting PDF document should be saved to.

Data Type

String

Password Property (PDFSigner Class)

The decryption password.

Syntax

QString GetPassword();
int SetPassword(QString qsPassword);

Default Value

""

Remarks

Use this property to provide the decryption password.

Data Type

String

PermsAnnotations Property (PDFSigner Class)

Indicates whether the viewer may add annotations to the document.

Syntax

bool GetPermsAnnotations();

Default Value

true

Remarks

Indicates whether the viewer may add annotations to the document.

This property is read-only and not available at design time.

Data Type

Boolean

PermsAssemble Property (PDFSigner Class)

Indicates if the viewer may assemble a new document on the basis of the encrypted one.

Syntax

bool GetPermsAssemble();

Default Value

true

Remarks

Indicates if the viewer may assemble a new document on the basis of the encrypted one.

This property is read-only and not available at design time.

Data Type

Boolean

PermsExtract Property (PDFSigner Class)

Indicates if the user may extract (copy) pictures and text from the encrypted document.

Syntax

bool GetPermsExtract();

Default Value

true

Remarks

Indicates if the user may extract (copy) pictures and text from the encrypted document.

This property is read-only and not available at design time.

Data Type

Boolean

PermsExtractAcc Property (PDFSigner Class)

Indicates if the user may extract pictures/text from the document for accessibility purposes.

Syntax

bool GetPermsExtractAcc();

Default Value

true

Remarks

Indicates if the user may extract pictures/text from the document for accessibility purposes.

This property is read-only and not available at design time.

Data Type

Boolean

PermsFillInForms Property (PDFSigner Class)

Indicates if the user may fill in forms in the document.

Syntax

bool GetPermsFillInForms();

Default Value

true

Remarks

Indicates if the user may fill in forms in the document.

This property is read-only and not available at design time.

Data Type

Boolean

PermsHighQualityPrint Property (PDFSigner Class)

Indicates if the document may be printed in high quality.

Syntax

bool GetPermsHighQualityPrint();

Default Value

true

Remarks

Indicates if the document may be printed in high quality.

This property is read-only and not available at design time.

Data Type

Boolean

PermsLowQualityPrint Property (PDFSigner Class)

Indicates if the document may be printed in low quality.

Syntax

bool GetPermsLowQualityPrint();

Default Value

true

Remarks

Indicates if the document may be printed in low quality.

This property is read-only and not available at design time.

Data Type

Boolean

PermsModify Property (PDFSigner Class)

Indicates if the document may be modified.

Syntax

bool GetPermsModify();

Default Value

true

Remarks

Indicates if the document may be modified.

This property is read-only and not available at design time.

Data Type

Boolean

Profile Property (PDFSigner Class)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

QString GetProfile();
int SetProfile(QString qsProfile);

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Supported profiles:

"BR.AD_RB_v1_0"Brazilian signature with Basic Reference (AD-RB) version 1.0
"BR.AD_RB_v1_1"Brazilian signature with Basic Reference (AD-RB) version 1.1
"BR.AD_RT_v1_0"Brazilian signature with Time Reference (AD-RT) version 1.0
"BR.AD_RT_v1_1"Brazilian signature with Time Reference (AD-RT) version 1.1
"BR.AD_RC_v1_1"Brazilian signature with Complete References (AD-RC) version 1.1
"BR.AD_RC_v1_2"Brazilian signature with Complete References (AD-RC) version 1.2
"BR.AD_RA_v1_1"Brazilian signature with References for Archiving (AD-RA) version 1.1
"BR.AD_RA_v1_2"Brazilian signature with References for Archiving (AD-RA) version 1.2
"PAdES.BASELINE-B"PAdES B-B level (ETSI TS 103 172 v2.1.1 Baseline Profile)
"PAdES.BASELINE-T"PAdES B-T level
"PAdES.BASELINE-LT.Update"PAdES B-LT level
"PAdES.BASELINE-LTA.Update"PAdES B-LTA level

"PAdES.BASELINE-B" profile equivalent to the following settings: Signer.Signature.Level = PDFSignatureLevels.pslBES; Signer.Config("AutoCollectRevocationInfo=false"); This code uses PAdES-BES form (signature that do not incorporate signature-policy-identifier). Alternatively, you can use PAdES-EPES form (signature that do incorporate signature-policy-identifier) with the following code modification: Signer.Signature.Level = PDFSignatureLevels.pslEPES;

"PAdES.BASELINE-T" profile extends "PAdES.BASELINE-B" profile with the following settings: Signer.TimestampServer = "https://freetsa.org/tsr";

"PAdES.BASELINE-LT.Update" profile is applied in Update method. It extends the signature created using PAdES B-T level ("PAdES.BASELINE-T" profile). Signer.Config("AutoCollectRevocationInfo=true");

"PAdES.BASELINE-LTA.Update" profile is applied in Update method. It extends the signature created using PAdES B-T level ("PAdES.BASELINE-T" profile). Signer.Config("AutoCollectRevocationInfo=true"); Signer.TimestampServer = "https://freetsa.org/tsr";

Data Type

String

ProxyAddress Property (PDFSigner Class)

The IP address of the proxy server.

Syntax

QString GetProxyAddress();
int SetProxyAddress(QString qsProxyAddress);

Default Value

""

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (PDFSigner Class)

The authentication type used by the proxy server.

Syntax

int GetProxyAuthentication();
int SetProxyAuthentication(int iProxyAuthentication);

Possible Values

PAT_NO_AUTHENTICATION(0), 
PAT_BASIC(1),
PAT_DIGEST(2),
PAT_NTLM(3)

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (PDFSigner Class)

The password to authenticate to the proxy server.

Syntax

QString GetProxyPassword();
int SetProxyPassword(QString qsProxyPassword);

Default Value

""

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (PDFSigner Class)

The port on the proxy server to connect to.

Syntax

int GetProxyPort();
int SetProxyPort(int iProxyPort);

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (PDFSigner Class)

The type of the proxy server.

Syntax

int GetProxyProxyType();
int SetProxyProxyType(int iProxyProxyType);

Possible Values

CPT_NONE(0), 
CPT_SOCKS_4(1),
CPT_SOCKS_5(2),
CPT_WEB_TUNNEL(3),
CPT_HTTP(4)

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (PDFSigner Class)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

QString GetProxyRequestHeaders();
int SetProxyRequestHeaders(QString qsProxyRequestHeaders);

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (PDFSigner Class)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

QString GetProxyResponseBody();
int SetProxyResponseBody(QString qsProxyResponseBody);

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (PDFSigner Class)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

QString GetProxyResponseHeaders();
int SetProxyResponseHeaders(QString qsProxyResponseHeaders);

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (PDFSigner Class)

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

bool GetProxyUseIPv6();
int SetProxyUseIPv6(bool bProxyUseIPv6);

Default Value

false

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUseProxy Property (PDFSigner Class)

Enables or disables proxy-driven connection.

Syntax

bool GetProxyUseProxy();
int SetProxyUseProxy(bool bProxyUseProxy);

Default Value

false

Remarks

Enables or disables proxy-driven connection.

Data Type

Boolean

ProxyUsername Property (PDFSigner Class)

Specifies the username credential for proxy authentication.

Syntax

QString GetProxyUsername();
int SetProxyUsername(QString qsProxyUsername);

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

RevocationCheck Property (PDFSigner Class)

Specifies the kind(s) of revocation check to perform.

Syntax

int GetRevocationCheck();
int SetRevocationCheck(int iRevocationCheck);

Possible Values

CRC_NONE(0), 
CRC_AUTO(1),
CRC_ALL_CRL(2),
CRC_ALL_OCSP(3),
CRC_ALL_CRLAND_OCSP(4),
CRC_ANY_CRL(5),
CRC_ANY_OCSP(6),
CRC_ANY_CRLOR_OCSP(7),
CRC_ANY_OCSPOR_CRL(8)

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone (0)No revocation checking
crcAuto (1)Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL (2)Check all provided CRL endpoints for all chain certificates.
crcAllOCSP (3)Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP (4)Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL (5)At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP (6)At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP (7)At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL (8)At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Data Type

Integer

SigAlgorithmCaption Property (PDFSigner Class)

Caption of the signature widget property with information about the signature algorithm.

Syntax

QString GetSigAlgorithmCaption();
int SetSigAlgorithmCaption(QString qsSigAlgorithmCaption);

Default Value

""

Remarks

Caption of the signature widget field with information about the signature algorithm.

This property is not available at design time.

Data Type

String

SigAlgorithmInfo Property (PDFSigner Class)

Information about the algorithm to be shown on the signature widget.

Syntax

QString GetSigAlgorithmInfo();
int SetSigAlgorithmInfo(QString qsSigAlgorithmInfo);

Default Value

""

Remarks

Information about the algorithm to be shown on the signature widget.

This property contains information about the algorithm to be displayed in the signature widget. This property is taken into account only if AutoText is False. If SigAutoText is True, information about the algorithm is generated automatically in the form of "Algorithm/Key size", e.g. "RSA/1024 bits".

This property is not available at design time.

