PDFSigner Module
Properties Methods Events Config Settings Errors
The PDFSigner module signs PDF documents digitally.
Syntax
SecureBlackbox.PDFSigner
Remarks
PDFSigner can sign PDF documents in accordance with a selection of PDF and PAdES signature standards.
PDFSigner signer = new PDFSigner();
// Set the PDF document that you want to sign
signer.setInputFile("MyDocument.pdf");
// Set the path where you want the signed document to be saved
signer.setOutputFile("Signed.pdf");
// The certificate which the document will be signed with
signer.setSigningCertificate(new Certificate("Cert.pfx","password"));
// The signature level
signer.getNewSignature().setLevel(PDFSignature.paslBaselineT);
signer.getNewSignature().setHashAlgorithm("SHA512"); // Hashing algorithm used for signing, default SHA256
signer.setTimestampServer("https://..."); // The address of the timestamping server
signer.sign();
Standards and technologies supported
PDFSigner can create PDF signatures that match the following baseline standards:
- Generic PDF signatures (ISO 32000)
- PAdES: all profiles are supported (BES, EPES, T, LTV, B-B, B-T, and others) (ETSI EN 319 142-1 and others)
- Signature and document timestamps using external TSAs.
- All industry-standard cryptographic algorithms (RSA, ECDSA, SHA256-512, and many others).
Configuring the signature spec
Configuring PDFSigner to produce signatures of the right type is one of the most important questions you need to address. Normally the service or software you will be communicating your PDF documents to will provide you with the list of requirements that your signatures should match.
Typically, those will dictate the following key aspects of the signatures:
- Level (BES, T, or LTV). This can be adjusted with the property (Note: when creating EPES signatures you need to provide the signature and properties).
- Timestamp requirement: provide the address of your online TSA service via the TimestampServer property.
- When creating LTV signatures, tune up validation parameters via the RevocationCheck, OfflineMode, and IgnoreChainValidationErrors properties.
- To create a document timestamp, sign your document first, and then sign the result again with set to pslDocumentTimestamp and TimestampServer pointing to the TSA URL.
Signing certificates
PDFSigner can use certificates residing on different media. Besides generic certificates stored in PFX or PEM files (A1), it can operate with non-exportable certificates residing on hardware media (A3) or in the cloud.
Non-exportable certificates can be accessed transparently via a Windows CSP or a PKCS#11 driver, if supplied by the certificate issuer. Proprietary interfaces can be plugged in with the external signing feature (see below).
You can use the CertificateManager and CertificateStorage classes to load the signing certificate. Assign the certificate to the SigningCertificate property, and optionally provide the remainder of its chain via the SigningChain property.
Note: If signing with a non-exportable key (such as residing on a hardware device or in the cloud), please make sure you keep the original CertificateStorage object open until the signing is completed. This is because the storage class provides a 'bridge' to the private key. If the storage is closed prematurely, this bridge is destroyed, and the private key can't be used.
You don't need to provide a signing certificate or chain when creating document timestamp signatures, since this type of signature is done with a TSA's certificate.
Widget adjustment
PDFSigner provides means to customize the look of the signature widget to be shown on the document page. Create your very own signatures in the form of your company's logo, a handwritten signature, or a wet seal.
Alternatively, you can choose not to associate any widget with your signature by setting to true.
Please check out this self-describing PDF document for good guidance on widget positioning, background styles, and text formatting.
Signing the document
Now that you have set up all signature, certificate, and widget properties, it is time to sign. You can provide the input document in one of the following forms: as a file (assign the path to the InputFile property), as a stream (assign to the InputStream property), or as a byte array (assign to InputBytes). Similarly, the output can be collected in one of the same forms, either by passing the destination path or stream via OutputFile and OutputStream respectively, or by reading the resulting document bytes from the OutputBytes property after the signing.
Having set up the input and output, call the class's Sign method. This will initiate the signing process. Depending on the settings, the signing may be as straightforward as calculating the document hash and signing it with the private key (e.g. in the PAdES-BES signing variant), or it may involve advanced chain validation routines (PAdES-LTV). During the latter, the class may contact a number of external revocation information sources (CRL and OCSP servers) to establish the validity of the signing certificate.
If a TSA server was provided via the TimestampServer property, the class will contact it too to timestamp the new signature.
During the signing, PDFSigner may fire events to let your code know of certain conditions. If the input document is encrypted but no decryption parameters were found in the Password and DecryptionCertificate properties, the class will fire the Encrypted event to tell your code that it needs decryption information to be able to continue with the signing. It may fire TLSCertValidate if one of the HTTP endpoints involved during the operation (which may be a CRL, OCSP, or TSA service) works over TLS and needs its certificate to be validated.
External signing and DCAuth
PDFSigner, like many other classes offered by the product, supports two methods of signing with external keys. These methods are fully independent of each other: you can choose the one that suits your usage scenario best.
Synchronous method: ExternalSign
This is a simpler method that basically lets you infiltrate into the heart of the signing routine by taking care of the hash signing operation. The class does the rest of the job (hash calculation, preparation of signature objects, CRL/OCSP retrieval).
To initiate this method, call SignExternal instead of Sign. When the hash is ready, it will be passed back to your code with the ExternalSign event. Your event handler needs to sign the hash with the private key and return the created signature back to the class - which will embed it into the document.
You don't need your signing certificate to contain an associated private key when using this method. The certificate itself (its public copy) may be needed though, as it is often included in the hash calculation.
This method is synchronous, meaning SignExternal provides you the results immediately upon its completion.
Asynchronous method: DCAuth
DCAuth is a SecureBlackbox know-how technology. This protocol was designed to allow sharing of private keys across environments, allowing the signer and the private key to reside on different systems. It works in the following way:
- The signing party - such as PDFSigner - initiates the operation using a SignAsyncBegin call. This produces two outcomes: a pre-signed document (a document with a blank signature placeholder), and a request state (an object containing a hash that needs to be signed). At this point the PDFSigner instance can be released, and the process itself terminated (which may be useful when run as part of a web page).
- The request state is passed to the private key holder party. The private key holder passes the request state to a DCAuth object, which parses the request state, extracts the hash, and signs it. The output of DCAuth processing is another object, a response state, which contains the signature. The private key holder then sends the response state back to the signing party.
- The signing party re-creates the classes and passes the response state, together with the pre-signed version of the document, to the signer's SignAsyncEnd method. SignAsyncEnd extracts the signature from the response state and incorporates it into the pre-signed document.
This method is asynchronous in that sense that from the signing party's viewpoint, it splits the signing operation into the pre-signing and completion stages which can be performed independently from each other and in different execution contexts. This makes this method particularly helpful for use in web pages and other scenarios where the signing key is not available in real time.
Fine-grained chain validation setup
Chain validation is a sophisticated, multi-faceted procedure that involves a lot of variables. Depending on the configuration of your operating environment, the specifics of the PKI framework being used, and the validation policy you need to follow, you may want to tune up your chain validation parameters so they fit them best. A summary of such parameters is given below.
- RevocationCheck lets you choose between and/or prioritize revocation origins. OCSP sources are often preferred to CRL because of their real-time capability and the smaller size of validation tokens they produce.
- OfflineMode is a master switch that stops the class from looking for any validation tokens online. If this property is switched on, the class will only use the KnownCertificates, TrustedCertificates, KnownCRLs, and KnownOCSPs collections to look for the missing validation material.
- IgnoreChainValidationErrors makes the class ignore any major validation issues it encounters (such us an untrusted chain or missing CRL). This option is handy for debugging and for creating signatures in the environments where the signing certificate is not trusted.
- KnownCertificates, KnownCRLs, and KnownOCSPs let you provide your own validation material. This may be useful when working in OfflineMode, where the signer has no access to the validation sources, or where the validation material has already been collected.
- TrustedCertificates lets you provide a list of trust anchors, either as a complement to the system's or as an alternative to it.
- BlockedCertificates lets you provide a list of blocked/distrusted certificates. Any CA certificate contained in it will be deemed untrusted/invalid.
The following parameters are not directly related to chain validation, but may have an implicit effect on it.
- Proxy, SocketSettings, and TLSSettings let you tune up the connectivity and TLS options in accordance with local preferences.
- TLSClientChain lets you provide the client certificate and its chain for TLS client authentication.
- Subscribe to TLSCertValidate to validate any TLS certificates of the services involved in chain validation.
The results of the chain validation procedure, upon its completion, are published in the following properties:
- ChainValidationResult contains the primary result of the chain validation routine: valid, valid but untrusted, invalid, or undefined.
- ChainValidationDetails provides the details of the factors that contributed to the chain validation result, such as an outdated certificate, a missing CRL, or a missing CA certificate.
- ValidationLog contains the detailed chain validation log. The log can often be very helpful in nailing down various validation issues.
Property List
The following is the full list of the properties of the module with short descriptions. Click on the links for further details.
AttachedFiles | Provides details of all attached files found in the PDF document. |
AutoValidateSignatures | Specifies whether PDFSigner should validate any present signatures when the document is opened. |
BlockedCertificates | The certificates that must be rejected as trust anchors. |
Certificates | A collection of certificates included in the electronic signature. |
CheckTrustedLists | Specifies whether the module should attempt to validate chain trust via a known Trusted List. |
CRLs | A collection of certificate revocation lists embedded into the signature by the signer. |
DecryptionCertificate | A decryption certificate. |
DocumentInfo | Contains information about the document properties. |
EmptyFieldIndex | Specifies the index of the empty signature field to sign. |
ExternalCrypto | Provides access to external signing and DC parameters. |
FIPSMode | Reserved. |
IgnoreChainValidationErrors | Makes the module tolerant to chain validation errors. |
InputBytes | Use this property to pass the input to module in byte array form. |
InputFile | The PDF file to be signed or updated. |
KnownCertificates | Additional certificates for chain validation. |
KnownCRLs | Additional CRLs for chain validation. |
KnownOCSPs | Additional OCSP responses for chain validation. |
NewSignature | Provides access to new signature properties. |
OCSPs | A collection of OCSP responses embedded into the signature. |
OfflineMode | Switches the module to offline mode. |
OutputBytes | Use this property to read the output the module object has produced. |
OutputFile | The file to save the signed or updated document to. |
Pages | A list of pages contained in the document. |
Password | The decryption password. |
Profile | Specifies a pre-defined profile to apply when creating the signature. |
Proxy | The proxy server settings. |
RevocationCheck | Specifies the kind(s) of revocation check to perform for all chain certificates. |
Signatures | Provides details of all signatures and empty fields found in the PDF document. |
SigningCertificate | The certificate to be used for signing. |
SigningChain | The signing certificate chain. |
SocketSettings | Manages network connection settings. |
Timestamps | Contains a collection of timestamps for the processed document. |
TimestampServer | The address of the timestamping server. |
TLSClientChain | The TLS client certificate chain. |
TLSServerChain | The TLS server's certificate chain. |
TLSSettings | Manages TLS layer settings. |
TrustedCertificates | A list of trusted certificates for chain validation. |
ValidationMoment | The time point at which signature validity is to be established. |
Widget | Provides access to signature widget properties. |
Method List
The following is the full list of the methods of the module with short descriptions. Click on the links for further details.
AddWidgetCustomData | Adds a custom data to the signature widget. |
AddWidgetText | Adds a text block to the signature widget. |
AddWidgetTextEx | Adds a text block to the signature widget. |
AttachBytes | Adds an attachment to the PDF document. |
AttachFile | Adds an attachment to the PDF document. |
Close | Closes an opened document. |
Config | Sets or retrieves a configuration setting. |
DoAction | Performs an additional action. |
ExtractAsyncData | Extracts user data from the DC signing service response. |
GetAttachedBytes | Saves a PDF attachment to a byte array. |
GetAttachedFile | Saves a PDF attachment to a file. |
Open | Opens a document for signing or updating. |
Reset | Resets the module settings. |
Revalidate | Revalidates a signature in accordance with current settings. |
SelectInfo | Select signature information for a specific entity. |
Sign | Signs a PDF document. |
SignAsyncBegin | Initiates the asynchronous signing operation. |
SignAsyncEnd | Completes the asynchronous signing operation. |
SignExternal | Signs the document using an external signing facility. |
Update | Updates a signature. |
Event List
The following is the full list of the events fired by the module with short descriptions. Click on the links for further details.
ChainElementDownload | Fires when there is a need to download a chain element from an online source. |
ChainElementNeeded | Fires when an element required to validate the chain was not located. |
ChainValidated | Reports the completion of a certificate chain validation. |
ChainValidationProgress | This event is fired multiple times during chain validation to report various stages of the validation procedure. |
DocumentLoaded | This event is fired when the document has been loaded into memory. |
Encrypted | Notifies the application that the document is encrypted and provides recipient certificate details if asymmetric encryption was used to encrypt the document. |
Error | Information about errors during signing/validation. |
ExternalDecrypt | Handles remote or external decryption. |
ExternalSign | Handles remote or external signing initiated by the SignExternal method or other source. |
Notification | This event notifies the application about an underlying control flow event. |
PreRenderWidget | Fires when a signature widget is ready to be written to the document. |
SignatureFound | Signifies the start of signature validation. |
SignatureValidated | Marks the completion of the signature validation routine. |
TimestampFound | Signifies the start of a timestamp validation routine. |
TimestampRequest | Fires when the module is ready to request a timestamp from an external TSA. |
TimestampValidated | Reports the completion of the timestamp validation routine. |
TLSCertNeeded | Fires when a remote TLS party requests a client certificate. |
TLSCertValidate | This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance. |
TLSEstablished | Fires when a TLS handshake with Host successfully completes. |
TLSHandshake | Fires when a new TLS handshake is initiated, before the handshake commences. |
TLSShutdown | Reports the graceful closure of a TLS connection. |
Config Settings
The following is a list of config settings for the module with short descriptions. Click on the links for further details.
AddOutputIntents | Specifies output intents to be added to the document. |
AlternateName | TBD. |
AssemblyOptions | Specifies the assembly options. |
AsyncDocumentID | Specifies the document ID for SignAsyncEnd() call. |
AutoCollectRevocationInfo | Whether revocation info should be collected automatically. |
AutoReshapeArabicSymbols | Specifies whether to auto-reshape Arabic symbols. |
AutoReverseRTLText | Specifies whether to auto reverse RTL text. |
AutoRotateSignature | Specifies whether to auto-rotate the signature widget. |
BackgroundImageBitsPerComponent | Specifies the number of bits per color module. |
BackgroundImageColorSpace | Specifies the background image color space. |
BackgroundImageInterpolate | Specifies the background image interpolation flag. |
BackgroundMaskImageBitsPerComponent | TBD. |
BackgroundMaskImageColorSpace | TBD. |
BackgroundMaskImageInterpolate | TBD. |
BackgroundPosition | TBD. |
BuildApplicationName | Specifies the application name used to create the signature. |
BuildApplicationVersion | Specifies the application version used to create the signature. |
BuildProperties | Specifies the build properties of the signature. |
ChainCurrentCACert | Returns the current CA certificate. |
ChainCurrentCert | Returns the certificate that is currently being validated. |
ChainCurrentCRL | Returns the current CRL. |
ChainCurrentCRLSize | Returns the size of the current CRL. |
ChainCurrentOCSP | Returns the current OCSP response. |
ChainCurrentOCSPSigner | Returns the signer of the current OCSP object. |
ChainInterimDetails | Returns the current interim validation details. |
ChainInterimResult | Returns the current interim validation result. |
CheckValidityPeriodForTrusted | Whether to check validity period for trusted certificates. |
CollectRevInfoForTimestamps | Whether revocation info for timestamps should be collected automatically. |
Commitments | TBD. |
CustomSignedAttributes | TBD. |
CustomTextCount | The number of custom text blocks on the signature widget. |
CustomTextFontResourceName[Index] | The font resource name to use for the custom text block. |
CustomTextFontSizeX[Index] | The horizontal font size scale. |
CustomTextFontSizeY[Index] | The vertical font size scale. |
CustomTextText[Index] | A text to show on a custom signature widget text block. |
CustomTextX[Index] | The horizontal offset of the text block. |
CustomTextY[Index] | The vertical offset of the text block. |
CustomTrustedLists | Specifies the custom TrustedLists. |
CustomTSLs | Specifies the custom TrustedLists. |
CustomUnsignedAttributes | TBD. |
DateFontSize | The font size of the date/time text on the signature widget. |
DeepValidation | Whether a complete validation should be performed. |
DislikeOpenEndedOCSPs | Tells the module to discourage OCSP responses without an explicit NextUpdate parameter. |
DocumentVersion | The document version from the PDF document header. |
DTSAccuracy | TBD. |
DTSSerialNumber | TBD. |
DTSTime | TBD. |
DTSTSAName | TBD. |
EmptyFullFieldName | Specifies the full name of the empty signature field to sign. |
EmptySignatureFieldAddRevInfo[Index] | Specifies if revocation checking should be performed. |
EmptySignatureFieldAlternateName[Index] | Contains an alternate field name. |
EmptySignatureFieldCount | The number of empty signature form fields. |
EmptySignatureFieldFlags[Index] | The field flags of the signature form field. |
EmptySignatureFieldHeight[Index] | The Height of the empty signature form field. |
EmptySignatureFieldInvisible[Index] | The visibility status of the field. |
EmptySignatureFieldLegalAttestations[Index] | Specifies the legal attestations that are associated with the signature. |
EmptySignatureFieldMappingName[Index] | The mapping name to be used when exporting form field data from the document. |
EmptySignatureFieldName[Index] | Textual field name. |
EmptySignatureFieldOffsetX[Index] | The field's offset from the left page border. |
EmptySignatureFieldOffsetY[Index] | The field's offset from the bottom page border. |
EmptySignatureFieldPage[Index] | The index of the form field's page in the document. |
EmptySignatureFieldRequiredAllowedChanges[Index] | Specifies the changes allowed by the signature. |
EmptySignatureFieldRequiredConstraints[Index] | Specifies the required Seed Value Dictionary (SVD) constraints. |
EmptySignatureFieldRequiredDigestAlgorithms[Index] | Specifies the required digest algorithms. |
EmptySignatureFieldRequiredFilter[Index] | Specifies the required filter. |
EmptySignatureFieldRequiredLockAction[Index] | Indicates which set of fields shall be locked. |
EmptySignatureFieldRequiredLockFields[Index] | Indicates the fields that shall be locked on signing. |
EmptySignatureFieldRequiredReasons[Index] | Specifies the required reasons. |
EmptySignatureFieldRequiredSubfilters[Index] | Specifies the required subfilters. |
EmptySignatureFieldTimestampRequired[Index] | Specifies if the signature should be timestamped. |
EmptySignatureFieldTSPURL[Index] | URL for a TSP server. |
EmptySignatureFieldWidth[Index] | The Width of the empty signature form field. |
EnableOldSignatures | Enables support for prehistoric adbe.x509.sha1 signatures. |
EncryptionHandlerName | Specifies the custom security handler PDF-name. |
ExtensionIdentifierMode | Specifies the extension identifier mode. |
ExtraSpace | Allows for the allocation of extra zero character space in the document behind the signature. |
FontPaths | Specifies font search paths. |
ForceCompleteChainValidation | Whether to check the CA certificates when the signing certificate is invalid. |
ForceCompleteChainValidationForTrusted | Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors. |
GracePeriod | Specifies a grace period to apply during revocation information checks. |
HardenedKeyGeneration | Specifies if hardened Key generation should be used. |
IgnoreChainLoops | Whether chain loops should be ignored. |
IgnoreChainValidationErrors | Whether to ignore any certificate chain validation issues. |
IgnoreOCSPNoCheckExtension | Whether the OCSP NoCheck extension should be ignored. |
IgnoreSystemTrust | Whether trusted Windows Certificate Stores should be treated as trusted. |
IgnoreTimestampFailure | Whether to ignore timestamping failures during signing. |
ImplicitlyTrustSelfSignedCertificates | Whether to trust self-signed certificates. |
IncludeKnownRevInfoToSignature | Whether to include custom revocation info into the signature. |
IncludeKnownRevocationInfoToSignature | Whether to include custom revocation info into the signature. |
IncludeRevocationInfo | Whether to include custom revocation info into the signature. |
IncludeRevocationInfoToAdbeAttribute | Whether to save revocation info in PDF-compliant form. |
LastSignatureWidget | Specifies that it is the last signature widget to be added. |
Locked | TBD. |
LockedContents | TBD. |
MappingName | TBD. |
MDPHashAlgorithm | Specifies the MDP hash algorithm. |
NewCustomSignedAttributes | TBD. |
NewCustomUnsignedAttributes | TBD. |
PAdESOptions | Specifies the PAdES options. |
PageInfoCount | The number of pages. |
PageInfoCropBoxEmpty[Index] | Check if the page's crop box is empty or not. |
PageInfoCropLLX[Index] | Defines the X coordinate of the lower left corner of the crop box. |
PageInfoCropLLY[Index] | Defines the Y coordinate of the lower left corner of the crop box. |
PageInfoCropURX[Index] | Defines the X coordinate of the upper right corner of the crop box. |
PageInfoCropURY[Index] | Defines the Y coordinate of the upper right corner of the crop box. |
PageInfoHeight[Index] | The Height of the page. |
PageInfoMediaLLX[Index] | Defines the X coordinate of the lower left corner of the media box. |
PageInfoMediaLLY[Index] | Defines the Y coordinate of the lower left corner of the media box. |
PageInfoMediaURX[Index] | Defines the X coordinate of the upper right corner of the media box. |
PageInfoMediaURY[Index] | Defines the Y coordinate of the upper right corner of the media box. |
PageInfoRotate[Index] | The Rotate value of the page. |
PageInfoUserUnit[Index] | Defines the size of default user space units. |
PageInfoWidth[Index] | The Width of the page. |
PolicyDescription | signature policy description. |
PolicyDescription | signature policy description. |
PolicyExplicitText | The explicit text of the user notice. |
PolicyExplicitText | The explicit text of the user notice. |
PolicyUNNumbers | The noticeNumbers part of the NoticeReference CAdES attribute. |
PolicyUNNumbers | The noticeNumbers part of the NoticeReference CAdES attribute. |
PolicyUNOrganization | The organization part of the NoticeReference qualifier. |
PolicyUNOrganization | The organization part of the NoticeReference qualifier. |
PredefinedSignatureSize | User-defined size of the signature. |
ProductionPlace | Identifies the place of the signature production. |
ProductionPlace | Identifies the place of the signature production. |
PromoteLongOCSPResponses | Whether long OCSP responses are requested. |
PSSUsed | Whether to use RSASSA-PSS algorithm. |
PSSUsed | Whether to use RSASSA-PSS algorithm. |
RC4KeyBits | Specifies the number of key bits used for the RC4 algorithm. |
ReassembleMode | Specifies the document reassemble mode. |
SchemeParams | The algorithm scheme parameters to employ. |
SectionTextFontSize | The font size of general text on the signature widget. |
SectionTitleFontSize | The font size of the section title on the signature widget. |
SignatureOptions | Specifies the signature options. |
SignatureSizeEstimationStrategy | Which mechanism to use to estimate the size of a PAdES signature. |
SigPolicyDescription | signature policy description. |
SigPolicyDescription | signature policy description. |
SigPolicyExplicitText | The explicit text of the user notice. |
SigPolicyExplicitText | The explicit text of the user notice. |
SigPolicyHash | The EPES policy hash. |
SigPolicyHash | The EPES policy hash. |
SigPolicyHashAlgorithm | The hash algorithm that was used to generate the EPES policy hash. |
SigPolicyHashAlgorithm | The hash algorithm that was used to generate the EPES policy hash. |
SigPolicyID | The EPES policy ID. |
SigPolicyID | The EPES policy ID. |
SigPolicyNoticeNumbers | The noticeNumbers part of the NoticeReference CAdES attribute. |
SigPolicyNoticeNumbers | The noticeNumbers part of the NoticeReference CAdES attribute. |
SigPolicyNoticeOrganization | The organization part of the NoticeReference qualifier. |
SigPolicyNoticeOrganization | The organization part of the NoticeReference qualifier. |
SigPolicyURI | The EPES policy URI. |
SigPolicyURI | The EPES policy URI. |
TempPath | Path for storing temporary files. |
TextObjEncoding | The encoding to apply to string objects stored with the signature. |
TimestampResponse | A base16-encoded timestamp response received from a TSA. |
TitleFontSize | The font size of the main title on the signature widget. |
TLSChainValidationDetails | Contains the advanced details of the TLS server certificate validation. |
TLSChainValidationResult | Contains the result of the TLS server certificate validation. |
TLSClientAuthRequested | Indicates whether the TLS server requests client authentication. |
TLSValidationLog | Contains the log of the TLS server certificate validation. |
TolerateMinorChainIssues | Whether to tolerate minor chain issues. |
TransparentColor | TBD. |
TransparentColorDelta | TBD. |
TransparentColorX | TBD. |
TransparentColorY | TBD. |
TspAttemptCount | Specifies the number of timestamping request attempts. |
TspAttemptCount | Specifies the number of timestamping request attempts. |
TspHashAlgorithm | Sets a specific hash algorithm for use with the timestamping service. |
TspHashAlgorithm | Sets a specific hash algorithm for use with the timestamping service. |
TspReqPolicy | Sets a request policy ID to include in the timestamping request. |
TspReqPolicy | Sets a request policy ID to include in the timestamping request. |
UpdateKind | Adjusts the scope of modifications that are made to the signature with the Update method. |
UseDefaultTrustedLists | Enables or disables the use of the default TrustedLists. |
UseDefaultTSLs | Enables or disables the use of the default TrustedLists. |
UseLegacyVisualStyle | Specifies whether to use the legacy signature visual style. |
UseMicrosoftCTL | Enables or disables the automatic use of the Microsoft online certificate trust list. |
UsePSS | Whether to use RSASSA-PSS algorithm. |
UsePSS | Whether to use RSASSA-PSS algorithm. |
UseSystemCertificates | Enables or disables the use of the system certificates. |
UseValidationCache | Enables or disable the use of the product-wide certificate chain validation cache. |
UseValidatorSettingsForTLSValidation | Whether to employ the primary chain validator setup for auxiliary TLS chain validations. |
WidgetHeight | Specifies the height of the signature widget. |
WidgetOffsetX | Specifies the signature widget offset from the left-hand page border. |
WidgetOffsetY | Specifies the signature widget offset from the bottom page border. |
WidgetWidth | Specifies the width of the signature widget. |
XMPMetadataContent | The XMP metadata content. |
ASN1UseGlobalTagCache | Controls whether ASN.1 module should use a global object cache. |
AssignSystemSmartCardPins | Specifies whether CSP-level PINs should be assigned to CNG keys. |
CheckKeyIntegrityBeforeUse | Enables or disable private key integrity check before use. |
CookieCaching | Specifies whether a cookie cache should be used for HTTP(S) transports. |
Cookies | Gets or sets local cookies for the module. |
DefDeriveKeyIterations | Specifies the default key derivation algorithm iteration count. |
DNSLocalSuffix | The suffix to assign for TLD names. |
EnableClientSideSSLFFDHE | Enables or disables finite field DHE key exchange support in TLS clients. |
GlobalCookies | Gets or sets global cookies for all the HTTP transports. |
HardwareCryptoUsePolicy | The hardware crypto usage policy. |
HttpUserAgent | Specifies the user agent name to be used by all HTTP clients. |
HttpVersion | The HTTP version to use in any inner HTTP client modules created. |
IgnoreExpiredMSCTLSigningCert | Whether to tolerate the expired Windows Update signing certificate. |
ListDelimiter | The delimiter character for multi-element lists. |
LogDestination | Specifies the debug log destination. |
LogDetails | Specifies the debug log details to dump. |
LogFile | Specifies the debug log filename. |
LogFilters | Specifies the debug log filters. |
LogFlushMode | Specifies the log flush mode. |
LogLevel | Specifies the debug log level. |
LogMaxEventCount | Specifies the maximum number of events to cache before further action is taken. |
LogRotationMode | Specifies the log rotation mode. |
MaxASN1BufferLength | Specifies the maximal allowed length for ASN.1 primitive tag data. |
MaxASN1TreeDepth | Specifies the maximal depth for processed ASN.1 trees. |
OCSPHashAlgorithm | Specifies the hash algorithm to be used to identify certificates in OCSP requests. |
OldClientSideRSAFallback | Specifies whether the SSH client should use a SHA1 fallback. |
ProductVersion | Returns the version of the SecureBlackbox library. |
ServerSSLDHKeyLength | Sets the size of the TLS DHE key exchange group. |
StaticDNS | Specifies whether static DNS rules should be used. |
StaticIPAddress[domain] | Gets or sets an IP address for the specified domain name. |
StaticIPAddresses | Gets or sets all the static DNS rules. |
Tag | Allows to store any custom data. |
TLSSessionGroup | Specifies the group name of TLS sessions to be used for session resumption. |
TLSSessionLifetime | Specifies lifetime in seconds of the cached TLS session. |
TLSSessionPurgeInterval | Specifies how often the session cache should remove the expired TLS sessions. |
UseInternalRandom | Switches between SecureBlackbox-own and platform PRNGs. |
UseLegacyAdESValidation | Enables legacy AdES validation mode. |
UseOwnDNSResolver | Specifies whether the client modules should use own DNS resolver. |
UseSharedSystemStorages | Specifies whether the validation engine should use a global per-process copy of the system certificate stores. |
UseSystemNativeSizeCalculation | An internal CryptoAPI access tweak. |
UseSystemOAEPAndPSS | Enforces or disables the use of system-driven RSA OAEP and PSS computations. |
UseSystemRandom | Enables or disables the use of the OS PRNG. |
AttachedFiles Property (PDFSigner Module)
Provides details of all attached files found in the PDF document.
