PDFSigner Class

Properties   Methods   Events   Config Settings   Errors  

The PDFSigner class signs PDF documents digitally.

Class Name

SecureBlackbox_PDFSigner

Procedural Interface

 secureblackbox_pdfsigner_open();
 secureblackbox_pdfsigner_close($res);
 secureblackbox_pdfsigner_register_callback($res, $id, $function);
 secureblackbox_pdfsigner_get_last_error($res);
 secureblackbox_pdfsigner_get_last_error_code($res);
 secureblackbox_pdfsigner_set($res, $id, $index, $value);
 secureblackbox_pdfsigner_get($res, $id, $index);
 secureblackbox_pdfsigner_do_addwidgetcustomdata($res, $customdata);
 secureblackbox_pdfsigner_do_addwidgettext($res, $text, $x, $y, $fontsize);
 secureblackbox_pdfsigner_do_addwidgettextex($res, $text, $settings);
 secureblackbox_pdfsigner_do_attachbytes($res, $data, $objname, $filename, $description, $subtype, $cdate, $mdate);
 secureblackbox_pdfsigner_do_attachfile($res, $path, $objname, $filename, $description, $subtype, $cdate, $mdate);
 secureblackbox_pdfsigner_do_close($res, $savechanges);
 secureblackbox_pdfsigner_do_config($res, $configurationstring);
 secureblackbox_pdfsigner_do_doaction($res, $actionid, $actionparams);
 secureblackbox_pdfsigner_do_extractasyncdata($res, $asyncreply);
 secureblackbox_pdfsigner_do_getattachedbytes($res, $index);
 secureblackbox_pdfsigner_do_getattachedfile($res, $index, $path);
 secureblackbox_pdfsigner_do_open($res);
 secureblackbox_pdfsigner_do_reset($res);
 secureblackbox_pdfsigner_do_revalidate($res, $siglabel);
 secureblackbox_pdfsigner_do_selectinfo($res, $entitylabel, $infotype, $clearselection);
 secureblackbox_pdfsigner_do_sign($res);
 secureblackbox_pdfsigner_do_signasyncbegin($res);
 secureblackbox_pdfsigner_do_signasyncend($res, $asyncreply);
 secureblackbox_pdfsigner_do_signexternal($res);
 secureblackbox_pdfsigner_do_update($res, $siglabel);

Remarks

PDFSigner can sign PDF documents in accordance with a selection of PDF and PAdES signature standards.

Standards and technologies supported

PDFSigner can create PDF signatures that match the following baseline standards:

  • Generic PDF signatures (ISO 32000)
  • PAdES: all profiles are supported (BES, EPES, T, LTV, B-B, B-T, and others) (ETSI EN 319 142-1 and others)
  • Signature and document timestamps using external TSAs.
  • All industry-standard cryptographic algorithms (RSA, ECDSA, SHA256-512, and many others).

Configuring the signature spec

Configuring PDFSigner to produce signatures of the right type is one of the most important questions you need to address. Normally the service or software you will be communicating your PDF documents to will provide you with the list of requirements that your signatures should match.

Typically, those will dictate the following key aspects of the signatures:

  • Level (BES, T, or LTV). This can be adjusted with the property (Note: when creating EPES signatures you need to provide the signature and properties).
  • Timestamp requirement: provide the address of your online TSA service via the TimestampServer property.
  • When creating LTV signatures, tune up validation parameters via the RevocationCheck, OfflineMode, and IgnoreChainValidationErrors properties.
  • To create a document timestamp, sign your document first, and then sign the result again with set to pslDocumentTimestamp and TimestampServer pointing to the TSA URL.

Signing certificates

PDFSigner can use certificates residing on different media. Besides generic certificates stored in PFX or PEM files (A1), it can operate with non-exportable certificates residing on hardware media (A3) or in the cloud.

Non-exportable certificates can be accessed transparently via a Windows CSP or a PKCS#11 driver, if supplied by the certificate issuer. Proprietary interfaces can be plugged in with the external signing feature (see below).

You can use the CertificateManager and CertificateStorage classes to load the signing certificate. Assign the certificate to the SigningCertificate property, and optionally provide the remainder of its chain via the SigningChain property.

Note: If signing with a non-exportable key (such as residing on a hardware device or in the cloud), please make sure you keep the original CertificateStorage object open until the signing is completed. This is because the storage class provides a 'bridge' to the private key. If the storage is closed prematurely, this bridge is destroyed, and the private key can't be used.

You don't need to provide a signing certificate or chain when creating document timestamp signatures, since this type of signature is done with a TSA's certificate.

Widget adjustment

PDFSigner provides means to customize the look of the signature widget to be shown on the document page. Create your very own signatures in the form of your company's logo, a handwritten signature, or a wet seal.

Alternatively, you can choose not to associate any widget with your signature by setting to true.

Please check out this self-describing PDF document for good guidance on widget positioning, background styles, and text formatting.

Signing the document

Now that you have set up all signature, certificate, and widget properties, it is time to sign. You can provide the input document in one of the following forms: as a file (assign the path to the InputFile property), as a stream (assign to the InputStream property), or as a byte array (assign to InputBytes). Similarly, the output can be collected in one of the same forms, either by passing the destination path or stream via OutputFile and OutputStream respectively, or by reading the resulting document bytes from the OutputBytes property after the signing.

Having set up the input and output, call the class's Sign method. This will initiate the signing process. Depending on the settings, the signing may be as straightforward as calculating the document hash and signing it with the private key (e.g. in the PAdES-BES signing variant), or it may involve advanced chain validation routines (PAdES-LTV). During the latter, the class may contact a number of external revocation information sources (CRL and OCSP servers) to establish the validity of the signing certificate.

If a TSA server was provided via the TimestampServer property, the class will contact it too to timestamp the new signature.

During the signing, PDFSigner may fire events to let your code know of certain conditions. If the input document is encrypted but no decryption parameters were found in the Password and DecryptionCertificate properties, the class will fire the Encrypted event to tell your code that it needs decryption information to be able to continue with the signing. It may fire TLSCertValidate if one of the HTTP endpoints involved during the operation (which may be a CRL, OCSP, or TSA service) works over TLS and needs its certificate to be validated.

External signing and DCAuth

PDFSigner, like many other classes offered by the product, supports two methods of signing with external keys. These methods are fully independent of each other: you can choose the one that suits your usage scenario best.

Synchronous method: ExternalSign

This is a simpler method that basically lets you infiltrate into the heart of the signing routine by taking care of the hash signing operation. The class does the rest of the job (hash calculation, preparation of signature objects, CRL/OCSP retrieval).

To initiate this method, call SignExternal instead of Sign. When the hash is ready, it will be passed back to your code with the ExternalSign event. Your event handler needs to sign the hash with the private key and return the created signature back to the class - which will embed it into the document.

You don't need your signing certificate to contain an associated private key when using this method. The certificate itself (its public copy) may be needed though, as it is often included in the hash calculation.

This method is synchronous, meaning SignExternal provides you the results immediately upon its completion.

Asynchronous method: DCAuth

DCAuth is a SecureBlackbox know-how technology. This protocol was designed to allow sharing of private keys across environments, allowing the signer and the private key to reside on different systems. It works in the following way:

  • The signing party - such as PDFSigner - initiates the operation using a SignAsyncBegin call. This produces two outcomes: a pre-signed document (a document with a blank signature placeholder), and a request state (an object containing a hash that needs to be signed). At this point the PDFSigner instance can be released, and the process itself terminated (which may be useful when run as part of a web page).
  • The request state is passed to the private key holder party. The private key holder passes the request state to a DCAuth object, which parses the request state, extracts the hash, and signs it. The output of DCAuth processing is another object, a response state, which contains the signature. The private key holder then sends the response state back to the signing party.
  • The signing party re-creates the classes and passes the response state, together with the pre-signed version of the document, to the signer's SignAsyncEnd method. SignAsyncEnd extracts the signature from the response state and incorporates it into the pre-signed document.

This method is asynchronous in that sense that from the signing party's viewpoint, it splits the signing operation into the pre-signing and completion stages which can be performed independently from each other and in different execution contexts. This makes this method particularly helpful for use in web pages and other scenarios where the signing key is not available in real time.

Fine-grained chain validation setup

Chain validation is a sophisticated, multi-faceted procedure that involves a lot of variables. Depending on the configuration of your operating environment, the specifics of the PKI framework being used, and the validation policy you need to follow, you may want to tune up your chain validation parameters so they fit them best. A summary of such parameters is given below.

  • RevocationCheck lets you choose between and/or prioritize revocation origins. OCSP sources are often preferred to CRL because of their real-time capability and the smaller size of validation tokens they produce.
  • OfflineMode is a master switch that stops the class from looking for any validation tokens online. If this property is switched on, the class will only use the KnownCertificates, TrustedCertificates, KnownCRLs, and KnownOCSPs collections to look for the missing validation material.
  • IgnoreChainValidationErrors makes the class ignore any major validation issues it encounters (such us an untrusted chain or missing CRL). This option is handy for debugging and for creating signatures in the environments where the signing certificate is not trusted.
  • KnownCertificates, KnownCRLs, and KnownOCSPs let you provide your own validation material. This may be useful when working in OfflineMode, where the signer has no access to the validation sources, or where the validation material has already been collected.
  • TrustedCertificates lets you provide a list of trust anchors, either as a complement to the system's or as an alternative to it.
  • BlockedCertificates lets you provide a list of blocked/distrusted certificates. Any CA certificate contained in it will be deemed untrusted/invalid.

The following parameters are not directly related to chain validation, but may have an implicit effect on it.

  • Proxy, SocketSettings, and TLSSettings let you tune up the connectivity and TLS options in accordance with local preferences.
  • TLSClientChain lets you provide the client certificate and its chain for TLS client authentication.
  • Subscribe to TLSCertValidate to validate any TLS certificates of the services involved in chain validation.

The results of the chain validation procedure, upon its completion, are published in the following properties:

  • ChainValidationResult contains the primary result of the chain validation routine: valid, valid but untrusted, invalid, or undefined.
  • ChainValidationDetails provides the details of the factors that contributed to the chain validation result, such as an outdated certificate, a missing CRL, or a missing CA certificate.
  • ValidationLog contains the detailed chain validation log. The log can often be very helpful in nailing down various validation issues.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