Data Type

String

SigAllowedChanges Property (PDFSigner Class)

The changes to the document are allowed by the signature.

Syntax

int GetSigAllowedChanges();
int SetSigAllowedChanges(int iSigAllowedChanges);

Possible Values

PSAC_NONE(0), 
PSAC_FILL_IN_FORMS(1),
PSAC_COMMENT(2),
PSAC_ALL(3)

Default Value

0

Remarks

The changes to the document are allowed by the signature.

This property is only applicable to MDP/certification signatures and has no effect for any other kinds of signatures (regular or document timestamps).

psacNone0No changes are allowed by the signature
psacFillInForms1Only form fill-in is allowed
psacComment2Commenting is allowed
psacAll3Form fill-in and commenting are allowed

This property is not available at design time.

Data Type

Integer

SigAuthorName Property (PDFSigner Class)

A human-readable signer name.

Syntax

QString GetSigAuthorName();
int SetSigAuthorName(QString qsSigAuthorName);

Default Value

""

Remarks

A human-readable signer name. This is a PDF document property.

This property is not available at design time.

Data Type

String

SigAutoFontSize Property (PDFSigner Class)

Enables default widget font sizes.

Syntax

bool GetSigAutoFontSize();
int SetSigAutoFontSize(bool bSigAutoFontSize);

Default Value

true

Remarks

Enables default widget font sizes.

The default font sizes are SigTitleFontSize: 8.77, SigTimestampFontSize: 4.89, SigSectionTitleFontSize: 7, and SigSectionTextFontSize: 5. Switch AutoFontSize off and use the respective properties to provide custom font sizes.

The standard unit of the symbol size in the default user space is 1/72 inch.

This property is not available at design time.

Data Type

Boolean

SigAutoPos Property (PDFSigner Class)

Use the default widget position on a page.

Syntax

bool GetSigAutoPos();
int SetSigAutoPos(bool bSigAutoPos);

Default Value

true

Remarks

Use the default widget position on a page.

The default position is aligned with the top right corner of the page. Switch this property off and use SigOffsetX and SigOffsetY to put the widget elsewhere on the page.

This property is not available at design time.

Data Type

Boolean

SigAutoSize Property (PDFSigner Class)

Use the default widget size.

Syntax

bool GetSigAutoSize();
int SetSigAutoSize(bool bSigAutoSize);

Default Value

true

Remarks

Use the default widget size.

Switch this property off and use SigHeight and SigWidth properties to use a different size.

This property is not available at design time.

Data Type

Boolean

SigAutoStretchBackground Property (PDFSigner Class)

Stretches the background picture to fit the signature widget.

Syntax

bool GetSigAutoStretchBackground();
int SetSigAutoStretchBackground(bool bSigAutoStretchBackground);

Default Value

true

Remarks

Stretches the background picture to fit the signature widget.

This property is not available at design time.

Data Type

Boolean

SigAutoText Property (PDFSigner Class)

Use the default widget descriptions.

Syntax

bool GetSigAutoText();
int SetSigAutoText(bool bSigAutoText);

Default Value

true

Remarks

Use the default widget descriptions.

The default texts are based on the information contained in the signing certificate. Set this property to false and use SigAlgorithmInfo, SignerInfo, and SigHeader properties to generate customized descriptions.

This property is not available at design time.

Data Type

Boolean

SigBackgroundData Property (PDFSigner Class)

Contains/takes the data of the signature widget background bitmap.

Syntax

QByteArray GetSigBackgroundData();
int SetSigBackgroundData(QByteArray qbaSigBackgroundData);

Remarks

Contains/takes the data of the signature widget background bitmap.

Assign the widget background data (in form of JPEG or JPEG2000 bytes) to this property.

This property is not available at design time.

Data Type

Byte Array

SigBackgroundHeight Property (PDFSigner Class)

The height of the background image in pixels.

Syntax

int GetSigBackgroundHeight();
int SetSigBackgroundHeight(int iSigBackgroundHeight);

Default Value

0

Remarks

The height of the background image in pixels.

It is important that this property matches the exact size of the image when custom background is used.

This property is not available at design time.

Data Type

Integer

SigBackgroundImageType Property (PDFSigner Class)

The type of the image contained in BackgroundData .

Syntax

int GetSigBackgroundImageType();
int SetSigBackgroundImageType(int iSigBackgroundImageType);

Possible Values

PWIT_JPEG2000(0), 
PWIT_JPEG(1),
PWIT_CUSTOM(2)

Default Value

0

Remarks

The type of the image contained in SigBackgroundData. JPEG and JPEG2000 format are currently supported.

pwitJPEG20000JPEG 2000 format (supports transparency)
pwitJPEG1standard JPEG format (does not support transparency)
pwitCustom2Custom background format

This property is not available at design time.

Data Type

Integer

SigBackgroundMask Property (PDFSigner Class)

Contains the background image mask.

Syntax

QByteArray GetSigBackgroundMask();
int SetSigBackgroundMask(QByteArray qbaSigBackgroundMask);

Remarks

Contains the background image mask.

Masks provide means for marking transparent areas on your signature widgets. Specifically, a transparency mask tells PDF viewing apps which pixels of the signature widget should be kept visible and which should be rendered transparent instead.

In most cases, you will need a unique mask that is tailored for your signature widget image. This is something that you will need to create yourself basing on your preferences and the actual image design.

A mask is effectively a matrix of bits, with each bit corresponding to a pixel on your background bitmap. A bit is set to 1 if the corresponding pixel needs to be made transparent, or to 0 if it needs to be opaque.

To create the mask that can be passed to BackgroundMask, please follow the below procedure:

Go through the bitmap of your signature widget bitmap row to row, processing each row of pixels from left to right. For each row,

1. Start with an empty bit string.

2. For every pixel in a row, add '1' bit if you want it to be transparent, or '0' bit if you want it to be opaque.

3. Upon reaching the end of the row, append '0' bits to your bit string until the number of bits in it is a multiple of 8. This is because each row of pixels needs to be represented with a whole number of bytes.

4. Convert the bit string to a byte array by grouping every 8 bits into a byte.

Do the same for every row of pixels, and then concatenate the received byte arrays together. Pass the created byte array to SetSigBackgroundMask().

A small example. Imagine your image is 19 pixels wide and 3 pixels tall. Imagine you want to make it 'semi-transparent' by using a 'mesh' pattern. The mask will therefore look like this:

10101010 10101010 10100000 // first row

01010101 01010101 01000000 // second row

10101010 10101010 10100000 // third row

Note that the last 5 bits of each row are padding '0' bits and are ignored: you only need them to make each row contain a whole number of bytes. When converted to a byte string, this would look like

0xAA 0xAA 0xA0

0x55 0x55 0x40

0xAA 0xAA 0xA0

, or, if written as a byte array, (0xAA, 0xAA, 0xA0, 0x55, 0x55, 0x40, 0xAA, 0xAA, 0xA0): this is what you need to pass to SetSigBackgroundMask().

This property is not available at design time.

Data Type

Byte Array

SigBackgroundStyle Property (PDFSigner Class)

The style of the signature widget background.

Syntax

int GetSigBackgroundStyle();
int SetSigBackgroundStyle(int iSigBackgroundStyle);

Possible Values

PWBS_DEFAULT(0), 
PWBS_NO_BACKGROUND(1),
PWBS_CUSTOM(2)

Default Value

0

Remarks

The style of the signature widget background.

pwbsDefault uses the default image, pwbsNoBackground doesn't use background image at all, and pwbsCustom expects the application to provide a custom background image.

pwbsDefault0The default widget background
pwbsNoBackground1No (empty) background
pwbsCustom2Custom background (picture or vector)

This property is not available at design time.

Data Type

Integer

SigBackgroundWidth Property (PDFSigner Class)

The width of the background image in pixels.

Syntax

int GetSigBackgroundWidth();
int SetSigBackgroundWidth(int iSigBackgroundWidth);

Default Value

0

Remarks

The width of the background image in pixels.

It is important that this property matches the exact size of the image when custom background is used. The width and height of the background image have no direct relation to the dimensions of the signature widget on the document page, and are only used to indicate the parameters of the image to the PDF processor. Big images will ultimately be squeezed to fit in the widget, and smaller ones stretched.

This property is not available at design time.

Data Type

Integer

SigCertification Property (PDFSigner Class)

Specifies whether this is a Certification (MDP) signature.

Syntax

bool GetSigCertification();
int SetSigCertification(bool bSigCertification);

Default Value

false

Remarks

Specifies whether this is a Certification (MDP) signature.

Certification signatures is a feature that was used by earlier Acrobat versions. It has little use these days.

This property is not available at design time.

Data Type

Boolean

SigChainValidationDetails Property (PDFSigner Class)

The details of a certificate chain validation outcome.

Syntax

int GetSigChainValidationDetails();

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only and not available at design time.

Data Type

Integer

SigChainValidationResult Property (PDFSigner Class)

The outcome of a certificate chain validation routine.