Syntax
public var attachedFiles: Array<MailAttachment> { get {...} }
@property (nonatomic,readonly,assign,getter=attachedFileCount) int attachedFileCount; - (int)attachedFileCount; - (NSString*)attachedFilesContentSubtype:(int)attachedFileIndex; - (NSString*)attachedFilesContentType:(int)attachedFileIndex; - (NSString*)attachedFilesCreationDate:(int)attachedFileIndex; - (NSData*)attachedFilesData:(int)attachedFileIndex; - (NSString*)attachedFilesDescription:(int)attachedFileIndex; - (NSString*)attachedFilesFileName:(int)attachedFileIndex; - (long long)attachedFilesHandle:(int)attachedFileIndex; - (NSString*)attachedFilesID:(int)attachedFileIndex; - (NSString*)attachedFilesModificationDate:(int)attachedFileIndex; - (NSString*)attachedFilesReadDate:(int)attachedFileIndex; - (long long)attachedFilesSize:(int)attachedFileIndex;
Default Value
"#auto"
Remarks
Use this property to get the details of all the attached files identified in the document.
AutoValidateSignatures Property (PDFSigner Module)
Specifies whether PDFSigner should validate any present signatures when the document is opened.
Syntax
public var autoValidateSignatures: Bool { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=autoValidateSignatures,setter=setAutoValidateSignatures:) BOOL autoValidateSignatures; - (BOOL)autoValidateSignatures; - (void)setAutoValidateSignatures :(BOOL)newAutoValidateSignatures;
Default Value
False
Remarks
This setting is switched off by default to speed up document processing. Even if the document is loaded with this property set to false, you can validate the signatures manually on a later stage using the Revalidate method.
BlockedCertificates Property (PDFSigner Module)
The certificates that must be rejected as trust anchors.
Syntax
public var blockedCertificates: Array<Certificate> { get {...} }
@property (nonatomic,readwrite,assign,getter=blockedCertCount,setter=setBlockedCertCount:) int blockedCertCount; - (int)blockedCertCount; - (void)setBlockedCertCount :(int)newBlockedCertCount; - (NSData*)blockedCertBytes:(int)blockedCertIndex; - (long long)blockedCertHandle:(int)blockedCertIndex; - (void)setBlockedCertHandle:(int)blockedCertIndex :(long long)newBlockedCertHandle;
Default Value
"#auto"
Remarks
Use this property to provide a list of compromised or blocked certificates. Any chain containing a blocked certificate will fail validation.
Certificates Property (PDFSigner Module)
A collection of certificates included in the electronic signature.
Syntax
public var certificates: Array<Certificate> { get {...} }
@property (nonatomic,readonly,assign,getter=certCount) int certCount; - (int)certCount; - (NSData*)certBytes:(int)certIndex; - (BOOL)certCA:(int)certIndex; - (NSData*)certCAKeyID:(int)certIndex; - (int)certCertType:(int)certIndex; - (NSString*)certCRLDistributionPoints:(int)certIndex; - (NSString*)certCurve:(int)certIndex; - (NSString*)certFingerprint:(int)certIndex; - (NSString*)certFriendlyName:(int)certIndex; - (long long)certHandle:(int)certIndex; - (NSString*)certHashAlgorithm:(int)certIndex; - (NSString*)certIssuer:(int)certIndex; - (NSString*)certIssuerRDN:(int)certIndex; - (NSString*)certKeyAlgorithm:(int)certIndex; - (int)certKeyBits:(int)certIndex; - (NSString*)certKeyFingerprint:(int)certIndex; - (int)certKeyUsage:(int)certIndex; - (BOOL)certKeyValid:(int)certIndex; - (NSString*)certOCSPLocations:(int)certIndex; - (BOOL)certOCSPNoCheck:(int)certIndex; - (int)certOrigin:(int)certIndex; - (NSString*)certPolicyIDs:(int)certIndex; - (NSData*)certPrivateKeyBytes:(int)certIndex; - (BOOL)certPrivateKeyExists:(int)certIndex; - (BOOL)certPrivateKeyExtractable:(int)certIndex; - (NSData*)certPublicKeyBytes:(int)certIndex; - (BOOL)certQualified:(int)certIndex; - (int)certQualifiedStatements:(int)certIndex; - (NSString*)certQualifiers:(int)certIndex; - (BOOL)certSelfSigned:(int)certIndex; - (NSData*)certSerialNumber:(int)certIndex; - (NSString*)certSigAlgorithm:(int)certIndex; - (int)certSource:(int)certIndex; - (NSString*)certSubject:(int)certIndex; - (NSString*)certSubjectAlternativeName:(int)certIndex; - (NSData*)certSubjectKeyID:(int)certIndex; - (NSString*)certSubjectRDN:(int)certIndex; - (BOOL)certValid:(int)certIndex; - (NSString*)certValidFrom:(int)certIndex; - (NSString*)certValidTo:(int)certIndex;
Default Value
"#auto"
Remarks
This property includes a collection of certificates of the currently selected info.
CheckTrustedLists Property (PDFSigner Module)
Specifies whether the module should attempt to validate chain trust via a known Trusted List.
Syntax
public var checkTrustedLists: Bool { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=checkTrustedLists,setter=setCheckTrustedLists:) BOOL checkTrustedLists; - (BOOL)checkTrustedLists; - (void)setCheckTrustedLists :(BOOL)newCheckTrustedLists;
Default Value
False
Remarks
Set this property to true to enable the component to validate chain trust against an internal list of known Trusted Lists (such as EUTL).
CRLs Property (PDFSigner Module)
A collection of certificate revocation lists embedded into the signature by the signer.
Syntax
public var crLs: Array<CRL> { get {...} }
@property (nonatomic,readonly,assign,getter=CRLCount) int CRLCount; - (int)CRLCount; - (NSData*)CRLBytes:(int)cRLIndex; - (NSData*)CRLCAKeyID:(int)cRLIndex; - (int)CRLEntryCount:(int)cRLIndex; - (long long)CRLHandle:(int)cRLIndex; - (NSString*)CRLIssuer:(int)cRLIndex; - (NSString*)CRLIssuerRDN:(int)cRLIndex; - (NSString*)CRLLocation:(int)cRLIndex; - (NSString*)CRLNextUpdate:(int)cRLIndex; - (NSString*)CRLSigAlgorithm:(int)cRLIndex; - (int)CRLSource:(int)cRLIndex; - (NSData*)CRLTBS:(int)cRLIndex; - (NSString*)CRLThisUpdate:(int)cRLIndex;
Default Value
"#auto"
Remarks
Use this property to access the CRLs embedded into the signature by the signer.
DecryptionCertificate Property (PDFSigner Module)
A decryption certificate.
Syntax
public var decryptionCertificate: Certificate { get {...} set {...} }
@property (nonatomic,readonly,assign,getter=decryptionCertificateBytes) NSData* decryptionCertificateBytes; - (NSData*)decryptionCertificateBytes; @property (nonatomic,readwrite,assign,getter=decryptionCertificateHandle,setter=setDecryptionCertificateHandle:) long long decryptionCertificateHandle; - (long long)decryptionCertificateHandle; - (void)setDecryptionCertificateHandle :(long long)newDecryptionCertificateHandle;
Default Value
"#auto"
Remarks
Use this property to provide the decryption certificate. The certificate should have a private key associated with it.
DocumentInfo Property (PDFSigner Module)
Contains information about the document properties.
Syntax
public var documentInfo: PDFDocumentInfo { get {...} }
@property (nonatomic,readonly,assign,getter=documentInfoEncryptionAlgorithm) NSString* documentInfoEncryptionAlgorithm; - (NSString*)documentInfoEncryptionAlgorithm; @property (nonatomic,readonly,assign,getter=documentInfoEncryptionType) int documentInfoEncryptionType; - (int)documentInfoEncryptionType; @property (nonatomic,readonly,assign,getter=documentInfoMetadataEncrypted) BOOL documentInfoMetadataEncrypted; - (BOOL)documentInfoMetadataEncrypted; @property (nonatomic,readonly,assign,getter=documentInfoPermissions) int documentInfoPermissions; - (int)documentInfoPermissions;
Default Value
"#auto"
Remarks
Use this property to access general parameters of the document being processed. A good place to check this property is in the handler of the DocumentLoaded event.
EmptyFieldIndex Property (PDFSigner Module)
Specifies the index of the empty signature field to sign.
Syntax
public var emptyFieldIndex: Int32 { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=emptyFieldIndex,setter=setEmptyFieldIndex:) int emptyFieldIndex; - (int)emptyFieldIndex; - (void)setEmptyFieldIndex :(int)newEmptyFieldIndex;
Default Value
-1
Remarks
Use this property to specify the empty form field that should be signed. If the default value of -1 is assigned to this property, a new signature field will be created.
ExternalCrypto Property (PDFSigner Module)
Provides access to external signing and DC parameters.
Syntax
public var externalCrypto: ExternalCrypto { get {...} }
@property (nonatomic,readwrite,assign,getter=externalCryptoAsyncDocumentID,setter=setExternalCryptoAsyncDocumentID:) NSString* externalCryptoAsyncDocumentID; - (NSString*)externalCryptoAsyncDocumentID; - (void)setExternalCryptoAsyncDocumentID :(NSString*)newExternalCryptoAsyncDocumentID; @property (nonatomic,readwrite,assign,getter=externalCryptoCustomParams,setter=setExternalCryptoCustomParams:) NSString* externalCryptoCustomParams; - (NSString*)externalCryptoCustomParams; - (void)setExternalCryptoCustomParams :(NSString*)newExternalCryptoCustomParams; @property (nonatomic,readwrite,assign,getter=externalCryptoData,setter=setExternalCryptoData:) NSString* externalCryptoData; - (NSString*)externalCryptoData; - (void)setExternalCryptoData :(NSString*)newExternalCryptoData; @property (nonatomic,readwrite,assign,getter=externalCryptoExternalHashCalculation,setter=setExternalCryptoExternalHashCalculation:) BOOL externalCryptoExternalHashCalculation; - (BOOL)externalCryptoExternalHashCalculation; - (void)setExternalCryptoExternalHashCalculation :(BOOL)newExternalCryptoExternalHashCalculation; @property (nonatomic,readwrite,assign,getter=externalCryptoHashAlgorithm,setter=setExternalCryptoHashAlgorithm:) NSString* externalCryptoHashAlgorithm; - (NSString*)externalCryptoHashAlgorithm; - (void)setExternalCryptoHashAlgorithm :(NSString*)newExternalCryptoHashAlgorithm; @property (nonatomic,readwrite,assign,getter=externalCryptoKeyID,setter=setExternalCryptoKeyID:) NSString* externalCryptoKeyID; - (NSString*)externalCryptoKeyID; - (void)setExternalCryptoKeyID :(NSString*)newExternalCryptoKeyID; @property (nonatomic,readwrite,assign,getter=externalCryptoKeySecret,setter=setExternalCryptoKeySecret:) NSString* externalCryptoKeySecret; - (NSString*)externalCryptoKeySecret; - (void)setExternalCryptoKeySecret :(NSString*)newExternalCryptoKeySecret; @property (nonatomic,readwrite,assign,getter=externalCryptoMethod,setter=setExternalCryptoMethod:) int externalCryptoMethod; - (int)externalCryptoMethod; - (void)setExternalCryptoMethod :(int)newExternalCryptoMethod; @property (nonatomic,readwrite,assign,getter=externalCryptoMode,setter=setExternalCryptoMode:) int externalCryptoMode; - (int)externalCryptoMode; - (void)setExternalCryptoMode :(int)newExternalCryptoMode; @property (nonatomic,readwrite,assign,getter=externalCryptoPublicKeyAlgorithm,setter=setExternalCryptoPublicKeyAlgorithm:) NSString* externalCryptoPublicKeyAlgorithm; - (NSString*)externalCryptoPublicKeyAlgorithm; - (void)setExternalCryptoPublicKeyAlgorithm :(NSString*)newExternalCryptoPublicKeyAlgorithm;
Default Value
"#auto"
Remarks
Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on the ExternalSign event) and asynchronous (based on the DC protocol and the DCAuth signing component).
FIPSMode Property (PDFSigner Module)
Reserved.
Syntax
public var fipsMode: Bool { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=FIPSMode,setter=setFIPSMode:) BOOL FIPSMode; - (BOOL)FIPSMode; - (void)setFIPSMode :(BOOL)newFIPSMode;
Default Value
False
Remarks
This property is reserved for future use.
IgnoreChainValidationErrors Property (PDFSigner Module)
Makes the module tolerant to chain validation errors.
Syntax
public var ignoreChainValidationErrors: Bool { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=ignoreChainValidationErrors,setter=setIgnoreChainValidationErrors:) BOOL ignoreChainValidationErrors; - (BOOL)ignoreChainValidationErrors; - (void)setIgnoreChainValidationErrors :(BOOL)newIgnoreChainValidationErrors;
Default Value
False
Remarks
If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.
InputBytes Property (PDFSigner Module)
Use this property to pass the input to module in byte array form.
Syntax
public var inputBytes: Data { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=inputBytes,setter=setInputBytes:) NSData* inputBytes; - (NSData*)inputBytes; - (void)setInputBytes :(NSData*)newInputBytes;
Remarks
Assign a byte array containing the data to be processed to this property.
InputFile Property (PDFSigner Module)
The PDF file to be signed or updated.
Syntax
public var inputFile: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=inputFile,setter=setInputFile:) NSString* inputFile; - (NSString*)inputFile; - (void)setInputFile :(NSString*)newInputFile;
Default Value
""
Remarks
Use this property to provide a path to the PDF document to be signed or updated, or to the pre-signed copy expected by SignAsyncEnd.
KnownCertificates Property (PDFSigner Module)
Additional certificates for chain validation.
Syntax
public var knownCertificates: Array<Certificate> { get {...} }
@property (nonatomic,readwrite,assign,getter=knownCertCount,setter=setKnownCertCount:) int knownCertCount; - (int)knownCertCount; - (void)setKnownCertCount :(int)newKnownCertCount; - (NSData*)knownCertBytes:(int)knownCertIndex; - (long long)knownCertHandle:(int)knownCertIndex; - (void)setKnownCertHandle:(int)knownCertIndex :(long long)newKnownCertHandle;
Default Value
"#auto"
Remarks
Use this property to supply a list of additional certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when intermediary CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the class manually.
The purpose of the certificates to be added to this collection is roughly equivalent to that of the Intermediate Certification Authorities system store in Windows.
Do not add trust anchors or root certificates to this collection: add them to TrustedCertificates instead.
KnownCRLs Property (PDFSigner Module)
Additional CRLs for chain validation.
Syntax
public var knownCRLs: Array<CRL> { get {...} }
@property (nonatomic,readwrite,assign,getter=knownCRLCount,setter=setKnownCRLCount:) int knownCRLCount; - (int)knownCRLCount; - (void)setKnownCRLCount :(int)newKnownCRLCount; - (NSData*)knownCRLBytes:(int)knownCRLIndex; - (long long)knownCRLHandle:(int)knownCRLIndex; - (void)setKnownCRLHandle:(int)knownCRLIndex :(long long)newKnownCRLHandle;
Default Value
"#auto"
Remarks
Use this property to supply additional CRLs that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated CRLs are stored separately from the signed message or document.
KnownOCSPs Property (PDFSigner Module)
Additional OCSP responses for chain validation.
Syntax
public var knownOCSPs: Array<OCSPResponse> { get {...} }
@property (nonatomic,readwrite,assign,getter=knownOCSPCount,setter=setKnownOCSPCount:) int knownOCSPCount; - (int)knownOCSPCount; - (void)setKnownOCSPCount :(int)newKnownOCSPCount; - (NSData*)knownOCSPBytes:(int)knownOCSPIndex; - (long long)knownOCSPHandle:(int)knownOCSPIndex; - (void)setKnownOCSPHandle:(int)knownOCSPIndex :(long long)newKnownOCSPHandle;
Default Value
"#auto"
Remarks
Use this property to supply additional OCSP responses that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated OCSP responses are stored separately from the signed message or document.
NewSignature Property (PDFSigner Module)
Provides access to new signature properties.
Syntax
public var newSignature: PDFSignature { get {...} }
@property (nonatomic,readwrite,assign,getter=newSigAllowedChanges,setter=setNewSigAllowedChanges:) int newSigAllowedChanges; - (int)newSigAllowedChanges; - (void)setNewSigAllowedChanges :(int)newNewSigAllowedChanges; @property (nonatomic,readwrite,assign,getter=newSigAuthorName,setter=setNewSigAuthorName:) NSString* newSigAuthorName; - (NSString*)newSigAuthorName; - (void)setNewSigAuthorName :(NSString*)newNewSigAuthorName; @property (nonatomic,readwrite,assign,getter=newSigCertification,setter=setNewSigCertification:) BOOL newSigCertification; - (BOOL)newSigCertification; - (void)setNewSigCertification :(BOOL)newNewSigCertification; @property (nonatomic,readonly,assign,getter=newSigChainValidationDetails) int newSigChainValidationDetails; - (int)newSigChainValidationDetails; @property (nonatomic,readonly,assign,getter=newSigChainValidationResult) int newSigChainValidationResult; - (int)newSigChainValidationResult; @property (nonatomic,readwrite,assign,getter=newSigClaimedSigningTime,setter=setNewSigClaimedSigningTime:) NSString* newSigClaimedSigningTime; - (NSString*)newSigClaimedSigningTime; - (void)setNewSigClaimedSigningTime :(NSString*)newNewSigClaimedSigningTime; @property (nonatomic,readonly,assign,getter=newSigCompatibilityErrors) int newSigCompatibilityErrors; - (int)newSigCompatibilityErrors; @property (nonatomic,readwrite,assign,getter=newSigContactInfo,setter=setNewSigContactInfo:) NSString* newSigContactInfo; - (NSString*)newSigContactInfo; - (void)setNewSigContactInfo :(NSString*)newNewSigContactInfo; @property (nonatomic,readonly,assign,getter=newSigContainsLongTermInfo) BOOL newSigContainsLongTermInfo; - (BOOL)newSigContainsLongTermInfo; @property (nonatomic,readonly,assign,getter=newSigCoverageEndsAt) int newSigCoverageEndsAt; - (int)newSigCoverageEndsAt; @property (nonatomic,readwrite,assign,getter=newSigCustomData,setter=setNewSigCustomData:) NSData* newSigCustomData; - (NSData*)newSigCustomData; - (void)setNewSigCustomData :(NSData*)newNewSigCustomData; @property (nonatomic,readwrite,assign,getter=newSigEmptyField,setter=setNewSigEmptyField:) BOOL newSigEmptyField; - (BOOL)newSigEmptyField; - (void)setNewSigEmptyField :(BOOL)newNewSigEmptyField; @property (nonatomic,readonly,assign,getter=newSigEntityLabel) NSString* newSigEntityLabel; - (NSString*)newSigEntityLabel; @property (nonatomic,readwrite,assign,getter=newSigFilterName,setter=setNewSigFilterName:) NSString* newSigFilterName; - (NSString*)newSigFilterName; - (void)setNewSigFilterName :(NSString*)newNewSigFilterName; @property (nonatomic,readonly,assign,getter=newSigFullSignatureName) NSString* newSigFullSignatureName; - (NSString*)newSigFullSignatureName; @property (nonatomic,readwrite,assign,getter=newSigHandle,setter=setNewSigHandle:) long long newSigHandle; - (long long)newSigHandle; - (void)setNewSigHandle :(long long)newNewSigHandle; @property (nonatomic,readwrite,assign,getter=newSigHashAlgorithm,setter=setNewSigHashAlgorithm:) NSString* newSigHashAlgorithm; - (NSString*)newSigHashAlgorithm; - (void)setNewSigHashAlgorithm :(NSString*)newNewSigHashAlgorithm; @property (nonatomic,readwrite,assign,getter=newSigHeight,setter=setNewSigHeight:) int newSigHeight; - (int)newSigHeight; - (void)setNewSigHeight :(int)newNewSigHeight; @property (nonatomic,readonly,assign,getter=newSigIssuerRDN) NSString* newSigIssuerRDN; - (NSString*)newSigIssuerRDN; @property (nonatomic,readwrite,assign,getter=newSigLevel,setter=setNewSigLevel:) int newSigLevel; - (int)newSigLevel; - (void)setNewSigLevel :(int)newNewSigLevel; @property (nonatomic,readwrite,assign,getter=newSigLocation,setter=setNewSigLocation:) NSString* newSigLocation; - (NSString*)newSigLocation; - (void)setNewSigLocation :(NSString*)newNewSigLocation; @property (nonatomic,readwrite,assign,getter=newSigOffsetX,setter=setNewSigOffsetX:) int newSigOffsetX; - (int)newSigOffsetX; - (void)setNewSigOffsetX :(int)newNewSigOffsetX; @property (nonatomic,readwrite,assign,getter=newSigOffsetY,setter=setNewSigOffsetY:) int newSigOffsetY; - (int)newSigOffsetY; - (void)setNewSigOffsetY :(int)newNewSigOffsetY; @property (nonatomic,readonly,assign,getter=newSigPage) int newSigPage; - (int)newSigPage; @property (nonatomic,readwrite,assign,getter=newSigPolicyHash,setter=setNewSigPolicyHash:) NSString* newSigPolicyHash; - (NSString*)newSigPolicyHash; - (void)setNewSigPolicyHash :(NSString*)newNewSigPolicyHash; @property (nonatomic,readwrite,assign,getter=newSigPolicyHashAlgorithm,setter=setNewSigPolicyHashAlgorithm:) NSString* newSigPolicyHashAlgorithm; - (NSString*)newSigPolicyHashAlgorithm; - (void)setNewSigPolicyHashAlgorithm :(NSString*)newNewSigPolicyHashAlgorithm; @property (nonatomic,readwrite,assign,getter=newSigPolicyID,setter=setNewSigPolicyID:) NSString* newSigPolicyID; - (NSString*)newSigPolicyID; - (void)setNewSigPolicyID :(NSString*)newNewSigPolicyID; @property (nonatomic,readwrite,assign,getter=newSigPolicyURI,setter=setNewSigPolicyURI:) NSString* newSigPolicyURI; - (NSString*)newSigPolicyURI; - (void)setNewSigPolicyURI :(NSString*)newNewSigPolicyURI; @property (nonatomic,readwrite,assign,getter=newSigReason,setter=setNewSigReason:) NSString* newSigReason; - (NSString*)newSigReason; - (void)setNewSigReason :(NSString*)newNewSigReason; @property (nonatomic,readonly,assign,getter=newSigSerialNumber) NSData* newSigSerialNumber; - (NSData*)newSigSerialNumber; @property (nonatomic,readonly,assign,getter=newSigSignatureBytes) NSData* newSigSignatureBytes; - (NSData*)newSigSignatureBytes; @property (nonatomic,readwrite,assign,getter=newSigSignatureName,setter=setNewSigSignatureName:) NSString* newSigSignatureName; - (NSString*)newSigSignatureName; - (void)setNewSigSignatureName :(NSString*)newNewSigSignatureName; @property (nonatomic,readwrite,assign,getter=newSigSignatureType,setter=setNewSigSignatureType:) int newSigSignatureType; - (int)newSigSignatureType; - (void)setNewSigSignatureType :(int)newNewSigSignatureType; @property (nonatomic,readonly,assign,getter=newSigSignatureValidationResult) int newSigSignatureValidationResult; - (int)newSigSignatureValidationResult; @property (nonatomic,readonly,assign,getter=newSigSubjectKeyID) NSData* newSigSubjectKeyID; - (NSData*)newSigSubjectKeyID; @property (nonatomic,readonly,assign,getter=newSigSubjectRDN) NSString* newSigSubjectRDN; - (NSString*)newSigSubjectRDN; @property (nonatomic,readonly,assign,getter=newSigTimestamped) BOOL newSigTimestamped; - (BOOL)newSigTimestamped; @property (nonatomic,readonly,assign,getter=newSigValidatedSigningTime) NSString* newSigValidatedSigningTime; - (NSString*)newSigValidatedSigningTime; @property (nonatomic,readonly,assign,getter=newSigValidationLog) NSString* newSigValidationLog; - (NSString*)newSigValidationLog; @property (nonatomic,readwrite,assign,getter=newSigWidth,setter=setNewSigWidth:) int newSigWidth; - (int)newSigWidth; - (void)setNewSigWidth :(int)newNewSigWidth;
Default Value
"#auto"
Remarks
Use this property to tune-up signature properties. Use the Widget object to tune up visual parameters of the signature widget.