AttachedFileCountThe number of records in the AttachedFiles arrays.
AttachedFilesContentSubtypeContains the content subtype of the attachment.
AttachedFilesContentTypeContains the content type of the attachment.
AttachedFilesCreationDateThe creation date.
AttachedFilesDataThe content of the attachment.
AttachedFilesDescriptionTextual description of the attachment.
AttachedFilesFileNameSpecifies the name of the attachment file.
AttachedFilesHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
AttachedFilesIDContains the attachment's unique identifier.
AttachedFilesModificationDateSpecifies the date and time of the file's last modification.
AttachedFilesReadDateSpecifies the file's last read date.
AttachedFilesSizeThe attachment's size in bytes.
AutoValidateSignaturesSpecifies whether PDFSigner should validate any present signatures when the document is opened.
BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns the raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertCountThe number of records in the Cert arrays.
CertBytesReturns the raw certificate data in DER format.
CertCAIndicates whether the certificate has a CA capability.
CertCAKeyIDA unique identifier (fingerprint) of the CA certificate's cryptographic key.
CertCertTypeReturns the type of the entity contained in the Certificate object.
CertCRLDistributionPointsContains a list of locations of CRL distribution points used to check this certificate's validity.
CertCurveSpecifies the elliptic curve associated with the certificate's public key.
CertFingerprintContains the fingerprint (a hash imprint) of this certificate.
CertFriendlyNameContains an associated alias (friendly name) of the certificate.
CertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CertHashAlgorithmProvides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing).
CertIssuerThe common name of the certificate issuer (CA), typically a company name.
CertIssuerRDNA list of Property=Value pairs that uniquely identify the certificate issuer.
CertKeyAlgorithmSpecifies the public key algorithm of this certificate.
CertKeyBitsReturns the length of the public key in bits.
CertKeyFingerprintReturns a SHA1 fingerprint of the public key contained in the certificate.
CertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
CertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
CertOCSPLocationsLocations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.
CertOCSPNoCheckAccessor to the value of the certificate's ocsp-no-check extension.
CertOriginReturns the location that the certificate was taken or loaded from.
CertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
CertPrivateKeyBytesReturns the certificate's private key in DER-encoded format.
CertPrivateKeyExistsIndicates whether the certificate has a usable private key associated with it.
CertPrivateKeyExtractableIndicates whether the private key is extractable (exportable).
CertPublicKeyBytesContains the certificate's public key in DER format.
CertQualifiedIndicates whether the certificate is qualified.
CertQualifiedStatementsReturns a simplified qualified status of the certificate.
CertQualifiersA list of qualifiers.
CertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
CertSerialNumberReturns the certificate's serial number.
CertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
CertSourceReturns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
CertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
CertSubjectAlternativeNameReturns or sets the value of the Subject Alternative Name extension of the certificate.
CertSubjectKeyIDContains a unique identifier of the certificate's cryptographic key.
CertSubjectRDNA list of Property=Value pairs that uniquely identify the certificate holder (subject).
CertValidIndicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.
CertValidFromThe time point at which the certificate becomes valid, in UTC.
CertValidToThe time point at which the certificate expires, in UTC.
CheckTrustedListsTBD.
CRLCountThe number of records in the CRL arrays.
CRLBytesReturns the raw CRL data in DER format.
CRLCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.
CRLEntryCountReturns the number of certificate status entries in the CRL.
CRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
CRLIssuerThe common name of the CRL issuer (CA), typically a company name.
CRLIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.
CRLLocationThe URL that the CRL was downloaded from.
CRLNextUpdateThe planned time and date of the next version of this CRL to be published.
CRLSigAlgorithmThe public key algorithm that was used by the CA to sign this CRL.
CRLSourceReturns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
CRLTBSThe to-be-signed part of the CRL (the CRL without the signature part).
CRLThisUpdateThe date and time at which this version of the CRL was published.
DecryptionCertificateBytesReturns the raw certificate data in DER format.
DecryptionCertificateHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
DocumentInfoEncryptionAlgorithmThe symmetric algorithm used to encrypt the document.
DocumentInfoEncryptionTypeThe document encryption type.
DocumentInfoMetadataEncryptedIndicates if the document metadata is encrypted.
DocumentInfoPermissionsContains the document permissions associated with the encryption.
EmptyFieldIndexSpecifies the index of the empty signature field to sign.
ExternalCryptoAsyncDocumentIDSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
ExternalCryptoCustomParamsCustom parameters to be passed to the signing service (uninterpreted).
ExternalCryptoDataAdditional data to be included in the async state and mirrored back by the requestor.
ExternalCryptoExternalHashCalculationSpecifies whether the message hash is to be calculated at the external endpoint.
ExternalCryptoHashAlgorithmSpecifies the request's signature hash algorithm.
ExternalCryptoKeyIDThe ID of the pre-shared key used for DC request authentication.
ExternalCryptoKeySecretThe pre-shared key used for DC request authentication.
ExternalCryptoMethodSpecifies the asynchronous signing method.
ExternalCryptoModeSpecifies the external cryptography mode.
ExternalCryptoPublicKeyAlgorithmProvide the public key algorithm here if the certificate is not available on the pre-signing stage.
FIPSModeReserved.
IgnoreChainValidationErrorsMakes the class tolerant to chain validation errors.
InputBytesUse this property to pass the input to class in byte array form.
InputFileThe PDF file to be signed or updated.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns the raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns the raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesA buffer containing the raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
NewSigAllowedChangesThe changes to the document allowed by the signature.
NewSigAuthorNameA human-readable signer name.
NewSigCertificationSpecifies whether this is a Certification (MDP) signature.
NewSigChainValidationDetailsThe details of a certificate chain validation outcome.
NewSigChainValidationResultThe outcome of a certificate chain validation routine.
NewSigClaimedSigningTimeReturns or sets the signature's creation time.
NewSigCompatibilityErrorsReturns compatibility errors encountered during validation.
NewSigContactInfoContains the signer's contact information.
NewSigContainsLongTermInfoTBD.
NewSigCoverageEndsAtIndicates the offset in the PDF file where signature coverage ends.
NewSigCustomDataUninterpreted custom data to save with the signature.
NewSigEmptyFieldIndicates whether or not the signature created/read is an empty property (a signature placeholder).
NewSigEntityLabelUse this property to get the signature label.
NewSigFilterNameThe signature filter name.
NewSigFullSignatureNameSpecifies the full name of the signature property.
NewSigHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
NewSigHashAlgorithmSpecifies the hash algorithm to be used for signing.
NewSigHeightSpecifies the height of the signature widget.
NewSigIssuerRDNThe Relative Distinguished Name of the signing certificate's issuer.
NewSigLevelSpecifies the signature kind and level.
NewSigLocationSpecifies the host name or the physical location of the signing entity.
NewSigOffsetXSpecifies the signature widget offset from the left-hand page border.
NewSigOffsetYSpecifies the signature widget offset from the bottom page border.
NewSigPageIndicates the index of the page on which the signature is placed.
NewSigPolicyHashThe signature policy hash value for EPES signatures.
NewSigPolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash.
NewSigPolicyIDThe policy ID to be included into the signature.
NewSigReasonSpecifies the reason for signing.
NewSigSerialNumberThe serial number of the signing certificate.
NewSigSignatureBytesReturns the binary representation of the underlying PKCS7 signature blob.
NewSigSignatureNameSpecifies the unique signature identifier to use.
NewSigSignatureValidationResultThe outcome of the cryptographic signature validation.
NewSigSubjectKeyIDContains the subject key identifier of the signing certificate.
NewSigSubjectRDNContains the RDN of the owner of the signing certificate.
NewSigTimestampedUse this property to establish whether the signature contains an embedded timestamp.
NewSigValidatedSigningTimeContains the certified signing time.
NewSigValidationLogContains the signing certificate's chain validation log.
NewSigWidthSpecifies the width of the signature widget.
OCSPCountThe number of records in the OCSP arrays.
OCSPBytesA buffer containing the raw OCSP response data.
OCSPEntryCountThe number of SingleResponse elements contained in this OCSP response.
OCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OCSPIssuerIndicates the issuer of this response (a CA or its authorized representative).
OCSPIssuerRDNIndicates the RDN of the issuer of this response (a CA or its authorized representative).
OCSPLocationThe location of the OCSP responder.
OCSPProducedAtSpecifies the time when the response was produced, in UTC.
OCSPSigAlgorithmThe public key algorithm that was used by the CA to sign this OCSP response.
OCSPSourceReturns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
OfflineModeSwitches the class to offline mode.
OutputBytesUse this property to read the output the class object has produced.
OutputFileThe file to save the signed or updated document to.
PageCountThe number of records in the Page arrays.
PageCropLLXSpecifies the lower-left X coordinate of the page crop area.
PageCropLLYSpecifies the lower-left Y coordinate of the page crop area.
PageCropURXSpecifies the upper-right X coordinate of the page crop area.
PageCropURYSpecifies the upper-right Y coordinate of the page crop area.
PageHeightSpecifies the height of the page.
PageMediaLLXSpecifies the lower-left X coordinate of the page media area.
PageMediaLLYSpecifies the lower-left Y coordinate of the page media area.
PageMediaURXSpecifies the upper-right X coordinate of the page media area.
PageMediaURYSpecifies the upper-right Y coordinate of the page media area.
PageRotateSpecifies the rotation angle of the page in degrees.
PageWidthSpecifies the width of the page.
PasswordThe decryption password.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUsernameSpecifies the username credential for proxy authentication.
RevocationCheckSpecifies the kind(s) of revocation check to perform.
SignatureCountThe number of records in the Signature arrays.
SignatureAllowedChangesThe changes to the document allowed by the signature.
SignatureAuthorNameA human-readable signer name.
SignatureCertificationSpecifies whether this is a Certification (MDP) signature.
SignatureChainValidationDetailsThe details of a certificate chain validation outcome.
SignatureChainValidationResultThe outcome of a certificate chain validation routine.
SignatureClaimedSigningTimeReturns or sets the signature's creation time.
SignatureCompatibilityErrorsReturns compatibility errors encountered during validation.
SignatureContactInfoContains the signer's contact information.
SignatureContainsLongTermInfoTBD.
SignatureCoverageEndsAtIndicates the offset in the PDF file where signature coverage ends.
SignatureCustomDataUninterpreted custom data to save with the signature.
SignatureEmptyFieldIndicates whether or not the signature created/read is an empty property (a signature placeholder).
SignatureEntityLabelUse this property to get the signature label.
SignatureFilterNameThe signature filter name.
SignatureFullSignatureNameSpecifies the full name of the signature property.
SignatureHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SignatureHashAlgorithmSpecifies the hash algorithm to be used for signing.
SignatureHeightSpecifies the height of the signature widget.
SignatureIssuerRDNThe Relative Distinguished Name of the signing certificate's issuer.
SignatureLevelSpecifies the signature kind and level.
SignatureLocationSpecifies the host name or the physical location of the signing entity.
SignatureOffsetXSpecifies the signature widget offset from the left-hand page border.
SignatureOffsetYSpecifies the signature widget offset from the bottom page border.
SignaturePageIndicates the index of the page on which the signature is placed.
SignaturePolicyHashThe signature policy hash value for EPES signatures.
SignaturePolicyHashAlgorithmThe algorithm that was used to calculate the signature policy hash.
SignaturePolicyIDThe policy ID to be included into the signature.
SignatureReasonSpecifies the reason for signing.
SignatureSerialNumberThe serial number of the signing certificate.
SignatureSignatureBytesReturns the binary representation of the underlying PKCS7 signature blob.
SignatureSignatureNameSpecifies the unique signature identifier to use.
SignatureSignatureValidationResultThe outcome of the cryptographic signature validation.
SignatureSubjectKeyIDContains the subject key identifier of the signing certificate.
SignatureSubjectRDNContains the RDN of the owner of the signing certificate.
SignatureTimestampedUse this property to establish whether the signature contains an embedded timestamp.
SignatureValidatedSigningTimeContains the certified signing time.
SignatureValidationLogContains the signing certificate's chain validation log.
SignatureWidthSpecifies the width of the signature widget.
SigningCertBytesReturns the raw certificate data in DER format.
SigningCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SigningChainCountThe number of records in the SigningChain arrays.
SigningChainBytesReturns the raw certificate data in DER format.
SigningChainHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SocketDNSModeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TimestampCountThe number of records in the Timestamp arrays.
TimestampAccuracyThis property indicates the accuracy of the included time mark, in microseconds.
TimestampBytesReturns the raw timestamp data in DER format.
TimestampCertificateIndexReturns the index of the TSA certificate in the Certificates collection.
TimestampChainValidationDetailsThe details of a certificate chain validation outcome.
TimestampChainValidationResultThe outcome of a certificate chain validation routine.
TimestampContainsLongTermInfoTBD.
TimestampEntityLabelUse this property to get the timestamp label.
TimestampHashAlgorithmReturns the timestamp's hash algorithm.
TimestampParentEntityUse this property to get the parent signature label.
TimestampSerialNumberReturns the timestamp's serial number.
TimestampTimeThe time point incorporated into the timestamp.
TimestampTimestampTypeReturns the type of the timestamp.
TimestampTSANameThis value uniquely identifies the Timestamp Authority (TSA).
TimestampValidationLogContains the TSA certificate chain validation log.
TimestampValidationResultContains the timestamp validation outcome.
TimestampServerThe address of the timestamping server.
TLSClientCertCountThe number of records in the TLSClientCert arrays.
TLSClientCertBytesReturns the raw certificate data in DER format.
TLSClientCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSServerCertCountThe number of records in the TLSServerCert arrays.
TLSServerCertBytesReturns the raw certificate data in DER format.
TLSServerCertFingerprintContains the fingerprint (a hash imprint) of this certificate.
TLSServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
TLSServerCertIssuerThe common name of the certificate issuer (CA), typically a company name.
TLSServerCertIssuerRDNA list of Property=Value pairs that uniquely identify the certificate issuer.
TLSServerCertKeyAlgorithmSpecifies the public key algorithm of this certificate.
TLSServerCertKeyBitsReturns the length of the public key in bits.
TLSServerCertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
TLSServerCertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
TLSServerCertSerialNumberReturns the certificate's serial number.
TLSServerCertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
TLSServerCertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
TLSServerCertSubjectRDNA list of Property=Value pairs that uniquely identify the certificate holder (subject).
TLSServerCertValidFromThe time point at which the certificate becomes valid, in UTC.
TLSServerCertValidToThe time point at which the certificate expires, in UTC.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSClientAuthEnables or disables certificate-based client authentication.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects the renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables the Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables the TLS session resumption capability.
TLSVersionsThe SSL/TLS versions to enable by default.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns the raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ValidationMomentThe time point at which signature validity is to be established.
WidgetAlgorithmCaptionThe caption of the signature widget property with information about the signature algorithm.
WidgetAlgorithmInfoInformation about the algorithm to be shown on the signature widget.
WidgetBackgroundDataContains/takes the data of the signature widget background bitmap.
WidgetBackgroundHeightUse this property to manually adjust the size of the stretched background picture in the vertical direction.
WidgetBackgroundImageHeightThe height of the background image in pixels.
WidgetBackgroundImageTypeThe type of the image contained in BackgroundData .
WidgetBackgroundImageWidthThe width of the background image in pixels.
WidgetBackgroundMaskContains the background image mask.
WidgetBackgroundPositionThe position of the widget background.
WidgetBackgroundStyleThe style of the signature widget background.
WidgetBackgroundWidthUse this property to manually adjust the horizontal size of the stretched background picture.
WidgetCompressWidgetDataWhether the signature widget data should be compressed before saving.
WidgetCustomAppearanceContains a custom widget description in raw PDF graphic operators format.
WidgetCustomBackgroundContentStreamSpecifies a custom background content stream for the pwbsCustom BackgroundStyle .
WidgetCustomVisualStatusMatrixDefines the custom visual status matrix.
WidgetDateFormatThe format string used to display the signing date and time in the signature widget.
WidgetFontNameSpecifies the font name for the signature text.
WidgetHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
WidgetHeaderSpecifies the header text to put on the signature widget.
WidgetHideDefaultTextSwitches off the generation of any headers for the signature widget.
WidgetIgnoreExistingAppearanceTells the class to discard any existing widget parameters when signing empty signature properties.
WidgetInvertMaskSpecifies whether BackgroundMask should be inverted.
WidgetInvisibleControls whether the signature widget is visible on the page.
WidgetPagesToPlaceOnThe page numbers on which the signature is shown.
WidgetPositionAnchorThe anchor to bind the position of the widget to.
WidgetRenderOptionsThis setting is a container for a selection of rendering options.
WidgetRotateSpecifies the rotation angle of the signature widget in degrees.
WidgetShowDateWhether to display the signing date and time details on the widget.
WidgetShowVisualStatusSpecifies whether to show the signature's status icon.
WidgetSignerCaptionSpecifies the caption for the signer section on the signature widget.
WidgetSignerInfoProvides custom signer information to put on the signature widget.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