Syntax

int GetSigChainValidationResult();

Possible Values

CVT_VALID(0), 
CVT_VALID_BUT_UNTRUSTED(1),
CVT_INVALID(2),
CVT_CANT_BE_ESTABLISHED(3)

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only and not available at design time.

Data Type

Integer

SigClaimedSigningTime Property (PDFSigner Class)

Returns or sets signature's creation time.

Syntax

QString GetSigClaimedSigningTime();
int SetSigClaimedSigningTime(QString qsSigClaimedSigningTime);

Default Value

""

Remarks

Returns or sets signature's creation time.

Use this property to get or set the signature creation time from the signer's computer. The claimed time, unlike SigValidatedSigningTime does not originate from a trusted TSA and may be forfeited or wrong.

The time is provided in UTC.

This property is not available at design time.

Data Type

String

SigCompressWidgetData Property (PDFSigner Class)

Whether the signature widget data should be compressed before saving.

Syntax

bool GetSigCompressWidgetData();
int SetSigCompressWidgetData(bool bSigCompressWidgetData);

Default Value

false

Remarks

Whether the signature widget data should be compressed before saving.

This property is not available at design time.

Data Type

Boolean

SigContactInfo Property (PDFSigner Class)

Contains signer's contact information.

Syntax

QString GetSigContactInfo();
int SetSigContactInfo(QString qsSigContactInfo);

Default Value

""

Remarks

Contains signer's contact information. This is a PDF document property.

This property is not available at design time.

Data Type

String

SigCustomAppearance Property (PDFSigner Class)

Contains custom widget description in raw PDF graphic operators format.

Syntax

QByteArray GetSigCustomAppearance();
int SetSigCustomAppearance(QByteArray qbaSigCustomAppearance);

Remarks

Contains custom widget description in raw PDF graphic operators format.

Use this property to provide a PDF stream describing the widget appearance.

This property is not available at design time.

Data Type

Byte Array

SigCustomBackgroundContentStream Property (PDFSigner Class)

Specifies custom custom background content stream for pwbsCustom BackgroundStyle .

Syntax

QString GetSigCustomBackgroundContentStream();
int SetSigCustomBackgroundContentStream(QString qsSigCustomBackgroundContentStream);

Default Value

""

Remarks

Specifies custom custom background content stream for pwbsCustom SigBackgroundStyle.

This property is not available at design time.

Data Type

String

SigCustomData Property (PDFSigner Class)

A uninterpreted custom data to save with the signature.

Syntax

QByteArray GetSigCustomData();
int SetSigCustomData(QByteArray qbaSigCustomData);

Remarks

A uninterpreted custom data to save with the signature.

This property is not available at design time.

Data Type

Byte Array

SigCustomVisualStatusMatrix Property (PDFSigner Class)

Defines the custom visual status matrix.

Syntax

QString GetSigCustomVisualStatusMatrix();
int SetSigCustomVisualStatusMatrix(QString qsSigCustomVisualStatusMatrix);

Default Value

""

Remarks

Defines the custom visual status matrix.

Use of this property makes sense only if a visual status icon is displayed over the signature (SigShowVisualStatus). Prior to Acrobat 6, signature's visual appearance was modified with a status icon, e.g., "valid" or "invalid". The visual status matrix is used to position the icon in the signature widget. If CustomVisualStatusMatrix is empty, the value of '0.25 0 0 0.25 0 0' is used.

This property is not available at design time.

Data Type

String

SigDateCaptionFormat Property (PDFSigner Class)

The format string used to display the signing time in the signature widget.

Syntax

QString GetSigDateCaptionFormat();
int SetSigDateCaptionFormat(QString qsSigDateCaptionFormat);

Default Value

""

Remarks

The format string used to display the signing time in the signature widget.

Leave this property empty (default value) to use the default formatting.

This property is not available at design time.

Data Type

String

SigEmptyField Property (PDFSigner Class)

Indicates whether or not the signature created/read is an empty property (a signature placeholder).

Syntax

bool GetSigEmptyField();
int SetSigEmptyField(bool bSigEmptyField);

Default Value

false

Remarks

Indicates whether or not the signature created/read is an empty field (a signature placeholder).

This property is not available at design time.

Data Type

Boolean

SigFilterName Property (PDFSigner Class)

The signature filter name.

Syntax

QString GetSigFilterName();
int SetSigFilterName(QString qsSigFilterName);

Default Value

""

Remarks

The signature filter name.

This property is not available at design time.

Data Type

String

SigHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetSigHandle();
int SetSigHandle(qint64 lSigHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

SigHashAlgorithm Property (PDFSigner Class)

Specifies the hash algorithm to be used for signing.

Syntax

QString GetSigHashAlgorithm();
int SetSigHashAlgorithm(QString qsSigHashAlgorithm);

Default Value

"SHA256"

Remarks

Specifies the hash algorithm to be used for signing.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is not available at design time.

Data Type

String

SigHeader Property (PDFSigner Class)

Specifies the header text to put on the signature widget.

Syntax

QString GetSigHeader();
int SetSigHeader(QString qsSigHeader);

Default Value

""

Remarks

Specifies the header text to put on the signature widget.

This property is not available at design time.

Data Type

String

SigHeight Property (PDFSigner Class)

Specifies the height of the signature widget.

Syntax

int GetSigHeight();
int SetSigHeight(int iSigHeight);

Default Value

70

Remarks

Specifies the height of the signature widget.

The SigAutoSize property should be switched off for this to apply.

This property is not available at design time.

Data Type

Integer

SigHideDefaultText Property (PDFSigner Class)

Switch offs generation of any headers for the signature widget.

Syntax

bool GetSigHideDefaultText();
int SetSigHideDefaultText(bool bSigHideDefaultText);

Default Value

false

Remarks

Switch offs generation of any headers for the signature widget.

This property is not available at design time.

Data Type

Boolean

SigIgnoreExistingAppearance Property (PDFSigner Class)

Tells the class to discard any existing widget parameters when signing empty signature properties.

Syntax

bool GetSigIgnoreExistingAppearance();
int SetSigIgnoreExistingAppearance(bool bSigIgnoreExistingAppearance);

Default Value

false

Remarks

Tells the component to discard any existing widget parameters when signing empty signature fields.

IgnoreExistingAppearance only makes sense for signatures created by signing existing empty signature properties with pre-defined widget descriptions.

This property is not available at design time.

Data Type

Boolean

SigInvertMask Property (PDFSigner Class)

Specifies whether BackgroundMask should be inverted.

Syntax

bool GetSigInvertMask();
int SetSigInvertMask(bool bSigInvertMask);

Default Value

false

Remarks

Specifies whether SigBackgroundMask should be inverted.

Set this property to flip all the bits in the mask, by making opaque all the bits declared by the mask as transparent, and making transparent all the bits declared as opaque.

This property is not available at design time.

Data Type

Boolean

SigInvisible Property (PDFSigner Class)

Controls whether the signature widget is visible on the page.

Syntax

bool GetSigInvisible();
int SetSigInvisible(bool bSigInvisible);

Default Value

false

Remarks

Controls whether the signature widget is visible on the page.

This property is not available at design time.

Data Type

Boolean

SigLevel Property (PDFSigner Class)

Specifies the signature kind and level.

Syntax

int GetSigLevel();
int SetSigLevel(int iSigLevel);

Possible Values

PSL_LEGACY(0), 
PSL_BES(1),
PSL_EPES(2),
PSL_LTV(3),
PSL_DOCUMENT_TIMESTAMP(4)

Default Value

0

Remarks

Specifies the signature kind and level.

pslLegacy0Legacy Adobe signature (adbe.pkcs7.detached or adbe.pkcs7.sha1)
pslBES1PAdES-BES signature (ETSI.CAdES.detached)
pslEPES2PAdES-EPES signature (ETSI.CAdES.detached + embedded policy)
pslLTV3PAdES-LTV signature (ETSI.CAdES.detached + revocation info)
pslDocumentTimestamp4Document timestamp (ETSI.RFC3161)

Note that when validating a signature, the LTV modifier may be affected by the validation settings. These include OfflineMode (set it to true to obtain the clean LTV capability) and certificate caching (switch it off to stop earlier validations from affecting the current validation).

This property is not available at design time.

Data Type

Integer

SigLocation Property (PDFSigner Class)

Specifies the host name or the physical location of the signing entity.

Syntax

QString GetSigLocation();
int SetSigLocation(QString qsSigLocation);

Default Value

""

Remarks

Specifies the host name or the physical location of the signing entity. This is a PDF property.

This property is not available at design time.

Data Type

String

SigLocked Property (PDFSigner Class)

Specifies whether the signature widget can be moved by the user.

Syntax

bool GetSigLocked();
int SetSigLocked(bool bSigLocked);

Default Value

true

Remarks

Specifies whether the signature widget can be moved by the user.

This is an obsolete property that would rarely need changing.

This property is not available at design time.

Data Type

Boolean

SigLockedContents Property (PDFSigner Class)

Specifies whether signature widget contents should be locked.

Syntax

bool GetSigLockedContents();
int SetSigLockedContents(bool bSigLockedContents);

Default Value

false

Remarks

Specifies whether signature widget contents should be locked.