OCSPs Property (PDFSigner Module)
A collection of OCSP responses embedded into the signature.
Syntax
public var ocsPs: Array<OCSPResponse> { get {...} }
@property (nonatomic,readonly,assign,getter=OCSPCount) int OCSPCount; - (int)OCSPCount; - (NSData*)OCSPBytes:(int)oCSPIndex; - (int)OCSPEntryCount:(int)oCSPIndex; - (long long)OCSPHandle:(int)oCSPIndex; - (NSString*)OCSPIssuer:(int)oCSPIndex; - (NSString*)OCSPIssuerRDN:(int)oCSPIndex; - (NSString*)OCSPLocation:(int)oCSPIndex; - (NSString*)OCSPProducedAt:(int)oCSPIndex; - (NSString*)OCSPSigAlgorithm:(int)oCSPIndex; - (int)OCSPSource:(int)oCSPIndex;
Default Value
"#auto"
Remarks
Use this property to access the OCSP responses embedded into the signature by its creator.
OfflineMode Property (PDFSigner Module)
Switches the module to offline mode.
Syntax
public var offlineMode: Bool { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=offlineMode,setter=setOfflineMode:) BOOL offlineMode; - (BOOL)offlineMode; - (void)setOfflineMode :(BOOL)newOfflineMode;
Default Value
False
Remarks
When working in offline mode, the class restricts itself from using any online revocation information sources, such as CRL or OCSP responders.
Offline mode may be useful if there is a need to verify the completeness of the validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.
OutputBytes Property (PDFSigner Module)
Use this property to read the output the module object has produced.
Syntax
public var outputBytes: Data { get {...} }
@property (nonatomic,readonly,assign,getter=outputBytes) NSData* outputBytes; - (NSData*)outputBytes;
Remarks
Read the contents of this property after the operation has completed to read the produced output. This property will only be set if the OutputFile and OutputStream properties had not been assigned.
This property is read-only.
OutputFile Property (PDFSigner Module)
The file to save the signed or updated document to.
Syntax
public var outputFile: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=outputFile,setter=setOutputFile:) NSString* outputFile; - (NSString*)outputFile; - (void)setOutputFile :(NSString*)newOutputFile;
Default Value
""
Remarks
Use this property to provide a path where the resulting PDF document should be saved to.
Pages Property (PDFSigner Module)
A list of pages contained in the document.
Syntax
public var pages: Array<PDFPage> { get {...} }
@property (nonatomic,readonly,assign,getter=pageCount) int pageCount; - (int)pageCount; - (int)pageCropLLX:(int)pageIndex; - (int)pageCropLLY:(int)pageIndex; - (int)pageCropURX:(int)pageIndex; - (int)pageCropURY:(int)pageIndex; - (int)pageHeight:(int)pageIndex; - (int)pageMediaLLX:(int)pageIndex; - (int)pageMediaLLY:(int)pageIndex; - (int)pageMediaURX:(int)pageIndex; - (int)pageMediaURY:(int)pageIndex; - (int)pageRotate:(int)pageIndex; - (int)pageWidth:(int)pageIndex;
Default Value
"#auto"
Remarks
Use this property to read document page information. This property is initialized when the DocumentLoaded event fires.
Password Property (PDFSigner Module)
The decryption password.
Syntax
public var password: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=password,setter=setPassword:) NSString* password; - (NSString*)password; - (void)setPassword :(NSString*)newPassword;
Default Value
""
Remarks
Use this property to provide the decryption password.
Profile Property (PDFSigner Module)
Specifies a pre-defined profile to apply when creating the signature.
Syntax
public var profile: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=profile,setter=setProfile:) NSString* profile; - (NSString*)profile; - (void)setProfile :(NSString*)newProfile;
Default Value
""
Remarks
Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.
Supported profiles:
"BR.AD_RB_v1_0" | Brazilian signature with Basic Reference (AD-RB) version 1.0 | |
"BR.AD_RB_v1_1" | Brazilian signature with Basic Reference (AD-RB) version 1.1 | |
"BR.AD_RT_v1_0" | Brazilian signature with Time Reference (AD-RT) version 1.0 | |
"BR.AD_RT_v1_1" | Brazilian signature with Time Reference (AD-RT) version 1.1 | |
"BR.AD_RC_v1_1" | Brazilian signature with Complete References (AD-RC) version 1.1 | |
"BR.AD_RC_v1_2" | Brazilian signature with Complete References (AD-RC) version 1.2 | |
"BR.AD_RA_v1_1" | Brazilian signature with References for Archiving (AD-RA) version 1.1 | |
"BR.AD_RA_v1_2" | Brazilian signature with References for Archiving (AD-RA) version 1.2 |
Proxy Property (PDFSigner Module)
The proxy server settings.
Syntax
public var proxy: ProxySettings { get {...} }
@property (nonatomic,readwrite,assign,getter=proxyAddress,setter=setProxyAddress:) NSString* proxyAddress; - (NSString*)proxyAddress; - (void)setProxyAddress :(NSString*)newProxyAddress; @property (nonatomic,readwrite,assign,getter=proxyAuthentication,setter=setProxyAuthentication:) int proxyAuthentication; - (int)proxyAuthentication; - (void)setProxyAuthentication :(int)newProxyAuthentication; @property (nonatomic,readwrite,assign,getter=proxyPassword,setter=setProxyPassword:) NSString* proxyPassword; - (NSString*)proxyPassword; - (void)setProxyPassword :(NSString*)newProxyPassword; @property (nonatomic,readwrite,assign,getter=proxyPort,setter=setProxyPort:) int proxyPort; - (int)proxyPort; - (void)setProxyPort :(int)newProxyPort; @property (nonatomic,readwrite,assign,getter=proxyProxyType,setter=setProxyProxyType:) int proxyProxyType; - (int)proxyProxyType; - (void)setProxyProxyType :(int)newProxyProxyType; @property (nonatomic,readwrite,assign,getter=proxyRequestHeaders,setter=setProxyRequestHeaders:) NSString* proxyRequestHeaders; - (NSString*)proxyRequestHeaders; - (void)setProxyRequestHeaders :(NSString*)newProxyRequestHeaders; @property (nonatomic,readwrite,assign,getter=proxyResponseBody,setter=setProxyResponseBody:) NSString* proxyResponseBody; - (NSString*)proxyResponseBody; - (void)setProxyResponseBody :(NSString*)newProxyResponseBody; @property (nonatomic,readwrite,assign,getter=proxyResponseHeaders,setter=setProxyResponseHeaders:) NSString* proxyResponseHeaders; - (NSString*)proxyResponseHeaders; - (void)setProxyResponseHeaders :(NSString*)newProxyResponseHeaders; @property (nonatomic,readwrite,assign,getter=proxyUseIPv6,setter=setProxyUseIPv6:) BOOL proxyUseIPv6; - (BOOL)proxyUseIPv6; - (void)setProxyUseIPv6 :(BOOL)newProxyUseIPv6; @property (nonatomic,readwrite,assign,getter=proxyUsername,setter=setProxyUsername:) NSString* proxyUsername; - (NSString*)proxyUsername; - (void)setProxyUsername :(NSString*)newProxyUsername;
Default Value
"#auto"
Remarks
Use this property to tune up the proxy server settings.
RevocationCheck Property (PDFSigner Module)
Specifies the kind(s) of revocation check to perform for all chain certificates.
Syntax
public var revocationCheck: PDFSignerRevocationChecks { get {...} set {...} }
public enum PDFSignerRevocationChecks: Int32 { case crcNone = 0 case crcAuto = 1 case crcAllCRL = 2 case crcAllOCSP = 3 case crcAllCRLAndOCSP = 4 case crcAnyCRL = 5 case crcAnyOCSP = 6 case crcAnyCRLOrOCSP = 7 case crcAnyOCSPOrCRL = 8 }
@property (nonatomic,readwrite,assign,getter=revocationCheck,setter=setRevocationCheck:) int revocationCheck; - (int)revocationCheck; - (void)setRevocationCheck :(int)newRevocationCheck;
Default Value
1
Remarks
Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.
Certificate Revocation Lists (CRLs) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.
crcNone | 0 | No revocation checking. |
crcAuto | 1 | Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future. |
crcAllCRL | 2 | All provided CRL endpoints will be checked, and all checks must succeed. |
crcAllOCSP | 3 | All provided OCSP endpoints will be checked, and all checks must succeed. |
crcAllCRLAndOCSP | 4 | All provided CRL and OCSP endpoints will be checked, and all checks must succeed. |
crcAnyCRL | 5 | All provided CRL endpoints will be checked, and at least one check must succeed. |
crcAnyOCSP | 6 | All provided OCSP endpoints will be checked, and at least one check must succeed. |
crcAnyCRLOrOCSP | 7 | All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. CRL endpoints are checked first. |
crcAnyOCSPOrCRL | 8 | All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. OCSP endpoints are checked first. |
This setting controls the way the revocation checks are performed for every certificate in the chain. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.
There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).
This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.
Note: If no CRL or OCSP endpoints are provided by the CA, the revocation check will be considered successful. This is because the CA chose not to supply revocation information for its certificates, meaning they are considered irrevocable.
Note: Within each of the above settings, if any retrieved CRL or OCSP response indicates that the certificate has been revoked, the revocation check fails.
Signatures Property (PDFSigner Module)
Provides details of all signatures and empty fields found in the PDF document.
Syntax
public var signatures: Array<PDFSignature> { get {...} }
@property (nonatomic,readonly,assign,getter=signatureCount) int signatureCount; - (int)signatureCount; - (int)signatureAllowedChanges:(int)signatureIndex; - (NSString*)signatureAuthorName:(int)signatureIndex; - (BOOL)signatureCertification:(int)signatureIndex; - (int)signatureChainValidationDetails:(int)signatureIndex; - (int)signatureChainValidationResult:(int)signatureIndex; - (NSString*)signatureClaimedSigningTime:(int)signatureIndex; - (int)signatureCompatibilityErrors:(int)signatureIndex; - (NSString*)signatureContactInfo:(int)signatureIndex; - (BOOL)signatureContainsLongTermInfo:(int)signatureIndex; - (int)signatureCoverageEndsAt:(int)signatureIndex; - (NSData*)signatureCustomData:(int)signatureIndex; - (BOOL)signatureEmptyField:(int)signatureIndex; - (NSString*)signatureEntityLabel:(int)signatureIndex; - (NSString*)signatureFilterName:(int)signatureIndex; - (NSString*)signatureFullSignatureName:(int)signatureIndex; - (long long)signatureHandle:(int)signatureIndex; - (NSString*)signatureHashAlgorithm:(int)signatureIndex; - (int)signatureHeight:(int)signatureIndex; - (NSString*)signatureIssuerRDN:(int)signatureIndex; - (int)signatureLevel:(int)signatureIndex; - (NSString*)signatureLocation:(int)signatureIndex; - (int)signatureOffsetX:(int)signatureIndex; - (int)signatureOffsetY:(int)signatureIndex; - (int)signaturePage:(int)signatureIndex; - (NSString*)signaturePolicyHash:(int)signatureIndex; - (NSString*)signaturePolicyHashAlgorithm:(int)signatureIndex; - (NSString*)signaturePolicyID:(int)signatureIndex; - (NSString*)signaturePolicyURI:(int)signatureIndex; - (NSString*)signatureReason:(int)signatureIndex; - (NSData*)signatureSerialNumber:(int)signatureIndex; - (NSData*)signatureSignatureBytes:(int)signatureIndex; - (NSString*)signatureSignatureName:(int)signatureIndex; - (int)signatureSignatureType:(int)signatureIndex; - (int)signatureSignatureValidationResult:(int)signatureIndex; - (NSData*)signatureSubjectKeyID:(int)signatureIndex; - (NSString*)signatureSubjectRDN:(int)signatureIndex; - (BOOL)signatureTimestamped:(int)signatureIndex; - (NSString*)signatureValidatedSigningTime:(int)signatureIndex; - (NSString*)signatureValidationLog:(int)signatureIndex; - (int)signatureWidth:(int)signatureIndex;
Default Value
"#auto"
Remarks
Use this property to get the details of all the signatures and empty signature fields identified in the document.
SigningCertificate Property (PDFSigner Module)
The certificate to be used for signing.
Syntax
public var signingCertificate: Certificate { get {...} set {...} }
@property (nonatomic,readonly,assign,getter=signingCertBytes) NSData* signingCertBytes; - (NSData*)signingCertBytes; @property (nonatomic,readwrite,assign,getter=signingCertHandle,setter=setSigningCertHandle:) long long signingCertHandle; - (long long)signingCertHandle; - (void)setSigningCertHandle :(long long)newSigningCertHandle;
Default Value
"#auto"
Remarks
Use this property to specify the certificate that shall be used for signing the data. Note that this certificate should have a private key associated with it. Use SigningChain to supply the rest of the certificate chain for inclusion into the signature.
SigningChain Property (PDFSigner Module)
The signing certificate chain.
Syntax
public var signingChain: Array<Certificate> { get {...} }
@property (nonatomic,readwrite,assign,getter=signingChainCount,setter=setSigningChainCount:) int signingChainCount; - (int)signingChainCount; - (void)setSigningChainCount :(int)newSigningChainCount; - (NSData*)signingChainBytes:(int)signingChainIndex; - (long long)signingChainHandle:(int)signingChainIndex; - (void)setSigningChainHandle:(int)signingChainIndex :(long long)newSigningChainHandle;
Default Value
"#auto"
Remarks
Use this property to provide the chain for the signing certificate. Use the SigningCertificate property, if it is available, to provide the signing certificate itself.
SocketSettings Property (PDFSigner Module)
Manages network connection settings.
Syntax
public var socketSettings: SocketSettings { get {...} }
@property (nonatomic,readwrite,assign,getter=socketDNSMode,setter=setSocketDNSMode:) int socketDNSMode; - (int)socketDNSMode; - (void)setSocketDNSMode :(int)newSocketDNSMode; @property (nonatomic,readwrite,assign,getter=socketDNSPort,setter=setSocketDNSPort:) int socketDNSPort; - (int)socketDNSPort; - (void)setSocketDNSPort :(int)newSocketDNSPort; @property (nonatomic,readwrite,assign,getter=socketDNSQueryTimeout,setter=setSocketDNSQueryTimeout:) int socketDNSQueryTimeout; - (int)socketDNSQueryTimeout; - (void)setSocketDNSQueryTimeout :(int)newSocketDNSQueryTimeout; @property (nonatomic,readwrite,assign,getter=socketDNSServers,setter=setSocketDNSServers:) NSString* socketDNSServers; - (NSString*)socketDNSServers; - (void)setSocketDNSServers :(NSString*)newSocketDNSServers; @property (nonatomic,readwrite,assign,getter=socketDNSTotalTimeout,setter=setSocketDNSTotalTimeout:) int socketDNSTotalTimeout; - (int)socketDNSTotalTimeout; - (void)setSocketDNSTotalTimeout :(int)newSocketDNSTotalTimeout; @property (nonatomic,readwrite,assign,getter=socketIncomingSpeedLimit,setter=setSocketIncomingSpeedLimit:) int socketIncomingSpeedLimit; - (int)socketIncomingSpeedLimit; - (void)setSocketIncomingSpeedLimit :(int)newSocketIncomingSpeedLimit; @property (nonatomic,readwrite,assign,getter=socketLocalAddress,setter=setSocketLocalAddress:) NSString* socketLocalAddress; - (NSString*)socketLocalAddress; - (void)setSocketLocalAddress :(NSString*)newSocketLocalAddress; @property (nonatomic,readwrite,assign,getter=socketLocalPort,setter=setSocketLocalPort:) int socketLocalPort; - (int)socketLocalPort; - (void)setSocketLocalPort :(int)newSocketLocalPort; @property (nonatomic,readwrite,assign,getter=socketOutgoingSpeedLimit,setter=setSocketOutgoingSpeedLimit:) int socketOutgoingSpeedLimit; - (int)socketOutgoingSpeedLimit; - (void)setSocketOutgoingSpeedLimit :(int)newSocketOutgoingSpeedLimit; @property (nonatomic,readwrite,assign,getter=socketTimeout,setter=setSocketTimeout:) int socketTimeout; - (int)socketTimeout; - (void)setSocketTimeout :(int)newSocketTimeout; @property (nonatomic,readwrite,assign,getter=socketUseIPv6,setter=setSocketUseIPv6:) BOOL socketUseIPv6; - (BOOL)socketUseIPv6; - (void)setSocketUseIPv6 :(BOOL)newSocketUseIPv6;
Default Value
"#auto"
Remarks
Use this property to tune up network connection parameters.
Timestamps Property (PDFSigner Module)
Contains a collection of timestamps for the processed document.
Syntax
public var timestamps: Array<TimestampInfo> { get {...} }
@property (nonatomic,readonly,assign,getter=timestampCount) int timestampCount; - (int)timestampCount; - (long long)timestampAccuracy:(int)timestampIndex; - (NSData*)timestampBytes:(int)timestampIndex; - (int)timestampCertificateIndex:(int)timestampIndex; - (int)timestampChainValidationDetails:(int)timestampIndex; - (int)timestampChainValidationResult:(int)timestampIndex; - (BOOL)timestampContainsLongTermInfo:(int)timestampIndex; - (NSString*)timestampEntityLabel:(int)timestampIndex; - (NSString*)timestampHashAlgorithm:(int)timestampIndex; - (NSString*)timestampParentEntity:(int)timestampIndex; - (NSData*)timestampSerialNumber:(int)timestampIndex; - (NSString*)timestampTime:(int)timestampIndex; - (int)timestampTimestampType:(int)timestampIndex; - (NSString*)timestampTSAName:(int)timestampIndex; - (NSString*)timestampValidationLog:(int)timestampIndex; - (int)timestampValidationResult:(int)timestampIndex;
Default Value
"#auto"
Remarks
Use this property to access the timestamps included in the processed document.
TimestampServer Property (PDFSigner Module)
The address of the timestamping server.
Syntax
public var timestampServer: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=timestampServer,setter=setTimestampServer:) NSString* timestampServer; - (NSString*)timestampServer; - (void)setTimestampServer :(NSString*)newTimestampServer;
Default Value
""
Remarks
Use this property to provide the address of the Time Stamping Authority (TSA) server to be used for timestamping the signature.
SecureBlackbox supports RFC3161-compliant timestamping servers, available via HTTP or HTTPS.
If your timestamping service enforces credential-based user authentication (basic or digest), you can provide the credentials in the same URL:
http://user:password@timestamp.server.com/TsaService
For TSAs using certificate-based TLS authentication, provide the client certificate via the TLSClientChain property.
If this property is left empty, no timestamp will be added to the signature.
Starting from summer 2021 update (Vol. 2), the virtual timestamping service is supported, which allows you to intervene in the timestamping routine and provide your own handling for the TSA exchange. This may be handy if the service that you are requesting timestamps from uses a non-standard TSP protocol or requires special authentication option.
To employ the virtual service, assign an URI of the following format to this property:
virtual://localhost?hashonly=true&includecerts=true&reqpolicy=1.2.3.4.5&halg=SHA256&ignorenonce=true
Subscribe to Notification event to get notified about the virtualized timestamping event. The EventID of the timestamping event is TimestampRequest. Inside the event handler, read the base16-encoded request from the EventParam parameter and forward it to the timestamping authority. Upon receiving the response, pass it back to the component, encoded in base16, via the TimestampResponse config property:
component.Config("TimestampResponse=308208ab...");
Note that all the exchange with your custom TSA should take place within the same invocation of the Notification event.
The hashonly parameter of the virtual URI tells the component to only return the timestamp message imprint via the EventParam parameter. If set to false, EventParam will contain the complete RFC3161 timestamping request.
The includecerts parameter specifies that the requestCertificates parameter of the timestamping request should be set to true.
The reqpolicy parameter lets you specify the request policy, and the halg parameter specifies the hash algorithm to use for timestamping.
The ignorenonce parameter allows you to switch off client nonce verification to enable compatibility with TSA services that do not support nonce mirroring.
All the parameters are optional.
TLSClientChain Property (PDFSigner Module)
The TLS client certificate chain.
Syntax
public var tlsClientChain: Array<Certificate> { get {...} }
@property (nonatomic,readwrite,assign,getter=TLSClientCertCount,setter=setTLSClientCertCount:) int TLSClientCertCount; - (int)TLSClientCertCount; - (void)setTLSClientCertCount :(int)newTLSClientCertCount; - (NSData*)TLSClientCertBytes:(int)tLSClientCertIndex; - (long long)TLSClientCertHandle:(int)tLSClientCertIndex; - (void)setTLSClientCertHandle:(int)tLSClientCertIndex :(long long)newTLSClientCertHandle;
Default Value
"#auto"
Remarks
Assign a certificate chain to this property to enable TLS client authentication in the class. Note that the client's end-entity certificate should have a private key associated with it.
Use the CertificateStorage or CertificateManager components to import the certificate from a file, system store, or PKCS11 device.
TLSServerChain Property (PDFSigner Module)
The TLS server's certificate chain.
Syntax
public var tlsServerChain: Array<Certificate> { get {...} }
@property (nonatomic,readonly,assign,getter=TLSServerCertCount) int TLSServerCertCount; - (int)TLSServerCertCount; - (NSData*)TLSServerCertBytes:(int)tLSServerCertIndex; - (NSString*)TLSServerCertFingerprint:(int)tLSServerCertIndex; - (long long)TLSServerCertHandle:(int)tLSServerCertIndex; - (NSString*)TLSServerCertIssuer:(int)tLSServerCertIndex; - (NSString*)TLSServerCertIssuerRDN:(int)tLSServerCertIndex; - (NSString*)TLSServerCertKeyAlgorithm:(int)tLSServerCertIndex; - (int)TLSServerCertKeyBits:(int)tLSServerCertIndex; - (int)TLSServerCertKeyUsage:(int)tLSServerCertIndex; - (BOOL)TLSServerCertSelfSigned:(int)tLSServerCertIndex; - (NSData*)TLSServerCertSerialNumber:(int)tLSServerCertIndex; - (NSString*)TLSServerCertSigAlgorithm:(int)tLSServerCertIndex; - (NSString*)TLSServerCertSubject:(int)tLSServerCertIndex; - (NSString*)TLSServerCertSubjectRDN:(int)tLSServerCertIndex; - (NSString*)TLSServerCertValidFrom:(int)tLSServerCertIndex; - (NSString*)TLSServerCertValidTo:(int)tLSServerCertIndex;
Default Value
"#auto"
Remarks
Use this property to access the certificate chain sent by the TLS server. This property is ready to read when the TLSCertValidate event is fired by the client component.
TLSSettings Property (PDFSigner Module)
Manages TLS layer settings.