AddWidgetCustomDataAdds a custom data to the signature widget.
AddWidgetTextAdds a text block to the signature widget.
AddWidgetTextExAdds a text block to the signature widget.
AttachBytesAdds an attachment to the PDF document.
AttachFileAdds an attachment to the PDF document.
CloseCloses an opened document.
ConfigThis method sets or retrieves a configuration setting.
DoActionPerforms an additional action.
ExtractAsyncDataExtracts user data from the DC signing service response.
GetAttachedBytesSaves a PDF attachment to a byte array.
GetAttachedFileSaves a PDF attachment to a file.
OpenOpens a document for signing or updating.
ResetResets the class settings.
RevalidateRevalidates a signature in accordance with current settings.
SelectInfoTBD.
SignSigns a PDF document.
SignAsyncBeginInitiates the asynchronous signing operation.
SignAsyncEndCompletes the asynchronous signing operation.
SignExternalSigns the document using an external signing facility.
UpdateUpdates a signature.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ChainElementDownloadFires when there is a need to download a chain element from an online source.
ChainElementNeededFires when an element required to validate the chain was not located.
ChainValidatedReports the completion of a certificate chain validation.
ChainValidationProgressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
DocumentLoadedThis event is fired when the document has been loaded into memory.
EncryptedNotifies the application that the document is encrypted and provides recipient certificate details if asymmetric encryption was used to encrypt the document.
ErrorInformation about errors during signing/validation.
ExternalDecryptHandles remote or external decryption.
ExternalSignHandles remote or external signing initiated by the SignExternal method or other source.
NotificationThis event notifies the application about an underlying control flow event.
PreRenderWidgetFires when a signature widget is ready to be written to the document.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedMarks the completion of the signature validation routine.
TimestampFoundSignifies the start of a timestamp validation routine.
TimestampRequestFires when the class is ready to request a timestamp from an external TSA.
TimestampValidatedReports the completion of the timestamp validation routine.
TLSCertNeededFires when a remote TLS party requests a client certificate.
TLSCertValidateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
TLSEstablishedFires when a TLS handshake with Host successfully completes.
TLSHandshakeFires when a new TLS handshake is initiated, before the handshake commences.
TLSShutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AddOutputIntentsSpecifies output intents to be added to the document.
AssemblyOptionsSpecifies the assembly options.
AutoCollectRevocationInfoWhether revocation info should be collected automatically.
AutoReshapeArabicSymbolsSpecifies whether to auto-reshape Arabic symbols.
AutoReverseRTLTextSpecifies whether to auto reverse RTL text.
AutoRotateSignatureSpecifies whether to auto-rotate the signature widget.
BackgroundImageBitsPerComponentSpecifies the number of bits per color class.
BackgroundImageColorSpaceSpecifies the background image color space.
BackgroundImageInterpolateSpecifies the background image interpolation flag.
BuildApplicationNameSpecifies the application name used to create the signature.
BuildApplicationVersionSpecifies the application version used to create the signature.
BuildPropertiesSpecifies the build properties of the signature.
CollectRevInfoForTimestampsWhether revocation info for timestamps should be collected automatically.
CustomTextCountThe number of custom text blocks on the signature widget.
CustomTextFontResourceName[Index]The font resource name to use for the custom text block.
CustomTextFontSizeX[Index]The horizontal font size scale.
CustomTextFontSizeY[Index]The vertical font size scale.
CustomTextText[Index]A text to show on a custom signature widget text block.
CustomTextX[Index]The horizontal offset of the text block.
CustomTextY[Index]The vertical offset of the text block.
DateFontSizeThe font size of the date/time text on the signature widget.
DeepValidationWhether a complete validation should be performed.
DislikeOpenEndedOCSPsTells the class to discourage OCSP responses without an explicit NextUpdate parameter.
EmptyFullFieldNameSpecifies the full name of the empty signature field to sign.
EmptySignatureFieldAddRevInfo[Index]Specifies if revocation checking should be performed.
EmptySignatureFieldAlternateName[Index]Contains an alternate field name.
EmptySignatureFieldCountThe number of empty signature form fields.
EmptySignatureFieldFlags[Index]The field flags of the signature form field.
EmptySignatureFieldHeight[Index]The Height of the empty signature form field.
EmptySignatureFieldInvisible[Index]The visibility status of the field.
EmptySignatureFieldLegalAttestations[Index]Specifies the legal attestations that are associated with the signature.
EmptySignatureFieldMappingName[Index]The mapping name to be used when exporting form field data from the document.
EmptySignatureFieldName[Index]Textual field name.
EmptySignatureFieldOffsetX[Index]The field's offset from the left page border.
EmptySignatureFieldOffsetY[Index]The field's offset from the bottom page border.
EmptySignatureFieldPage[Index]The index of the form field's page in the document.
EmptySignatureFieldRequiredAllowedChanges[Index]Specifies the changes allowed by the signature.
EmptySignatureFieldRequiredConstraints[Index]Specifies the required Seed Value Dictionary (SVD) constraints.
EmptySignatureFieldRequiredDigestAlgorithms[Index]Specifies the required digest algorithms.
EmptySignatureFieldRequiredFilter[Index]Specifies the required filter.
EmptySignatureFieldRequiredLockAction[Index]Indicates which set of fields shall be locked.
EmptySignatureFieldRequiredLockFields[Index]Indicates the fields that shall be locked on signing.
EmptySignatureFieldRequiredReasons[Index]Specifies the required reasons.
EmptySignatureFieldRequiredSubfilters[Index]Specifies the required subfilters.
EmptySignatureFieldTimestampRequired[Index]Specifies if the signature should be timestamped.
EmptySignatureFieldTSPURL[Index]URL for a TSP server.
EmptySignatureFieldWidth[Index]The Width of the empty signature form field.
EncryptionHandlerNameSpecifies the custom security handler PDF-name.
ExtensionIdentifierModeSpecifies the extension identifier mode.
ExtraSpaceAllows for the allocation of extra zero character space in the document behind the signature.
FontPathsSpecifies font search paths.
ForceCompleteChainValidationWhether to check issuer (CA) certificates when the signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
HardenedKeyGenerationSpecifies if hardened Key generation should be used.
IgnoreChainLoopsWhether chain loops should be ignored.
IgnoreOCSPNoCheckExtensionWhether the OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
IgnoreTimestampFailureWhether to ignore timestamping failures during signing.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
IncludeKnownRevocationInfoToSignatureWhether to include custom revocation info into the signature.
IncludeRevocationInfoToAdbeAttributeWhether to save revocation info in PDF-compliant form.
LastSignatureWidgetSpecifies that it is the last signature widget to be added.
PAdESOptionsSpecifies the PAdES options.
PageInfoCountThe number of pages.
PageInfoCropBoxEmpty[Index]Check if the page's crop box is empty or not.
PageInfoCropLLX[Index]Defines the X coordinate of the lower left corner of the crop box.
PageInfoCropLLY[Index]Defines the Y coordinate of the lower left corner of the crop box.
PageInfoCropURX[Index]Defines the X coordinate of the upper right corner of the crop box.
PageInfoCropURY[Index]Defines the Y coordinate of the upper right corner of the crop box.
PageInfoHeight[Index]The Height of the page.
PageInfoMediaLLX[Index]Defines the X coordinate of the lower left corner of the media box.
PageInfoMediaLLY[Index]Defines the Y coordinate of the lower left corner of the media box.
PageInfoMediaURX[Index]Defines the X coordinate of the upper right corner of the media box.
PageInfoMediaURY[Index]Defines the Y coordinate of the upper right corner of the media box.
PageInfoRotate[Index]The Rotate value of the page.
PageInfoUserUnit[Index]Defines the size of default user space units.
PageInfoWidth[Index]The Width of the page.
PolicyExplicitTextThe explicit text of the user notice.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference PAdES-EPES attribute.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
PolicyURIThe URI of the signature policy.
PredefinedSignatureSizeUser-defined size of the signature.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
RC4KeyBitsSpecifies the number of key bits used for the RC4 algorithm.
ReassembleModeSpecifies the document reassemble mode.
SchemeParamsThe algorithm scheme parameters to employ.
SectionTextFontSizeThe font size of general text on the signature widget.
SectionTitleFontSizeThe font size of the section title on the signature widget.
SignatureCountThe number of signatures.
SignatureHeight[Index]The Height of the signature widget.
SignatureInvisible[Index]The visibility status of the signature.
SignatureName[Index]Textual signature name.
SignatureOffsetX[Index]The siganture widget's offset from the left page border.
SignatureOffsetY[Index]The signature widget's offset from the bottom page border.
SignatureOptionsSpecifies the signature options.
SignaturePage[Index]The index of the signature widget's page in the document.
SignatureSizeEstimationStrategyWhich mechanism to use to estimate the size of a PAdES signature.
SignatureWidth[Index]The Width of the signature widget.
TempPathLocation where the temporary files are stored.
TextObjEncodingThe encoding to apply to string objects stored with the signature.
TitleFontSizeThe font size of the main title on the signature widget.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TspAttemptCountSpecifies the number of timestamping request attempts.
TspHashAlgorithmSets a specific hash algorithm for use with the timestamping service.
TspReqPolicySets a request policy ID to include in the timestamping request.
UpdateKindAdjusts the scope of modifications that are made to the signature with the Update method.
UseLegacyVisualStyleSpecifies whether to use the legacy signature visual style.
UseMicrosoftCTLEnables or disables the automatic use of the Microsoft online certificate trust list.
UsePSSWhether to use the RSASSA-PSS algorithm.
UseSystemCertificatesEnables or disables the use of the system certificates.
UseValidationCacheEnables or disable the use of the product-wide certificate chain validation cache.
WidgetHeightSpecifies the height of the signature widget.
WidgetOffsetXSpecifies the signature widget offset from the left-hand page border.
WidgetOffsetYSpecifies the signature widget offset from the bottom page border.
WidgetWidthSpecifies the width of the signature widget.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AttachedFileCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the AttachedFiles arrays.

Object Oriented Interface


public function getAttachedFileCount();


Procedural Interface


secureblackbox_pdfsigner_get($res, 1 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AttachedFileCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

AttachedFilesContentSubtype Property (SecureBlackbox_PDFSigner Class)

Contains the content subtype of the attachment.

Object Oriented Interface


public function getAttachedFilesContentSubtype($attachedfileindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 2 , $attachedfileindex);


Default Value

''

Remarks

Contains the content subtype of the attachment.

The $attachedfileindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesContentType Property (SecureBlackbox_PDFSigner Class)

Contains the content type of the attachment.

Object Oriented Interface


public function getAttachedFilesContentType($attachedfileindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 3 , $attachedfileindex);


Default Value

''

Remarks

Contains the content type of the attachment.

The $attachedfileindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesCreationDate Property (SecureBlackbox_PDFSigner Class)

The creation date.

Object Oriented Interface


public function getAttachedFilesCreationDate($attachedfileindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 4 , $attachedfileindex);


Default Value

''

Remarks

The creation date.

The $attachedfileindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesData Property (SecureBlackbox_PDFSigner Class)

The content of the attachment.

Object Oriented Interface


public function getAttachedFilesData($attachedfileindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 5 , $attachedfileindex);


Remarks

The content of the attachment.

The $attachedfileindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

AttachedFilesDescription Property (SecureBlackbox_PDFSigner Class)

Textual description of the attachment.

Object Oriented Interface


public function getAttachedFilesDescription($attachedfileindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 6 , $attachedfileindex);


Default Value

''

Remarks

Textual description of the attachment.

This property maps to the Content-Description e-mail header field. Although the field is optional, the ability to associate descriptive information with a given body is often desirable. One example is specifying the title of an image using this property.

The $attachedfileindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesFileName Property (SecureBlackbox_PDFSigner Class)

Specifies the name of the attachment file.

Object Oriented Interface


public function getAttachedFilesFileName($attachedfileindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 7 , $attachedfileindex);


Default Value

''

Remarks

Specifies the name of the attachment file.

The $attachedfileindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getAttachedFilesHandle($attachedfileindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 8 , $attachedfileindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $attachedfileindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

Long64

AttachedFilesID Property (SecureBlackbox_PDFSigner Class)

Contains the attachment's unique identifier.

Object Oriented Interface


public function getAttachedFilesID($attachedfileindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 9 , $attachedfileindex);


Default Value

''

Remarks

Contains the attachment's unique identifier.

The $attachedfileindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesModificationDate Property (SecureBlackbox_PDFSigner Class)

Specifies the date and time of the file's last modification.

Object Oriented Interface


public function getAttachedFilesModificationDate($attachedfileindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 10 , $attachedfileindex);


Default Value

''

Remarks

Specifies the date and time of the file's last modification.

The $attachedfileindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesReadDate Property (SecureBlackbox_PDFSigner Class)

Specifies the file's last read date.

Object Oriented Interface


public function getAttachedFilesReadDate($attachedfileindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 11 , $attachedfileindex);


Default Value

''

Remarks

Specifies the file's last read date.

The $attachedfileindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

String

AttachedFilesSize Property (SecureBlackbox_PDFSigner Class)

The attachment's size in bytes.

Object Oriented Interface


public function getAttachedFilesSize($attachedfileindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 12 , $attachedfileindex);


Default Value

0

Remarks

The attachment's size in bytes.

The $attachedfileindex parameter specifies the index of the item in the array. The size of the array is controlled by the AttachedFileCount property.

This property is read-only and not available at design time.

Data Type

Long64

AutoValidateSignatures Property (SecureBlackbox_PDFSigner Class)

Specifies whether PDFSigner should validate any present signatures when the document is opened.