This is an obsolete property that would rarely need changing.

This property is not available at design time.

Data Type

Boolean

SigNoRotate Property (PDFSigner Class)

If this value is True the signature widget will not be rotated when the document is rotated in the viewing app.

Syntax

bool GetSigNoRotate();
int SetSigNoRotate(bool bSigNoRotate);

Default Value

false

Remarks

If this value is True the signature widget will not be rotated when the document is rotated in the viewing app.

This property is not available at design time.

Data Type

Boolean

SigNoView Property (PDFSigner Class)

If this value is True the signature widget will not be displayed when the document is viewed.

Syntax

bool GetSigNoView();
int SetSigNoView(bool bSigNoView);

Default Value

false

Remarks

If this value is True the signature widget will not be displayed when the document is viewed.

This property is not available at design time.

Data Type

Boolean

SigNoZoom Property (PDFSigner Class)

If this value is True the signature widget size will not be changed during zooming.

Syntax

bool GetSigNoZoom();
int SetSigNoZoom(bool bSigNoZoom);

Default Value

false

Remarks

If this value is True the signature widget size will not be changed during zooming.

This property is not available at design time.

Data Type

Boolean

SigOffsetX Property (PDFSigner Class)

Specifies the signature widget offset from the left-hand page border when AutoPos is False.

Syntax

int GetSigOffsetX();
int SetSigOffsetX(int iSigOffsetX);

Default Value

0

Remarks

Specifies the signature widget offset from the left-hand page border when SigAutoPos is False.

This property is not available at design time.

Data Type

Integer

SigOffsetY Property (PDFSigner Class)

Specifies the signature widget offset from the bottom page border when AutoPos is False.

Syntax

int GetSigOffsetY();
int SetSigOffsetY(int iSigOffsetY);

Default Value

0

Remarks

Specifies the signature widget offset from the bottom page border when SigAutoPos is False.

This property is not available at design time.

Data Type

Integer

SigPage Property (PDFSigner Class)

The index of the page on which to place the signature.

Syntax

int GetSigPage();
int SetSigPage(int iSigPage);

Default Value

0

Remarks

The index of the page on which to place the signature.

To place the signature widget on multiple pages, use SigPagesToPlaceOn and SigShowOnAllPages properties.

This property is not available at design time.

Data Type

Integer

SigPagesToPlaceOn Property (PDFSigner Class)

Page numbers on which the signature is shown.

Syntax

QString GetSigPagesToPlaceOn();
int SetSigPagesToPlaceOn(QString qsSigPagesToPlaceOn);

Default Value

""

Remarks

Page numbers on which the signature is shown.

This property is not available at design time.

Data Type

String

SigPolicyHash Property (PDFSigner Class)

The signature policy hash value for EPES signatures.

Syntax

QString GetSigPolicyHash();
int SetSigPolicyHash(QString qsSigPolicyHash);

Default Value

""

Remarks

The signature policy hash value for EPES signatures.

This property is not available at design time.

Data Type

String

SigPolicyHashAlgorithm Property (PDFSigner Class)

The algorithm that was used to calculate the signature policy hash.

Syntax

QString GetSigPolicyHashAlgorithm();
int SetSigPolicyHashAlgorithm(QString qsSigPolicyHashAlgorithm);

Default Value

""

Remarks

The algorithm that was used to calculate the signature policy hash.

This property is not available at design time.

Data Type

String

SigPolicyID Property (PDFSigner Class)

The policy ID to be included into the signature.

Syntax

QString GetSigPolicyID();
int SetSigPolicyID(QString qsSigPolicyID);

Default Value

""

Remarks

The policy ID to be included into the signature.

This property is not available at design time.

Data Type

String

SigPrint Property (PDFSigner Class)

Whether the signature shall appear in printed documents.

Syntax

bool GetSigPrint();
int SetSigPrint(bool bSigPrint);

Default Value

true

Remarks

Whether the signature shall appear in printed documents.

This property is not available at design time.

Data Type

Boolean

SigReadOnly Property (PDFSigner Class)

Controls the ReadOnly flag of the widget.

Syntax

bool GetSigReadOnly();
int SetSigReadOnly(bool bSigReadOnly);

Default Value

false

Remarks

Controls the ReadOnly flag of the widget.

This property is not available at design time.

Data Type

Boolean

SigReason Property (PDFSigner Class)

Specifies the reason for signing.

Syntax

QString GetSigReason();
int SetSigReason(QString qsSigReason);

Default Value

""

Remarks

Specifies the reason for signing. This is a PDF document property.

This property is not available at design time.

Data Type

String

SigRotate Property (PDFSigner Class)

Specifies the rotation angle of the signature widget in degrees.

Syntax

int GetSigRotate();
int SetSigRotate(int iSigRotate);

Default Value

0

Remarks

Specifies the rotation angle of the signature widget in degrees. Values of 0, 90, 180, and 270 are allowed.

This property is not available at design time.

Data Type

Integer

SigSectionTextFontSize Property (PDFSigner Class)

Use this property to specify the font size to be used for general text on the widget.

Syntax

QString GetSigSectionTextFontSize();
int SetSigSectionTextFontSize(QString qsSigSectionTextFontSize);

Default Value

"5.0"

Remarks

Use this property to specify the font size to be used for general text on the widget.

This property is not available at design time.

Data Type

String

SigSectionTitleFontSize Property (PDFSigner Class)

Use this property to specify the font size to be used for section title text on the widget.

Syntax

QString GetSigSectionTitleFontSize();
int SetSigSectionTitleFontSize(QString qsSigSectionTitleFontSize);

Default Value

"7.0"

Remarks

Use this property to specify the font size to be used for section title text on the widget.

This property is not available at design time.

Data Type

String

SigShowOnAllPages Property (PDFSigner Class)

Forces the signature widget to be displayed on all pages in the document.

Syntax

bool GetSigShowOnAllPages();
int SetSigShowOnAllPages(bool bSigShowOnAllPages);

Default Value

false

Remarks

Forces the signature widget to be displayed on all pages in the document.

This property is not available at design time.

Data Type

Boolean

SigShowTimestamp Property (PDFSigner Class)

Whether to display the signing time details on the widget.

Syntax

bool GetSigShowTimestamp();
int SetSigShowTimestamp(bool bSigShowTimestamp);

Default Value

true

Remarks

Whether to display the signing time details on the widget.

This property is not available at design time.

Data Type

Boolean

SigShowVisualStatus Property (PDFSigner Class)

Specifies whether to show the signature's status icon.

Syntax

bool GetSigShowVisualStatus();
int SetSigShowVisualStatus(bool bSigShowVisualStatus);

Default Value

false

Remarks

Specifies whether to show the signature's status icon.

It is a good idea to avoid using the visual status icon, as described below:

According to the Digital Signature Appearances Adobe Acrobat SDK (May 2015), "Prior to Acrobat 6.0, signature appearances were manipulated at run-time in order to display the validity of the signature. The validity was shown as a graphic icon and with an additional, optional text message. The manipulated portions of the signature appearance were contained in layers n1, n3 and n4. Beginning with version 6, Acrobat does not maintain support for signature appearances that can be manipulated, though legacy signatures with these appearances may continue to display correctly. Use of layers n1, n3, and n4 is not recommended."

This property is not available at design time.

Data Type

Boolean

SigSignatureName Property (PDFSigner Class)

Specifies the unique signature identifier to use.

Syntax

QString GetSigSignatureName();
int SetSigSignatureName(QString qsSigSignatureName);

Default Value

""

Remarks

Specifies the unique signature identifier to use.

This is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.

This property is not available at design time.

Data Type

String

SigSignerCaption Property (PDFSigner Class)

Specifies the caption for the signer section on the signature widget.

Syntax

QString GetSigSignerCaption();
int SetSigSignerCaption(QString qsSigSignerCaption);

Default Value

""

Remarks

Specifies the caption for the signer section on the signature widget.

The default value is "Signer: ".

This property is not available at design time.

Data Type

String

SigSignerInfo Property (PDFSigner Class)

Provides custom signer information to put on the signature widget.

Syntax

QString GetSigSignerInfo();
int SetSigSignerInfo(QString qsSigSignerInfo);

Default Value

""

Remarks

Provides custom signer information to put on the signature widget.

This property is only considered if SigAutoText is set to False. The standard signature widget allows for several short strings separated by CRLF.

This property is not available at design time.

Data Type

String

SigSimpleFontName Property (PDFSigner Class)

Specifies the Type 1 font name for the signature text.

Syntax

QString GetSigSimpleFontName();
int SetSigSimpleFontName(QString qsSigSimpleFontName);

Default Value

""

Remarks

Specifies the Type 1 font name for the signature text.

PDF format supports 14 standard fonts, specifically: "Times-Roman", "Helvetica", "Courier", "Symbol", "Times-Bold", "Helvetica-Bold", "Courier-Bold", "ZapfDingbats", "Times-Italic", "Helvetica-Oblique", "Courier-Oblique", "Times-BoldItalic", "Helvetica-BoldOblique", "Courier-BoldOblique".