Syntax
public var tlsSettings: TLSSettings { get {...} }
@property (nonatomic,readwrite,assign,getter=TLSAutoValidateCertificates,setter=setTLSAutoValidateCertificates:) BOOL TLSAutoValidateCertificates; - (BOOL)TLSAutoValidateCertificates; - (void)setTLSAutoValidateCertificates :(BOOL)newTLSAutoValidateCertificates; @property (nonatomic,readwrite,assign,getter=TLSBaseConfiguration,setter=setTLSBaseConfiguration:) int TLSBaseConfiguration; - (int)TLSBaseConfiguration; - (void)setTLSBaseConfiguration :(int)newTLSBaseConfiguration; @property (nonatomic,readwrite,assign,getter=TLSCiphersuites,setter=setTLSCiphersuites:) NSString* TLSCiphersuites; - (NSString*)TLSCiphersuites; - (void)setTLSCiphersuites :(NSString*)newTLSCiphersuites; @property (nonatomic,readwrite,assign,getter=TLSClientAuth,setter=setTLSClientAuth:) int TLSClientAuth; - (int)TLSClientAuth; - (void)setTLSClientAuth :(int)newTLSClientAuth; @property (nonatomic,readwrite,assign,getter=TLSECCurves,setter=setTLSECCurves:) NSString* TLSECCurves; - (NSString*)TLSECCurves; - (void)setTLSECCurves :(NSString*)newTLSECCurves; @property (nonatomic,readwrite,assign,getter=TLSExtensions,setter=setTLSExtensions:) NSString* TLSExtensions; - (NSString*)TLSExtensions; - (void)setTLSExtensions :(NSString*)newTLSExtensions; @property (nonatomic,readwrite,assign,getter=TLSForceResumeIfDestinationChanges,setter=setTLSForceResumeIfDestinationChanges:) BOOL TLSForceResumeIfDestinationChanges; - (BOOL)TLSForceResumeIfDestinationChanges; - (void)setTLSForceResumeIfDestinationChanges :(BOOL)newTLSForceResumeIfDestinationChanges; @property (nonatomic,readwrite,assign,getter=TLSPreSharedIdentity,setter=setTLSPreSharedIdentity:) NSString* TLSPreSharedIdentity; - (NSString*)TLSPreSharedIdentity; - (void)setTLSPreSharedIdentity :(NSString*)newTLSPreSharedIdentity; @property (nonatomic,readwrite,assign,getter=TLSPreSharedKey,setter=setTLSPreSharedKey:) NSString* TLSPreSharedKey; - (NSString*)TLSPreSharedKey; - (void)setTLSPreSharedKey :(NSString*)newTLSPreSharedKey; @property (nonatomic,readwrite,assign,getter=TLSPreSharedKeyCiphersuite,setter=setTLSPreSharedKeyCiphersuite:) NSString* TLSPreSharedKeyCiphersuite; - (NSString*)TLSPreSharedKeyCiphersuite; - (void)setTLSPreSharedKeyCiphersuite :(NSString*)newTLSPreSharedKeyCiphersuite; @property (nonatomic,readwrite,assign,getter=TLSRenegotiationAttackPreventionMode,setter=setTLSRenegotiationAttackPreventionMode:) int TLSRenegotiationAttackPreventionMode; - (int)TLSRenegotiationAttackPreventionMode; - (void)setTLSRenegotiationAttackPreventionMode :(int)newTLSRenegotiationAttackPreventionMode; @property (nonatomic,readwrite,assign,getter=TLSRevocationCheck,setter=setTLSRevocationCheck:) int TLSRevocationCheck; - (int)TLSRevocationCheck; - (void)setTLSRevocationCheck :(int)newTLSRevocationCheck; @property (nonatomic,readwrite,assign,getter=TLSSSLOptions,setter=setTLSSSLOptions:) int TLSSSLOptions; - (int)TLSSSLOptions; - (void)setTLSSSLOptions :(int)newTLSSSLOptions; @property (nonatomic,readwrite,assign,getter=TLSTLSMode,setter=setTLSTLSMode:) int TLSTLSMode; - (int)TLSTLSMode; - (void)setTLSTLSMode :(int)newTLSTLSMode; @property (nonatomic,readwrite,assign,getter=TLSUseExtendedMasterSecret,setter=setTLSUseExtendedMasterSecret:) BOOL TLSUseExtendedMasterSecret; - (BOOL)TLSUseExtendedMasterSecret; - (void)setTLSUseExtendedMasterSecret :(BOOL)newTLSUseExtendedMasterSecret; @property (nonatomic,readwrite,assign,getter=TLSUseSessionResumption,setter=setTLSUseSessionResumption:) BOOL TLSUseSessionResumption; - (BOOL)TLSUseSessionResumption; - (void)setTLSUseSessionResumption :(BOOL)newTLSUseSessionResumption; @property (nonatomic,readwrite,assign,getter=TLSVersions,setter=setTLSVersions:) int TLSVersions; - (int)TLSVersions; - (void)setTLSVersions :(int)newTLSVersions;
Default Value
"#auto"
Remarks
Use this property to tune up the TLS layer parameters.
TrustedCertificates Property (PDFSigner Module)
A list of trusted certificates for chain validation.
Syntax
public var trustedCertificates: Array<Certificate> { get {...} }
@property (nonatomic,readwrite,assign,getter=trustedCertCount,setter=setTrustedCertCount:) int trustedCertCount; - (int)trustedCertCount; - (void)setTrustedCertCount :(int)newTrustedCertCount; - (NSData*)trustedCertBytes:(int)trustedCertIndex; - (long long)trustedCertHandle:(int)trustedCertIndex; - (void)setTrustedCertHandle:(int)trustedCertIndex :(long long)newTrustedCertHandle;
Default Value
"#auto"
Remarks
Use this property to supply a list of trusted certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when root CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the component manually.
The purpose of this certificate collection is largely the same as that of the Windows Trusted Root Certification Authorities system store.
Use this property with extreme care as it directly affects chain verifiability; a wrong certificate added to the trusted list may result in bad chains being accepted, and forfeited signatures being recognized as genuine. Only add certificates that originate from the parties that you know and trust.
ValidationMoment Property (PDFSigner Module)
The time point at which signature validity is to be established.
Syntax
public var validationMoment: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=validationMoment,setter=setValidationMoment:) NSString* validationMoment; - (NSString*)validationMoment; - (void)setValidationMoment :(NSString*)newValidationMoment;
Default Value
""
Remarks
Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either the signature creation time or the current time).
The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.
Widget Property (PDFSigner Module)
Provides access to signature widget properties.
Syntax
public var widget: PDFWidget { get {...} }
@property (nonatomic,readwrite,assign,getter=widgetAlgorithmCaption,setter=setWidgetAlgorithmCaption:) NSString* widgetAlgorithmCaption; - (NSString*)widgetAlgorithmCaption; - (void)setWidgetAlgorithmCaption :(NSString*)newWidgetAlgorithmCaption; @property (nonatomic,readwrite,assign,getter=widgetAlgorithmInfo,setter=setWidgetAlgorithmInfo:) NSString* widgetAlgorithmInfo; - (NSString*)widgetAlgorithmInfo; - (void)setWidgetAlgorithmInfo :(NSString*)newWidgetAlgorithmInfo; @property (nonatomic,readwrite,assign,getter=widgetBackgroundData,setter=setWidgetBackgroundData:) NSData* widgetBackgroundData; - (NSData*)widgetBackgroundData; - (void)setWidgetBackgroundData :(NSData*)newWidgetBackgroundData; @property (nonatomic,readwrite,assign,getter=widgetBackgroundHeight,setter=setWidgetBackgroundHeight:) NSString* widgetBackgroundHeight; - (NSString*)widgetBackgroundHeight; - (void)setWidgetBackgroundHeight :(NSString*)newWidgetBackgroundHeight; @property (nonatomic,readwrite,assign,getter=widgetBackgroundImageHeight,setter=setWidgetBackgroundImageHeight:) int widgetBackgroundImageHeight; - (int)widgetBackgroundImageHeight; - (void)setWidgetBackgroundImageHeight :(int)newWidgetBackgroundImageHeight; @property (nonatomic,readwrite,assign,getter=widgetBackgroundImageType,setter=setWidgetBackgroundImageType:) int widgetBackgroundImageType; - (int)widgetBackgroundImageType; - (void)setWidgetBackgroundImageType :(int)newWidgetBackgroundImageType; @property (nonatomic,readwrite,assign,getter=widgetBackgroundImageWidth,setter=setWidgetBackgroundImageWidth:) int widgetBackgroundImageWidth; - (int)widgetBackgroundImageWidth; - (void)setWidgetBackgroundImageWidth :(int)newWidgetBackgroundImageWidth; @property (nonatomic,readwrite,assign,getter=widgetBackgroundMask,setter=setWidgetBackgroundMask:) NSData* widgetBackgroundMask; - (NSData*)widgetBackgroundMask; - (void)setWidgetBackgroundMask :(NSData*)newWidgetBackgroundMask; @property (nonatomic,readwrite,assign,getter=widgetBackgroundPosition,setter=setWidgetBackgroundPosition:) NSString* widgetBackgroundPosition; - (NSString*)widgetBackgroundPosition; - (void)setWidgetBackgroundPosition :(NSString*)newWidgetBackgroundPosition; @property (nonatomic,readwrite,assign,getter=widgetBackgroundStyle,setter=setWidgetBackgroundStyle:) int widgetBackgroundStyle; - (int)widgetBackgroundStyle; - (void)setWidgetBackgroundStyle :(int)newWidgetBackgroundStyle; @property (nonatomic,readwrite,assign,getter=widgetBackgroundWidth,setter=setWidgetBackgroundWidth:) NSString* widgetBackgroundWidth; - (NSString*)widgetBackgroundWidth; - (void)setWidgetBackgroundWidth :(NSString*)newWidgetBackgroundWidth; @property (nonatomic,readwrite,assign,getter=widgetCompressWidgetData,setter=setWidgetCompressWidgetData:) BOOL widgetCompressWidgetData; - (BOOL)widgetCompressWidgetData; - (void)setWidgetCompressWidgetData :(BOOL)newWidgetCompressWidgetData; @property (nonatomic,readwrite,assign,getter=widgetCustomAppearance,setter=setWidgetCustomAppearance:) NSData* widgetCustomAppearance; - (NSData*)widgetCustomAppearance; - (void)setWidgetCustomAppearance :(NSData*)newWidgetCustomAppearance; @property (nonatomic,readwrite,assign,getter=widgetCustomBackgroundContentStream,setter=setWidgetCustomBackgroundContentStream:) NSString* widgetCustomBackgroundContentStream; - (NSString*)widgetCustomBackgroundContentStream; - (void)setWidgetCustomBackgroundContentStream :(NSString*)newWidgetCustomBackgroundContentStream; @property (nonatomic,readwrite,assign,getter=widgetCustomVisualStatusMatrix,setter=setWidgetCustomVisualStatusMatrix:) NSString* widgetCustomVisualStatusMatrix; - (NSString*)widgetCustomVisualStatusMatrix; - (void)setWidgetCustomVisualStatusMatrix :(NSString*)newWidgetCustomVisualStatusMatrix; @property (nonatomic,readwrite,assign,getter=widgetDateFormat,setter=setWidgetDateFormat:) NSString* widgetDateFormat; - (NSString*)widgetDateFormat; - (void)setWidgetDateFormat :(NSString*)newWidgetDateFormat; @property (nonatomic,readwrite,assign,getter=widgetFontName,setter=setWidgetFontName:) NSString* widgetFontName; - (NSString*)widgetFontName; - (void)setWidgetFontName :(NSString*)newWidgetFontName; @property (nonatomic,readwrite,assign,getter=widgetHandle,setter=setWidgetHandle:) long long widgetHandle; - (long long)widgetHandle; - (void)setWidgetHandle :(long long)newWidgetHandle; @property (nonatomic,readwrite,assign,getter=widgetHeader,setter=setWidgetHeader:) NSString* widgetHeader; - (NSString*)widgetHeader; - (void)setWidgetHeader :(NSString*)newWidgetHeader; @property (nonatomic,readwrite,assign,getter=widgetHideDefaultText,setter=setWidgetHideDefaultText:) BOOL widgetHideDefaultText; - (BOOL)widgetHideDefaultText; - (void)setWidgetHideDefaultText :(BOOL)newWidgetHideDefaultText; @property (nonatomic,readwrite,assign,getter=widgetIgnoreExistingAppearance,setter=setWidgetIgnoreExistingAppearance:) BOOL widgetIgnoreExistingAppearance; - (BOOL)widgetIgnoreExistingAppearance; - (void)setWidgetIgnoreExistingAppearance :(BOOL)newWidgetIgnoreExistingAppearance; @property (nonatomic,readwrite,assign,getter=widgetInvertMask,setter=setWidgetInvertMask:) BOOL widgetInvertMask; - (BOOL)widgetInvertMask; - (void)setWidgetInvertMask :(BOOL)newWidgetInvertMask; @property (nonatomic,readwrite,assign,getter=widgetInvisible,setter=setWidgetInvisible:) BOOL widgetInvisible; - (BOOL)widgetInvisible; - (void)setWidgetInvisible :(BOOL)newWidgetInvisible; @property (nonatomic,readwrite,assign,getter=widgetPagesToPlaceOn,setter=setWidgetPagesToPlaceOn:) NSString* widgetPagesToPlaceOn; - (NSString*)widgetPagesToPlaceOn; - (void)setWidgetPagesToPlaceOn :(NSString*)newWidgetPagesToPlaceOn; @property (nonatomic,readwrite,assign,getter=widgetPositionAnchor,setter=setWidgetPositionAnchor:) int widgetPositionAnchor; - (int)widgetPositionAnchor; - (void)setWidgetPositionAnchor :(int)newWidgetPositionAnchor; @property (nonatomic,readwrite,assign,getter=widgetRenderOptions,setter=setWidgetRenderOptions:) int widgetRenderOptions; - (int)widgetRenderOptions; - (void)setWidgetRenderOptions :(int)newWidgetRenderOptions; @property (nonatomic,readwrite,assign,getter=widgetRotate,setter=setWidgetRotate:) int widgetRotate; - (int)widgetRotate; - (void)setWidgetRotate :(int)newWidgetRotate; @property (nonatomic,readwrite,assign,getter=widgetShowDate,setter=setWidgetShowDate:) BOOL widgetShowDate; - (BOOL)widgetShowDate; - (void)setWidgetShowDate :(BOOL)newWidgetShowDate; @property (nonatomic,readwrite,assign,getter=widgetShowVisualStatus,setter=setWidgetShowVisualStatus:) BOOL widgetShowVisualStatus; - (BOOL)widgetShowVisualStatus; - (void)setWidgetShowVisualStatus :(BOOL)newWidgetShowVisualStatus; @property (nonatomic,readwrite,assign,getter=widgetSignerCaption,setter=setWidgetSignerCaption:) NSString* widgetSignerCaption; - (NSString*)widgetSignerCaption; - (void)setWidgetSignerCaption :(NSString*)newWidgetSignerCaption; @property (nonatomic,readwrite,assign,getter=widgetSignerInfo,setter=setWidgetSignerInfo:) NSString* widgetSignerInfo; - (NSString*)widgetSignerInfo; - (void)setWidgetSignerInfo :(NSString*)newWidgetSignerInfo;
Default Value
"#auto"
Remarks
Use this property to adjust the signature widget appearance parameters, such as background or texts.
AddWidgetCustomData Method (PDFSigner Module)
Adds a custom data to the signature widget.
Syntax
- (int)addWidgetCustomData:(NSString*)customData;
Remarks
Use this method to quickly add a custom data block that contains PDF graphics operators to your signature widget.
The method returns the index of the new custom text in the CustomText collection (accessed via Config).
AddWidgetText Method (PDFSigner Module)
Adds a text block to the signature widget.
Syntax
- (int)addWidgetText:(NSString*)text :(int)X :(int)Y :(NSString*)fontSize;
Remarks
Use this method to quickly add a custom text block to your signature widget.
The method returns the index of the new custom text in the CustomText collection (accessed via Config).
AddWidgetTextEx Method (PDFSigner Module)
Adds a text block to the signature widget.
Syntax
- (int)addWidgetTextEx:(NSString*)text :(NSString*)settings;
Remarks
Use this method to add a custom text block to your signature widget.
Text represents the text string to add. Settings contains a list of parameters in the form of PARAM1=VALUE1;PARAM2=VALUE2;... or in JSON format.
The following parameters are supported:
"X" | The text offset from the left-hand signature widget border. | |
"Y" | The text offset from the bottom signature widget border. | |
"FontSize" | The font size of the text (single value, or two values separated with a space character that represent horizontal and vertical font sizes). | |
"FontSizeX" | The horizontal font size of the text. | |
"FontSizeY" | The vertical font size of the text. | |
"FontName" | The font name or TrueType filename. It supports the same values as the Widget.FontName property. |
The method returns the index of the new custom text in the CustomText collection (accessed via Config).
AttachBytes Method (PDFSigner Module)
Adds an attachment to the PDF document.
Syntax
public func attachBytes(data: Data, objName: String, fileName: String, description_: String, subType: String, cDate: String, mDate: String) throws -> Void
- (void)attachBytes:(NSData*)data :(NSString*)objName :(NSString*)fileName :(NSString*)description :(NSString*)subType :(NSString*)CDate :(NSString*)MDate;
Remarks
Use this method to add an attachment (embedded file) to a PDF document.
AttachFile Method (PDFSigner Module)
Adds an attachment to the PDF document.
Syntax
public func attachFile(path: String, objName: String, fileName: String, description_: String, subType: String, cDate: String, mDate: String) throws -> Void
- (void)attachFile:(NSString*)path :(NSString*)objName :(NSString*)fileName :(NSString*)description :(NSString*)subType :(NSString*)CDate :(NSString*)MDate;
Remarks
Use this method to add an attachment (embedded file) to a PDF document.
Close Method (PDFSigner Module)
Closes an opened document.
Syntax
Remarks
Use this method to close a previously opened document. Set SaveChanges to true to apply any changes made.
Config Method (PDFSigner Module)
Sets or retrieves a configuration setting.
Syntax
- (NSString*)config:(NSString*)configurationString;
Remarks
Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.
These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.
To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).
To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.
DoAction Method (PDFSigner Module)
Performs an additional action.
Syntax
- (NSString*)doAction:(NSString*)actionID :(NSString*)actionParams;
Remarks
DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.
The unique identifier (case insensitive) of the action is provided in the ActionID parameter.
ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....
Supported ActionIDs:
"AddImage" | Adds an image to the foreground layer. | |
"GetTextWidth" | Calculates the width of the given text for a specific font. | |
"GetSystemFontNames" | Gets the list of system font names. | |
"IsAllGlyphsAvailable" | Checks if all glyphs from the given text are available for a specific font. |
Use "AddImage" action to add an image to the foreground layer. The following parameters are supported:
"ImageData" | The image data in hex or base64 encoding. To use base64 encoding prepend an encoded data with "base64:" prefix. | |
"ImageWidth" | The width of the image in pixels. | |
"ImageHeight" | The height of the image in pixels. | |
"ImageType" | The type of the image contained in ImageData parameter. Supported values: "jpeg", "jpeg2000", "custom". | |
"ImageBitsPerComponent" | The number of bits per color space component for the image. | |
"ImageColorSpace" | The image color space. Supported values: "RGB", "CMYK" and "Gray". | |
"ImageInterpolate" | Specifies whether an image interpolation shall be performed by a conforming reader. | |
"X" | The image offset from the left-hand signature widget border. | |
"Y" | The image offset from the bottom signature widget border. | |
"Width" | The width of the image in points. | |
"Height" | The height of the image in points. |
Parameters ImageData, ImageWidth, ImageHeight, ImageType, X, Y, Width and Height are required.
Sample code to add a JPEG image of size 100px x 100px and place it in position (10, 10) with an image size (30, 30):
Signer.DoAction("AddImage",
"ImageData=" + Utils.HexEncode(BinaryImageData) +
"; ImageWidth=100; ImageHeight=100; ImageType=jpeg; X=10; Y=10; Width=30; Height=30");
Use "GetTextWidth" action to calculate the width of the given text for a specific font. The following parameters are supported:
"Text" | Represent the text string for which you want to determine the width. | |
"FontName" | The font name or TrueType filename. It supports the same values as Widget.FontName property. | |
"FontSize" | The horizontal font size of the text. If omitted, the width of the text returned in units, and the width for a specific font size could be calculated by the formula: (Width / 1000) * FontSize |
Sample code:
Signer.DoAction("GetTextWidth",
"Text=Lorem Ipsum; FontSize=10; FontName=Arial Bold Italic");
Use "GetSystemFontNames" action to get a CRLF-separated list of system TrueType font names that the component supports.
Use "IsAllGlyphsAvailable" action to check if all glyphs that correspond to the given text are available for a specific font. The following parameters are required:
"Text" | Represent the text string that you want to check. | |
"FontName" | The font name or TrueType filename. It supports the same values as Widget.FontName property. |
For standard Type 1 fonts this action always returns a "true" value.
ExtractAsyncData Method (PDFSigner Module)
Extracts user data from the DC signing service response.
Syntax
- (NSString*)extractAsyncData:(NSString*)asyncReply;
Remarks
Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.
The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to the completion async stage.
GetAttachedBytes Method (PDFSigner Module)
Saves a PDF attachment to a byte array.
Syntax
Remarks
Use this method to retrieve the contents of an attached file as a byte array.
GetAttachedFile Method (PDFSigner Module)
Saves a PDF attachment to a file.
Syntax
- (void)getAttachedFile:(int)index :(NSString*)path;
Remarks
Use this method to retrieve the contents of an attached file and save it to a file.
Open Method (PDFSigner Module)
Opens a document for signing or updating.
Syntax
public func open() throws -> Void
- (void)open;
Remarks
Use this method to open a document for signing or updating. When finished, call Close to complete or discard the operation.
Reset Method (PDFSigner Module)
Resets the component settings.
Syntax
public func reset() throws -> Void
- (void)reset;
Remarks
Reset is a generic method available in every class.
Revalidate Method (PDFSigner Module)
Revalidates a signature in accordance with current settings.
Syntax
Remarks
Use this method to re-validate a signature in the opened PDF document.
SelectInfo Method (PDFSigner Module)
Select signature information for a specific entity.
Syntax
- (void)selectInfo:(NSString*)entityLabel :(int)infoType :(BOOL)clearSelection;
Remarks
Use this method to select (or filter) signature-related information for a specific signature element.
Provide the unique label of the entity that you are interested in via the EntityLabel parameter. Use one of the following filters, or their combination, to specify what information you are interested in:
sitEntity | 1 | Select the current entity |
sitParentEntity | 2 | Select the parent entity of the current entity |
sitTimestamps | 4 | Select all timestamps covering the current entity |
sitSignatures | 8 | Select all signatures covering the current entity |
sitSigningChain | 16 | Select the signing chain of the current entity |
sitEmbeddedCertificates | 256 | Select all certificates embedded in the current entity |
sitEmbeddedCRLs | 512 | Select all CRLs embedded in the current entity |
sitEmbeddedOCSPs | 1024 | Select all OCSP responses embedded in the current entity |
sitEmbeddedRevInfo | 1792 | Select the whole pack of embedded revocation information (certificates, CRLs and OCSPs) |
sitUsedCertificates | 4096 | Select all the certificates used to validate this entity's chain |
sitUsedCRLs | 8192 | Select all the CRLs used to validate this entity's chain |
sitUsedOCSPs | 16384 | Select all the OCSP responses used to validate this entity's chain |
sitUsedRevInfo | 28672 | Select the whole pack of revocation information used to validate this entity's chain (certificates, CRLs, OCSP responses) |
sitAttributes | 65536 | Select this entity's CMS attributes |
sitReferences | 131072 | Select this entity's XML references |
sitSignedParts | 262144 | Select this entity's signed parts |
Following the call, the relevant pieces of information will be copied to the respective component properties (Certificates, CRLs, OCSPs). Note that you can accumulate information in the properties by making repeated calls to SelectInfo and keeping ClearSelection set to false.
This method is useful if you would like to read/display detailed information about a particular signature or timestamp.
Sign Method (PDFSigner Module)
Signs a PDF document.
Syntax
public func sign() throws -> Void
- (void)sign;
Remarks
Call this method to sign the document referenced by the InputFile (or InputStream) property. The document will be signed with SigningCertificate as configured in NewSignature, and saved in OutputFile (OutputStream).
Use TrustedCertificates, KnownCertificates, RevocationCheck, OfflineMode and other properties of the class to adjust chain validation parameters. After the signing, the chain validation log will be available in the property.
SignAsyncBegin Method (PDFSigner Module)
Initiates the asynchronous signing operation.
Syntax
public func signAsyncBegin() throws -> String
- (NSString*)signAsyncBegin;
Remarks
When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in OutputFile (or OutputStream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.
Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to InputFile (or InputStream), and call SignAsyncEnd to finalize the signing.
Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.
Use the ExternalCrypto.AsyncDocumentID property to supply a unique document ID to include in the request. This is helpful when creating batches of multiple async requests, as it allows you to pass the whole response batch to SignAsyncEnd and expect it to recover the correct response from the batch automatically.
AsyncState is a message of the distributed cryptography (DC) protocol. The DC protocol is based on the exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.
In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth class), which processes it and produces a matching signature state. The async state produced by the server is then passed to the SignAsyncEnd method.
There are some conditions that should be met when signing PDF documents asynchronously. The advanced PDF signature levels, specifically BES, EPES, and LTV, require that the 'signingCertificate' attribute is included in the signature. This can only be satisfied if either ExternalCrypto is configured to use the asmdPKCS7 method, or the public copy of the signing certificate is provided on the pre-signing stage.
Please note that you will still be able to sign a document with the asmdPKCS1 method and no public copy of the certificate provided (resulting in the omission of the 'signingCertificate' attribute from the signature); however, most modern PDF processors will reject such signatures as invalid or non-compliant.
SignAsyncEnd Method (PDFSigner Module)
Completes the asynchronous signing operation.
Syntax
- (void)signAsyncEnd:(NSString*)asyncReply;
Remarks
When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.
Before calling this method, assign the path to the pre-signed copy of the document obtained from the prior SignAsyncBegin call to InputFile (or InputStream). The method will embed the signature into the pre-signed document, and save the complete signed document to OutputFile (or OutputStream).
Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.
Use the ExternalCrypto.AsyncDocumentID parameter to pass a specific document ID if using batched AsyncReply. If used, it should match the value provided on the pre-signing (SignAsyncBegin) stage.
AsyncState is a message of the distributed cryptography (DC) protocol. The DC protocol is based on the exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.
In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth class), which processes it and produces a matching signature state. The async state produced by the server is then passed to the SignAsyncEnd method.
SignExternal Method (PDFSigner Module)
Signs the document using an external signing facility.
Syntax
public func signExternal() throws -> Void
- (void)signExternal;
Remarks
Use this method to create a PDF signature using an external signing facility for the cryptographic computations. SignExternal delegates the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.