Object Oriented Interface


public function getAutoValidateSignatures();


public function setAutoValidateSignatures($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 13 );


secureblackbox_pdfsigner_set($res, 13, $value );

Default Value

false

Remarks

This setting is switched off by default to speed up document processing. Even if the document is loaded with this property set to false, you can validate the signatures manually on a later stage using the Revalidate method.

Data Type

Boolean

BlockedCertCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the BlockedCert arrays.

Object Oriented Interface


public function getBlockedCertCount();


public function setBlockedCertCount($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 14 );


secureblackbox_pdfsigner_set($res, 14, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (SecureBlackbox_PDFSigner Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getBlockedCertBytes($blockedcertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 15 , $blockedcertindex);


Remarks

Returns the raw certificate data in DER format.

The $blockedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getBlockedCertHandle($blockedcertindex);


public function setBlockedCertHandle($blockedcertindex, $value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 23 , $blockedcertindex);


secureblackbox_pdfsigner_set($res, 23, $value , $blockedcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $blockedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

CertCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the Cert arrays.

Object Oriented Interface


public function getCertCount();


Procedural Interface


secureblackbox_pdfsigner_get($res, 54 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CertBytes Property (SecureBlackbox_PDFSigner Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getCertBytes($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 55 , $certindex);


Remarks

Returns the raw certificate data in DER format.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCA Property (SecureBlackbox_PDFSigner Class)

Indicates whether the certificate has a CA capability.

Object Oriented Interface


public function getCertCA($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 56 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.

Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertCAKeyID Property (SecureBlackbox_PDFSigner Class)

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Object Oriented Interface


public function getCertCAKeyID($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 57 , $certindex);


Remarks

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.

This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the CertSubjectKeyID setting, and for lower-level certificates, from the parent certificate's subject key ID extension.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertCertType Property (SecureBlackbox_PDFSigner Class)

Returns the type of the entity contained in the Certificate object.

Object Oriented Interface


public function getCertCertType($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 58 , $certindex);


Default Value

0

Remarks

Returns the type of the entity contained in the Certificate object.

A Certificate object can contain two types of cryptographic objects: a ready-to-use X.509 certificate, or a certificate request ("an unsigned certificate"). Certificate requests can be upgraded to full certificates by signing them with a CA certificate.

Use the CertificateManager class to load or create new certificate and certificate requests objects.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertCRLDistributionPoints Property (SecureBlackbox_PDFSigner Class)

Contains a list of locations of CRL distribution points used to check this certificate's validity.

Object Oriented Interface


public function getCertCRLDistributionPoints($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 59 , $certindex);


Default Value

''

Remarks

Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.

Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.

The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertCurve Property (SecureBlackbox_PDFSigner Class)

Specifies the elliptic curve associated with the certificate's public key.

Object Oriented Interface


public function getCertCurve($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 60 , $certindex);


Default Value

''

Remarks

Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFingerprint Property (SecureBlackbox_PDFSigner Class)

Contains the fingerprint (a hash imprint) of this certificate.

Object Oriented Interface


public function getCertFingerprint($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 61 , $certindex);


Default Value

''

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertFriendlyName Property (SecureBlackbox_PDFSigner Class)

Contains an associated alias (friendly name) of the certificate.

Object Oriented Interface


public function getCertFriendlyName($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 62 , $certindex);


Default Value

''

Remarks

Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getCertHandle($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 63 , $certindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Long64

CertHashAlgorithm Property (SecureBlackbox_PDFSigner Class)

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing).

Object Oriented Interface


public function getCertHashAlgorithm($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 64 , $certindex);


Default Value

''

Remarks

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use CertSigAlgorithm to find out the hash algorithm that is part of the certificate signature.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuer Property (SecureBlackbox_PDFSigner Class)

The common name of the certificate issuer (CA), typically a company name.

Object Oriented Interface


public function getCertIssuer($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 65 , $certindex);


Default Value

''

Remarks

The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via CertIssuerRDN.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertIssuerRDN Property (SecureBlackbox_PDFSigner Class)

A list of Property=Value pairs that uniquely identify the certificate issuer.

Object Oriented Interface


public function getCertIssuerRDN($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 66 , $certindex);


Default Value

''

Remarks

A list of Property=Value pairs that uniquely identify the certificate issuer.

Example: /C=US/O=Nationwide CA/CN=Web Certification Authority

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyAlgorithm Property (SecureBlackbox_PDFSigner Class)

Specifies the public key algorithm of this certificate.

Object Oriented Interface


public function getCertKeyAlgorithm($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 67 , $certindex);


Default Value

'0'

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Use the CertKeyBits, CertCurve, and CertPublicKeyBytes properties to get more details about the key the certificate contains.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyBits Property (SecureBlackbox_PDFSigner Class)

Returns the length of the public key in bits.

Object Oriented Interface


public function getCertKeyBits($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 68 , $certindex);


Default Value

0

Remarks

Returns the length of the public key in bits.

This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the CertPublicKeyBytes or CertPrivateKeyBytes property would typically contain auxiliary values, and therefore be longer.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyFingerprint Property (SecureBlackbox_PDFSigner Class)

Returns a SHA1 fingerprint of the public key contained in the certificate.

Object Oriented Interface


public function getCertKeyFingerprint($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 69 , $certindex);


Default Value

''

Remarks

Returns a SHA1 fingerprint of the public key contained in the certificate.

Note that the key fingerprint is different from the certificate fingerprint accessible via the CertFingerprint property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertKeyUsage Property (SecureBlackbox_PDFSigner Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Object Oriented Interface


public function getCertKeyUsage($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 70 , $certindex);


Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

Set this property before generating the certificate to propagate the key usage flags to the new certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertKeyValid Property (SecureBlackbox_PDFSigner Class)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Object Oriented Interface


public function getCertKeyValid($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 71 , $certindex);


Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOCSPLocations Property (SecureBlackbox_PDFSigner Class)

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Object Oriented Interface


public function getCertOCSPLocations($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 72 , $certindex);


Default Value

''

Remarks

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.

The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertOCSPNoCheck Property (SecureBlackbox_PDFSigner Class)

Accessor to the value of the certificate's ocsp-no-check extension.

Object Oriented Interface


public function getCertOCSPNoCheck($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 73 , $certindex);


Default Value

false

Remarks

Accessor to the value of the certificate's ocsp-no-check extension.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertOrigin Property (SecureBlackbox_PDFSigner Class)

Returns the location that the certificate was taken or loaded from.

Object Oriented Interface


public function getCertOrigin($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 74 , $certindex);


Default Value

0

Remarks

Returns the location that the certificate was taken or loaded from.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertPolicyIDs Property (SecureBlackbox_PDFSigner Class)

Contains identifiers (OIDs) of the applicable certificate policies.

Object Oriented Interface


public function getCertPolicyIDs($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 75 , $certindex);


Default Value

''

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

Set this property when generating a certificate to propagate the policies information to the new certificate.

The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertPrivateKeyBytes Property (SecureBlackbox_PDFSigner Class)

Returns the certificate's private key in DER-encoded format.

Object Oriented Interface


public function getCertPrivateKeyBytes($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 76 , $certindex);


Remarks

Returns the certificate's private key in DER-encoded format. It is normal for this property to be empty if the private key is non-exportable, which, for example, is typical for certificates originating from hardware security devices.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertPrivateKeyExists Property (SecureBlackbox_PDFSigner Class)

Indicates whether the certificate has a usable private key associated with it.

Object Oriented Interface


public function getCertPrivateKeyExists($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 77 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate has a usable private key associated with it. If it is set to True, the certificate can be used for private key operations, such as signing or decryption.

This property is independent from CertPrivateKeyBytes, and can be set to True even if the former is empty. This would imply that the private key is non-exportable, but still can be used for cryptographic operations.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertPrivateKeyExtractable Property (SecureBlackbox_PDFSigner Class)

Indicates whether the private key is extractable (exportable).

Object Oriented Interface


public function getCertPrivateKeyExtractable($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 78 , $certindex);


Default Value

false

Remarks

Indicates whether the private key is extractable (exportable).

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertPublicKeyBytes Property (SecureBlackbox_PDFSigner Class)

Contains the certificate's public key in DER format.

Object Oriented Interface


public function getCertPublicKeyBytes($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 79 , $certindex);


Remarks

Contains the certificate's public key in DER format.

This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertQualified Property (SecureBlackbox_PDFSigner Class)

Indicates whether the certificate is qualified.

Object Oriented Interface


public function getCertQualified($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 80 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate is qualified.

This property is set to True if the certificate is confirmed by a Trusted List to be qualified.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertQualifiedStatements Property (SecureBlackbox_PDFSigner Class)

Returns a simplified qualified status of the certificate.

Object Oriented Interface


public function getCertQualifiedStatements($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 81 , $certindex);


Default Value

0

Remarks

Returns a simplified qualified status of the certificate.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertQualifiers Property (SecureBlackbox_PDFSigner Class)

A list of qualifiers.

Object Oriented Interface


public function getCertQualifiers($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 82 , $certindex);


Default Value

''

Remarks

A list of qualifiers.

Contains a comma-separated list of qualifier aliases for the certificate, for example QCP-n-qscd,QCWithSSCD.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSelfSigned Property (SecureBlackbox_PDFSigner Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Object Oriented Interface


public function getCertSelfSigned($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 83 , $certindex);


Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertSerialNumber Property (SecureBlackbox_PDFSigner Class)

Returns the certificate's serial number.

Object Oriented Interface


public function getCertSerialNumber($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 84 , $certindex);


Remarks

Returns the certificate's serial number.

The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSigAlgorithm Property (SecureBlackbox_PDFSigner Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Object Oriented Interface


public function getCertSigAlgorithm($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 85 , $certindex);


Default Value

''

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSource Property (SecureBlackbox_PDFSigner Class)

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Object Oriented Interface


public function getCertSource($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 86 , $certindex);


Default Value

0

Remarks

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Integer

CertSubject Property (SecureBlackbox_PDFSigner Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Object Oriented Interface


public function getCertSubject($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 87 , $certindex);


Default Value

''

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via CertSubjectRDN.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectAlternativeName Property (SecureBlackbox_PDFSigner Class)

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Object Oriented Interface


public function getCertSubjectAlternativeName($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 88 , $certindex);


Default Value

''

Remarks

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Subject alternative names are used to provide additional names that are impractical to store in the main CertSubjectRDN field. For example, it is often used to store all the domain names that a TLS certificate is authorized to protect.

The alternative names are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the element separator.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertSubjectKeyID Property (SecureBlackbox_PDFSigner Class)

Contains a unique identifier of the certificate's cryptographic key.

Object Oriented Interface


public function getCertSubjectKeyID($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 89 , $certindex);


Remarks

Contains a unique identifier of the certificate's cryptographic key.

Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.

The CertSubjectKeyID and CertCAKeyID properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CertSubjectRDN Property (SecureBlackbox_PDFSigner Class)

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Object Oriented Interface


public function getCertSubjectRDN($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 90 , $certindex);


Default Value

''

Remarks

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.

Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValid Property (SecureBlackbox_PDFSigner Class)

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

Object Oriented Interface


public function getCertValid($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 91 , $certindex);


Default Value

false

Remarks

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

CertValidFrom Property (SecureBlackbox_PDFSigner Class)

The time point at which the certificate becomes valid, in UTC.

Object Oriented Interface


public function getCertValidFrom($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 92 , $certindex);


Default Value

''

Remarks

The time point at which the certificate becomes valid, in UTC.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CertValidTo Property (SecureBlackbox_PDFSigner Class)

The time point at which the certificate expires, in UTC.

Object Oriented Interface


public function getCertValidTo($certindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 93 , $certindex);


Default Value

''

Remarks

The time point at which the certificate expires, in UTC.

The $certindex parameter specifies the index of the item in the array. The size of the array is controlled by the CertCount property.

This property is read-only and not available at design time.

Data Type

String

CheckTrustedLists Property (SecureBlackbox_PDFSigner Class)

TBD.

Object Oriented Interface


public function getCheckTrustedLists();


public function setCheckTrustedLists($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 94 );


secureblackbox_pdfsigner_set($res, 94, $value );

Default Value

false

Remarks

TBD

Data Type

Boolean

CRLCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the CRL arrays.

Object Oriented Interface


public function getCRLCount();


Procedural Interface


secureblackbox_pdfsigner_get($res, 95 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at CRLCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

CRLBytes Property (SecureBlackbox_PDFSigner Class)

Returns the raw CRL data in DER format.

Object Oriented Interface


public function getCRLBytes($crlindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 96 , $crlindex);


Remarks

Returns the raw CRL data in DER format.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CRLCAKeyID Property (SecureBlackbox_PDFSigner Class)

A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.

Object Oriented Interface


public function getCRLCAKeyID($crlindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 97 , $crlindex);


Remarks

A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CRLEntryCount Property (SecureBlackbox_PDFSigner Class)

Returns the number of certificate status entries in the CRL.

Object Oriented Interface


public function getCRLEntryCount($crlindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 98 , $crlindex);


Default Value

0

Remarks

Returns the number of certificate status entries in the CRL.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Integer

CRLHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getCRLHandle($crlindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 99 , $crlindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Long64

CRLIssuer Property (SecureBlackbox_PDFSigner Class)

The common name of the CRL issuer (CA), typically a company name.

Object Oriented Interface


public function getCRLIssuer($crlindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 100 , $crlindex);


Default Value

''

Remarks

The common name of the CRL issuer (CA), typically a company name.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLIssuerRDN Property (SecureBlackbox_PDFSigner Class)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Object Oriented Interface


public function getCRLIssuerRDN($crlindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 101 , $crlindex);


Default Value

''

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLLocation Property (SecureBlackbox_PDFSigner Class)

The URL that the CRL was downloaded from.