This property is not available at design time.

Data Type

String

SigStretchX Property (PDFSigner Class)

Use this property to manually adjust the horizontal size of the stretched background picture.

Syntax

QString GetSigStretchX();
int SetSigStretchX(QString qsSigStretchX);

Default Value

"66.0"

Remarks

Use this property to manually adjust the horizontal size of the stretched background picture.

This property is not available at design time.

Data Type

String

SigStretchY Property (PDFSigner Class)

Use this property to manually adjust the size of the stretched background picture in the vertical direction.

Syntax

QString GetSigStretchY();
int SetSigStretchY(QString qsSigStretchY);

Default Value

"66.0"

Remarks

Use this property to manually adjust the size of the stretched background picture in the vertical direction.

This property is not available at design time.

Data Type

String

SigTimestampFontSize Property (PDFSigner Class)

Use this property to specify the font size to be used for timestamp text on the widget.

Syntax

QString GetSigTimestampFontSize();
int SetSigTimestampFontSize(QString qsSigTimestampFontSize);

Default Value

"4.89"

Remarks

Use this property to specify the font size to be used for timestamp text on the widget.

This property is not available at design time.

Data Type

String

SigTitleFontSize Property (PDFSigner Class)

Use this property to specify the font size to be used for the main title on the widget.

Syntax

QString GetSigTitleFontSize();
int SetSigTitleFontSize(QString qsSigTitleFontSize);

Default Value

"8.77"

Remarks

Use this property to specify the font size to be used for the main title on the widget.

This property is not available at design time.

Data Type

String

SigToggleNoView Property (PDFSigner Class)

When True, the signature widget will be displayed only when the user is moving a mouse over it.

Syntax

bool GetSigToggleNoView();
int SetSigToggleNoView(bool bSigToggleNoView);

Default Value

false

Remarks

When True, the signature widget will be displayed only when the user is moving a mouse over it.

This property is not available at design time.

Data Type

Boolean

SigValidationLog Property (PDFSigner Class)

Contains the signing certificate's chain validation log.

Syntax

QString GetSigValidationLog();

Default Value

""

Remarks

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

This property is read-only and not available at design time.

Data Type

String

SigWidth Property (PDFSigner Class)

Specifies the width of the signature widget.

Syntax

int GetSigWidth();
int SetSigWidth(int iSigWidth);

Default Value

70

Remarks

Specifies the width of the signature widget.

The SigAutoSize property should be switched off for this to apply. Note that the dimensions of the widget are provided in document-specific points, not pixels.

This property is not available at design time.

Data Type

Integer

SigningCertBytes Property (PDFSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetSigningCertBytes();

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetSigningCertHandle();
int SetSigningCertHandle(qint64 lSigningCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

SigningChainCount Property (PDFSigner Class)

The number of records in the SigningChain arrays.

Syntax

int GetSigningChainCount();
int SetSigningChainCount(int iSigningChainCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SigningChainCount - 1.

This property is not available at design time.

Data Type

Integer

SigningChainBytes Property (PDFSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetSigningChainBytes(int iSigningChainIndex);

Remarks

Returns raw certificate data in DER format.

The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningChainHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetSigningChainHandle(int iSigningChainIndex);
int SetSigningChainHandle(int iSigningChainIndex, qint64 lSigningChainHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is not available at design time.

Data Type

Long64

SocketDNSMode Property (PDFSigner Class)

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Syntax

int GetSocketDNSMode();
int SetSocketDNSMode(int iSocketDNSMode);

Possible Values

DM_AUTO(0), 
DM_PLATFORM(1),
DM_OWN(2),
DM_OWN_SECURE(3)

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (PDFSigner Class)

Specifies the port number to be used for sending queries to the DNS server.

Syntax

int GetSocketDNSPort();
int SetSocketDNSPort(int iSocketDNSPort);

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (PDFSigner Class)

The timeout (in milliseconds) for each DNS query.

Syntax

int GetSocketDNSQueryTimeout();
int SetSocketDNSQueryTimeout(int iSocketDNSQueryTimeout);

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketDNSServers Property (PDFSigner Class)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

QString GetSocketDNSServers();
int SetSocketDNSServers(QString qsSocketDNSServers);

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (PDFSigner Class)

The timeout (in milliseconds) for the whole resolution process.

Syntax

int GetSocketDNSTotalTimeout();
int SetSocketDNSTotalTimeout(int iSocketDNSTotalTimeout);

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (PDFSigner Class)

The maximum number of bytes to read from the socket, per second.

Syntax

int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit);

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (PDFSigner Class)

The local network interface to bind the socket to.

Syntax

QString GetSocketLocalAddress();
int SetSocketLocalAddress(QString qsSocketLocalAddress);

Default Value

""

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (PDFSigner Class)

The local port number to bind the socket to.

Syntax

int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort);

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (PDFSigner Class)

The maximum number of bytes to write to the socket, per second.

Syntax

int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit);

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (PDFSigner Class)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout);

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (PDFSigner Class)

Enables or disables IP protocol version 6.

Syntax

bool GetSocketUseIPv6();
int SetSocketUseIPv6(bool bSocketUseIPv6);

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TimestampServer Property (PDFSigner Class)

The address of the timestamping server.

Syntax

QString GetTimestampServer();
int SetTimestampServer(QString qsTimestampServer);

Default Value

""

Remarks

Use this property to set the address of the TSA (Time Stamping Authority) server to use for timestamping the signature (normal signing) or the document (LTV update).

If your timestamping service enforces credential-based user authentication (basic or digest), you can provide the credentials in the same URL:

http://user:password@timestamp.server.com/TsaService

For TSAs using certificate-based TLS authentication, provide the client certificate via the TLSClientChain property.

Data Type

String

TLSClientCertCount Property (PDFSigner Class)

The number of records in the TLSClientCert arrays.

Syntax

int GetTLSClientCertCount();
int SetTLSClientCertCount(int iTLSClientCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSClientCertCount - 1.

This property is not available at design time.

Data Type

Integer

TLSClientCertBytes Property (PDFSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetTLSClientCertBytes(int iTLSClientCertIndex);

Remarks

Returns raw certificate data in DER format.

The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSClientCertHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetTLSClientCertHandle(int iTLSClientCertIndex);
int SetTLSClientCertHandle(int iTLSClientCertIndex, qint64 lTLSClientCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TLSClientCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is not available at design time.

Data Type

Long64

TLSServerCertCount Property (PDFSigner Class)

The number of records in the TLSServerCert arrays.

Syntax

int GetTLSServerCertCount();

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSServerCertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertBytes Property (PDFSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetTLSServerCertBytes(int iTLSServerCertIndex);

Remarks

Returns raw certificate data in DER format.

The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSServerCertHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetTLSServerCertHandle(int iTLSServerCertIndex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TLSServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Long64

TLSAutoValidateCertificates Property (PDFSigner Class)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

bool GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(bool bTLSAutoValidateCertificates);

Default Value

true

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (PDFSigner Class)

Selects the base configuration for the TLS settings.

Syntax

int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration);

Possible Values

STPC_DEFAULT(0), 
STPC_COMPATIBLE(1),
STPC_COMPREHENSIVE_INSECURE(2),
STPC_HIGHLY_SECURE(3)

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (PDFSigner Class)

A list of ciphersuites separated with commas or semicolons.

Syntax

QString GetTLSCiphersuites();
int SetTLSCiphersuites(QString qsTLSCiphersuites);

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSECCurves Property (PDFSigner Class)

Defines the elliptic curves to enable.

Syntax

QString GetTLSECCurves();
int SetTLSECCurves(QString qsTLSECCurves);

Default Value

""

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (PDFSigner Class)

Provides access to TLS extensions.

Syntax

QString GetTLSExtensions();
int SetTLSExtensions(QString qsTLSExtensions);

Default Value

""

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (PDFSigner Class)

Whether to force TLS session resumption when the destination address changes.

Syntax

bool GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(bool bTLSForceResumeIfDestinationChanges);

Default Value

false

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (PDFSigner Class)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

QString GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(QString qsTLSPreSharedIdentity);

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (PDFSigner Class)

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

QString GetTLSPreSharedKey();
int SetTLSPreSharedKey(QString qsTLSPreSharedKey);

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (PDFSigner Class)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

QString GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(QString qsTLSPreSharedKeyCiphersuite);

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (PDFSigner Class)

Selects renegotiation attack prevention mechanism.

Syntax

int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode);

Possible Values

CRAPM_COMPATIBLE(0), 
CRAPM_STRICT(1),
CRAPM_AUTO(2)

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (PDFSigner Class)

Specifies the kind(s) of revocation check to perform.