When all preparations are done and the hash is computed, the class fires the ExternalSign event which allows the hash value to be passed for signing.
Update Method (PDFSigner Module)
Updates a signature.
Syntax
Remarks
PDF signatures may be updated from time to time by embedding newer/missing revocation information. The update approach is typically used to extend the validity of an LTV signature. Set SigLabel to the label of the signature field to update.
Updating is typically accompanied with a document timestamping operation. Set TimestampServer to have the class obtain and embed a document timestamp for you.
Before calling this method, provide the signed document via the InputFile (or InputStream) property. The updated document will be saved to OutputFile (or OutputStream).
ChainElementDownload Event (PDFSigner Module)
Fires when there is a need to download a chain element from an online source.
Syntax
func onChainElementDownload(kind: Int32, certRDN: String, caCertRDN: String, location: String, action: inout Int32)
- (void)onChainElementDownload:(int)kind :(NSString*)certRDN :(NSString*)CACertRDN :(NSString*)location :(int*)action;
Remarks
Subscribe to this event to be notified about validation element retrievals. Use the Action parameter to suppress the download if required.
veaAuto | 0 | Handle the action automatically (the default behaviour) |
veaContinue | 1 | Accept the request implied by the event (accept the certificate, allow the object retrieval) |
veaReject | 2 | Reject the request implied by the event (reject the certificate, disallow the object retrieval) |
veaAcceptNow | 3 | Accept the validated certificate immediately |
veaAbortNow | 4 | Abort the validation, reject the certificate |
cekUnknown | 0 | Unknown or unsupported element type |
cekCertificate | 1 | An X.509 certificate |
cekCRL | 2 | A CRL |
cekOCSP | 3 | An OCSP response |
ChainElementNeeded Event (PDFSigner Module)
Fires when an element required to validate the chain was not located.
Syntax
- (void)onChainElementNeeded:(int)kind :(NSString*)certRDN :(NSString*)CACertRDN;
Remarks
Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.
cekUnknown | 0 | Unknown or unsupported element type |
cekCertificate | 1 | An X.509 certificate |
cekCRL | 2 | A CRL |
cekOCSP | 3 | An OCSP response |
ChainValidated Event (PDFSigner Module)
Reports the completion of a certificate chain validation.
Syntax
func onChainValidated(index: Int32, entityLabel: String, subjectRDN: String, validationResult: Int32, validationDetails: Int32, cancel: inout Bool)
- (void)onChainValidated:(int)index :(NSString*)entityLabel :(NSString*)subjectRDN :(int)validationResult :(int)validationDetails :(int*)cancel;
Remarks
This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.
ValidationResult set to 0 (zero) indicates successful chain validation.
cvtValid | 0 | The chain is valid |
cvtValidButUntrusted | 1 | The chain is valid, but the root certificate is not trusted |
cvtInvalid | 2 | The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature) |
cvtCantBeEstablished | 3 | The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses) |
cvrBadData | 0x0001 | One or more certificates in the validation path are malformed |
cvrRevoked | 0x0002 | One or more certificates are revoked |
cvrNotYetValid | 0x0004 | One or more certificates are not yet valid |
cvrExpired | 0x0008 | One or more certificates are expired |
cvrInvalidSignature | 0x0010 | A certificate contains a non-valid digital signature |
cvrUnknownCA | 0x0020 | A CA certificate for one or more certificates has not been found (chain incomplete) |
cvrCAUnauthorized | 0x0040 | One of the CA certificates are not authorized to act as CA |
cvrCRLNotVerified | 0x0080 | One or more CRLs could not be verified |
cvrOCSPNotVerified | 0x0100 | One or more OCSP responses could not be verified |
cvrIdentityMismatch | 0x0200 | The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate |
cvrNoKeyUsage | 0x0400 | A mandatory key usage is not enabled in one of the chain certificates |
cvrBlocked | 0x0800 | One or more certificates are blocked |
cvrFailure | 0x1000 | General validation failure |
cvrChainLoop | 0x2000 | Chain loop: one of the CA certificates recursively signs itself |
cvrWeakAlgorithm | 0x4000 | A weak algorithm is used in one of certificates or revocation elements |
cvrUserEnforced | 0x8000 | The chain was considered invalid following intervention from a user code |
ChainValidationProgress Event (PDFSigner Module)
This event is fired multiple times during chain validation to report various stages of the validation procedure.
Syntax
func onChainValidationProgress(eventKind: String, certRDN: String, caCertRDN: String, action: inout Int32)
- (void)onChainValidationProgress:(NSString*)eventKind :(NSString*)certRDN :(NSString*)CACertRDN :(int*)action;
Remarks
Subscribe to this event to be notified about chain validation progress. Use the Action parameter to alter the validation flow.
The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN parameters report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind). Use the Action parameter to adjust the validation flow.
veaAuto | 0 | Handle the action automatically (the default behaviour) |
veaContinue | 1 | Accept the request implied by the event (accept the certificate, allow the object retrieval) |
veaReject | 2 | Reject the request implied by the event (reject the certificate, disallow the object retrieval) |
veaAcceptNow | 3 | Accept the validated certificate immediately |
veaAbortNow | 4 | Abort the validation, reject the certificate |
DocumentLoaded Event (PDFSigner Module)
This event is fired when the document has been loaded into memory.
Syntax
func onDocumentLoaded(cancel: inout Bool)
- (void)onDocumentLoaded:(int*)cancel;
Remarks
The handler for this event is a good place to check the document structure, which may be useful when preparing the signature. For example, you can use the Pages information to find the optimal position for the signature widget.
Set Cancel to true to terminate document processing on this stage.
Encrypted Event (PDFSigner Module)
Notifies the application that the document is encrypted and provides recipient certificate details if asymmetric encryption was used to encrypt the document.
Syntax
func onEncrypted(certUsed: Bool, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, needCredential: Bool, skipThis: inout Bool)
- (void)onEncrypted:(BOOL)certUsed :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(BOOL)needCredential :(int*)skipThis;
Remarks
The class fires this event when processing encrypted documents to report the fact of encryption and pass certificate parameters to the user.
This event fires repeatedly for each encryption mechanism used in the document until the user provides the correct credential via the DecryptionCertificate or Password property (depending on the encryption method used), or sets SkipThis to true.
The CertUsed parameter specifies the encryption method used. If set to true, it indicates that the document uses asymmetric (certificate-based) encryption. In that case, the IssuerRDN, SerialNumber, and SubjectKeyID parameters provide the details of the encryption certificate. Note that the document can be encrypted with more than one certificate (or have "more than one recipient"), in which case each certificate will invoke its own Encrypted event loop.
CertUsed set to false indicates that the document uses password encryption. In this case, provide the password via the Password property.
The NeedCredential parameter specifies whether the correct credential is already available to the class or still needs to be set. One example where NeedCredential would be set to false is where it had been provided by the application prior to processing the document (e.g. by setting the Password property to a known pre-defined value). If NeedCredential is set to true, you must provide the valid credential for the decryption process to succeed.
Error Event (PDFSigner Module)
Information about errors during signing/validation.
Syntax
- (void)onError:(int)errorCode :(NSString*)description;
Remarks
The event is fired in case of exceptional conditions during PDF processing.
ErrorCode contains an error code and Description contains a textual description of the error.
ExternalDecrypt Event (PDFSigner Module)
Handles remote or external decryption.
Syntax
func onExternalDecrypt(operationId: String, algorithm: String, pars: String, encryptedData: String, data: inout String)
- (void)onExternalDecrypt:(NSString*)operationId :(NSString*)algorithm :(NSString*)pars :(NSString*)encryptedData :(NSString**)data;
Remarks
Assign a handler to this event if you need to delegate a low-level decryption operation to an external, remote, or custom decryption engine. The handler receives an encrypted value in the EncryptedData parameter, and is expected to decrypt it and place the decrypted value into the Data parameter.
OperationId provides a comment about the operation and its origin. It depends on the exact class being used, and may be empty. Algorithm specifies the encryption algorithm being used, and Pars contains algorithm-dependent parameters.
The class uses base16 (hex) encoding for the EncryptedData, Data, and Pars parameters. If your decryption engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the decryption.
Sample data encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16
ExternalSign Event (PDFSigner Module)
Handles remote or external signing initiated by the SignExternal method or other source.
Syntax
func onExternalSign(operationId: String, hashAlgorithm: String, pars: String, data: String, signedData: inout String)
- (void)onExternalSign:(NSString*)operationId :(NSString*)hashAlgorithm :(NSString*)pars :(NSString*)data :(NSString**)signedData;
Remarks
Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.
The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the class via the SignedData parameter.
OperationId provides a comment about the operation and its origin. It depends on the exact class being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contains algorithm-dependent parameters.
The class uses base16 (hex) encoding for the Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.
A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16
A sample event handler that uses the .NET RSACryptoServiceProvider class may look like the following:
signer.OnExternalSign += (s, e) =>
{
var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable);
var key = (RSACryptoServiceProvider)cert.PrivateKey;
var dataToSign = e.Data.FromBase16String();
var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1");
e.SignedData = signedData.ToBase16String();
};
Notification Event (PDFSigner Module)
This event notifies the application about an underlying control flow event.
Syntax
- (void)onNotification:(NSString*)eventID :(NSString*)eventParam;
Remarks
The class fires this event to let the application know about some event, occurrence, or milestone in the class. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.
The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the class, the exact action it is performing, or the document being processed, one or both may be omitted.
This class can fire this event with the following EventID values:
DocumentLoaded | Reports the completion of PDF document processing by the component. Use the event handler to access document-related information, such as page number and document file details. The EventParam value passed with this EventID is empty. |
BeforeTimestamp | This event is fired before a timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings. |
TimestampError | This event is only fired if the class failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info. |
TimestampRequest | A timestamp is requested from the custom timestamping
authority. This event is only fired if TimestampServer was set to a
virtual:// URI. The EventParam parameter contains the
TSP request (or the plain hash, depending on the value provided to
TimestampServer), in base16, that needs to be sent to the TSA.
Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property. |
SignatureWidgetPrepare | Another copy of the signature widget needs
to be configured. Use the event handler to configure individual widgets
when creating multi-widget signatures. The Notification event with this
event ID will be fired repeatedly until the LastSignatureWidget
configuration setting is set to true.
The EventParam value passed with this EventID is empty. |
SignaturesLoaded | Notifies the application that the component has finished loading signatures. |
PreRenderWidget Event (PDFSigner Module)
Fires when a signature widget is ready to be written to the document.
Syntax
func onPreRenderWidget(addAnother: inout Bool, resetAnother: inout Bool)
- (void)onPreRenderWidget:(int*)addAnother :(int*)resetAnother;
Remarks
The class fires this event when it is ready to insert a new instance of the signature widget to the document. This event is fired repeatedly until the event handler sets the AddAnother parameter to false, allowing your application to create as many copies of the signature widget as required.
You can use this event handler to adjust the look of each widget copy. Set the ResetAnother parameter to true to automatically clean up all the existing widget settings after the current widget is saved. Setting ResetAnother to true will let you start every new widget from scratch. Keeping it set to false would result in every new widget looking the same as the previous one.
SignatureFound Event (PDFSigner Module)
Signifies the start of signature validation.
Syntax
func onSignatureFound(index: Int32, entityLabel: String, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, certFound: Bool, validateSignature: inout Bool, validateChain: inout Bool)
- (void)onSignatureFound:(int)index :(NSString*)entityLabel :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(BOOL)certFound :(int*)validateSignature :(int*)validateChain;
Remarks
This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.
The CertFound parameter is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.
Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.
Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.
SignatureValidated Event (PDFSigner Module)
Marks the completion of the signature validation routine.
Syntax
func onSignatureValidated(index: Int32, entityLabel: String, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, validationResult: Int32, cancel: inout Bool)
- (void)onSignatureValidated:(int)index :(NSString*)entityLabel :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(int)validationResult :(int*)cancel;
Remarks
This event is fired upon the completion of the signature validation routine, and reports the respective validation result.
Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.
ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
TimestampFound Event (PDFSigner Module)
Signifies the start of a timestamp validation routine.
Syntax
func onTimestampFound(index: Int32, entityLabel: String, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, certFound: Bool, validateTimestamp: inout Bool, validateChain: inout Bool)
- (void)onTimestampFound:(int)index :(NSString*)entityLabel :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(BOOL)certFound :(int*)validateTimestamp :(int*)validateChain;
Remarks
This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.
The CertFound parameter is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.
Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.
Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.
TimestampRequest Event (PDFSigner Module)
Fires when the component is ready to request a timestamp from an external TSA.
Syntax
func onTimestampRequest(tsa: String, timestampRequest: String, timestampResponse: inout String, suppressDefault: inout Bool)
- (void)onTimestampRequest:(NSString*)TSA :(NSString*)timestampRequest :(NSString**)timestampResponse :(int*)suppressDefault;
Remarks
Subscribe to this event to intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.
The TSA parameter indicates the timestamping service being used. It matches the value passed to the TimestampServer property. Set the SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.
TimestampValidated Event (PDFSigner Module)
Reports the completion of the timestamp validation routine.
Syntax
func onTimestampValidated(index: Int32, entityLabel: String, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, time: String, validationResult: Int32, chainValidationResult: Int32, chainValidationDetails: Int32, cancel: inout Bool)
- (void)onTimestampValidated:(int)index :(NSString*)entityLabel :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(NSString*)time :(int)validationResult :(int)chainValidationResult :(int)chainValidationDetails :(int*)cancel;
Remarks
This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.
ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
TLSCertNeeded Event (PDFSigner Module)
Fires when a remote TLS party requests a client certificate.
Syntax
- (void)onTLSCertNeeded:(NSString*)host :(NSString*)CANames;
Remarks
This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames parameter (optional, according to the TLS spec) advises on the accepted issuing CAs.
Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.
This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.
TLSCertValidate Event (PDFSigner Module)
This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
Syntax
func onTLSCertValidate(serverHost: String, serverIP: String, accept: inout Bool)
- (void)onTLSCertValidate:(NSString*)serverHost :(NSString*)serverIP :(int*)accept;
Remarks
This event is fired during a TLS handshake. Use the TLSServerChain property to access the certificate chain. In general, classes may contact a number of TLS endpoints during their work, depending on their configuration.
Accept is assigned in accordance with the outcome of the internal validation check performed by the class, and can be adjusted if needed.
TLSEstablished Event (PDFSigner Module)
Fires when a TLS handshake with Host successfully completes.
Syntax
func onTLSEstablished(host: String, version: String, ciphersuite: String, connectionId: Data, abort: inout Bool)
- (void)onTLSEstablished:(NSString*)host :(NSString*)version :(NSString*)ciphersuite :(NSData*)connectionId :(int*)abort;
Remarks
The class uses this event to notify the application about a successful completion of a TLS handshake.
The Version, Ciphersuite, and ConnectionId parameters indicate the security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.
TLSHandshake Event (PDFSigner Module)
Fires when a new TLS handshake is initiated, before the handshake commences.
Syntax
func onTLSHandshake(host: String, abort: inout Bool)
- (void)onTLSHandshake:(NSString*)host :(int*)abort;
Remarks
The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed by the TLSEstablished event. If the server chooses to request a client certificate, the TLSCertNeeded event will also be fired.
TLSShutdown Event (PDFSigner Module)
Reports the graceful closure of a TLS connection.
Syntax
func onTLSShutdown(host: String)
- (void)onTLSShutdown:(NSString*)host;
Remarks
This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.
Certificate Type
Encapsulates an individual X.509 certificate.
Remarks
This type keeps and provides access to X.509 certificate details.
Fields
bytes
Data (read-only)
Default Value: ""
Returns the raw certificate data in DER format.
ca
Bool
Default Value: False
Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.
Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.
caKeyID
Data (read-only)
Default Value: ""
A unique identifier (fingerprint) of the CA certificate's cryptographic key.
Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.
This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the setting, and for lower-level certificates, from the parent certificate's subject key ID extension.
certType
CertTypes (read-only)
Default Value: 0
Returns the type of the entity contained in the Certificate object.
A Certificate object can contain two types of cryptographic objects: a ready-to-use X.509 certificate, or a certificate request ("an unsigned certificate"). Certificate requests can be upgraded to full certificates by signing them with a CA certificate.
Use the CertificateManager class to load or create new certificate and certificate requests objects.
crlDistributionPoints
String
Default Value: ""
Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.
Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.
The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.
curve
String
Default Value: ""
Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.
SB_EC_SECP112R1 | SECP112R1 | |
SB_EC_SECP112R2 | SECP112R2 | |
SB_EC_SECP128R1 | SECP128R1 | |
SB_EC_SECP128R2 | SECP128R2 | |
SB_EC_SECP160K1 | SECP160K1 | |
SB_EC_SECP160R1 | SECP160R1 | |
SB_EC_SECP160R2 | SECP160R2 | |
SB_EC_SECP192K1 | SECP192K1 | |
SB_EC_SECP192R1 | SECP192R1 | |
SB_EC_SECP224K1 | SECP224K1 | |
SB_EC_SECP224R1 | SECP224R1 | |
SB_EC_SECP256K1 | SECP256K1 | |
SB_EC_SECP256R1 | SECP256R1 | |
SB_EC_SECP384R1 | SECP384R1 | |
SB_EC_SECP521R1 | SECP521R1 | |
SB_EC_SECT113R1 | SECT113R1 | |
SB_EC_SECT113R2 | SECT113R2 | |
SB_EC_SECT131R1 | SECT131R1 | |
SB_EC_SECT131R2 | SECT131R2 | |
SB_EC_SECT163K1 | SECT163K1 | |
SB_EC_SECT163R1 | SECT163R1 | |
SB_EC_SECT163R2 | SECT163R2 | |
SB_EC_SECT193R1 | SECT193R1 | |
SB_EC_SECT193R2 | SECT193R2 | |
SB_EC_SECT233K1 | SECT233K1 | |
SB_EC_SECT233R1 | SECT233R1 | |
SB_EC_SECT239K1 | SECT239K1 | |
SB_EC_SECT283K1 | SECT283K1 | |
SB_EC_SECT283R1 | SECT283R1 | |
SB_EC_SECT409K1 | SECT409K1 | |
SB_EC_SECT409R1 | SECT409R1 | |
SB_EC_SECT571K1 | SECT571K1 | |
SB_EC_SECT571R1 | SECT571R1 | |
SB_EC_PRIME192V1 | PRIME192V1 | |
SB_EC_PRIME192V2 | PRIME192V2 | |
SB_EC_PRIME192V3 | PRIME192V3 | |
SB_EC_PRIME239V1 | PRIME239V1 | |
SB_EC_PRIME239V2 | PRIME239V2 | |
SB_EC_PRIME239V3 | PRIME239V3 | |
SB_EC_PRIME256V1 | PRIME256V1 | |
SB_EC_C2PNB163V1 | C2PNB163V1 | |
SB_EC_C2PNB163V2 | C2PNB163V2 | |
SB_EC_C2PNB163V3 | C2PNB163V3 | |
SB_EC_C2PNB176W1 | C2PNB176W1 | |
SB_EC_C2TNB191V1 | C2TNB191V1 | |
SB_EC_C2TNB191V2 | C2TNB191V2 | |
SB_EC_C2TNB191V3 | C2TNB191V3 | |
SB_EC_C2ONB191V4 | C2ONB191V4 | |
SB_EC_C2ONB191V5 | C2ONB191V5 | |
SB_EC_C2PNB208W1 | C2PNB208W1 | |
SB_EC_C2TNB239V1 | C2TNB239V1 | |
SB_EC_C2TNB239V2 | C2TNB239V2 | |
SB_EC_C2TNB239V3 | C2TNB239V3 | |
SB_EC_C2ONB239V4 | C2ONB239V4 | |
SB_EC_C2ONB239V5 | C2ONB239V5 | |
SB_EC_C2PNB272W1 | C2PNB272W1 | |
SB_EC_C2PNB304W1 | C2PNB304W1 | |
SB_EC_C2TNB359V1 | C2TNB359V1 | |
SB_EC_C2PNB368W1 | C2PNB368W1 | |
SB_EC_C2TNB431R1 | C2TNB431R1 | |
SB_EC_NISTP192 | NISTP192 | |
SB_EC_NISTP224 | NISTP224 | |
SB_EC_NISTP256 | NISTP256 | |
SB_EC_NISTP384 | NISTP384 | |
SB_EC_NISTP521 | NISTP521 | |
SB_EC_NISTB163 | NISTB163 | |
SB_EC_NISTB233 | NISTB233 | |
SB_EC_NISTB283 | NISTB283 | |
SB_EC_NISTB409 | NISTB409 | |
SB_EC_NISTB571 | NISTB571 | |
SB_EC_NISTK163 | NISTK163 | |
SB_EC_NISTK233 | NISTK233 | |
SB_EC_NISTK283 | NISTK283 | |
SB_EC_NISTK409 | NISTK409 | |
SB_EC_NISTK571 | NISTK571 | |
SB_EC_GOSTCPTEST | GOSTCPTEST | |
SB_EC_GOSTCPA | GOSTCPA | |
SB_EC_GOSTCPB | GOSTCPB | |
SB_EC_GOSTCPC | GOSTCPC | |
SB_EC_GOSTCPXCHA | GOSTCPXCHA | |
SB_EC_GOSTCPXCHB | GOSTCPXCHB | |
SB_EC_BRAINPOOLP160R1 | BRAINPOOLP160R1 | |
SB_EC_BRAINPOOLP160T1 | BRAINPOOLP160T1 | |
SB_EC_BRAINPOOLP192R1 | BRAINPOOLP192R1 | |
SB_EC_BRAINPOOLP192T1 | BRAINPOOLP192T1 | |
SB_EC_BRAINPOOLP224R1 | BRAINPOOLP224R1 | |
SB_EC_BRAINPOOLP224T1 | BRAINPOOLP224T1 | |
SB_EC_BRAINPOOLP256R1 | BRAINPOOLP256R1 | |
SB_EC_BRAINPOOLP256T1 | BRAINPOOLP256T1 | |
SB_EC_BRAINPOOLP320R1 | BRAINPOOLP320R1 | |
SB_EC_BRAINPOOLP320T1 | BRAINPOOLP320T1 | |
SB_EC_BRAINPOOLP384R1 | BRAINPOOLP384R1 | |
SB_EC_BRAINPOOLP384T1 | BRAINPOOLP384T1 | |
SB_EC_BRAINPOOLP512R1 | BRAINPOOLP512R1 | |
SB_EC_BRAINPOOLP512T1 | BRAINPOOLP512T1 | |
SB_EC_CURVE25519 | CURVE25519 | |
SB_EC_CURVE448 | CURVE448 |
fingerprint
String (read-only)
Default Value: ""
Contains the fingerprint (a hash imprint) of this certificate.
While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.
friendlyName
String (read-only)
Default Value: ""
Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.
handle
Int64
Default Value: 0
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
hashAlgorithm
String
Default Value: ""
Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use to find out the hash algorithm that is part of the certificate signature.
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_MD2 | MD2 | |
SB_HASH_ALGORITHM_MD4 | MD4 | |
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_CRC32 | CRC32 | |
SB_HASH_ALGORITHM_SSL3 | SSL3 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_POLY1305 | POLY1305 | |
SB_HASH_ALGORITHM_SHA3_224 | SHA3_224 | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 | |
SB_HASH_ALGORITHM_BLAKE2S_128 | BLAKE2S_128 | |
SB_HASH_ALGORITHM_BLAKE2S_160 | BLAKE2S_160 | |
SB_HASH_ALGORITHM_BLAKE2S_224 | BLAKE2S_224 | |
SB_HASH_ALGORITHM_BLAKE2S_256 | BLAKE2S_256 | |
SB_HASH_ALGORITHM_BLAKE2B_160 | BLAKE2B_160 | |
SB_HASH_ALGORITHM_BLAKE2B_256 | BLAKE2B_256 | |
SB_HASH_ALGORITHM_BLAKE2B_384 | BLAKE2B_384 | |
SB_HASH_ALGORITHM_BLAKE2B_512 | BLAKE2B_512 | |
SB_HASH_ALGORITHM_SHAKE_128 | SHAKE_128 | |
SB_HASH_ALGORITHM_SHAKE_256 | SHAKE_256 | |
SB_HASH_ALGORITHM_SHAKE_128_LEN | SHAKE_128_LEN | |
SB_HASH_ALGORITHM_SHAKE_256_LEN | SHAKE_256_LEN |
issuer
String (read-only)
Default Value: ""
The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via .
issuerRDN
String
Default Value: ""
A list of Property=Value pairs that uniquely identify the certificate issuer.
Example: /C=US/O=Nationwide CA/CN=Web Certification Authority
keyAlgorithm
String
Default Value: "0"
Specifies the public key algorithm of this certificate.