Object Oriented Interface


public function getCRLLocation($crlindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 102 , $crlindex);


Default Value

''

Remarks

The URL that the CRL was downloaded from.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLNextUpdate Property (SecureBlackbox_PDFSigner Class)

The planned time and date of the next version of this CRL to be published.

Object Oriented Interface


public function getCRLNextUpdate($crlindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 103 , $crlindex);


Default Value

''

Remarks

The planned time and date of the next version of this CRL to be published.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLSigAlgorithm Property (SecureBlackbox_PDFSigner Class)

The public key algorithm that was used by the CA to sign this CRL.

Object Oriented Interface


public function getCRLSigAlgorithm($crlindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 104 , $crlindex);


Default Value

'0'

Remarks

The public key algorithm that was used by the CA to sign this CRL.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

CRLSource Property (SecureBlackbox_PDFSigner Class)

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Object Oriented Interface


public function getCRLSource($crlindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 105 , $crlindex);


Default Value

0

Remarks

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Integer

CRLTBS Property (SecureBlackbox_PDFSigner Class)

The to-be-signed part of the CRL (the CRL without the signature part).

Object Oriented Interface


public function getCRLTBS($crlindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 106 , $crlindex);


Remarks

The to-be-signed part of the CRL (the CRL without the signature part).

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

CRLThisUpdate Property (SecureBlackbox_PDFSigner Class)

The date and time at which this version of the CRL was published.

Object Oriented Interface


public function getCRLThisUpdate($crlindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 107 , $crlindex);


Default Value

''

Remarks

The date and time at which this version of the CRL was published.

The $crlindex parameter specifies the index of the item in the array. The size of the array is controlled by the CRLCount property.

This property is read-only and not available at design time.

Data Type

String

DecryptionCertificateBytes Property (SecureBlackbox_PDFSigner Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getDecryptionCertificateBytes();


Procedural Interface


secureblackbox_pdfsigner_get($res, 108 );


Remarks

Returns the raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

DecryptionCertificateHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getDecryptionCertificateHandle();


public function setDecryptionCertificateHandle($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 116 );


secureblackbox_pdfsigner_set($res, 116, $value );

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

DocumentInfoEncryptionAlgorithm Property (SecureBlackbox_PDFSigner Class)

The symmetric algorithm used to encrypt the document.

Object Oriented Interface


public function getDocumentInfoEncryptionAlgorithm();


Procedural Interface


secureblackbox_pdfsigner_get($res, 147 );


Default Value

''

Remarks

The symmetric algorithm used to encrypt the document.

This property contains the encryption algorithm that was used to encrypt the PDF document.

Supported values:

SB_SYMMETRIC_ALGORITHM_RC4RC4
SB_SYMMETRIC_ALGORITHM_AES128AES128
SB_SYMMETRIC_ALGORITHM_AES256AES256

This property is read-only and not available at design time.

Data Type

String

DocumentInfoEncryptionType Property (SecureBlackbox_PDFSigner Class)

The document encryption type.

Object Oriented Interface


public function getDocumentInfoEncryptionType();


Procedural Interface


secureblackbox_pdfsigner_get($res, 148 );


Default Value

1

Remarks

The document encryption type.

This property indicates the kind of encryption that was used to encrypt the PDF document.

Supported values:

petPassword1The document is encrypted with a password.
petCertificate2The document is encrypted with a certificate (or many certificates).

This property is read-only and not available at design time.

Data Type

Integer

DocumentInfoMetadataEncrypted Property (SecureBlackbox_PDFSigner Class)

Indicates if the document metadata is encrypted.

Object Oriented Interface


public function getDocumentInfoMetadataEncrypted();


Procedural Interface


secureblackbox_pdfsigner_get($res, 149 );


Default Value

true

Remarks

Indicates if the document metadata is encrypted.

Use this property to check if the document metadata is encrypted.

Metadata contains additional information about the document such as its name and author.

This property is read-only and not available at design time.

Data Type

Boolean

DocumentInfoPermissions Property (SecureBlackbox_PDFSigner Class)

Contains the document permissions associated with the encryption.

Object Oriented Interface


public function getDocumentInfoPermissions();


Procedural Interface


secureblackbox_pdfsigner_get($res, 150 );


Default Value

0

Remarks

Contains the document permissions associated with the encryption.

Use this property to check the permissions protected by this encryption. The PDF specification expects applications to comply with these permissions when handling encrypted documents. Contains a bit mask of the following flags:

pepAnnotations0x0001Annotating is allowed

pepAssemble0x0002Assembling a new document on the basis of the processed one is allowed

pepExtract0x0004Extraction/copying of the pictures and text from the document is allowed

pepExtractAcc0x0008Content extraction is allowed for accessibility purposes only

pepFillInForms0x0010Filling forms in is allowed

pepHighQualityPrint0x0020High quality printing is allowed

pepLowQualityPrint0x0040Low quality printing is allowed

pepModify0x0080Modifications are allowed

This property is read-only and not available at design time.

Data Type

Integer

EmptyFieldIndex Property (SecureBlackbox_PDFSigner Class)

Specifies the index of the empty signature field to sign.

Object Oriented Interface


public function getEmptyFieldIndex();


public function setEmptyFieldIndex($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 151 );


secureblackbox_pdfsigner_set($res, 151, $value );

Default Value

-1

Remarks

Use this property to specify the empty form field that should be signed. If the default value of -1 is assigned to this property, a new signature field will be created.

Data Type

Integer

ExternalCryptoAsyncDocumentID Property (SecureBlackbox_PDFSigner Class)

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Object Oriented Interface


public function getExternalCryptoAsyncDocumentID();


public function setExternalCryptoAsyncDocumentID($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 152 );


secureblackbox_pdfsigner_set($res, 152, $value );

Default Value

''

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both the pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

Data Type

String

ExternalCryptoCustomParams Property (SecureBlackbox_PDFSigner Class)

Custom parameters to be passed to the signing service (uninterpreted).

Object Oriented Interface


public function getExternalCryptoCustomParams();


public function setExternalCryptoCustomParams($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 153 );


secureblackbox_pdfsigner_set($res, 153, $value );

Default Value

''

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

This property is not available at design time.

Data Type

String

ExternalCryptoData Property (SecureBlackbox_PDFSigner Class)

Additional data to be included in the async state and mirrored back by the requestor.

Object Oriented Interface


public function getExternalCryptoData();


public function setExternalCryptoData($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 154 );


secureblackbox_pdfsigner_set($res, 154, $value );

Default Value

''

Remarks

Additional data to be included in the async state and mirrored back by the requestor.

This property is not available at design time.

Data Type

String

ExternalCryptoExternalHashCalculation Property (SecureBlackbox_PDFSigner Class)

Specifies whether the message hash is to be calculated at the external endpoint.

Object Oriented Interface


public function getExternalCryptoExternalHashCalculation();


public function setExternalCryptoExternalHashCalculation($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 155 );


secureblackbox_pdfsigner_set($res, 155, $value );

Default Value

false

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by the DCAuth class.

If set to true, the class will pass a few kilobytes of to-be-signed data from the document to the OnExternalSign event. This only applies when SignExternal() is called.

Data Type

Boolean

ExternalCryptoHashAlgorithm Property (SecureBlackbox_PDFSigner Class)

Specifies the request's signature hash algorithm.

Object Oriented Interface


public function getExternalCryptoHashAlgorithm();


public function setExternalCryptoHashAlgorithm($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 156 );


secureblackbox_pdfsigner_set($res, 156, $value );

Default Value

'SHA256'

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Data Type

String

ExternalCryptoKeyID Property (SecureBlackbox_PDFSigner Class)

The ID of the pre-shared key used for DC request authentication.

Object Oriented Interface


public function getExternalCryptoKeyID();


public function setExternalCryptoKeyID($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 157 );


secureblackbox_pdfsigner_set($res, 157, $value );

Default Value

''

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides an extra protection layer for the protocol and diminishes the risk of the private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use ExternalCryptoKeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

Data Type

String

ExternalCryptoKeySecret Property (SecureBlackbox_PDFSigner Class)

The pre-shared key used for DC request authentication.

Object Oriented Interface


public function getExternalCryptoKeySecret();


public function setExternalCryptoKeySecret($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 158 );


secureblackbox_pdfsigner_set($res, 158, $value );

Default Value

''

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the ExternalCryptoKeyID topic.

Data Type

String

ExternalCryptoMethod Property (SecureBlackbox_PDFSigner Class)

Specifies the asynchronous signing method.

Object Oriented Interface


public function getExternalCryptoMethod();


public function setExternalCryptoMethod($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 159 );


secureblackbox_pdfsigner_set($res, 159, $value );

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Data Type

Integer

ExternalCryptoMode Property (SecureBlackbox_PDFSigner Class)

Specifies the external cryptography mode.

Object Oriented Interface


public function getExternalCryptoMode();


public function setExternalCryptoMode($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 160 );


secureblackbox_pdfsigner_set($res, 160, $value );

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with the OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

This property is not available at design time.

Data Type

Integer

ExternalCryptoPublicKeyAlgorithm Property (SecureBlackbox_PDFSigner Class)

Provide the public key algorithm here if the certificate is not available on the pre-signing stage.

Object Oriented Interface


public function getExternalCryptoPublicKeyAlgorithm();


public function setExternalCryptoPublicKeyAlgorithm($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 161 );


secureblackbox_pdfsigner_set($res, 161, $value );

Default Value

''

Remarks

Provide the public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Data Type

String

FIPSMode Property (SecureBlackbox_PDFSigner Class)

Reserved.

Object Oriented Interface


public function getFIPSMode();


public function setFIPSMode($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 162 );


secureblackbox_pdfsigner_set($res, 162, $value );

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

IgnoreChainValidationErrors Property (SecureBlackbox_PDFSigner Class)

Makes the class tolerant to chain validation errors.

Object Oriented Interface


public function getIgnoreChainValidationErrors();


public function setIgnoreChainValidationErrors($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 163 );


secureblackbox_pdfsigner_set($res, 163, $value );

Default Value

false

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputBytes Property (SecureBlackbox_PDFSigner Class)

Use this property to pass the input to class in byte array form.

Object Oriented Interface


public function getInputBytes();


public function setInputBytes($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 164 );


secureblackbox_pdfsigner_set($res, 164, $value );

Remarks

Assign a byte array containing the data to be processed to this property.

This property is not available at design time.

Data Type

Byte Array

InputFile Property (SecureBlackbox_PDFSigner Class)

The PDF file to be signed or updated.

Object Oriented Interface


public function getInputFile();


public function setInputFile($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 165 );


secureblackbox_pdfsigner_set($res, 165, $value );

Default Value

''

Remarks

Use this property to provide a path to the PDF document to be signed or updated, or to the pre-signed copy expected by SignAsyncEnd.

Data Type

String

KnownCertCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the KnownCert arrays.

Object Oriented Interface


public function getKnownCertCount();


public function setKnownCertCount($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 166 );


secureblackbox_pdfsigner_set($res, 166, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (SecureBlackbox_PDFSigner Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getKnownCertBytes($knowncertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 167 , $knowncertindex);


Remarks

Returns the raw certificate data in DER format.

The $knowncertindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownCertHandle($knowncertindex);


public function setKnownCertHandle($knowncertindex, $value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 175 , $knowncertindex);


secureblackbox_pdfsigner_set($res, 175, $value , $knowncertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knowncertindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the KnownCRL arrays.

Object Oriented Interface


public function getKnownCRLCount();


public function setKnownCRLCount($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 206 );


secureblackbox_pdfsigner_set($res, 206, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (SecureBlackbox_PDFSigner Class)

Returns the raw CRL data in DER format.

Object Oriented Interface


public function getKnownCRLBytes($knowncrlindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 207 , $knowncrlindex);


Remarks

Returns the raw CRL data in DER format.

The $knowncrlindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownCRLHandle($knowncrlindex);


public function setKnownCRLHandle($knowncrlindex, $value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 210 , $knowncrlindex);


secureblackbox_pdfsigner_set($res, 210, $value , $knowncrlindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knowncrlindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the KnownOCSP arrays.

Object Oriented Interface


public function getKnownOCSPCount();


public function setKnownOCSPCount($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 219 );


secureblackbox_pdfsigner_set($res, 219, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (SecureBlackbox_PDFSigner Class)

A buffer containing the raw OCSP response data.

Object Oriented Interface


public function getKnownOCSPBytes($knownocspindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 220 , $knownocspindex);


Remarks

A buffer containing the raw OCSP response data.

The $knownocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getKnownOCSPHandle($knownocspindex);


public function setKnownOCSPHandle($knownocspindex, $value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 222 , $knownocspindex);


secureblackbox_pdfsigner_set($res, 222, $value , $knownocspindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $knownocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

NewSigAllowedChanges Property (SecureBlackbox_PDFSigner Class)

The changes to the document allowed by the signature.

Object Oriented Interface


public function getNewSigAllowedChanges();


public function setNewSigAllowedChanges($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 229 );


secureblackbox_pdfsigner_set($res, 229, $value );

Default Value

0

Remarks

The changes to the document allowed by the signature.

This property is only applicable to MDP/certification signatures and has no effect for any other kinds of signatures (regular or document timestamps).

psacNone0No changes are allowed by the signature
psacFillInForms1Only form fill-in is allowed
psacComment2Commenting is allowed
psacAll3Form fill-in and commenting are allowed

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigAuthorName Property (SecureBlackbox_PDFSigner Class)

A human-readable signer name.