Syntax

int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck);

Possible Values

CRC_NONE(0), 
CRC_AUTO(1),
CRC_ALL_CRL(2),
CRC_ALL_OCSP(3),
CRC_ALL_CRLAND_OCSP(4),
CRC_ANY_CRL(5),
CRC_ANY_OCSP(6),
CRC_ANY_CRLOR_OCSP(7),
CRC_ANY_OCSPOR_CRL(8)

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone (0)No revocation checking
crcAuto (1)Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL (2)Check all provided CRL endpoints for all chain certificates.
crcAllOCSP (3)Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP (4)Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL (5)At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP (6)At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP (7)At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL (8)At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (PDFSigner Class)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions);

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (PDFSigner Class)

Specifies the TLS mode to use.

Syntax

int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode);

Possible Values

SM_DEFAULT(0), 
SM_NO_TLS(1),
SM_EXPLICIT_TLS(2),
SM_IMPLICIT_TLS(3),
SM_MIXED_TLS(4)

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (PDFSigner Class)

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

bool GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(bool bTLSUseExtendedMasterSecret);

Default Value

false

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (PDFSigner Class)

Enables or disables TLS session resumption capability.

Syntax

bool GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(bool bTLSUseSessionResumption);

Default Value

false

Remarks

Enables or disables TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (PDFSigner Class)

Th SSL/TLS versions to enable by default.

Syntax

int GetTLSVersions();
int SetTLSVersions(int iTLSVersions);

Default Value

16

Remarks

Th SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TrustedCertCount Property (PDFSigner Class)

The number of records in the TrustedCert arrays.

Syntax

int GetTrustedCertCount();
int SetTrustedCertCount(int iTrustedCertCount);

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (PDFSigner Class)

Returns raw certificate data in DER format.

Syntax

QByteArray GetTrustedCertBytes(int iTrustedCertIndex);

Remarks

Returns raw certificate data in DER format.

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

qint64 GetTrustedCertHandle(int iTrustedCertIndex);
int SetTrustedCertHandle(int iTrustedCertIndex, qint64 lTrustedCertHandle);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

ValidationLog Property (PDFSigner Class)

Contains the complete log of the certificate validation routine.

Syntax

QString GetValidationLog();

Default Value

""

Remarks

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

This property is read-only and not available at design time.

Data Type

String

Config Method (PDFSigner Class)

Sets or retrieves a configuration setting.

Syntax

QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DoAction Method (PDFSigner Class)

Performs an additional action.

Syntax

QString DoAction(const QString& qsActionID, const QString& qsActionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier of the action is provided in ActionID parameter. ActionParams contains a list of parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

ExtractAsyncData Method (PDFSigner Class)

Extracts user data from the DC signing service response.

Syntax

QString ExtractAsyncData(const QString& qsAsyncReply);

Remarks

Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.

The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to completion async stage.

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Sign Method (PDFSigner Class)

Signs a PDF document.

Syntax

int Sign();

Remarks

Call this method to sign the document referenced by InputFile (or InputStream) property. The document will be signed with SigningCertificate as configured in Signature, and saved in OutputFile (OutputStream).

Use TrustedCertificates, KnownCertificates, RevocationCheck, OfflineMode and other properties of class to adjust chain validation parameters. After the signing, the chain validation log will be available in ValidationLog property.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SignAsyncBegin Method (PDFSigner Class)

Initiates the asynchronous signing operation.

Syntax

QString SignAsyncBegin();

Remarks

When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in OutputFile (or OutputStream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.

Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to InputFile (or InputStream), and call SignAsyncEnd to finalize the signing.

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

There are some conditions that should be met when signing PDF documents asynchronously. The advanced PDF signature levels, specifically, BES, EPES, and LTV, require that the 'signingCertificate' attribute is included in the signature. This can only be satisfied if either ExternalCrypto is configured to use asmdPKCS7 method, or the public copy of the signing certificate is provided on the pre-signing stage.

Please note that you will still be able to sign a document with asmdPKCS1 method and no public copy of the certificate provided (resulting in omission of the 'signingCertificate' attribute from the signature), however, most of the modern PDF processors will reject such signatures as invalid or non-compliant.

Error Handling

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

SignAsyncEnd Method (PDFSigner Class)

Completes the asynchronous signing operation.

Syntax

int SignAsyncEnd(const QString& qsAsyncReply);

Remarks

When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.

Before calling this method, assign the path to the pre-signed copy of the document obtained from prior SignAsyncBegin call to InputFile (or InputStream). The method will embed the signature into the pre-signed document, and save the complete signed document to OutputFile (or OutputStream).

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the SignAsyncEnd method.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

SignExternal Method (PDFSigner Class)

Signs the document using an external signing facility.

Syntax

int SignExternal();

Remarks

Use this method to create a PDF signature using an external signing facility for the cryptographic computations. SignExternal delegates the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.

When all preparations are done and the hash is computed, the class fires ExternalSign event which allows to pass the hash value for signing.

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Update Method (PDFSigner Class)

Updates a signature.

Syntax

int Update();

Remarks

PDF signature may be updated from time to time by embedding newer/missing revocation information. The update approach is typically used to extend validity of an LTV signature.

Updating is typically accompanied with a document timestamping operation. Set TimestampServer to have the class obtain and embed a document timestamp for you.

Before calling this method, provide the signed document via InputFile (or InputStream) property. The updated document will be saved to OutputFile (or OutputStream).

Error Handling

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

ChainElementDownload Event (PDFSigner Class)

TBD.

Syntax

class PDFSignerChainElementDownloadEventParams {
public:
  const QString &Cert();

  const QString &CACert();

  const QString &Location();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementDownload(PDFSignerChainElementDownloadEventParams *e);
// Or, subclass PDFSigner and override this emitter function. virtual int FireChainElementDownload(PDFSignerChainElementDownloadEventParams *e) {...}

Remarks

TBD.

ChainElementNeeded Event (PDFSigner Class)

TBD.

Syntax

class PDFSignerChainElementNeededEventParams {
public:
  const QString &Cert();

  const QString &CACert();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ChainElementNeeded(PDFSignerChainElementNeededEventParams *e);
// Or, subclass PDFSigner and override this emitter function. virtual int FireChainElementNeeded(PDFSignerChainElementNeededEventParams *e) {...}

Remarks

TBD.

DecryptionInfoNeeded Event (PDFSigner Class)

Requests decryption information during decryption, signing, or validation.

Syntax

class PDFSignerDecryptionInfoNeededEventParams {
public:
  bool CancelDecryption();
  void SetCancelDecryption(bool bCancelDecryption);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void DecryptionInfoNeeded(PDFSignerDecryptionInfoNeededEventParams *e);
// Or, subclass PDFSigner and override this emitter function. virtual int FireDecryptionInfoNeeded(PDFSignerDecryptionInfoNeededEventParams *e) {...}

Remarks

This event is fired when the component needs decryption information to be provided by the user.

Use EncryptionType property to identify the document encryption type used, and then set Password or DecryptionCertificate (DecryptionCertificates) properties accordingly.

The class fires this event repeatedly until suitable decryption information is provided. To terminate the operation, set CancelDecryption to true.

Error Event (PDFSigner Class)

Information about errors during signing/validation.

Syntax

class PDFSignerErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(PDFSignerErrorEventParams *e);
// Or, subclass PDFSigner and override this emitter function. virtual int FireError(PDFSignerErrorEventParams *e) {...}

Remarks

The event is fired in case of exceptional conditions during PDF processing.

ErrorCode contains an error code and Description contains a textual description of the error.

ExternalDecrypt Event (PDFSigner Class)

Handles remote or external decryption.

Syntax

class PDFSignerExternalDecryptEventParams {
public:
  const QString &OperationId();

  const QString &Algorithm();

  const QString &Pars();

  const QString &EncryptedData();

  const QString &Data();
  void SetData(const QString &qsData);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ExternalDecrypt(PDFSignerExternalDecryptEventParams *e);
// Or, subclass PDFSigner and override this emitter function. virtual int FireExternalDecrypt(PDFSignerExternalDecryptEventParams *e) {...}

Remarks

Assign a handler to this event if you need to delegate a low-level decryption operation to an external, remote, or custom decryption engine. The handler receives a encrypted value in the EncryptedData parameter, and is expected to decrypt it and place the decrypted value into the Data parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. Algorithm specifies the encryption algorithm being used, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for EncryptedData, Data, and Pars parameters. If your decryption engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the decryption.

A sample data encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

ExternalSign Event (PDFSigner Class)

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

class PDFSignerExternalSignEventParams {
public:
  const QString &OperationId();

  const QString &HashAlgorithm();

  const QString &Pars();

  const QString &Data();

  const QString &SignedData();
  void SetSignedData(const QString &qsSignedData);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ExternalSign(PDFSignerExternalSignEventParams *e);
// Or, subclass PDFSigner and override this emitter function. virtual int FireExternalSign(PDFSignerExternalSignEventParams *e) {...}

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

Notification Event (PDFSigner Class)

This event notifies the application about an underlying control flow event.