SB_CERT_ALGORITHM_ID_RSA_ENCRYPTION | rsaEncryption | |
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTION | md2withRSAEncryption | |
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTION | md5withRSAEncryption | |
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTION | sha1withRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA | id-dsa | |
SB_CERT_ALGORITHM_ID_DSA_SHA1 | id-dsa-with-sha1 | |
SB_CERT_ALGORITHM_DH_PUBLIC | dhpublicnumber | |
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTION | sha224WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTION | sha256WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTION | sha384WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTION | sha512WithRSAEncryption | |
SB_CERT_ALGORITHM_ID_RSAPSS | id-RSASSA-PSS | |
SB_CERT_ALGORITHM_ID_RSAOAEP | id-RSAES-OAEP | |
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160 | ripemd160withRSA | |
SB_CERT_ALGORITHM_ID_ELGAMAL | elGamal | |
SB_CERT_ALGORITHM_SHA1_ECDSA | ecdsa-with-SHA1 | |
SB_CERT_ALGORITHM_RECOMMENDED_ECDSA | ecdsa-recommended | |
SB_CERT_ALGORITHM_SHA224_ECDSA | ecdsa-with-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA | ecdsa-with-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA | ecdsa-with-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA | ecdsa-with-SHA512 | |
SB_CERT_ALGORITHM_EC | id-ecPublicKey | |
SB_CERT_ALGORITHM_SPECIFIED_ECDSA | ecdsa-specified | |
SB_CERT_ALGORITHM_GOST_R3410_1994 | id-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3410_2001 | id-GostR3410-2001 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994 | id-GostR3411-94-with-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001 | id-GostR3411-94-with-GostR3410-2001 | |
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAIN | ecdsa-plain-SHA1 | |
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAIN | ecdsa-plain-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAIN | ecdsa-plain-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAIN | ecdsa-plain-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAIN | ecdsa-plain-SHA512 | |
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAIN | ecdsa-plain-RIPEMD160 | |
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTION | whirlpoolWithRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA_SHA224 | id-dsa-with-sha224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA256 | id-dsa-with-sha256 | |
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA | id-ecdsa-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA | id-ecdsa-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA | id-ecdsa-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA | id-ecdsa-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-512 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_224 | id-dsa-with-sha3-224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_256 | id-dsa-with-sha3-256 | |
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA | id-ecdsa-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA | id-ecdsa-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA | id-ecdsa-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA | id-ecdsa-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA | id-ecdsa-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA | id-ecdsa-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA | id-ecdsa-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA | id-ecdsa-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b512 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224 | id-dsa-with-blake2s224 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256 | id-dsa-with-blake2s256 | |
SB_CERT_ALGORITHM_EDDSA_ED25519 | id-Ed25519 | |
SB_CERT_ALGORITHM_EDDSA_ED448 | id-Ed448 | |
SB_CERT_ALGORITHM_EDDSA_ED25519_PH | id-Ed25519ph | |
SB_CERT_ALGORITHM_EDDSA_ED448_PH | id-Ed448ph | |
SB_CERT_ALGORITHM_EDDSA | id-EdDSA | |
SB_CERT_ALGORITHM_EDDSA_SIGNATURE | id-EdDSA-sig |
Use the , , and properties to get more details about the key the certificate contains.
keyBits
Int32 (read-only)
Default Value: 0
Returns the length of the public key in bits.
This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the or property would typically contain auxiliary values, and therefore be longer.
keyFingerprint
String (read-only)
Default Value: ""
Returns a SHA1 fingerprint of the public key contained in the certificate.
Note that the key fingerprint is different from the certificate fingerprint accessible via the property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.
keyUsage
Int32
Default Value: 0
Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
This value is a bit mask of the following values:
ckuUnknown | 0x00000 | Unknown key usage |
ckuDigitalSignature | 0x00001 | Digital signature |
ckuNonRepudiation | 0x00002 | Non-repudiation |
ckuKeyEncipherment | 0x00004 | Key encipherment |
ckuDataEncipherment | 0x00008 | Data encipherment |
ckuKeyAgreement | 0x00010 | Key agreement |
ckuKeyCertSign | 0x00020 | Certificate signing |
ckuCRLSign | 0x00040 | Revocation signing |
ckuEncipherOnly | 0x00080 | Encipher only |
ckuDecipherOnly | 0x00100 | Decipher only |
ckuServerAuthentication | 0x00200 | Server authentication |
ckuClientAuthentication | 0x00400 | Client authentication |
ckuCodeSigning | 0x00800 | Code signing |
ckuEmailProtection | 0x01000 | Email protection |
ckuTimeStamping | 0x02000 | Timestamping |
ckuOCSPSigning | 0x04000 | OCSP signing |
ckuSmartCardLogon | 0x08000 | Smartcard logon |
ckuKeyPurposeClientAuth | 0x10000 | Kerberos - client authentication |
ckuKeyPurposeKDC | 0x20000 | Kerberos - KDC |
Set this property before generating the certificate to propagate the key usage flags to the new certificate.
keyValid
Bool (read-only)
Default Value: False
Returns True if the certificate's key is cryptographically valid, and False otherwise.
ocspLocations
String
Default Value: ""
Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.
Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.
The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.
ocspNoCheck
Bool
Default Value: False
Accessor to the value of the certificate's ocsp-no-check extension.
origin
Int32 (read-only)
Default Value: 0
Returns the location that the certificate was taken or loaded from.
policyIDs
String
Default Value: ""
Contains identifiers (OIDs) of the applicable certificate policies.
The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.
Set this property when generating a certificate to propagate the policies information to the new certificate.
The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.
privateKeyBytes
Data (read-only)
Default Value: ""
Returns the certificate's private key in DER-encoded format. It is normal for this property to be empty if the private key is non-exportable, which, for example, is typical for certificates originating from hardware security devices.
privateKeyExists
Bool (read-only)
Default Value: False
Indicates whether the certificate has a usable private key associated with it. If it is set to True, the certificate can be used for private key operations, such as signing or decryption.
This property is independent from , and can be set to True even if the former is empty. This would imply that the private key is non-exportable, but still can be used for cryptographic operations.
privateKeyExtractable
Bool (read-only)
Default Value: False
Indicates whether the private key is extractable (exportable).
publicKeyBytes
Data (read-only)
Default Value: ""
Contains the certificate's public key in DER format.
This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.
qualified
Bool (read-only)
Default Value: False
Indicates whether the certificate is qualified.
This property is set to True if the certificate is confirmed by a Trusted List to be qualified.
qualifiedStatements
QualifiedStatementsTypes
Default Value: 0
Returns a simplified qualified status of the certificate.
qualifiers
String (read-only)
Default Value: ""
A list of qualifiers.
Contains a comma-separated list of qualifier aliases for the certificate, for example QCP-n-qscd,QCWithSSCD.
selfSigned
Bool (read-only)
Default Value: False
Indicates whether the certificate is self-signed (root) or signed by an external CA.
serialNumber
Data
Default Value: ""
Returns the certificate's serial number.
The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.
sigAlgorithm
String (read-only)
Default Value: ""
Indicates the algorithm that was used by the CA to sign this certificate.
A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.
source
PKISources (read-only)
Default Value: 0
Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
subject
String (read-only)
Default Value: ""
The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via .
subjectAlternativeName
String
Default Value: ""
Returns or sets the value of the Subject Alternative Name extension of the certificate.
Subject alternative names are used to provide additional names that are impractical to store in the main field. For example, it is often used to store all the domain names that a TLS certificate is authorized to protect.
The alternative names are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the element separator.
subjectKeyID
Data
Default Value: ""
Contains a unique identifier of the certificate's cryptographic key.
Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.
The and properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.
subjectRDN
String
Default Value: ""
A list of Property=Value pairs that uniquely identify the certificate holder (subject).
Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.
Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.
valid
Bool (read-only)
Default Value: False
Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.
validFrom
String
Default Value: ""
The time point at which the certificate becomes valid, in UTC.
validTo
String
Default Value: ""
The time point at which the certificate expires, in UTC.
Constructors
public init(stream: )
Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data.
public init()
Creates a new object with default field values.
CRL Type
Represents a Certificate Revocation List.
Remarks
CRLs store information about revoked certificates, i.e., certificates that have been identified as invalid by their issuing certificate authority (CA) for any number of reasons.
Each CRL object lists certificates from a single CA and identifies them by their serial numbers. A CA may or may not publish a CRL, may publish several CRLs, or may publish the same CRL in multiple locations.
Unlike OCSP responses, CRLs only list certificates that have been revoked. They do not list certificates that are still valid.
Fields
bytes
Data (read-only)
Default Value: ""
Returns the raw CRL data in DER format.
caKeyID
Data
Default Value: ""
A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.
entryCount
Int32 (read-only)
Default Value: 0
Returns the number of certificate status entries in the CRL.
handle
Int64
Default Value: 0
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
issuer
String (read-only)
Default Value: ""
The common name of the CRL issuer (CA), typically a company name.
issuerRDN
String (read-only)
Default Value: ""
A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.
location
String (read-only)
Default Value: ""
The URL that the CRL was downloaded from.
nextUpdate
String
Default Value: ""
The planned time and date of the next version of this CRL to be published.
sigAlgorithm
String
Default Value: "0"
The public key algorithm that was used by the CA to sign this CRL.
source
PKISources (read-only)
Default Value: 0
Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
tbs
Data (read-only)
Default Value: ""
The to-be-signed part of the CRL (the CRL without the signature part).
thisUpdate
String
Default Value: ""
The date and time at which this version of the CRL was published.
Constructors
public init()
Creates an empty CRL object.
ExternalCrypto Type
Specifies the parameters of external cryptographic calls.
Remarks
External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.
Fields
asyncDocumentID
String
Default Value: ""
Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.
If using batched requests, make sure to set this property to the same value on both the pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.
customParams
String
Default Value: ""
Custom parameters to be passed to the signing service (uninterpreted).
data
String
Default Value: ""
Additional data to be included in the async state and mirrored back by the requestor.
externalHashCalculation
Bool
Default Value: False
Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by the DCAuth class.
If set to true, the class will pass a few kilobytes of to-be-signed data from the document to the OnExternalSign event. This only applies when SignExternal() is called.
hashAlgorithm
String
Default Value: "SHA256"
Specifies the request's signature hash algorithm.
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_MD2 | MD2 | |
SB_HASH_ALGORITHM_MD4 | MD4 | |
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_CRC32 | CRC32 | |
SB_HASH_ALGORITHM_SSL3 | SSL3 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_POLY1305 | POLY1305 | |
SB_HASH_ALGORITHM_SHA3_224 | SHA3_224 | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 | |
SB_HASH_ALGORITHM_BLAKE2S_128 | BLAKE2S_128 | |
SB_HASH_ALGORITHM_BLAKE2S_160 | BLAKE2S_160 | |
SB_HASH_ALGORITHM_BLAKE2S_224 | BLAKE2S_224 | |
SB_HASH_ALGORITHM_BLAKE2S_256 | BLAKE2S_256 | |
SB_HASH_ALGORITHM_BLAKE2B_160 | BLAKE2B_160 | |
SB_HASH_ALGORITHM_BLAKE2B_256 | BLAKE2B_256 | |
SB_HASH_ALGORITHM_BLAKE2B_384 | BLAKE2B_384 | |
SB_HASH_ALGORITHM_BLAKE2B_512 | BLAKE2B_512 | |
SB_HASH_ALGORITHM_SHAKE_128 | SHAKE_128 | |
SB_HASH_ALGORITHM_SHAKE_256 | SHAKE_256 | |
SB_HASH_ALGORITHM_SHAKE_128_LEN | SHAKE_128_LEN | |
SB_HASH_ALGORITHM_SHAKE_256_LEN | SHAKE_256_LEN |
keyID
String
Default Value: ""
The ID of the pre-shared key used for DC request authentication.
Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides an extra protection layer for the protocol and diminishes the risk of the private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use to pass the key itself.
The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.
Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.
Example:
signer.ExternalCrypto.KeyID = "MainSigningKey";
signer.ExternalCrypto.KeySecret = "abcdef0123456789";
keySecret
String
Default Value: ""
The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.
method
AsyncSignMethods
Default Value: 0
Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.
Available options:
asmdPKCS1 | 0 |
asmdPKCS7 | 1 |
mode
ExternalCryptoModes
Default Value: 0
Specifies the external cryptography mode.
Available options:
ecmDefault | The default value (0) |
ecmDisabled | Do not use DC or external signing (1) |
ecmGeneric | Generic external signing with the OnExternalSign event (2) |
ecmDCAuth | DCAuth signing (3) |
ecmDCAuthJSON | DCAuth signing in JSON format (4) |
publicKeyAlgorithm
String
Default Value: ""
Provide the public key algorithm here if the certificate is not available on the pre-signing stage.
SB_CERT_ALGORITHM_ID_RSA_ENCRYPTION | rsaEncryption | |
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTION | md2withRSAEncryption | |
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTION | md5withRSAEncryption | |
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTION | sha1withRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA | id-dsa | |
SB_CERT_ALGORITHM_ID_DSA_SHA1 | id-dsa-with-sha1 | |
SB_CERT_ALGORITHM_DH_PUBLIC | dhpublicnumber | |
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTION | sha224WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTION | sha256WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTION | sha384WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTION | sha512WithRSAEncryption | |
SB_CERT_ALGORITHM_ID_RSAPSS | id-RSASSA-PSS | |
SB_CERT_ALGORITHM_ID_RSAOAEP | id-RSAES-OAEP | |
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160 | ripemd160withRSA | |
SB_CERT_ALGORITHM_ID_ELGAMAL | elGamal | |
SB_CERT_ALGORITHM_SHA1_ECDSA | ecdsa-with-SHA1 | |
SB_CERT_ALGORITHM_RECOMMENDED_ECDSA | ecdsa-recommended | |
SB_CERT_ALGORITHM_SHA224_ECDSA | ecdsa-with-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA | ecdsa-with-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA | ecdsa-with-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA | ecdsa-with-SHA512 | |
SB_CERT_ALGORITHM_EC | id-ecPublicKey | |
SB_CERT_ALGORITHM_SPECIFIED_ECDSA | ecdsa-specified | |
SB_CERT_ALGORITHM_GOST_R3410_1994 | id-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3410_2001 | id-GostR3410-2001 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994 | id-GostR3411-94-with-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001 | id-GostR3411-94-with-GostR3410-2001 | |
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAIN | ecdsa-plain-SHA1 | |
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAIN | ecdsa-plain-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAIN | ecdsa-plain-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAIN | ecdsa-plain-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAIN | ecdsa-plain-SHA512 | |
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAIN | ecdsa-plain-RIPEMD160 | |
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTION | whirlpoolWithRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA_SHA224 | id-dsa-with-sha224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA256 | id-dsa-with-sha256 | |
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA | id-ecdsa-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA | id-ecdsa-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA | id-ecdsa-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA | id-ecdsa-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-512 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_224 | id-dsa-with-sha3-224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_256 | id-dsa-with-sha3-256 | |
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA | id-ecdsa-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA | id-ecdsa-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA | id-ecdsa-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA | id-ecdsa-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA | id-ecdsa-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA | id-ecdsa-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA | id-ecdsa-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA | id-ecdsa-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b512 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224 | id-dsa-with-blake2s224 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256 | id-dsa-with-blake2s256 | |
SB_CERT_ALGORITHM_EDDSA_ED25519 | id-Ed25519 | |
SB_CERT_ALGORITHM_EDDSA_ED448 | id-Ed448 | |
SB_CERT_ALGORITHM_EDDSA_ED25519_PH | id-Ed25519ph | |
SB_CERT_ALGORITHM_EDDSA_ED448_PH | id-Ed448ph | |
SB_CERT_ALGORITHM_EDDSA | id-EdDSA | |
SB_CERT_ALGORITHM_EDDSA_SIGNATURE | id-EdDSA-sig |
Constructors
public init()
Creates a new ExternalCrypto object with default field values.
MailAttachment Type
Represents an attachment to an e-mail message.
Remarks
This object is a container for message attachments.
Fields
contentSubtype
String
Default Value: ""
Contains the content subtype of the attachment.
contentType
String
Default Value: ""
Contains the content type of the attachment.
creationDate
String
Default Value: ""
The creation date.
data
Data
Default Value: ""
The content of the attachment.
description_
String
Default Value: ""
Textual description of the attachment.
This property maps to the Content-Description e-mail header field. Although the field is optional, the ability to associate descriptive information with a given body is often desirable. One example is specifying the title of an image using this property.
fileName
String
Default Value: ""
Specifies the name of the attachment file.
handle
Int64
Default Value: 0
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
id
String
Default Value: ""
Contains the attachment's unique identifier.
modificationDate
String
Default Value: ""
Specifies the date and time of the file's last modification.
readDate
String
Default Value: ""
Specifies the file's last read date.
size
Int64
Default Value: 0
The attachment's size in bytes.
Constructors
public init(contentType: )
Creates an empty mail attachment object.
OCSPResponse Type
Represents a single OCSP response originating from an OCSP responder.
Remarks
OCSP is a protocol that allows verification of certificate status in real-time, and is an alternative to Certificate Revocation Lists (CRLs).
An OCSP response is a snapshot of the certificate status at a given time.
Fields
bytes
Data (read-only)
Default Value: ""
A buffer containing the raw OCSP response data.
entryCount
Int32 (read-only)
Default Value: 0
The number of SingleResponse elements contained in this OCSP response. Each SingleResponse element corresponds to a certificate status.
handle
Int64
Default Value: 0
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
issuer
String (read-only)
Default Value: ""
Indicates the issuer of this response (a CA or its authorized representative).
issuerRDN
String (read-only)
Default Value: ""
Indicates the RDN of the issuer of this response (a CA or its authorized representative).
location
String (read-only)
Default Value: ""
The location of the OCSP responder.
producedAt
String
Default Value: ""
Specifies the time when the response was produced, in UTC.
sigAlgorithm
String
Default Value: "0"
The public key algorithm that was used by the CA to sign this OCSP response.
source
PKISources (read-only)
Default Value: 0
Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
Constructors
public init()
Creates an empty OCSP response object.
PDFDocumentInfo Type
Contains document security information.
Remarks
This type provides an overview of the document security parameters, including the encryption method (if used) and signature count. This information is available early into the signing/validation process and lets you prepare for the subsequent signature validation.
Fields
encryptionAlgorithm
String (read-only)
Default Value: ""
The symmetric algorithm used to encrypt the document.
This property contains the encryption algorithm that was used to encrypt the PDF document.
Supported values:
SB_SYMMETRIC_ALGORITHM_RC4 | RC4 | |
SB_SYMMETRIC_ALGORITHM_AES128 | AES128 | |
SB_SYMMETRIC_ALGORITHM_AES256 | AES256 |
encryptionType
PDFEncryptionTypes (read-only)
Default Value: 1
The document encryption type.
This property indicates the kind of encryption that was used to encrypt the PDF document.
Supported values:
petPassword | 1 | The document is encrypted with a password. |
petCertificate | 2 | The document is encrypted with a certificate (or many certificates). |
metadataEncrypted
Bool (read-only)
Default Value: True
Indicates if the document metadata is encrypted.
Use this property to check if the document metadata is encrypted.
Metadata contains additional information about the document such as its name and author.
permissions
Int32 (read-only)
Default Value: 0
Contains the document permissions associated with the encryption.
Use this property to check the permissions protected by this encryption. The PDF specification expects applications to comply with these permissions when handling encrypted documents. Contains a bit mask of the following flags:
pepAnnotations | 0x0001 | Annotating is allowed |
pepAssemble | 0x0002 | Assembling a new document on the basis of the processed one is allowed |
pepExtract | 0x0004 | Extraction/copying of the pictures and text from the document is allowed |
pepExtractAcc | 0x0008 | Content extraction is allowed for accessibility purposes only |
pepFillInForms | 0x0010 | Filling forms in is allowed |
pepHighQualityPrint | 0x0020 | High quality printing is allowed |
pepLowQualityPrint | 0x0040 | Low quality printing is allowed |
pepModify | 0x0080 | Modifications are allowed |
Constructors
public init()
Initializes an instance of PDFDocumentInfo class.
PDFPage Type
This component is a container for PDF page details.
Remarks
Use this object to read general information about a document page, such as its dimensions and content positioning details.
Fields
cropLLX
Int32 (read-only)
Default Value: 0
Specifies the lower-left X coordinate of the page crop area.
Specifies the lower-left X coordinate of the page crop area rectangle.
cropLLY
Int32 (read-only)
Default Value: 0
Specifies the lower-left Y coordinate of the page crop area.
Specifies the lower-left Y coordinate of the page crop area rectangle.
cropURX
Int32 (read-only)
Default Value: 0
Specifies the upper-right X coordinate of the page crop area.
Specifies the upper-right X coordinate of the page crop area rectangle.
cropURY
Int32 (read-only)
Default Value: 0
Specifies the upper-right Y coordinate of the page crop area.
Specifies the upper-right Y coordinate of the page crop area rectangle.
height
Int32 (read-only)
Default Value: 0
Specifies the height of the page.
Returns the height of the page.
mediaLLX
Int32 (read-only)
Default Value: 0
Specifies the lower-left X coordinate of the page media area.
Specifies the lower-left X coordinate of the page media area rectangle.
mediaLLY
Int32 (read-only)
Default Value: 0
Specifies the lower-left Y coordinate of the page media area.
Specifies the lower-left Y coordinate of the page media area rectangle.
mediaURX
Int32 (read-only)
Default Value: 0
Specifies the upper-right X coordinate of the page media area.
Specifies the upper-right X coordinate of the page media area rectangle.
mediaURY
Int32 (read-only)
Default Value: 0
Specifies the upper-right Y coordinate of the page media area.
Specifies the upper-right Y coordinate of the page media area rectangle.
rotate
Int32 (read-only)
Default Value: 0
Specifies the rotation angle of the page in degrees. Values of 0, 90, 180, and 270 are allowed.
width
Int32 (read-only)
Default Value: 0
Specifies the width of the page.
Returns the width of the page.
Constructors
public init()
Creates a new PDF page object.
PDFSignature Type
This component is a container for PDF signature details.
Remarks
Use it to tune up signature properties and widget appearance when creating a signature, or to read the signature information when processing it.
Fields
allowedChanges
PDFSignatureAllowedChanges
Default Value: 0
The changes to the document allowed by the signature.
This property is only applicable to MDP/certification signatures and has no effect for any other kinds of signatures (regular or document timestamps).
psacNone | 0 | No changes are allowed by the signature |
psacFillInForms | 1 | Only form fill-in is allowed |
psacComment | 2 | Commenting is allowed |
psacAll | 3 | Form fill-in and commenting are allowed |
authorName
String
Default Value: ""
A human-readable signer name. This is a PDF document property.
certification
Bool
Default Value: False
Specifies whether this is a Certification (MDP) signature.
Certification signatures are a feature used by earlier Acrobat versions. They have little use these days.
chainValidationDetails
Int32 (read-only)
Default Value: 0
The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.
Returns a bit mask of the following options:
cvrBadData | 0x0001 | One or more certificates in the validation path are malformed |
cvrRevoked | 0x0002 | One or more certificates are revoked |
cvrNotYetValid | 0x0004 | One or more certificates are not yet valid |
cvrExpired | 0x0008 | One or more certificates are expired |
cvrInvalidSignature | 0x0010 | A certificate contains a non-valid digital signature |
cvrUnknownCA | 0x0020 | A CA certificate for one or more certificates has not been found (chain incomplete) |
cvrCAUnauthorized | 0x0040 | One of the CA certificates are not authorized to act as CA |
cvrCRLNotVerified | 0x0080 | One or more CRLs could not be verified |
cvrOCSPNotVerified | 0x0100 | One or more OCSP responses could not be verified |
cvrIdentityMismatch | 0x0200 | The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate |
cvrNoKeyUsage | 0x0400 | A mandatory key usage is not enabled in one of the chain certificates |
cvrBlocked | 0x0800 | One or more certificates are blocked |
cvrFailure | 0x1000 | General validation failure |
cvrChainLoop | 0x2000 | Chain loop: one of the CA certificates recursively signs itself |
cvrWeakAlgorithm | 0x4000 | A weak algorithm is used in one of certificates or revocation elements |
cvrUserEnforced | 0x8000 | The chain was considered invalid following intervention from a user code |
chainValidationResult
ChainValidities (read-only)
Default Value: 0
The outcome of a certificate chain validation routine.
Available options:
cvtValid | 0 | The chain is valid |
cvtValidButUntrusted | 1 | The chain is valid, but the root certificate is not trusted |
cvtInvalid | 2 | The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature) |
cvtCantBeEstablished | 3 | The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses) |
Use the ValidationLog property to access the detailed validation log.
claimedSigningTime
String
Default Value: ""
Returns or sets the signature's creation time.
Use this property to get or set the signature creation time from the signer's computer. The claimed time, unlike , does not originate from a trusted TSA and may be forfeited or wrong.
The time is provided in UTC.
compatibilityErrors
Int32 (read-only)
Default Value: 0
Returns compatibility errors encountered during validation.
Use this property to get specific compatibility errors encountered during validation. Unlike chain validation details, compatibility errors indicate violations by the signature of the assumed signature level/profile. For example, BES signatures are required to contain the signing time attribute. A prospective BES signature without such attribute will invoke a compatibility error.
contactInfo
String
Default Value: ""
Contains the signer's contact information. This is a PDF document property.
containsLongTermInfo
Bool (read-only)
Default Value: False
Returns true if the signature was found to contain long-term validation details (certificates, CRLs, and OCSP response).
coverageEndsAt
Int32 (read-only)
Default Value: 0
Indicates the offset in the PDF file where signature coverage ends.
PDF generators often use incremental updates to make changes in the documents. This may result in the signature only covering a part of the document (one of the past revisions), but not the subsequent changes.
Use this property to identify the offset where the signature coverage ends. One option is to compare it to the length of the whole document. Alternatively, use the GetSignedVersion method of the PDFVerifier class to extract the exact revision that was signed.
customData
Data
Default Value: ""
Uninterpreted custom data to save with the signature.
emptyField
Bool
Default Value: False
Indicates whether or not the signature created/read is an empty field (a signature placeholder).
entityLabel
String (read-only)
Default Value: ""
Use this property to get the signature entity label.
This property returns a string label that uniquely identifies the signature. The label can be used to establish the signature target in the SignatureFound event or to select the signing chain via the SelectInfo method.
filterName
String
Default Value: ""
The signature filter name.
fullSignatureName
String (read-only)
Default Value: ""
Specifies the full name of the signature field.
This is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.
handle
Int64
Default Value: 0
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
hashAlgorithm
String
Default Value: "SHA256"
Specifies the hash algorithm to be used for signing.