Object Oriented Interface


public function getNewSigAuthorName();


public function setNewSigAuthorName($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 230 );


secureblackbox_pdfsigner_set($res, 230, $value );

Default Value

''

Remarks

A human-readable signer name. This is a PDF document property.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigCertification Property (SecureBlackbox_PDFSigner Class)

Specifies whether this is a Certification (MDP) signature.

Object Oriented Interface


public function getNewSigCertification();


public function setNewSigCertification($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 231 );


secureblackbox_pdfsigner_set($res, 231, $value );

Default Value

false

Remarks

Specifies whether this is a Certification (MDP) signature.

Certification signatures are a feature used by earlier Acrobat versions. They have little use these days.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Boolean

NewSigChainValidationDetails Property (SecureBlackbox_PDFSigner Class)

The details of a certificate chain validation outcome.

Object Oriented Interface


public function getNewSigChainValidationDetails();


Procedural Interface


secureblackbox_pdfsigner_get($res, 232 );


Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigChainValidationResult Property (SecureBlackbox_PDFSigner Class)

The outcome of a certificate chain validation routine.

Object Oriented Interface


public function getNewSigChainValidationResult();


Procedural Interface


secureblackbox_pdfsigner_get($res, 233 );


Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigClaimedSigningTime Property (SecureBlackbox_PDFSigner Class)

Returns or sets the signature's creation time.

Object Oriented Interface


public function getNewSigClaimedSigningTime();


public function setNewSigClaimedSigningTime($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 234 );


secureblackbox_pdfsigner_set($res, 234, $value );

Default Value

''

Remarks

Returns or sets the signature's creation time.

Use this property to get or set the signature creation time from the signer's computer. The claimed time, unlike NewSigValidatedSigningTime, does not originate from a trusted TSA and may be forfeited or wrong.

The time is provided in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigCompatibilityErrors Property (SecureBlackbox_PDFSigner Class)

Returns compatibility errors encountered during validation.

Object Oriented Interface


public function getNewSigCompatibilityErrors();


Procedural Interface


secureblackbox_pdfsigner_get($res, 235 );


Default Value

0

Remarks

Returns compatibility errors encountered during validation.

Use this property to get specific compatibility errors encountered during validation. Unlike chain validation details, compatibility errors indicate violations by the signature of the assumed signature level/profile. For example, BES signatures are required to contain the signing time attribute. A prospective BES signature without such attribute will invoke a compatibility error.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigContactInfo Property (SecureBlackbox_PDFSigner Class)

Contains the signer's contact information.

Object Oriented Interface


public function getNewSigContactInfo();


public function setNewSigContactInfo($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 236 );


secureblackbox_pdfsigner_set($res, 236, $value );

Default Value

''

Remarks

Contains the signer's contact information. This is a PDF document property.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigContainsLongTermInfo Property (SecureBlackbox_PDFSigner Class)

TBD.

Object Oriented Interface


public function getNewSigContainsLongTermInfo();


Procedural Interface


secureblackbox_pdfsigner_get($res, 237 );


Default Value

false

Remarks

TBD

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Boolean

NewSigCoverageEndsAt Property (SecureBlackbox_PDFSigner Class)

Indicates the offset in the PDF file where signature coverage ends.

Object Oriented Interface


public function getNewSigCoverageEndsAt();


Procedural Interface


secureblackbox_pdfsigner_get($res, 238 );


Default Value

0

Remarks

Indicates the offset in the PDF file where signature coverage ends.

PDF generators often use incremental updates to make changes in the documents. This may result in the signature only covering a part of the document (one of the past revisions), but not the subsequent changes.

Use this property to identify the offset where the signature coverage ends. One option is to compare it to the length of the whole document. Alternatively, use the GetSignedVersion method of the PDFVerifier class to extract the exact revision that was signed.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigCustomData Property (SecureBlackbox_PDFSigner Class)

Uninterpreted custom data to save with the signature.

Object Oriented Interface


public function getNewSigCustomData();


public function setNewSigCustomData($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 239 );


secureblackbox_pdfsigner_set($res, 239, $value );

Remarks

Uninterpreted custom data to save with the signature.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Byte Array

NewSigEmptyField Property (SecureBlackbox_PDFSigner Class)

Indicates whether or not the signature created/read is an empty property (a signature placeholder).

Object Oriented Interface


public function getNewSigEmptyField();


public function setNewSigEmptyField($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 240 );


secureblackbox_pdfsigner_set($res, 240, $value );

Default Value

false

Remarks

Indicates whether or not the signature created/read is an empty field (a signature placeholder).

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Boolean

NewSigEntityLabel Property (SecureBlackbox_PDFSigner Class)

Use this property to get the signature label.

Object Oriented Interface


public function getNewSigEntityLabel();


Procedural Interface


secureblackbox_pdfsigner_get($res, 241 );


Default Value

''

Remarks

Use this property to get the signature label.

TBD

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigFilterName Property (SecureBlackbox_PDFSigner Class)

The signature filter name.

Object Oriented Interface


public function getNewSigFilterName();


public function setNewSigFilterName($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 242 );


secureblackbox_pdfsigner_set($res, 242, $value );

Default Value

''

Remarks

The signature filter name.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigFullSignatureName Property (SecureBlackbox_PDFSigner Class)

Specifies the full name of the signature property.

Object Oriented Interface


public function getNewSigFullSignatureName();


Procedural Interface


secureblackbox_pdfsigner_get($res, 243 );


Default Value

''

Remarks

Specifies the full name of the signature field.

This is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getNewSigHandle();


public function setNewSigHandle($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 244 );


secureblackbox_pdfsigner_set($res, 244, $value );

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Long64

NewSigHashAlgorithm Property (SecureBlackbox_PDFSigner Class)

Specifies the hash algorithm to be used for signing.

Object Oriented Interface


public function getNewSigHashAlgorithm();


public function setNewSigHashAlgorithm($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 245 );


secureblackbox_pdfsigner_set($res, 245, $value );

Default Value

'SHA256'

Remarks

Specifies the hash algorithm to be used for signing.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigHeight Property (SecureBlackbox_PDFSigner Class)

Specifies the height of the signature widget.

Object Oriented Interface


public function getNewSigHeight();


public function setNewSigHeight($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 246 );


secureblackbox_pdfsigner_set($res, 246, $value );

Default Value

0

Remarks

Specifies the height of the signature widget.

Note that the dimensions of the widget are provided in document-specific points, not pixels.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigIssuerRDN Property (SecureBlackbox_PDFSigner Class)

The Relative Distinguished Name of the signing certificate's issuer.

Object Oriented Interface


public function getNewSigIssuerRDN();


Procedural Interface


secureblackbox_pdfsigner_get($res, 247 );


Default Value

''

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigLevel Property (SecureBlackbox_PDFSigner Class)

Specifies the signature kind and level.

Object Oriented Interface


public function getNewSigLevel();


public function setNewSigLevel($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 248 );


secureblackbox_pdfsigner_set($res, 248, $value );

Default Value

0

Remarks

Specifies the signature kind and level.

pslLegacy0Legacy Adobe signature (adbe.pkcs7.detached or adbe.pkcs7.sha1)
pslBES1PAdES-BES signature (ETSI.CAdES.detached)
pslEPES2PAdES-EPES signature (ETSI.CAdES.detached + embedded policy)
pslLTV3PAdES-LTV signature (ETSI.CAdES.detached + revocation info)
pslDocumentTimestamp4Document timestamp (ETSI.RFC3161)
Note that when validating a signature, the LTV modifier may be affected by the validation settings. These include OfflineMode (set it to true to obtain the clean LTV capability) and certificate caching (switch it off to stop earlier validations from affecting the current validation).

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigLocation Property (SecureBlackbox_PDFSigner Class)

Specifies the host name or the physical location of the signing entity.

Object Oriented Interface


public function getNewSigLocation();


public function setNewSigLocation($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 249 );


secureblackbox_pdfsigner_set($res, 249, $value );

Default Value

''

Remarks

Specifies the host name or the physical location of the signing entity. This is a PDF property.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigOffsetX Property (SecureBlackbox_PDFSigner Class)

Specifies the signature widget offset from the left-hand page border.

Object Oriented Interface


public function getNewSigOffsetX();


public function setNewSigOffsetX($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 250 );


secureblackbox_pdfsigner_set($res, 250, $value );

Default Value

0

Remarks

Specifies the signature widget offset from the left-hand page border.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigOffsetY Property (SecureBlackbox_PDFSigner Class)

Specifies the signature widget offset from the bottom page border.

Object Oriented Interface


public function getNewSigOffsetY();


public function setNewSigOffsetY($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 251 );


secureblackbox_pdfsigner_set($res, 251, $value );

Default Value

0

Remarks

Specifies the signature widget offset from the bottom page border.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

NewSigPage Property (SecureBlackbox_PDFSigner Class)

Indicates the index of the page on which the signature is placed.

Object Oriented Interface


public function getNewSigPage();


Procedural Interface


secureblackbox_pdfsigner_get($res, 252 );


Default Value

-1

Remarks

Indicates the index of the page on which the signature is placed. The value "-1" indicates an invisible signature.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigPolicyHash Property (SecureBlackbox_PDFSigner Class)

The signature policy hash value for EPES signatures.

Object Oriented Interface


public function getNewSigPolicyHash();


public function setNewSigPolicyHash($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 253 );


secureblackbox_pdfsigner_set($res, 253, $value );

Default Value

''

Remarks

The signature policy hash value for EPES signatures.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigPolicyHashAlgorithm Property (SecureBlackbox_PDFSigner Class)

The algorithm that was used to calculate the signature policy hash.

Object Oriented Interface


public function getNewSigPolicyHashAlgorithm();


public function setNewSigPolicyHashAlgorithm($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 254 );


secureblackbox_pdfsigner_set($res, 254, $value );

Default Value

''

Remarks

The algorithm that was used to calculate the signature policy hash.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigPolicyID Property (SecureBlackbox_PDFSigner Class)

The policy ID to be included into the signature.

Object Oriented Interface


public function getNewSigPolicyID();


public function setNewSigPolicyID($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 255 );


secureblackbox_pdfsigner_set($res, 255, $value );

Default Value

''

Remarks

The policy ID to be included into the signature.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigReason Property (SecureBlackbox_PDFSigner Class)

Specifies the reason for signing.

Object Oriented Interface


public function getNewSigReason();


public function setNewSigReason($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 256 );


secureblackbox_pdfsigner_set($res, 256, $value );

Default Value

''

Remarks

Specifies the reason for signing. This is a PDF document property.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigSerialNumber Property (SecureBlackbox_PDFSigner Class)

The serial number of the signing certificate.

Object Oriented Interface


public function getNewSigSerialNumber();


Procedural Interface


secureblackbox_pdfsigner_get($res, 257 );


Remarks

The serial number of the signing certificate.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

NewSigSignatureBytes Property (SecureBlackbox_PDFSigner Class)

Returns the binary representation of the underlying PKCS7 signature blob.

Object Oriented Interface


public function getNewSigSignatureBytes();


Procedural Interface


secureblackbox_pdfsigner_get($res, 258 );


Remarks

Returns the binary representation of the underlying PKCS7 signature blob.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

NewSigSignatureName Property (SecureBlackbox_PDFSigner Class)

Specifies the unique signature identifier to use.

Object Oriented Interface


public function getNewSigSignatureName();


public function setNewSigSignatureName($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 259 );


secureblackbox_pdfsigner_set($res, 259, $value );

Default Value

''

Remarks

Specifies the unique signature identifier to use.

This is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

String

NewSigSignatureValidationResult Property (SecureBlackbox_PDFSigner Class)

The outcome of the cryptographic signature validation.

Object Oriented Interface


public function getNewSigSignatureValidationResult();


Procedural Interface


secureblackbox_pdfsigner_get($res, 260 );


Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Integer

NewSigSubjectKeyID Property (SecureBlackbox_PDFSigner Class)

Contains the subject key identifier of the signing certificate.

Object Oriented Interface


public function getNewSigSubjectKeyID();


Procedural Interface


secureblackbox_pdfsigner_get($res, 261 );


Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

NewSigSubjectRDN Property (SecureBlackbox_PDFSigner Class)

Contains the RDN of the owner of the signing certificate.

Object Oriented Interface


public function getNewSigSubjectRDN();


Procedural Interface


secureblackbox_pdfsigner_get($res, 262 );


Default Value

''

Remarks

Contains the RDN of the owner of the signing certificate.

RDN is a number of OID=Value pairs declared in the certificate that provide the owner's details.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigTimestamped Property (SecureBlackbox_PDFSigner Class)

Use this property to establish whether the signature contains an embedded timestamp.

Object Oriented Interface


public function getNewSigTimestamped();


Procedural Interface


secureblackbox_pdfsigner_get($res, 263 );


Default Value

false

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

Boolean

NewSigValidatedSigningTime Property (SecureBlackbox_PDFSigner Class)

Contains the certified signing time.

Object Oriented Interface


public function getNewSigValidatedSigningTime();


Procedural Interface


secureblackbox_pdfsigner_get($res, 264 );


Default Value

''

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

NewSigClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigValidationLog Property (SecureBlackbox_PDFSigner Class)

Contains the signing certificate's chain validation log.

Object Oriented Interface


public function getNewSigValidationLog();


Procedural Interface


secureblackbox_pdfsigner_get($res, 265 );


Default Value

''

Remarks

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is read-only and not available at design time.

Data Type

String

NewSigWidth Property (SecureBlackbox_PDFSigner Class)

Specifies the width of the signature widget.

Object Oriented Interface


public function getNewSigWidth();


public function setNewSigWidth($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 266 );


secureblackbox_pdfsigner_set($res, 266, $value );

Default Value

0

Remarks

Specifies the width of the signature widget.