Syntax

class PDFSignerNotificationEventParams {
public:
  const QString &EventID();

  const QString &EventParam();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Notification(PDFSignerNotificationEventParams *e);
// Or, subclass PDFSigner and override this emitter function. virtual int FireNotification(PDFSignerNotificationEventParams *e) {...}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

DocumentLoadedReports the completion of PDF document processing by the component. Use the event handler to access document-related information, such as page number and document file details. The EventParam value passed with this EventID is empty.
TimestampRequestA timestamp is requested from the custom timestamping authority. This event is only fired if TimestampServer was set to a virtual:// URI. The EventParam parameter contains the TSP request (or the plain hash, depending on the value provided to TimestampServer), in base16, that needs to be sent to the TSA.

Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property.

SignatureWidgetPrepareAnother copy of the signature widget needs to be configured. Use the event handler to configure individual widgets when creating multi-widget signatures. The Notification event with this event ID will be fired repeatedly until the LastSignatureWidget configuration property is set to true.

The EventParam value passed with this EventID is empty.

RecipientFound Event (PDFSigner Class)

Provides recipient certificate details to the application.

Syntax

class PDFSignerRecipientFoundEventParams {
public:
  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  bool CertFound();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void RecipientFound(PDFSignerRecipientFoundEventParams *e);
// Or, subclass PDFSigner and override this emitter function. virtual int FireRecipientFound(PDFSignerRecipientFoundEventParams *e) {...}

Remarks

The class fires this event when processing encrypted documents to report encryption certificate details to the user.

Subscribe to this event to obtain encryption certificate information and pass the corresponding certificate to the class via DecryptionCertificate (DecryptionCertificates) property.

TLSCertValidate Event (PDFSigner Class)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

class PDFSignerTLSCertValidateEventParams {
public:
  const QString &ServerHostname();

  const QString &ServerIP();

  bool Accept();
  void SetAccept(bool bAccept);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void TLSCertValidate(PDFSignerTLSCertValidateEventParams *e);
// Or, subclass PDFSigner and override this emitter function. virtual int FireTLSCertValidate(PDFSignerTLSCertValidateEventParams *e) {...}

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

ValidationProgress Event (PDFSigner Class)

TBD.

Syntax

class PDFSignerValidationProgressEventParams {
public:
  const QString &ValidationEventType();

  const QString &Cert();

  const QString &CACert();

  bool DoContinue();
  void SetDoContinue(bool bDoContinue);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void ValidationProgress(PDFSignerValidationProgressEventParams *e);
// Or, subclass PDFSigner and override this emitter function. virtual int FireValidationProgress(PDFSignerValidationProgressEventParams *e) {...}

Remarks

TBD.

Configuration Settings (PDFSigner Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

PDFSigner Configuration Settings

AssemblyOptions:   Specifies the assembly options.

Contains a comma-separated list of values that specifies assembly options of the PDF document.

Supported values are:

AcrobatFriendlyAcroFormAcrobat reader friendly form
AdjustTimesToUTCAsserts that all the time properties are set in local time and should be adjusted to UTC when writing to the document

AutoCollectRevocationInfo:   Whether revocation info should be collected automatically.

Specifies whether revocation info should be collected automatically.

AutoRotateSignature:   Specifies whether to auto-rotate signature widget.

Set this property to True to auto-rotate signature widget based on page rotation.

BackgroundPosition:   Specifies the background position.

Specifies the position for background image.

The value may be:

The keyword value "center", which centers the image.

A pair of coordinates ("10 5.5"), in which one value defines X and the other defines Y starting from the bottom-left corner.

CollectRevInfoForTimestamps:   Whether revocation info for timestamps should be collected automatically.

Specifies whether revocation info for timestamps should be collected automatically.

CustomTextCount:   The number of custom text block on the signature widget.

Use this property to set or get the number of custom text blocks on the signature widget.

CustomTextFontResourceName[Index]:   The font resource name to use for the custom text block.

This indexed setting specifies the font resource name to use for the custom text block.

CustomTextFontSizeX[Index]:   The horizontal font size scale.

This indexed setting provides access to the horizontal compound of the custom text font size.

CustomTextFontSizeY[Index]:   The vertical font size scale.

This indexed setting provides access to the vertical compound of the custom text font size.

CustomTextText[Index]:   A text to show on a custom signature widget text block.

This indexed setting provides access to the text to be placed on a specific signature widget text block. CustomTextText[0] specifies the text on the first block, CustomTextText[1] on the second block, and so on. Use CustomTextCount property to get or set the number of custom text blocks.

CustomTextX[Index]:   The horizontal offset of the text block.

This indexed setting provides access to the horizontal offset of the custom text block on the widget.

CustomTextY[Index]:   The vertical offset of the text block.

This indexed setting provides access to the vertical offset of the custom text block on the widget.

DeepValidation:   Whether a complete validation should be performed.

If this property is switched on, a "deep" signature validation is performed, i.e., all certificate chains are validated, and all revocation checks are performed.

EmptyFullFieldName:   Specifies the full name of the empty signature field to sign.

Use this property to specify the empty form field that should be signed. If the default value of "" is assigned to this property and for EmptyFieldIndex property the default value of -1 is assigned, then a new signature field will be created.

EmptySignatureFieldAddRevInfo[Index]:   Specifies if revocation checking should be performed.

This property contains the True value if the viewing application should check the signing certificate revocation info, and include the revocation information within the signature value.

EmptySignatureFieldAlternateName[Index]:   Contains an alternate field name.

This property contains an alternate field name to be used in place of the actual field name wherever the field must be identified in the user interface.

EmptySignatureFieldCount:   The number of empty signature form fields.

Returns the number of the empty signature form fields available.

EmptySignatureFieldFlags[Index]:   The field flags of the signature form field.

This property contains the empty signature form field flags ("Ff" entry in the signature field dictionary).

EmptySignatureFieldHeight[Index]:   The Height of the empty signature form field.

This property contains the height of the empty signature form field.

EmptySignatureFieldInvisible[Index]:   The visibility status of the field.

This property contains the True value if the empty signature form field is visible.

EmptySignatureFieldLegalAttestations[Index]:   Specifies the legal attestations that are associated with the signature.

This property contains the legal attestations that are associated with the signature.

EmptySignatureFieldMappingName[Index]:   The mapping name to be used when exporting form field data from the document.

This property contains the name to be used when exporting form field data from the document.

EmptySignatureFieldName[Index]:   Textual field name.

This property contains the empty signature field name.

EmptySignatureFieldOffsetX[Index]:   The field's offset from the left page border.

This property contains the horizontal offset of the empty signature form field.

EmptySignatureFieldOffsetY[Index]:   The field's offset from the bottom page border.

This property contains the vertical offset of the empty signature form field.

EmptySignatureFieldPage[Index]:   The index of the form field's page in the document.

This property contains the index of the empty signature form field's page in the document.

EmptySignatureFieldRequiredAllowedChanges[Index]:   Specifies the changes allowed by the signature.

This property contains which changes are allowed to the document when the signature field is signed.

EmptySignatureFieldRequiredConstraints[Index]:   Specifies the required Seed Value Dictionary (SVD) constraints.

This property contains the required SVD constraints. If certain bit in RequiredConstraints is switched on, the corresponding data item is constrained.

EmptySignatureFieldRequiredDigestAlgorithms[Index]:   Specifies the required digest algorithms.

This property contains the list of the digest algorithms used for signature generation.

EmptySignatureFieldRequiredFilter[Index]:   Specifies the required filter.

This property contains the required filter (name of the preferred signature handler) to use for signature generation.

EmptySignatureFieldRequiredLockAction[Index]:   Indicates which set of fields shall be locked.

This property contains a set of form fields that shall be locked when the current signature field is signed.

EmptySignatureFieldRequiredLockFields[Index]:   Indicates the fields that shall be locked on signing.

This property contains the list of form field names that shall be locked when the current signature field is signed. Whether this list shall be included or excluded is defined by EmptySignatureFieldRequiredLockAction[Index] property.

EmptySignatureFieldRequiredReasons[Index]:   Specifies the required reasons.

This property contains the required reasons used for signature generation.

EmptySignatureFieldRequiredSubfilters[Index]:   Specifies the required subfilters.

This property contains the list of subfilters required by the signature. A subfilter represents the encoding to use when signing the PDF form.

EmptySignatureFieldTimestampRequired[Index]:   Specifies if the signature should be time-stamped.

This property contains the True value if the signature should be time-stamped.

EmptySignatureFieldTSPURL[Index]:   URL for a TSP server.

This property contains the TSP server URL.

EmptySignatureFieldWidth[Index]:   The Width of the empty signature form field.

This property contains the width of the empty signature form field.

EncryptionHandlerName:   Specifies the custom security handler PDF-name.

Specifies the custom security handler PDF-name for encryption handler.

ExtensionIdentifierMode:   Specifies the extension identifier mode.

Specifies the extension modifier mode that controls which Extension Level should be added to PDF document while signing.

TBD

Supported values are:

noneNo extensions
ESICESIC Extension Level 2
ADBEAdobe Extension Level 8
ADBEIfNotPresentAdobe Extension Level 8 if not present
BothBoth (ESIC and Adobe) extensions

ExtraSpace:   Allows the allocation of extra zero character space in the document behind the signature.

Use this property to allocate extra zero character space in the document behind the signature. The allocated space can be used in future to place a timestamp.