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_MD2 | MD2 | |
SB_HASH_ALGORITHM_MD4 | MD4 | |
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_CRC32 | CRC32 | |
SB_HASH_ALGORITHM_SSL3 | SSL3 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_POLY1305 | POLY1305 | |
SB_HASH_ALGORITHM_SHA3_224 | SHA3_224 | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 | |
SB_HASH_ALGORITHM_BLAKE2S_128 | BLAKE2S_128 | |
SB_HASH_ALGORITHM_BLAKE2S_160 | BLAKE2S_160 | |
SB_HASH_ALGORITHM_BLAKE2S_224 | BLAKE2S_224 | |
SB_HASH_ALGORITHM_BLAKE2S_256 | BLAKE2S_256 | |
SB_HASH_ALGORITHM_BLAKE2B_160 | BLAKE2B_160 | |
SB_HASH_ALGORITHM_BLAKE2B_256 | BLAKE2B_256 | |
SB_HASH_ALGORITHM_BLAKE2B_384 | BLAKE2B_384 | |
SB_HASH_ALGORITHM_BLAKE2B_512 | BLAKE2B_512 | |
SB_HASH_ALGORITHM_SHAKE_128 | SHAKE_128 | |
SB_HASH_ALGORITHM_SHAKE_256 | SHAKE_256 | |
SB_HASH_ALGORITHM_SHAKE_128_LEN | SHAKE_128_LEN | |
SB_HASH_ALGORITHM_SHAKE_256_LEN | SHAKE_256_LEN |
height
Int32
Default Value: 0
Specifies the height of the signature widget.
Note that the dimensions of the widget are provided in document-specific points, not pixels.
issuerRDN
String (read-only)
Default Value: ""
The Relative Distinguished Name of the signing certificate's issuer.
A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.
level
PAdESSignatureLevels
Default Value: 2
Specifies the PAdES signature level.
PAdES standard defines a number of different 'levels' of signatures which can be used for different purposes.
Note that when validating a signature, the LTV modifier may be affected by the validation settings. These include OfflineMode (set it to true to obtain the clean LTV capability) and certificate caching (switch it off to stop earlier validations from affecting the current validation).
The supported levels are:
paslUnknown | 0 | Unknown signature level |
paslGeneric | 1 | Generic signature: Legacy Adobe signature (adbe.pkcs7.detached), corresponds to pstLegacy signature type |
paslBaselineB | 2 | Baseline B (B-B, basic) |
paslBaselineT | 3 | Baseline T (B-T, timestamped) |
paslBaselineLT | 4 | Baseline LT (B-LT, long-term) |
paslBaselineLTA | 5 | Baseline LTA (B-LTA, long-term with archived timestamp) |
paslBES | 6 | BES (Basic Electronic Signature) |
paslEPES | 7 | EPES (Electronic Signature with an Explicit Policy) |
paslLTV | 8 | LTV (Electronic Signature with with revocation info) |
location
String
Default Value: ""
Specifies the host name or the physical location of the signing entity. This is a PDF property.
offsetX
Int32
Default Value: 0
Specifies the signature widget offset from the left-hand page border.
offsetY
Int32
Default Value: 0
Specifies the signature widget offset from the bottom page border.
page
Int32 (read-only)
Default Value: -1
Indicates the index of the page on which the signature is placed. The value "-1" indicates an invisible signature.
policyHash
String
Default Value: ""
The signature policy hash value for EPES signatures.
policyHashAlgorithm
String
Default Value: ""
The algorithm that was used to calculate the signature policy hash.
policyID
String
Default Value: ""
The policy ID to be included into the signature.
policyURI
String
Default Value: ""
The signature policy URI that was included in the signature.
Use this property to set or retrieve the URI of the signature policy from EPES signatures.
reason
String
Default Value: ""
Specifies the reason for signing. This is a PDF document property.
serialNumber
Data (read-only)
Default Value: ""
The serial number of the signing certificate.
signatureBytes
Data (read-only)
Default Value: ""
Returns the binary representation of the underlying PKCS7 signature blob.
signatureName
String
Default Value: ""
Specifies the unique signature identifier to use.
This is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.
signatureType
PDFSignatureTypes
Default Value: 2
The type of the PDF signature: Legacy, PAdES, document timestamp, or unknown.
The supported values are:
pstUnknown | 0 | Unknown signature type |
pstLegacy | 1 | Legacy Adobe signature (adbe.pkcs7.detached or adbe.pkcs7.sha1) |
pstPAdES | 2 | PAdES signature (ETSI.CAdES.detached), use Level field for detailed info |
pstDocumentTimestamp | 3 | Document timestamp (ETSI.RFC3161) |
signatureValidationResult
SignatureValidities (read-only)
Default Value: 0
The outcome of the cryptographic signature validation.
The following signature validity values are supported:
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
subjectKeyID
Data (read-only)
Default Value: ""
Contains the subject key identifier of the signing certificate.
Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.
subjectRDN
String (read-only)
Default Value: ""
Contains the RDN of the owner of the signing certificate.
RDN is a number of OID=Value pairs declared in the certificate that provide the owner's details.
timestamped
Bool (read-only)
Default Value: False
Use this property to establish whether the signature contains an embedded timestamp.
validatedSigningTime
String (read-only)
Default Value: ""
Contains the certified signing time.
Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.
returns a non-trusted signing time from the signer's computer.
Both times are in UTC.
validationLog
String (read-only)
Default Value: ""
Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.
width
Int32
Default Value: 0
Specifies the width of the signature widget.
Note that the dimensions of the widget are provided in document-specific points, not pixels.
Constructors
public init()
Creates a new PDF signature object.
PDFWidget Type
This component is a container for the signature widget parameters.
Remarks
Use it to adjust the look of the signature widget when creating a signature.
Fields
algorithmCaption
String
Default Value: "#auto"
The caption of the signature widget field with information about the signature algorithm.
algorithmInfo
String
Default Value: "#auto"
Information about the algorithm to be shown on the signature widget.
This property contains information about the algorithm to be displayed in the signature widget. Keep this property set to #auto to make the component generate the algorithm text automatically, in the form of "Algorithm/Key size", e.g. "RSA/1024 bits".
backgroundData
Data
Default Value: ""
Contains/takes the data of the signature widget background bitmap.
Assign the widget background data (in the form of JPEG or JPEG2000 bytes) to this property.
backgroundHeight
String
Default Value: "0"
Use this property to manually adjust the size of the stretched background picture in the vertical direction.
backgroundImageHeight
Int32
Default Value: 0
The height of the background image in pixels.
It is important that this property matches the exact size of the image when a custom background is used. The width and height of the background image have no direct relation to the dimensions of the signature widget on the document page, and are only used to indicate the parameters of the image to the PDF processor. Big images will ultimately be squeezed to fit in the widget, and smaller ones stretched.
backgroundImageType
PDFWidgetImageTypes
Default Value: 0
The type of the image contained in . The JPEG and JPEG2000 formats are currently supported.
pwitJPEG2000 | 0 | JPEG 2000 format (supports transparency) |
pwitJPEG | 1 | standard JPEG format (does not support transparency) |
pwitCustom | 2 | Custom background format |
backgroundImageWidth
Int32
Default Value: 0
The width of the background image in pixels.
It is important that this property matches the exact size of the image when a custom background is used. The width and height of the background image have no direct relation to the dimensions of the signature widget on the document page, and are only used to indicate the parameters of the image to the PDF processor. Big images will ultimately be squeezed to fit in the widget, and smaller ones stretched.
backgroundMask
Data
Default Value: ""
Contains the background image mask.
Masks provide a means for marking transparent areas on your signature widgets. Specifically, a transparency mask tells PDF viewing apps which pixels of the signature widget should be kept visible and which should be rendered transparent instead.
In most cases, you will need a unique mask that is tailored for your signature widget image. This is something that you will need to create yourself based on your preferences and the actual image design.
A mask is effectively a matrix of bits, with each bit corresponding to a pixel on your background bitmap. A bit is set to 1 if the corresponding pixel needs to be made transparent, or to 0 if it needs to be opaque.
To create the mask that can be passed to BackgroundMask, please follow the below procedure:
Go through your signature widget bitmap row by row, processing each row of pixels from left to right. For each row,
1. Start with an empty bit string.
2. For every pixel in a row, add a '1' bit if you want it to be transparent, or a '0' bit if you want it to be opaque.
3. Upon reaching the end of the row, append '0' bits to your bit string until the number of bits in it is a multiple of 8. This is because each row of pixels needs to be represented with a whole number of bytes.
4. Convert the bit string to a byte array by grouping every 8 bits into a byte.
Do the same for every row of pixels, and then concatenate the received byte arrays together. Pass the created byte array to BackgroundMask.
A small example. Imagine your image is 19 pixels wide and 3 pixels tall. Imagine you want to make it 'semi-transparent' by using a 'mesh' pattern. The mask will therefore look like this:
10101010 10101010 10100000 // first row
01010101 01010101 01000000 // second row
10101010 10101010 10100000 // third row
Note that the last 5 bits of each row are padding '0' bits and are ignored: you only need them to make each row contain a whole number of bytes. When converted to a byte string, this would look like
0xAA 0xAA 0xA0
0x55 0x55 0x40
0xAA 0xAA 0xA0
, or, if written as a byte array, (0xAA, 0xAA, 0xA0, 0x55, 0x55, 0x40, 0xAA, 0xAA, 0xA0): this is what you need to pass to BackgroundMask.
backgroundPosition
String
Default Value: ""
The position of the widget background.
Specifies the position of the background image.
The value may be:
The keyword value "center", which centers the image.
A pair of coordinates ("10 5.5"), in which one value defines X and the other defines Y starting from the bottom-left corner.
backgroundStyle
PDFWidgetBackgroundStyles
Default Value: 0
The style of the signature widget background.
pwbsDefault uses the default image, pwbsNoBackground doesn't use a background image at all, and pwbsCustom expects the application to provide a custom background image.
pwbsDefault | 0 | The default widget background |
pwbsNoBackground | 1 | No (empty) background |
pwbsCustom | 2 | Custom background (picture or vector) |
backgroundWidth
String
Default Value: "0"
Use this property to manually adjust the horizontal size of the stretched background picture.
compressWidgetData
Bool
Default Value: False
Whether the signature widget data should be compressed before saving.
customAppearance
Data
Default Value: ""
Contains a custom widget description in raw PDF graphic operators format.
Use this property to provide a PDF stream describing the widget appearance.
customBackgroundContentStream
String
Default Value: ""
Specifies a custom background content stream for the pwbsCustom .
customVisualStatusMatrix
String
Default Value: ""
Defines the custom visual status matrix.
Use of this property makes sense only if a visual status icon is displayed over the signature (). Prior to Acrobat 6, a signature's visual appearance was modified with a status icon, e.g., "valid" or "invalid". The visual status matrix is used to position the icon in the signature widget. If CustomVisualStatusMatrix is empty, the value of '0.25 0 0 0.25 0 0' is used.
dateFormat
String
Default Value: ""
The format string used to display the signing date and time in the signature widget.
Leave this property empty (default value) to use the default formatting.
Use the "L" value to convert UTC time to local time using the default formatting, or use the "L:" prefix with a custom date time formatting string.
fontName
String
Default Value: ""
Specifies the font name for the signature text.
Use this property to specify a Type 1 or TrueType font name for the signature text.
The PDF format supports 14 standard Type 1 fonts, specifically: "Times-Roman", "Helvetica", "Courier", "Symbol", "Times-Bold", "Helvetica-Bold", "Courier-Bold", "ZapfDingbats", "Times-Italic", "Helvetica-Oblique", "Courier-Oblique", "Times-BoldItalic", "Helvetica-BoldOblique", "Courier-BoldOblique".
For TrueType font names, the component supports a full font name (e.g. "Times New Roman", "Arial Bold Italic"), its filename (e.g. "times.ttf", "arialbi.ttf"), or a full file name.
If a TrueType font is used, then a font subset is embedded into the PDF document.
The list of system TrueType font names that the component supports could be obtained using the DoAction method with the "GetSystemFontNames" action ID.
Use the FontPaths configuration setting (accessed via Config) to specify font search paths in case the TrueType font filename is provided.
handle
Int64
Default Value: 0
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
header
String
Default Value: "#auto"
Specifies the header text to put on the signature widget. Keep this property set to #auto to make the component generate the header automatically.
hideDefaultText
Bool
Default Value: False
Switches off the generation of any headers for the signature widget.
ignoreExistingAppearance
Bool
Default Value: False
Tells the component to discard any existing widget parameters when signing empty signature fields.
IgnoreExistingAppearance only makes sense for signatures created by signing existing empty signature fields with pre-defined widget descriptions.
invertMask
Bool
Default Value: False
Specifies whether should be inverted.
Set this property to flip all the bits in the mask, by making opaque all the bits declared by the mask as transparent, and making transparent all the bits declared as opaque.
invisible
Bool
Default Value: False
Controls whether the signature widget is visible on the page.
pagesToPlaceOn
String
Default Value: ""
The page numbers on which the signature is shown. This field supports a variety of syntaxes:
- A single page number: 3
- A comma-separated list of page numbers: 1,2,5,7
- The star character (*) indicates that the widget should be placed on all pages in the document
- The first and last placeholders specify that the signature should be placed on the respective page, independently of its number.
positionAnchor
PDFWidgetPositionAnchors
Default Value: 0
The anchor to bind the position of the widget to.
Supported values are:
ppaDefault | 0 | The signature's OffsetX and OffsetY properties specify the position of the bottom left widget corner starting from the page's physical bottom left corner (doesn't take into account page rotation). |
ppaBottomLeft | 1 | The signature's OffsetX and OffsetY properties specify the position of the bottom left widget corner starting from the page's bottom left corner according to the viewer's perspective (take into account page rotation). |
ppaBottomRight | 2 | The signature's OffsetX and OffsetY properties specify the position of the bottom right widget corner starting from the page's bottom right corner according to the viewer's perspective (take into account page rotation). |
ppaTopLeft | 3 | The signature's OffsetX and OffsetY properties specify the position of the top left widget corner starting from the page's top left corner according to the viewer's perspective (take into account page rotation). |
ppaTopRight | 4 | The signature's OffsetX and OffsetY properties specify the position of the top right widget corner starting from the page's top right corner according to the viewer's perspective (take into account page rotation). |
ppaCenter | 5 | The signature's OffsetX and OffsetY properties specify the position of the widget center starting from the page's center according to the viewer's perspective. |
renderOptions
Int32
Default Value: 8
This setting is a container for a selection of rendering options. OR or NOT an option to include or exclude it from the bit mask.
wroUnknown | 0x00000 | Unknown, unsupported, or uninitialized set of options |
wroNoRotate | 0x00001 | Enabling this option prevents the signature widget from being rotated when the containing document is rotated in a viewing app. |
wroNoView | 0x00002 | Enabling this option prevents the widget from being displayed when the document is viewed in an app (the widget will still be printed, if configured). |
wroNoZoom | 0x00004 | Keeps the widget at the same size when the document is zoomed in or out. |
wroPrint | 0x00008 | Makes the widget printable. |
wroReadOnly | 0x00010 | Controls the ReadOnly flag of the widget object. |
wroToggleNoView | 0x00020 | If set, the signature widget will only be displayed when the viewer hovers a mouse pointer over it. |
rotate
Int32
Default Value: 0
Specifies the rotation angle of the signature widget in degrees. Values of 0, 90, 180, and 270 are allowed.
showDate
Bool
Default Value: True
Whether to display the signing date and time details on the widget.
showVisualStatus
Bool
Default Value: False
Specifies whether to show the signature's status icon.
It is a good idea to avoid using the visual status icon, as described below:
According to the Digital Signature Appearances Adobe Acrobat SDK (May 2015), "Prior to Acrobat 6.0, signature appearances were manipulated at run-time in order to display the validity of the signature. The validity was shown as a graphic icon and with an additional, optional text message. The manipulated portions of the signature appearance were contained in layers n1, n3 and n4. Beginning with version 6, Acrobat does not maintain support for signature appearances that can be manipulated, though legacy signatures with these appearances may continue to display correctly. Use of layers n1, n3, and n4 is not recommended."
signerCaption
String
Default Value: "#auto"
Specifies the caption for the signer section on the signature widget.
The default value, which is used if the property is set to #auto, is "Signer: ".
signerInfo
String
Default Value: "#auto"
Provides custom signer information to put on the signature widget.
The standard signature widget allows for several short strings separated by CRLF. Keep this property set to #auto to make the component generate the signer text automatically.
Constructors
public init()
Creates a new PDF widget object.
ProxySettings Type
A container for proxy server settings.
Remarks
This type exposes a collection of properties for tuning up the proxy server configuration.
Fields
address
String
Default Value: ""
The IP address of the proxy server.
authentication
ProxyAuthTypes
Default Value: 0
The authentication type used by the proxy server.
patNoAuthentication | 0 |
patBasic | 1 |
patDigest | 2 |
patNTLM | 3 |
password
String
Default Value: ""
The password to authenticate to the proxy server.
port
Int32
Default Value: 0
The port on the proxy server to connect to.
proxyType
ProxyTypes
Default Value: 0
The type of the proxy server.
cptNone | 0 |
cptSocks4 | 1 |
cptSocks5 | 2 |
cptWebTunnel | 3 |
cptHTTP | 4 |
requestHeaders
String
Default Value: ""
Contains HTTP request headers for WebTunnel and HTTP proxy.
responseBody
String
Default Value: ""
Contains the HTTP or HTTPS (WebTunnel) proxy response body.
responseHeaders
String
Default Value: ""
Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
useIPv6
Bool
Default Value: False
Specifies whether IPv6 should be used when connecting through the proxy.
username
String
Default Value: ""
Specifies the username credential for proxy authentication.
Constructors
public init()
Creates a new ProxySettings object.
SocketSettings Type
A container for the socket settings.
Remarks
This type is a container for socket-layer parameters.
Fields
dnsMode
DNSResolveModes
Default Value: 0
Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.
dmAuto | 0 |
dmPlatform | 1 |
dmOwn | 2 |
dmOwnSecure | 3 |
dnsPort
Int32
Default Value: 0
Specifies the port number to be used for sending queries to the DNS server.
dnsQueryTimeout
Int32
Default Value: 0
The timeout (in milliseconds) for each DNS query. The value of 0 indicates an infinite timeout.
dnsServers
String
Default Value: ""
The addresses of DNS servers to use for address resolution, separated by commas or semicolons.
dnsTotalTimeout
Int32
Default Value: 0
The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates an infinite timeout.
incomingSpeedLimit
Int32
Default Value: 0
The maximum number of bytes to read from the socket, per second.
localAddress
String
Default Value: ""
The local network interface to bind the socket to.
localPort
Int32
Default Value: 0
The local port number to bind the socket to.
outgoingSpeedLimit
Int32
Default Value: 0
The maximum number of bytes to write to the socket, per second.
timeout
Int32
Default Value: 60000
The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).
useIPv6
Bool
Default Value: False
Enables or disables IP protocol version 6.
Constructors
public init()
Creates a new SocketSettings object.
TimestampInfo Type
A container for timestamp information.
Remarks
The TimestampInfo object contains details of a third-party timestamp and the outcome of its validation.
Fields
accuracy
Int64 (read-only)
Default Value: 0
This field indicates the accuracy of the included time mark, in microseconds.
bytes
Data (read-only)
Default Value: ""
Returns the raw timestamp data in DER format.
certificateIndex
Int32 (read-only)
Default Value: -1
Returns the index of the TSA certificate in the Certificates collection.
Use this property to look up the TSA certificate in the Certificates collection.
chainValidationDetails
Int32 (read-only)
Default Value: 0
The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.
Returns a bit mask of the following options:
cvrBadData | 0x0001 | One or more certificates in the validation path are malformed |
cvrRevoked | 0x0002 | One or more certificates are revoked |
cvrNotYetValid | 0x0004 | One or more certificates are not yet valid |
cvrExpired | 0x0008 | One or more certificates are expired |
cvrInvalidSignature | 0x0010 | A certificate contains a non-valid digital signature |
cvrUnknownCA | 0x0020 | A CA certificate for one or more certificates has not been found (chain incomplete) |
cvrCAUnauthorized | 0x0040 | One of the CA certificates are not authorized to act as CA |
cvrCRLNotVerified | 0x0080 | One or more CRLs could not be verified |
cvrOCSPNotVerified | 0x0100 | One or more OCSP responses could not be verified |
cvrIdentityMismatch | 0x0200 | The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate |
cvrNoKeyUsage | 0x0400 | A mandatory key usage is not enabled in one of the chain certificates |
cvrBlocked | 0x0800 | One or more certificates are blocked |
cvrFailure | 0x1000 | General validation failure |
cvrChainLoop | 0x2000 | Chain loop: one of the CA certificates recursively signs itself |
cvrWeakAlgorithm | 0x4000 | A weak algorithm is used in one of certificates or revocation elements |
cvrUserEnforced | 0x8000 | The chain was considered invalid following intervention from a user code |
chainValidationResult
ChainValidities (read-only)
Default Value: 0
The outcome of a certificate chain validation routine.
Available options:
cvtValid | 0 | The chain is valid |
cvtValidButUntrusted | 1 | The chain is valid, but the root certificate is not trusted |
cvtInvalid | 2 | The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature) |
cvtCantBeEstablished | 3 | The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses) |
Use the ValidationLog property to access the detailed validation log.
containsLongTermInfo
Bool (read-only)
Default Value: False
Returns true if the signature was found to contain long-term validation details (certificates, CRLs, and OCSP response).
entityLabel
String (read-only)
Default Value: ""
Use this property to get the timestamp entity label.
This property returns a string label that uniquely identifies the timestamp. The label can be used to establish the signature target in the SignatureFound event or to select the signing chain via the SelectInfo method.
hashAlgorithm
String (read-only)
Default Value: ""
Returns the timestamp's hash algorithm.
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_MD2 | MD2 | |
SB_HASH_ALGORITHM_MD4 | MD4 | |
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_CRC32 | CRC32 | |
SB_HASH_ALGORITHM_SSL3 | SSL3 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_POLY1305 | POLY1305 | |
SB_HASH_ALGORITHM_SHA3_224 | SHA3_224 | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 | |
SB_HASH_ALGORITHM_BLAKE2S_128 | BLAKE2S_128 | |
SB_HASH_ALGORITHM_BLAKE2S_160 | BLAKE2S_160 | |
SB_HASH_ALGORITHM_BLAKE2S_224 | BLAKE2S_224 | |
SB_HASH_ALGORITHM_BLAKE2S_256 | BLAKE2S_256 | |
SB_HASH_ALGORITHM_BLAKE2B_160 | BLAKE2B_160 | |
SB_HASH_ALGORITHM_BLAKE2B_256 | BLAKE2B_256 | |
SB_HASH_ALGORITHM_BLAKE2B_384 | BLAKE2B_384 | |
SB_HASH_ALGORITHM_BLAKE2B_512 | BLAKE2B_512 | |
SB_HASH_ALGORITHM_SHAKE_128 | SHAKE_128 | |
SB_HASH_ALGORITHM_SHAKE_256 | SHAKE_256 | |
SB_HASH_ALGORITHM_SHAKE_128_LEN | SHAKE_128_LEN | |
SB_HASH_ALGORITHM_SHAKE_256_LEN | SHAKE_256_LEN |
parentEntity
String (read-only)
Default Value: ""
Use this property to get the label of the timestamp's parent entity.
This property references the EntityLabel of the object that the timestamp covers, typically a signature.
serialNumber
Data (read-only)
Default Value: ""
Returns the timestamp's serial number.
time
String (read-only)
Default Value: ""
The time point incorporated into the timestamp.
timestampType
Int32 (read-only)
Default Value: 0
Returns the type of the timestamp.
Available options:
tstUnknown | 0 | |
tstLegacy | 1 | Supported by: Authenticode components |
tstTrusted | 2 | Supported by: Authenticode components |
tstGeneric | 3 | Supported by: CAdES components |
tstESC | 4 | Supported by: CAdES components |
tstContent | 5 | Supported by: CAdES components |
tstCertsAndCRLs | 6 | Supported by: CAdES components |
tstArchive | 7 | Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components |
tstArchive2 | 8 | Archive v2 timestamp. Supported by: ASiC, CAdES components |
tstArchive3 | 9 | Archive v3 timestamp. Supported by: ASiC, CAdES components |
tstIndividualDataObjects | 10 | Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components |
tstAllDataObjects | 11 | All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components |
tstSignature | 12 | Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components |
tstRefsOnly | 13 | RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components |
tstSigAndRefs | 14 | SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components |
tstSignedData | 15 | SignedData timestamp. Supported by: JAdES components |
tstArchive141 | 16 | Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components |
Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).
tsaName
String (read-only)
Default Value: ""
This value uniquely identifies the Timestamp Authority (TSA).
This property provides information about the entity that manages the TSA.
validationLog
String (read-only)
Default Value: ""
Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.
validationResult
SignatureValidities (read-only)
Default Value: 0
Contains the timestamp validation outcome.
Use this property to check the result of the most recent timestamp validation.
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
Constructors
public init()
Creates a new TimestampInfo object with default field values.
TLSSettings Type
A container for TLS connection settings.
Remarks
The TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.
Fields
autoValidateCertificates
Bool
Default Value: True
Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.
baseConfiguration
SecureTransportPredefinedConfigurations
Default Value: 0
Selects the base configuration for the TLS settings. Several profiles are offered and tuned up for different purposes, such as high security or higher compatibility.
stpcDefault | 0 | |
stpcCompatible | 1 | |
stpcComprehensiveInsecure | 2 | |
stpcHighlySecure | 3 |
ciphersuites
String
Default Value: ""
A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases, allowing all ciphersuites to be blanketly enabled or disabled at once.
Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by . Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:
- NULL_NULL_NULL
- RSA_NULL_MD5
- RSA_NULL_SHA
- RSA_RC4_MD5
- RSA_RC4_SHA
- RSA_RC2_MD5
- RSA_IDEA_MD5
- RSA_IDEA_SHA
- RSA_DES_MD5
- RSA_DES_SHA
- RSA_3DES_MD5
- RSA_3DES_SHA
- RSA_AES128_SHA
- RSA_AES256_SHA
- DH_DSS_DES_SHA
- DH_DSS_3DES_SHA
- DH_DSS_AES128_SHA
- DH_DSS_AES256_SHA
- DH_RSA_DES_SHA
- DH_RSA_3DES_SHA
- DH_RSA_AES128_SHA
- DH_RSA_AES256_SHA
- DHE_DSS_DES_SHA
- DHE_DSS_3DES_SHA
- DHE_DSS_AES128_SHA
- DHE_DSS_AES256_SHA
- DHE_RSA_DES_SHA
- DHE_RSA_3DES_SHA
- DHE_RSA_AES128_SHA
- DHE_RSA_AES256_SHA
- DH_ANON_RC4_MD5
- DH_ANON_DES_SHA
- DH_ANON_3DES_SHA
- DH_ANON_AES128_SHA
- DH_ANON_AES256_SHA
- RSA_RC2_MD5_EXPORT
- RSA_RC4_MD5_EXPORT
- RSA_DES_SHA_EXPORT
- DH_DSS_DES_SHA_EXPORT
- DH_RSA_DES_SHA_EXPORT
- DHE_DSS_DES_SHA_EXPORT
- DHE_RSA_DES_SHA_EXPORT
- DH_ANON_RC4_MD5_EXPORT
- DH_ANON_DES_SHA_EXPORT
- RSA_CAMELLIA128_SHA
- DH_DSS_CAMELLIA128_SHA
- DH_RSA_CAMELLIA128_SHA
- DHE_DSS_CAMELLIA128_SHA
- DHE_RSA_CAMELLIA128_SHA
- DH_ANON_CAMELLIA128_SHA
- RSA_CAMELLIA256_SHA
- DH_DSS_CAMELLIA256_SHA
- DH_RSA_CAMELLIA256_SHA
- DHE_DSS_CAMELLIA256_SHA
- DHE_RSA_CAMELLIA256_SHA
- DH_ANON_CAMELLIA256_SHA
- PSK_RC4_SHA
- PSK_3DES_SHA
- PSK_AES128_SHA
- PSK_AES256_SHA
- DHE_PSK_RC4_SHA
- DHE_PSK_3DES_SHA
- DHE_PSK_AES128_SHA
- DHE_PSK_AES256_SHA
- RSA_PSK_RC4_SHA
- RSA_PSK_3DES_SHA
- RSA_PSK_AES128_SHA
- RSA_PSK_AES256_SHA
- RSA_SEED_SHA
- DH_DSS_SEED_SHA
- DH_RSA_SEED_SHA
- DHE_DSS_SEED_SHA
- DHE_RSA_SEED_SHA
- DH_ANON_SEED_SHA
- SRP_SHA_3DES_SHA
- SRP_SHA_RSA_3DES_SHA
- SRP_SHA_DSS_3DES_SHA
- SRP_SHA_AES128_SHA
- SRP_SHA_RSA_AES128_SHA
- SRP_SHA_DSS_AES128_SHA
- SRP_SHA_AES256_SHA
- SRP_SHA_RSA_AES256_SHA
- SRP_SHA_DSS_AES256_SHA
- ECDH_ECDSA_NULL_SHA
- ECDH_ECDSA_RC4_SHA
- ECDH_ECDSA_3DES_SHA
- ECDH_ECDSA_AES128_SHA
- ECDH_ECDSA_AES256_SHA
- ECDHE_ECDSA_NULL_SHA
- ECDHE_ECDSA_RC4_SHA
- ECDHE_ECDSA_3DES_SHA
- ECDHE_ECDSA_AES128_SHA
- ECDHE_ECDSA_AES256_SHA
- ECDH_RSA_NULL_SHA
- ECDH_RSA_RC4_SHA
- ECDH_RSA_3DES_SHA
- ECDH_RSA_AES128_SHA
- ECDH_RSA_AES256_SHA
- ECDHE_RSA_NULL_SHA
- ECDHE_RSA_RC4_SHA
- ECDHE_RSA_3DES_SHA
- ECDHE_RSA_AES128_SHA
- ECDHE_RSA_AES256_SHA
- ECDH_ANON_NULL_SHA
- ECDH_ANON_RC4_SHA
- ECDH_ANON_3DES_SHA
- ECDH_ANON_AES128_SHA
- ECDH_ANON_AES256_SHA
- RSA_NULL_SHA256
- RSA_AES128_SHA256
- RSA_AES256_SHA256
- DH_DSS_AES128_SHA256
- DH_RSA_AES128_SHA256
- DHE_DSS_AES128_SHA256
- DHE_RSA_AES128_SHA256
- DH_DSS_AES256_SHA256
- DH_RSA_AES256_SHA256
- DHE_DSS_AES256_SHA256
- DHE_RSA_AES256_SHA256
- DH_ANON_AES128_SHA256
- DH_ANON_AES256_SHA256
- RSA_AES128_GCM_SHA256
- RSA_AES256_GCM_SHA384
- DHE_RSA_AES128_GCM_SHA256
- DHE_RSA_AES256_GCM_SHA384
- DH_RSA_AES128_GCM_SHA256
- DH_RSA_AES256_GCM_SHA384
- DHE_DSS_AES128_GCM_SHA256
- DHE_DSS_AES256_GCM_SHA384
- DH_DSS_AES128_GCM_SHA256
- DH_DSS_AES256_GCM_SHA384
- DH_ANON_AES128_GCM_SHA256
- DH_ANON_AES256_GCM_SHA384
- ECDHE_ECDSA_AES128_SHA256
- ECDHE_ECDSA_AES256_SHA384
- ECDH_ECDSA_AES128_SHA256
- ECDH_ECDSA_AES256_SHA384
- ECDHE_RSA_AES128_SHA256
- ECDHE_RSA_AES256_SHA384
- ECDH_RSA_AES128_SHA256
- ECDH_RSA_AES256_SHA384
- ECDHE_ECDSA_AES128_GCM_SHA256
- ECDHE_ECDSA_AES256_GCM_SHA384
- ECDH_ECDSA_AES128_GCM_SHA256
- ECDH_ECDSA_AES256_GCM_SHA384
- ECDHE_RSA_AES128_GCM_SHA256
- ECDHE_RSA_AES256_GCM_SHA384
- ECDH_RSA_AES128_GCM_SHA256
- ECDH_RSA_AES256_GCM_SHA384
- PSK_AES128_GCM_SHA256
- PSK_AES256_GCM_SHA384
- DHE_PSK_AES128_GCM_SHA256
- DHE_PSK_AES256_GCM_SHA384
- RSA_PSK_AES128_GCM_SHA256
- RSA_PSK_AES256_GCM_SHA384
- PSK_AES128_SHA256
- PSK_AES256_SHA384
- PSK_NULL_SHA256
- PSK_NULL_SHA384
- DHE_PSK_AES128_SHA256
- DHE_PSK_AES256_SHA384
- DHE_PSK_NULL_SHA256
- DHE_PSK_NULL_SHA384
- RSA_PSK_AES128_SHA256
- RSA_PSK_AES256_SHA384
- RSA_PSK_NULL_SHA256
- RSA_PSK_NULL_SHA384
- RSA_CAMELLIA128_SHA256
- DH_DSS_CAMELLIA128_SHA256
- DH_RSA_CAMELLIA128_SHA256
- DHE_DSS_CAMELLIA128_SHA256
- DHE_RSA_CAMELLIA128_SHA256
- DH_ANON_CAMELLIA128_SHA256
- RSA_CAMELLIA256_SHA256
- DH_DSS_CAMELLIA256_SHA256
- DH_RSA_CAMELLIA256_SHA256
- DHE_DSS_CAMELLIA256_SHA256
- DHE_RSA_CAMELLIA256_SHA256
- DH_ANON_CAMELLIA256_SHA256
- ECDHE_ECDSA_CAMELLIA128_SHA256
- ECDHE_ECDSA_CAMELLIA256_SHA384
- ECDH_ECDSA_CAMELLIA128_SHA256
- ECDH_ECDSA_CAMELLIA256_SHA384
- ECDHE_RSA_CAMELLIA128_SHA256
- ECDHE_RSA_CAMELLIA256_SHA384
- ECDH_RSA_CAMELLIA128_SHA256
- ECDH_RSA_CAMELLIA256_SHA384
- RSA_CAMELLIA128_GCM_SHA256
- RSA_CAMELLIA256_GCM_SHA384
- DHE_RSA_CAMELLIA128_GCM_SHA256
- DHE_RSA_CAMELLIA256_GCM_SHA384
- DH_RSA_CAMELLIA128_GCM_SHA256
- DH_RSA_CAMELLIA256_GCM_SHA384
- DHE_DSS_CAMELLIA128_GCM_SHA256
- DHE_DSS_CAMELLIA256_GCM_SHA384
- DH_DSS_CAMELLIA128_GCM_SHA256
- DH_DSS_CAMELLIA256_GCM_SHA384
- DH_anon_CAMELLIA128_GCM_SHA256
- DH_anon_CAMELLIA256_GCM_SHA384
- ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
- ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
- ECDH_ECDSA_CAMELLIA128_GCM_SHA256
- ECDH_ECDSA_CAMELLIA256_GCM_SHA384
- ECDHE_RSA_CAMELLIA128_GCM_SHA256
- ECDHE_RSA_CAMELLIA256_GCM_SHA384
- ECDH_RSA_CAMELLIA128_GCM_SHA256
- ECDH_RSA_CAMELLIA256_GCM_SHA384
- PSK_CAMELLIA128_GCM_SHA256
- PSK_CAMELLIA256_GCM_SHA384
- DHE_PSK_CAMELLIA128_GCM_SHA256
- DHE_PSK_CAMELLIA256_GCM_SHA384
- RSA_PSK_CAMELLIA128_GCM_SHA256
- RSA_PSK_CAMELLIA256_GCM_SHA384
- PSK_CAMELLIA128_SHA256
- PSK_CAMELLIA256_SHA384
- DHE_PSK_CAMELLIA128_SHA256
- DHE_PSK_CAMELLIA256_SHA384
- RSA_PSK_CAMELLIA128_SHA256
- RSA_PSK_CAMELLIA256_SHA384
- ECDHE_PSK_CAMELLIA128_SHA256
- ECDHE_PSK_CAMELLIA256_SHA384
- ECDHE_PSK_RC4_SHA
- ECDHE_PSK_3DES_SHA
- ECDHE_PSK_AES128_SHA
- ECDHE_PSK_AES256_SHA
- ECDHE_PSK_AES128_SHA256
- ECDHE_PSK_AES256_SHA384
- ECDHE_PSK_NULL_SHA
- ECDHE_PSK_NULL_SHA256
- ECDHE_PSK_NULL_SHA384
- ECDHE_RSA_CHACHA20_POLY1305_SHA256
- ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
- DHE_RSA_CHACHA20_POLY1305_SHA256
- PSK_CHACHA20_POLY1305_SHA256
- ECDHE_PSK_CHACHA20_POLY1305_SHA256
- DHE_PSK_CHACHA20_POLY1305_SHA256
- RSA_PSK_CHACHA20_POLY1305_SHA256
- AES128_GCM_SHA256
- AES256_GCM_SHA384
- CHACHA20_POLY1305_SHA256
- AES128_CCM_SHA256
- AES128_CCM8_SHA256
clientAuth
ClientAuthTypes
Default Value: 0
Enables or disables certificate-based client authentication.
Set this property to true to tune up the client authentication type:
ccatNoAuth | 0 | |
ccatRequestCert | 1 | |
ccatRequireCert | 2 |
ecCurves
String
Default Value: ""
Defines the elliptic curves to enable.
extensions
String
Default Value: ""
Provides access to TLS extensions.
forceResumeIfDestinationChanges
Bool
Default Value: False
Whether to force TLS session resumption when the destination address changes.
preSharedIdentity
String
Default Value: ""
Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
preSharedKey
String
Default Value: ""
Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
preSharedKeyCiphersuite
String
Default Value: ""
Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
renegotiationAttackPreventionMode
RenegotiationAttackPreventionModes
Default Value: 2
Selects the renegotiation attack prevention mechanism.
The following options are available:
crapmCompatible | 0 | TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled). |
crapmStrict | 1 | Renegotiation attack prevention is enabled and enforced. |
crapmAuto | 2 | Automatically choose whether to enable or disable renegotiation attack prevention. |
revocationCheck
RevocationCheckKinds
Default Value: 1
Specifies the kind(s) of revocation check to perform.
Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.
crcNone | 0 | No revocation checking. |
crcAuto | 1 | Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future. |
crcAllCRL | 2 | All provided CRL endpoints will be checked, and all checks must succeed. |
crcAllOCSP | 3 | All provided OCSP endpoints will be checked, and all checks must succeed. |
crcAllCRLAndOCSP | 4 | All provided CRL and OCSP endpoints will be checked, and all checks must succeed. |
crcAnyCRL | 5 | All provided CRL endpoints will be checked, and at least one check must succeed. |
crcAnyOCSP | 6 | All provided OCSP endpoints will be checked, and at least one check must succeed. |
crcAnyCRLOrOCSP | 7 | All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. CRL endpoints are checked first. |
crcAnyOCSPOrCRL | 8 | All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. OCSP endpoints are checked first. |
This setting controls the way the revocation checks are performed for every certificate in the chain. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.
There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).
This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.
Note: If no CRL or OCSP endpoints are provided by the CA, the revocation check will be considered successful. This is because the CA chose not to supply revocation information for its certificates, meaning they are considered irrevocable.
Note: Within each of the above settings, if any retrieved CRL or OCSP response indicates that the certificate has been revoked, the revocation check fails.
sslOptions
Int32
Default Value: 16
Various SSL (TLS) protocol options, set of
cssloExpectShutdownMessage | 0x001 | Wait for the close-notify message when shutting down the connection |
cssloOpenSSLDTLSWorkaround | 0x002 | (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions |
cssloDisableKexLengthAlignment | 0x004 | Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it. |
cssloForceUseOfClientCertHashAlg | 0x008 | Enforce the use of the client certificate hash algorithm. It is unlikely that you will ever need to adjust it. |
cssloAutoAddServerNameExtension | 0x010 | Automatically add the server name extension when known |
cssloAcceptTrustedSRPPrimesOnly | 0x020 | Accept trusted SRP primes only |
cssloDisableSignatureAlgorithmsExtension | 0x040 | Disable (do not send) the signature algorithms extension. It is unlikely that you will ever need to adjust it. |
cssloIntolerateHigherProtocolVersions | 0x080 | (server option) Do not allow fallback from TLS versions higher than currently enabled |
cssloStickToPrefCertHashAlg | 0x100 | Stick to preferred certificate hash algorithms |
cssloNoImplicitTLS12Fallback | 0x200 | Disable implicit TLS 1.3 to 1.2 fallbacks |
cssloUseHandshakeBatches | 0x400 | Send the handshake message as large batches rather than individually |
tlsMode
SSLModes
Default Value: 0
Specifies the TLS mode to use.
smDefault | 0 | |
smNoTLS | 1 | Do not use TLS |
smExplicitTLS | 2 | Connect to the server without any encryption and then request an SSL session. |
smImplicitTLS | 3 | Connect to the specified port, and establish the SSL session at once. |
smMixedTLS | 4 | Connect to the specified port, and establish the SSL session at once, but allow plain data. |
useExtendedMasterSecret
Bool
Default Value: False
Enables the Extended Master Secret Extension, as defined in RFC 7627.
useSessionResumption
Bool
Default Value: False
Enables or disables the TLS session resumption capability.
versions
Int32
Default Value: 16
The SSL/TLS versions to enable by default.
csbSSL2 | 0x01 | SSL 2 |
csbSSL3 | 0x02 | SSL 3 |
csbTLS1 | 0x04 | TLS 1.0 |
csbTLS11 | 0x08 | TLS 1.1 |
csbTLS12 | 0x10 | TLS 1.2 |
csbTLS13 | 0x20 | TLS 1.3 |
Constructors
public init()
Creates a new TLSSettings object.
Config Settings (PDFSigner Module)
The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.PDFSigner Config Settings
Supported values are:
GTS_PDFA1.sRGB | GTS_PDFA1 corresponding to the PDF/A standard as defined by ISO 19005. sRGB IEC61966-2.1 is a standard color space. | |
GTS_PDFX.sRGB | GTS_PDFX corresponding to the PDF/X format standard specified in ISO 15930. sRGB IEC61966-2.1 is a standard color space. |
Output intents describe the final destination device you will use to reproduce the color in the PDF, such as the separations printing device. Output intents override working spaces during viewing and printing, but they do not convert the colors in the PDF.
Supported values are:
AcrobatFriendlyAcroForm | Acrobat reader friendly form | |
AdjustTimesToUTC | Asserts that all the time properties are set in local time and should be adjusted to UTC when writing to the document |
Note: This property ignored and always disabled for PAdES levels BES/EPES/BaselineB/BaselineT. For PAdES levels LTV/BaselineLT/BaselineLTA this property is also ignored and always enabled if IncludeKnownRevocationInfoToSignature property is disabled.
The default value is 0, which means that BitsPerComponent is set automatically according to the widget's property.
Supported values are:
For advanced settings of the build properties, use the BuildProperties configuration setting.
For advanced settings of the build properties, use the BuildProperties configuration setting.
Sample value:
{
"App":{
"Name":"TestApp",
"REx":"8.0.0"
}
}
The above value sets the application name and version used to create the signature. The same result could be achieved using the BuildApplicationName and BuildApplicationVersion configuration settings.
Sample value 2:
{
"App":{
"Name":"TestApp",
"REx":"8.0.0",
"R":524288,
"Date":"2023-01-01 00:01",
"OS":[
"Win"
],
"TrustedMode":true
},
"Filter":{
"Name":"TestFilter",
"R":131101,
"Date":"2023-01-01 00:02",
"PreRelease":true
},
"PubSec":{
"R":13102,
"Date":"2023-01-01 00:03",
"PreRelease":true,
"NonEFontNoWarn":true
}
}
Supported values are:
none | No extensions | |
ESIC | ESIC Extension Level 2 | |
ADBE | Adobe Extension Level 8 | |
ADBEIfNotPresent | Adobe Extension Level 8 if not present | |
Both | Both (ESIC and Adobe) extensions |
If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as the TrustedCertificates property) are considered trusted.
Note: it makes sense to disable AutoCollectRevocationInfo property when using this property. TBD equals to IncludeKnownRevocationInfoToSignature
Note: it makes sense to disable AutoCollectRevocationInfo property when using this property.
Note: it makes sense to disable AutoCollectRevocationInfo property when using this property. TBD equals to IncludeKnownRevocationInfoToSignature
This setting is used by the Notification event when the EventID parameter is "SignatureWidgetPrepare" to allow support for multi-widget signatures.
The following values are supported:
"auto" | Default value. The class automatically select the hash algorithm based on the PDF document version. For version 1.6 and higher it uses "none" value, for the other versions it uses MD5 hash algorithm. | |
"MD5" | The class uses MD5 hash algorithm. | |
"SHA1" | The class uses SHA1 hash algorithm. | |
"none" | The class will not calculate a digest and will not include DigestLocation, DigestMethod, and DigestValue keys of the Signature References dictionary. |
Supported values are:
UseSigningCertificateV2 | When this flag is set, the signing certificate V2 attribute will be used. | |
IncludeAllRevInfoToDSS | When this flag is set, the full set of revocation information will be included in the DSS dictionary. | |
CreateVRIDictionaries | When this flag is set, VRI dictionaries will be created. A VRI dictionary references all the validation data that has been used for validating one specific signature. | |
UseUndefBEREncoding | When this flag is set, ASN.1 tags with undefined sizes are allowed in the signature. | |
TolerateMissingSigningCertificate | When this flag is set, a missing signing certificate attribute will be tolerated. | |
CompressDSS | When this flag is set, content in DSS dictionary will be compressed. | |
CreatePBADCompatibleSignature | When this flag is set, the PBAD.PAdES compatible signature is created. | |
EnforcePDFACompliance | When this flag is set, the component will enforce PDF/A compliance during signing. In rare cases this may lead to exceptions being thrown if the signing chain is too heavy to fit into the PDF/A restrictions. |
Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'
Identifies the place of the signature production.The signature production place in JSON format that was included or to be included into the signature.Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'
Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'
Identifies the place of the signature production.The signature production place in JSON format that was included or to be included into the signature.Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'
The following values are supported:
"auto" | Default value. The class automatically reassembles PDF documents in case they contain errors that may invalidate new signatures. | |
"disabled" | The class never reassembles PDF documents. This value is not recommended. | |
"enabled" | The class always reassembles PDF documents. | |
"hybrid" | The class reassembles PDF documents in the same cases as in "auto" mode and additionally reassembles hybrid PDF documents - documents that contain cross-reference tables and cross-reference streams. |
This setting is used to provide parameters for some cryptographic schemes. Use the Name1=Value1;Name2=Value2;... syntax to encode the parameters. For example: Scheme=PSS;SaltSize=32;TrailerField=1.
Supported values are:
SuppressEmptyAuthorName | When this flag is not set, the author name in the signature is set to "Not specified". | |
AddAnnotationForInvisibleSignature | When this flag is set, the annotation object is added for invisible signatures. |
- CA, revocation source, TLS key usage requirements are not mandated
- Violation of OCSP issuer requirements are ignored
- The AuthorityKeyID extension in CRL- and certificate-issuing CAs are ignored (helps with incorrectly renewed certificates)
- Basic constraints and name constraints of CA certificates are ignored
- Some weaker algorithms are tolerated
In case of a timestamping failure, provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event IDs).
Specifies the number of timestamping request attempts.Use this property to specify a number of timestamping request attempts.In case of a timestamping failure, provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event IDs).
In case of a timestamping failure, provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event IDs).
Specifies the number of timestamping request attempts.Use this property to specify a number of timestamping request attempts.In case of a timestamping failure, provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event IDs).
With this property set to the default setting (default), Update() refreshes the validation details included in the signature using any available revocation information sources. It also seals the added elements with a Document Timestamp if the TSA is provided through the TimestampServer property.
The only alternative setting is TimestampOnly, which instructs Update() to only timestamp the updated non-timestamped signature with a signature timestamp. No validation information collection is performed and no Document Timestamp is added. The TimestampOnly variant requires the TimestampServer property to be set.
The following default TSLs are used: EU (European Union) LOTL (list of trusted lists).
The following default TSLs are used: EU (European Union) LOTL (list of trusted lists).
This property extends the NewSignatureHeight property to allow the height of the signature widget to be specified in fractional points.
This property extends the NewSignatureOffsetX property to allow the offset of the signature widget to be specified in fractional points.
This property extends the NewSignatureOffsetY property to allow the offset of the signature widget to be specified in fractional points.
This property extends the NewSignatureWidth property to allow the width of the signature widget to be specified in fractional points.
Base Config Settings
You can switch this property off to improve performance if your project only uses known, good private keys.
Supported values are:
off | No caching (default) | |
local | Local caching | |
global | Global caching |
This setting only applies to sessions negotiated with TLS version 1.3.
Supported values are:
file | File | |
console | Console | |
systemlog | System Log (supported for Android only) | |
debugger | Debugger (supported for VCL for Windows and .Net) |
Supported values are:
time | Current time | |
level | Level | |
package | Package name | |
module | Module name | |
class | Class name | |
method | Method name | |
threadid | Thread Id | |
contenttype | Content type | |
content | Content | |
all | All details |
Supported filter names are:
exclude-package | Exclude a package specified in the value | |
exclude-module | Exclude a module specified in the value | |
exclude-class | Exclude a class specified in the value | |
exclude-method | Exclude a method specified in the value | |
include-package | Include a package specified in the value | |
include-module | Include a module specified in the value | |
include-class | Include a class specified in the value | |
include-method | Include a method specified in the value |
none | No flush (caching only) | |
immediate | Immediate flush (real-time logging) | |
maxcount | Flush cached entries upon reaching LogMaxEventCount entries in the cache. |
Supported values are:
none | None (by default) | |
fatal | Severe errors that cause premature termination. | |
error | Other runtime errors or unexpected conditions. | |
warning | Use of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong". | |
info | Interesting runtime events (startup/shutdown). | |
debug | Detailed information on flow of through the system. | |
trace | More detailed information. |
The default value of this setting is 100.
none | No rotation | |
deleteolder | Delete older entries from the cache upon reaching LogMaxEventCount | |
keepolder | Keep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded) |
Supported values are:
none | No static DNS rules (default) | |
local | Local static DNS rules | |
global | Global static DNS rules |
This setting only applies to certificates originating from a Windows system store.
Trappable Errors (PDFSigner Module)
PDFSigner Errors
1048577 | Invalid parameter (SB_ERROR_INVALID_PARAMETER) |
1048578 | Invalid configuration (SB_ERROR_INVALID_SETUP) |
1048579 | Invalid state (SB_ERROR_INVALID_STATE) |
1048580 | Invalid value (SB_ERROR_INVALID_VALUE) |
1048581 | Private key not found (SB_ERROR_NO_PRIVATE_KEY) |
1048582 | Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) |
1048583 | The file was not found (SB_ERROR_NO_SUCH_FILE) |
1048584 | Unsupported feature or operation (SB_ERROR_UNSUPPORTED_FEATURE) |
1048585 | General error (SB_ERROR_GENERAL_ERROR) |
26214401 | The input file does not exist (SB_ERROR_PDF_INPUTFILE_NOT_EXISTS) |
26214402 | Cannot encrypt already encrypted file (SB_ERROR_PDF_ENCRYPTED) |
26214403 | The file is not encrypted (SB_ERROR_PDF_NOT_ENCRYPTED) |
26214405 | Invalid password (SB_ERROR_PDF_INVALID_PASSWORD) |
26214406 | Failed to decrypt the file (SB_ERROR_PDF_DECRYPTION_FAILED) |
26214407 | The document is signed (SB_ERROR_PDF_SIGNED) |
26214408 | The document is not signed (SB_ERROR_PDF_NOT_SIGNED) |
26214409 | Cannot update this type of signature (SB_ERROR_PDF_INAPPROPRIATE_SIGNATURE) |
26214410 | Unsupported feature or operation (SB_ERROR_PDF_NOT_SUPPORTED) |
26214411 | No timestamp server specified (SB_ERROR_PDF_NO_TIMESTAMP_SERVER) |
26214412 | The component is not in edit mode (SB_ERROR_PDF_READONLY) |