Note that the dimensions of the widget are provided in document-specific points, not pixels.

The parameter specifies the index of the item in the array. The size of the array is controlled by the NewSigCount property.

This property is not available at design time.

Data Type

Integer

OCSPCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the OCSP arrays.

Object Oriented Interface


public function getOCSPCount();


Procedural Interface


secureblackbox_pdfsigner_get($res, 267 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at OCSPCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

OCSPBytes Property (SecureBlackbox_PDFSigner Class)

A buffer containing the raw OCSP response data.

Object Oriented Interface


public function getOCSPBytes($ocspindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 268 , $ocspindex);


Remarks

A buffer containing the raw OCSP response data.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

OCSPEntryCount Property (SecureBlackbox_PDFSigner Class)

The number of SingleResponse elements contained in this OCSP response.

Object Oriented Interface


public function getOCSPEntryCount($ocspindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 269 , $ocspindex);


Default Value

0

Remarks

The number of SingleResponse elements contained in this OCSP response. Each SingleResponse element corresponds to a certificate status.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Integer

OCSPHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getOCSPHandle($ocspindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 270 , $ocspindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Long64

OCSPIssuer Property (SecureBlackbox_PDFSigner Class)

Indicates the issuer of this response (a CA or its authorized representative).

Object Oriented Interface


public function getOCSPIssuer($ocspindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 271 , $ocspindex);


Default Value

''

Remarks

Indicates the issuer of this response (a CA or its authorized representative).

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPIssuerRDN Property (SecureBlackbox_PDFSigner Class)

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Object Oriented Interface


public function getOCSPIssuerRDN($ocspindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 272 , $ocspindex);


Default Value

''

Remarks

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPLocation Property (SecureBlackbox_PDFSigner Class)

The location of the OCSP responder.

Object Oriented Interface


public function getOCSPLocation($ocspindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 273 , $ocspindex);


Default Value

''

Remarks

The location of the OCSP responder.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPProducedAt Property (SecureBlackbox_PDFSigner Class)

Specifies the time when the response was produced, in UTC.

Object Oriented Interface


public function getOCSPProducedAt($ocspindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 274 , $ocspindex);


Default Value

''

Remarks

Specifies the time when the response was produced, in UTC.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPSigAlgorithm Property (SecureBlackbox_PDFSigner Class)

The public key algorithm that was used by the CA to sign this OCSP response.

Object Oriented Interface


public function getOCSPSigAlgorithm($ocspindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 275 , $ocspindex);


Default Value

'0'

Remarks

The public key algorithm that was used by the CA to sign this OCSP response.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

String

OCSPSource Property (SecureBlackbox_PDFSigner Class)

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

Object Oriented Interface


public function getOCSPSource($ocspindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 276 , $ocspindex);


Default Value

0

Remarks

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

The $ocspindex parameter specifies the index of the item in the array. The size of the array is controlled by the OCSPCount property.

This property is read-only and not available at design time.

Data Type

Integer

OfflineMode Property (SecureBlackbox_PDFSigner Class)

Switches the class to offline mode.

Object Oriented Interface


public function getOfflineMode();


public function setOfflineMode($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 277 );


secureblackbox_pdfsigner_set($res, 277, $value );

Default Value

false

Remarks

When working in offline mode, the class restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of the validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

OutputBytes Property (SecureBlackbox_PDFSigner Class)

Use this property to read the output the class object has produced.

Object Oriented Interface


public function getOutputBytes();


Procedural Interface


secureblackbox_pdfsigner_get($res, 278 );


Remarks

Read the contents of this property after the operation has completed to read the produced output. This property will only be set if the OutputFile and OutputStream properties had not been assigned.

This property is read-only and not available at design time.

Data Type

Byte Array

OutputFile Property (SecureBlackbox_PDFSigner Class)

The file to save the signed or updated document to.

Object Oriented Interface


public function getOutputFile();


public function setOutputFile($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 279 );


secureblackbox_pdfsigner_set($res, 279, $value );

Default Value

''

Remarks

Use this property to provide a path where the resulting PDF document should be saved to.

Data Type

String

PageCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the Page arrays.

Object Oriented Interface


public function getPageCount();


Procedural Interface


secureblackbox_pdfsigner_get($res, 280 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at PageCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

PageCropLLX Property (SecureBlackbox_PDFSigner Class)

Specifies the lower-left X coordinate of the page crop area.

Object Oriented Interface


public function getPageCropLLX($pageindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 281 , $pageindex);


Default Value

0

Remarks

Specifies the lower-left X coordinate of the page crop area.

Specifies the lower-left X coordinate of the page crop area rectangle.

The $pageindex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageCropLLY Property (SecureBlackbox_PDFSigner Class)

Specifies the lower-left Y coordinate of the page crop area.

Object Oriented Interface


public function getPageCropLLY($pageindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 282 , $pageindex);


Default Value

0

Remarks

Specifies the lower-left Y coordinate of the page crop area.

Specifies the lower-left Y coordinate of the page crop area rectangle.

The $pageindex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageCropURX Property (SecureBlackbox_PDFSigner Class)

Specifies the upper-right X coordinate of the page crop area.

Object Oriented Interface


public function getPageCropURX($pageindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 283 , $pageindex);


Default Value

0

Remarks

Specifies the upper-right X coordinate of the page crop area.

Specifies the upper-right X coordinate of the page crop area rectangle.

The $pageindex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageCropURY Property (SecureBlackbox_PDFSigner Class)

Specifies the upper-right Y coordinate of the page crop area.

Object Oriented Interface


public function getPageCropURY($pageindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 284 , $pageindex);


Default Value

0

Remarks

Specifies the upper-right Y coordinate of the page crop area.

Specifies the upper-right Y coordinate of the page crop area rectangle.

The $pageindex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageHeight Property (SecureBlackbox_PDFSigner Class)

Specifies the height of the page.

Object Oriented Interface


public function getPageHeight($pageindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 285 , $pageindex);


Default Value

0

Remarks

Specifies the height of the page.

Returns the height of the page.

The $pageindex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageMediaLLX Property (SecureBlackbox_PDFSigner Class)

Specifies the lower-left X coordinate of the page media area.

Object Oriented Interface


public function getPageMediaLLX($pageindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 286 , $pageindex);


Default Value

0

Remarks

Specifies the lower-left X coordinate of the page media area.

Specifies the lower-left X coordinate of the page media area rectangle.

The $pageindex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageMediaLLY Property (SecureBlackbox_PDFSigner Class)

Specifies the lower-left Y coordinate of the page media area.

Object Oriented Interface


public function getPageMediaLLY($pageindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 287 , $pageindex);


Default Value

0

Remarks

Specifies the lower-left Y coordinate of the page media area.

Specifies the lower-left Y coordinate of the page media area rectangle.

The $pageindex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageMediaURX Property (SecureBlackbox_PDFSigner Class)

Specifies the upper-right X coordinate of the page media area.

Object Oriented Interface


public function getPageMediaURX($pageindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 288 , $pageindex);


Default Value

0

Remarks

Specifies the upper-right X coordinate of the page media area.

Specifies the upper-right X coordinate of the page media area rectangle.

The $pageindex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageMediaURY Property (SecureBlackbox_PDFSigner Class)

Specifies the upper-right Y coordinate of the page media area.

Object Oriented Interface


public function getPageMediaURY($pageindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 289 , $pageindex);


Default Value

0

Remarks

Specifies the upper-right Y coordinate of the page media area.

Specifies the upper-right Y coordinate of the page media area rectangle.

The $pageindex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageRotate Property (SecureBlackbox_PDFSigner Class)

Specifies the rotation angle of the page in degrees.

Object Oriented Interface


public function getPageRotate($pageindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 290 , $pageindex);


Default Value

0

Remarks

Specifies the rotation angle of the page in degrees. Values of 0, 90, 180, and 270 are allowed.

The $pageindex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

PageWidth Property (SecureBlackbox_PDFSigner Class)

Specifies the width of the page.

Object Oriented Interface


public function getPageWidth($pageindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 291 , $pageindex);


Default Value

0

Remarks

Specifies the width of the page.

Returns the width of the page.

The $pageindex parameter specifies the index of the item in the array. The size of the array is controlled by the PageCount property.

This property is read-only and not available at design time.

Data Type

Integer

Password Property (SecureBlackbox_PDFSigner Class)

The decryption password.

Object Oriented Interface


public function getPassword();


public function setPassword($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 292 );


secureblackbox_pdfsigner_set($res, 292, $value );

Default Value

''

Remarks

Use this property to provide the decryption password.

Data Type

String

Profile Property (SecureBlackbox_PDFSigner Class)

Specifies a pre-defined profile to apply when creating the signature.

Object Oriented Interface


public function getProfile();


public function setProfile($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 293 );


secureblackbox_pdfsigner_set($res, 293, $value );

Default Value

''

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Supported profiles:

"BR.AD_RB_v1_0"Brazilian signature with Basic Reference (AD-RB) version 1.0
"BR.AD_RB_v1_1"Brazilian signature with Basic Reference (AD-RB) version 1.1
"BR.AD_RT_v1_0"Brazilian signature with Time Reference (AD-RT) version 1.0
"BR.AD_RT_v1_1"Brazilian signature with Time Reference (AD-RT) version 1.1
"BR.AD_RC_v1_1"Brazilian signature with Complete References (AD-RC) version 1.1
"BR.AD_RC_v1_2"Brazilian signature with Complete References (AD-RC) version 1.2
"BR.AD_RA_v1_1"Brazilian signature with References for Archiving (AD-RA) version 1.1
"BR.AD_RA_v1_2"Brazilian signature with References for Archiving (AD-RA) version 1.2
"PAdES.BASELINE-B"PAdES B-B level (ETSI TS 103 172 v2.1.1 Baseline Profile)
"PAdES.BASELINE-T"PAdES B-T level
"PAdES.BASELINE-LT.Update"PAdES B-LT level
"PAdES.BASELINE-LTA.Update"PAdES B-LTA level

The "PAdES.BASELINE-B" profile is equivalent to the following settings: Signer.NewSignature.Level = PDFSignatureLevels.pslBES; Signer.Config("AutoCollectRevocationInfo=false"); This code uses the PAdES-BES form (a signature that does not incorporate the signature-policy-identifier). Alternatively, you can use the PAdES-EPES form (a signature that does incorporate the signature-policy-identifier) with the following code modification: Signer.NewSignature.Level = PDFSignatureLevels.pslEPES;

The "PAdES.BASELINE-T" profile extends the "PAdES.BASELINE-B" profile with the following settings: Signer.TimestampServer = "https://freetsa.org/tsr";

The "PAdES.BASELINE-LT.Update" profile is applied in the Update method. It extends the signature created using the PAdES B-T level ("PAdES.BASELINE-T" profile). Signer.Config("AutoCollectRevocationInfo=true");

The "PAdES.BASELINE-LTA.Update" profile is applied in the Update method. It extends the signature created using the PAdES B-T level ("PAdES.BASELINE-T" profile). Signer.Config("AutoCollectRevocationInfo=true"); Signer.TimestampServer = "https://freetsa.org/tsr";

Data Type

String

ProxyAddress Property (SecureBlackbox_PDFSigner Class)

The IP address of the proxy server.

Object Oriented Interface


public function getProxyAddress();


public function setProxyAddress($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 294 );


secureblackbox_pdfsigner_set($res, 294, $value );

Default Value

''

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (SecureBlackbox_PDFSigner Class)

The authentication type used by the proxy server.

Object Oriented Interface


public function getProxyAuthentication();


public function setProxyAuthentication($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 295 );


secureblackbox_pdfsigner_set($res, 295, $value );

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (SecureBlackbox_PDFSigner Class)

The password to authenticate to the proxy server.

Object Oriented Interface


public function getProxyPassword();


public function setProxyPassword($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 296 );


secureblackbox_pdfsigner_set($res, 296, $value );

Default Value

''

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (SecureBlackbox_PDFSigner Class)

The port on the proxy server to connect to.

Object Oriented Interface


public function getProxyPort();


public function setProxyPort($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 297 );


secureblackbox_pdfsigner_set($res, 297, $value );

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (SecureBlackbox_PDFSigner Class)

The type of the proxy server.

Object Oriented Interface


public function getProxyProxyType();


public function setProxyProxyType($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 298 );


secureblackbox_pdfsigner_set($res, 298, $value );

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (SecureBlackbox_PDFSigner Class)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Object Oriented Interface


public function getProxyRequestHeaders();


public function setProxyRequestHeaders($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 299 );


secureblackbox_pdfsigner_set($res, 299, $value );

Default Value

''

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (SecureBlackbox_PDFSigner Class)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Object Oriented Interface


public function getProxyResponseBody();


public function setProxyResponseBody($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 300 );


secureblackbox_pdfsigner_set($res, 300, $value );

Default Value

''

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (SecureBlackbox_PDFSigner Class)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Object Oriented Interface


public function getProxyResponseHeaders();


public function setProxyResponseHeaders($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 301 );


secureblackbox_pdfsigner_set($res, 301, $value );

Default Value

''

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (SecureBlackbox_PDFSigner Class)

Specifies whether IPv6 should be used when connecting through the proxy.

Object Oriented Interface


public function getProxyUseIPv6();


public function setProxyUseIPv6($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 302 );


secureblackbox_pdfsigner_set($res, 302, $value );

Default Value

false

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUsername Property (SecureBlackbox_PDFSigner Class)

Specifies the username credential for proxy authentication.