ForceCompleteChainValidation:   Whether to check issuer (CA) certificates when signing certificate is invalid.

Specifies whether to check issuer (CA) certificates when signing certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

HardenedKeyGeneration:   Specifies if hardened Key generation should be used.

Specifies if hardened Key generation should be used when an AES-256 encryption algorithm and password encryption are used.

IgnoreOCSPNoCheckExtension:   Whether OCSP NoCheck extension should be ignored.

Set this property to false to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

IgnoreTimestampFailure:   Whether to ignore time-stamping failure during signing.

Specifies whether to ignore time-stamping failure during signing.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows to emulate the verifying environment without actually changing its security settings.

IncludeKnownRevocationInfoToSignature:   Whether to include custom revocation info to the signature.

This property specifies whether revocation pieces provided via KnownCertificates, KnownCRLs, and KnownOCSPs properties should be included into the signature. This property lets you include custom validation elements to the signature in addition to the ones comprising the signing chain.

IncludeRevocationInfoToAdbeAttribute:   Whether to save revocation info in PDF-compliant form.

The format of revocation info in AdES signatures does not comply with PDF standards. If this property is switched on, the revocation info will be saved in PDF-compliant form.

LastSignatureWidget:   Specifies that it is the last signature widget to be added.

Set this property to False to add one more signature widget along with the signature.

This setting is used by Notification event in case EventID parameter is "SignatureWidgetPrepare" to allow support for multi-widget signatures.

TBD

PAdESOptions:   Specifies the PAdES options.

Contains a comma-separated list of values that specifies PAdES options.

Supported values are:

UseSigningCertificateV2When this flag is set, signing certificates V2 will be used.
IncludeAllRevInfoToDSSWhen this flag is set, full set of revocation information will be included to the DSS dictionary.
CreateVRIDictionariesWhen this flag is set, VRI dictionaries will be created. A VRI dictionary references all the validation data that has been used for validating one specific signature.
UseUndefBEREncodingWhen this flag is set, use of ASN.1 tags with undefined size is allowed in the signature.
TolerateMissingSigningCertificate
CompressDSSWhen this flag is set, content in DSS dictionary will be compressed.
CreatePBADCompatibleSignatureWhen this flag is set, the PBAD.PAdES compatible signature is created.

PageInfoCount:   The number of pages.

Returns the number of the page infos available.

PageInfoCropBoxEmpty[Index]:   Check if the page's crop box is empty or not.

This property contains True if the crop box is empty, and False otherwise. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropLLX[Index]:   Defines the X coordinate of the lower left corner of the crop box.

This property contains the X coordinate of the lower left corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropLLY[Index]:   Defines the Y coordinate of the lower left corner of the crop box.

This property contains the Y coordinate of the lower left corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropURX[Index]:   Defines the X coordinate of the upper right corner of the crop box.

This property contains the X coordinate of the upper right corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropURY[Index]:   Defines the Y coordinate of the upper right corner of the crop box.

This property contains the Y coordinate of the upper right corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoHeight[Index]:   The Height of the page.

This property contains the page height value.

PageInfoMediaLLX[Index]:   Defines the X coordinate of the lower left corner of the media box.

This property contains the X coordinate of the lower left corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoMediaLLY[Index]:   Defines the Y coordinate of the lower left corner of the media box.

This property contains the Y coordinate of the lower left corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoMediaURX[Index]:   Defines the X coordinate of the upper right corner of the media box.

This property contains the X coordinate of the upper right corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoMediaURY[Index]:   Defines the Y coordinate of the upper right corner of the media box.

This property contains the Y coordinate of the upper right corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoRotate[Index]:   The Rotate value of the page.

This property contains the page rotation angle.

PageInfoUserUnit[Index]:   Defines the size of default user space units.

This property contains a positive number that shall give the size of default user space units, in multiples of 1/72 inch. The default value is 1.0 (user space unit is 1/72 inch).

PageInfoWidth[Index]:   The Width of the page.

This property contains the page width value.

PolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the PAdES-EPES signature is verified.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference PAdES-EPES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for PAdES-EPES.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for PAdES-EPES.

PolicyURI:   The URI of the signature policy.

Specifies the web URI pointing to the signature policy.

PositionAnchor:   Specifies the signature widget position anchor.

Specifies the position anchor for the signature widget.

Supported values are:

defaultThe signature's OffsetX and OffsetY properties specify the position of the bottom left widget corner starting from the page's physical bottom left corner (doesn't take into account page rotation).
bottom-leftThe signature's OffsetX and OffsetY properties specify the position of the bottom left widget corner starting from the page's bottom left corner according to the viewer's perspective (take into account page rotation).
bottom-rightThe signature's OffsetX and OffsetY properties specify the position of the bottom right widget corner starting from the page's bottom right corner according to the viewer's perspective (take into account page rotation).
top-leftThe signature's OffsetX and OffsetY properties specify the position of the top left widget corner starting from the page's top left corner according to the viewer's perspective (take into account page rotation).
top-rightThe signature's OffsetX and OffsetY properties specify the position of the top right widget corner starting from the page's top right corner according to the viewer's perspective (take into account page rotation).
centerThe signature's OffsetX and OffsetY properties specify the position of the widget center starting from the page's center according to the viewer's perspective.

PredefinedSignatureSize:   User-defined size of the signature.

User-defined size of the signature.

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

RC4KeyBits:   Specifies the number of key bits used for RC4 algorithm.

Specifies the number of key bits used for RC4 encryption algorithm.

SchemeParams:   The algorithm scheme parameters to employ.

Use this property to specify the parameters of the algorithm scheme if needed.

TBD

SignatureCount:   The number of signatures.

Returns the number of the signatures available.

SignatureHeight[Index]:   The Height of the signature widget.

This property contains the height of the signature widget.

SignatureInvisible[Index]:   The visibility status of the signature.

This property contains the True value if the signature widget is visible.

SignatureName[Index]:   Textual signature name.

This property contains the signature name.

SignatureOffsetX[Index]:   The siganture widget's offset from the left page border.

This property contains the horizontal offset of the signature widget.

SignatureOffsetY[Index]:   The signature widget's offset from the bottom page border.

This property contains the vertical offset of the signature widget.

SignatureOptions:   Specifies the signature options.

Contains a comma-separated list of values that specifies signature options.

Supported values are:

SuppressEmptyAuthorNameWhen this flag is not set, author name in the signature is set to "Not specified".
AddAnnotationForInvisibleSignatureWhen this flag is set, the annotation object is added for invisible signature.

SignaturePage[Index]:   The index of the signature widget's page in the document.

This property contains the index of the signature widget's page in the document.

SignatureSizeEstimationStrategy:   Which mechanism to use to estimate the size of a PAdES signature.

What mechanism should be used to estimate the size of a PAdES signature. Possible values: 0 - a very rough estimate: 16384 bytes for the signature, plus extra 16384 bytes if adbe-revInfoArchival attribute is included; 1 - sum the sizes of the certificate, revocation information, signer info and adds 8192 bytes for a timestamp; 2 - in addition to the sizes of the certificate and revocation data, estimate the exact size of the timestamp; 3 - user-defined size.

SignatureWidth[Index]:   The Width of the signature widget.

This property contains the width of the signature widget.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TextObjEncoding:   The encoding to apply to string objects stored with the signature.

This property controls the way the string elements of the signature are encoded. The following values are supported: 0 (default), 1 (binary), 2 (hexadecimal). Non-ASCII elements often require the hexadecimal encoding to be used.

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via TLSClientChain property. Note that the component may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

TBD

UseLegacyVisualStyle:   Specifies whether to use legacy signature visual style.

Set this property to False to use new signature visual style.

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UsePSS:   Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Configuration Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching (supported for HTTPClient, RESTClient and SOAPClient only)
globalGlobal caching

Cookies:   Gets or sets local cookies for the class (supported for HTTPClient, RESTClient and SOAPClient only).

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (PDFSigner Class)

PDFSigner Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
26214401   Input file does not exist (SB_ERROR_PDF_INPUTFILE_NOT_EXISTS)
26214402   Document is encrypted (SB_ERROR_PDF_ENCRYPTED)
26214403   Document not encrypted (SB_ERROR_PDF_NOT_ENCRYPTED)
26214404   Unknown certificate type (SB_ERROR_PDF_UNKNOWN_ENCRYPTION_TYPE)
26214405   Invalid password (SB_ERROR_PDF_INVALID_PASSWORD)
26214406   Decryption failed (SB_ERROR_PDF_DECRYPTION_FAILED)
26214407   Document is signed (SB_ERROR_PDF_SIGNED)
26214408   Document is not signed (SB_ERROR_PDF_NOT_SIGNED)
26214409   Inappropriate signature (SB_ERROR_PDF_INAPPROPRIATE_SIGNATURE)
26214410   Not supported (SB_ERROR_PDF_NOT_SUPPORTED)

Copyright (c) 2022 /n software inc. - All rights reserved.
SecureBlackbox 2022 Qt Edition - Version 22.0 [Build 8214]