Object Oriented Interface


public function getProxyUsername();


public function setProxyUsername($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 303 );


secureblackbox_pdfsigner_set($res, 303, $value );

Default Value

''

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

RevocationCheck Property (SecureBlackbox_PDFSigner Class)

Specifies the kind(s) of revocation check to perform.

Object Oriented Interface


public function getRevocationCheck();


public function setRevocationCheck($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 304 );


secureblackbox_pdfsigner_set($res, 304, $value );

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRLs) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Data Type

Integer

SignatureCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the Signature arrays.

Object Oriented Interface


public function getSignatureCount();


Procedural Interface


secureblackbox_pdfsigner_get($res, 305 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SignatureCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SignatureAllowedChanges Property (SecureBlackbox_PDFSigner Class)

The changes to the document allowed by the signature.

Object Oriented Interface


public function getSignatureAllowedChanges($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 306 , $signatureindex);


Default Value

0

Remarks

The changes to the document allowed by the signature.

This property is only applicable to MDP/certification signatures and has no effect for any other kinds of signatures (regular or document timestamps).

psacNone0No changes are allowed by the signature
psacFillInForms1Only form fill-in is allowed
psacComment2Commenting is allowed
psacAll3Form fill-in and commenting are allowed

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureAuthorName Property (SecureBlackbox_PDFSigner Class)

A human-readable signer name.

Object Oriented Interface


public function getSignatureAuthorName($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 307 , $signatureindex);


Default Value

''

Remarks

A human-readable signer name. This is a PDF document property.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureCertification Property (SecureBlackbox_PDFSigner Class)

Specifies whether this is a Certification (MDP) signature.

Object Oriented Interface


public function getSignatureCertification($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 308 , $signatureindex);


Default Value

false

Remarks

Specifies whether this is a Certification (MDP) signature.

Certification signatures are a feature used by earlier Acrobat versions. They have little use these days.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureChainValidationDetails Property (SecureBlackbox_PDFSigner Class)

The details of a certificate chain validation outcome.

Object Oriented Interface


public function getSignatureChainValidationDetails($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 309 , $signatureindex);


Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureChainValidationResult Property (SecureBlackbox_PDFSigner Class)

The outcome of a certificate chain validation routine.

Object Oriented Interface


public function getSignatureChainValidationResult($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 310 , $signatureindex);


Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureClaimedSigningTime Property (SecureBlackbox_PDFSigner Class)

Returns or sets the signature's creation time.

Object Oriented Interface


public function getSignatureClaimedSigningTime($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 311 , $signatureindex);


Default Value

''

Remarks

Returns or sets the signature's creation time.

Use this property to get or set the signature creation time from the signer's computer. The claimed time, unlike SignatureValidatedSigningTime, does not originate from a trusted TSA and may be forfeited or wrong.

The time is provided in UTC.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureCompatibilityErrors Property (SecureBlackbox_PDFSigner Class)

Returns compatibility errors encountered during validation.

Object Oriented Interface


public function getSignatureCompatibilityErrors($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 312 , $signatureindex);


Default Value

0

Remarks

Returns compatibility errors encountered during validation.

Use this property to get specific compatibility errors encountered during validation. Unlike chain validation details, compatibility errors indicate violations by the signature of the assumed signature level/profile. For example, BES signatures are required to contain the signing time attribute. A prospective BES signature without such attribute will invoke a compatibility error.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureContactInfo Property (SecureBlackbox_PDFSigner Class)

Contains the signer's contact information.

Object Oriented Interface


public function getSignatureContactInfo($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 313 , $signatureindex);


Default Value

''

Remarks

Contains the signer's contact information. This is a PDF document property.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureContainsLongTermInfo Property (SecureBlackbox_PDFSigner Class)

TBD.

Object Oriented Interface


public function getSignatureContainsLongTermInfo($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 314 , $signatureindex);


Default Value

false

Remarks

TBD

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureCoverageEndsAt Property (SecureBlackbox_PDFSigner Class)

Indicates the offset in the PDF file where signature coverage ends.

Object Oriented Interface


public function getSignatureCoverageEndsAt($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 315 , $signatureindex);


Default Value

0

Remarks

Indicates the offset in the PDF file where signature coverage ends.

PDF generators often use incremental updates to make changes in the documents. This may result in the signature only covering a part of the document (one of the past revisions), but not the subsequent changes.

Use this property to identify the offset where the signature coverage ends. One option is to compare it to the length of the whole document. Alternatively, use the GetSignedVersion method of the PDFVerifier class to extract the exact revision that was signed.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureCustomData Property (SecureBlackbox_PDFSigner Class)

Uninterpreted custom data to save with the signature.

Object Oriented Interface


public function getSignatureCustomData($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 316 , $signatureindex);


Remarks

Uninterpreted custom data to save with the signature.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureEmptyField Property (SecureBlackbox_PDFSigner Class)

Indicates whether or not the signature created/read is an empty property (a signature placeholder).

Object Oriented Interface


public function getSignatureEmptyField($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 317 , $signatureindex);


Default Value

false

Remarks

Indicates whether or not the signature created/read is an empty field (a signature placeholder).

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureEntityLabel Property (SecureBlackbox_PDFSigner Class)

Use this property to get the signature label.

Object Oriented Interface


public function getSignatureEntityLabel($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 318 , $signatureindex);


Default Value

''

Remarks

Use this property to get the signature label.

TBD

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureFilterName Property (SecureBlackbox_PDFSigner Class)

The signature filter name.

Object Oriented Interface


public function getSignatureFilterName($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 319 , $signatureindex);


Default Value

''

Remarks

The signature filter name.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureFullSignatureName Property (SecureBlackbox_PDFSigner Class)

Specifies the full name of the signature property.

Object Oriented Interface


public function getSignatureFullSignatureName($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 320 , $signatureindex);


Default Value

''

Remarks

Specifies the full name of the signature field.

This is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getSignatureHandle($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 321 , $signatureindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Long64

SignatureHashAlgorithm Property (SecureBlackbox_PDFSigner Class)

Specifies the hash algorithm to be used for signing.

Object Oriented Interface


public function getSignatureHashAlgorithm($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 322 , $signatureindex);


Default Value

'SHA256'

Remarks

Specifies the hash algorithm to be used for signing.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureHeight Property (SecureBlackbox_PDFSigner Class)

Specifies the height of the signature widget.

Object Oriented Interface


public function getSignatureHeight($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 323 , $signatureindex);


Default Value

0

Remarks

Specifies the height of the signature widget.

Note that the dimensions of the widget are provided in document-specific points, not pixels.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureIssuerRDN Property (SecureBlackbox_PDFSigner Class)

The Relative Distinguished Name of the signing certificate's issuer.

Object Oriented Interface


public function getSignatureIssuerRDN($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 324 , $signatureindex);


Default Value

''

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureLevel Property (SecureBlackbox_PDFSigner Class)

Specifies the signature kind and level.

Object Oriented Interface


public function getSignatureLevel($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 325 , $signatureindex);


Default Value

0

Remarks

Specifies the signature kind and level.

pslLegacy0Legacy Adobe signature (adbe.pkcs7.detached or adbe.pkcs7.sha1)
pslBES1PAdES-BES signature (ETSI.CAdES.detached)
pslEPES2PAdES-EPES signature (ETSI.CAdES.detached + embedded policy)
pslLTV3PAdES-LTV signature (ETSI.CAdES.detached + revocation info)
pslDocumentTimestamp4Document timestamp (ETSI.RFC3161)
Note that when validating a signature, the LTV modifier may be affected by the validation settings. These include OfflineMode (set it to true to obtain the clean LTV capability) and certificate caching (switch it off to stop earlier validations from affecting the current validation).

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureLocation Property (SecureBlackbox_PDFSigner Class)

Specifies the host name or the physical location of the signing entity.

Object Oriented Interface


public function getSignatureLocation($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 326 , $signatureindex);


Default Value

''

Remarks

Specifies the host name or the physical location of the signing entity. This is a PDF property.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureOffsetX Property (SecureBlackbox_PDFSigner Class)

Specifies the signature widget offset from the left-hand page border.

Object Oriented Interface


public function getSignatureOffsetX($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 327 , $signatureindex);


Default Value

0

Remarks

Specifies the signature widget offset from the left-hand page border.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureOffsetY Property (SecureBlackbox_PDFSigner Class)

Specifies the signature widget offset from the bottom page border.

Object Oriented Interface


public function getSignatureOffsetY($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 328 , $signatureindex);


Default Value

0

Remarks

Specifies the signature widget offset from the bottom page border.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignaturePage Property (SecureBlackbox_PDFSigner Class)

Indicates the index of the page on which the signature is placed.

Object Oriented Interface


public function getSignaturePage($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 329 , $signatureindex);


Default Value

-1

Remarks

Indicates the index of the page on which the signature is placed. The value "-1" indicates an invisible signature.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignaturePolicyHash Property (SecureBlackbox_PDFSigner Class)

The signature policy hash value for EPES signatures.

Object Oriented Interface


public function getSignaturePolicyHash($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 330 , $signatureindex);


Default Value

''

Remarks

The signature policy hash value for EPES signatures.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyHashAlgorithm Property (SecureBlackbox_PDFSigner Class)

The algorithm that was used to calculate the signature policy hash.

Object Oriented Interface


public function getSignaturePolicyHashAlgorithm($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 331 , $signatureindex);


Default Value

''

Remarks

The algorithm that was used to calculate the signature policy hash.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignaturePolicyID Property (SecureBlackbox_PDFSigner Class)

The policy ID to be included into the signature.

Object Oriented Interface


public function getSignaturePolicyID($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 332 , $signatureindex);


Default Value

''

Remarks

The policy ID to be included into the signature.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureReason Property (SecureBlackbox_PDFSigner Class)

Specifies the reason for signing.

Object Oriented Interface


public function getSignatureReason($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 333 , $signatureindex);


Default Value

''

Remarks

Specifies the reason for signing. This is a PDF document property.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSerialNumber Property (SecureBlackbox_PDFSigner Class)

The serial number of the signing certificate.

Object Oriented Interface


public function getSignatureSerialNumber($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 334 , $signatureindex);


Remarks

The serial number of the signing certificate.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureBytes Property (SecureBlackbox_PDFSigner Class)

Returns the binary representation of the underlying PKCS7 signature blob.

Object Oriented Interface


public function getSignatureSignatureBytes($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 335 , $signatureindex);


Remarks

Returns the binary representation of the underlying PKCS7 signature blob.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSignatureName Property (SecureBlackbox_PDFSigner Class)

Specifies the unique signature identifier to use.

Object Oriented Interface


public function getSignatureSignatureName($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 336 , $signatureindex);


Default Value

''

Remarks

Specifies the unique signature identifier to use.

This is an internal identifier of a signature (such as Signature1) and is not meant to be human-readable.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureSignatureValidationResult Property (SecureBlackbox_PDFSigner Class)

The outcome of the cryptographic signature validation.

Object Oriented Interface


public function getSignatureSignatureValidationResult($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 337 , $signatureindex);


Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SignatureSubjectKeyID Property (SecureBlackbox_PDFSigner Class)

Contains the subject key identifier of the signing certificate.

Object Oriented Interface


public function getSignatureSubjectKeyID($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 338 , $signatureindex);


Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SignatureSubjectRDN Property (SecureBlackbox_PDFSigner Class)

Contains the RDN of the owner of the signing certificate.

Object Oriented Interface


public function getSignatureSubjectRDN($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 339 , $signatureindex);


Default Value

''

Remarks

Contains the RDN of the owner of the signing certificate.

RDN is a number of OID=Value pairs declared in the certificate that provide the owner's details.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureTimestamped Property (SecureBlackbox_PDFSigner Class)

Use this property to establish whether the signature contains an embedded timestamp.

Object Oriented Interface


public function getSignatureTimestamped($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 340 , $signatureindex);


Default Value

false

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Boolean

SignatureValidatedSigningTime Property (SecureBlackbox_PDFSigner Class)

Contains the certified signing time.

Object Oriented Interface


public function getSignatureValidatedSigningTime($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 341 , $signatureindex);


Default Value

''

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

SignatureClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureValidationLog Property (SecureBlackbox_PDFSigner Class)

Contains the signing certificate's chain validation log.

Object Oriented Interface


public function getSignatureValidationLog($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 342 , $signatureindex);


Default Value

''

Remarks

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

String

SignatureWidth Property (SecureBlackbox_PDFSigner Class)

Specifies the width of the signature widget.

Object Oriented Interface


public function getSignatureWidth($signatureindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 343 , $signatureindex);


Default Value

0

Remarks

Specifies the width of the signature widget.

Note that the dimensions of the widget are provided in document-specific points, not pixels.

The $signatureindex parameter specifies the index of the item in the array. The size of the array is controlled by the SignatureCount property.

This property is read-only and not available at design time.

Data Type

Integer

SigningCertBytes Property (SecureBlackbox_PDFSigner Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getSigningCertBytes();


Procedural Interface


secureblackbox_pdfsigner_get($res, 344 );


Remarks

Returns the raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getSigningCertHandle();


public function setSigningCertHandle($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 352 );


secureblackbox_pdfsigner_set($res, 352, $value );

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

SigningChainCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the SigningChain arrays.

Object Oriented Interface


public function getSigningChainCount();


public function setSigningChainCount($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 383 );


secureblackbox_pdfsigner_set($res, 383, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SigningChainCount - 1.

This property is not available at design time.

Data Type

Integer

SigningChainBytes Property (SecureBlackbox_PDFSigner Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getSigningChainBytes($signingchainindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 384 , $signingchainindex);


Remarks

Returns the raw certificate data in DER format.

The $signingchainindex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningChainHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getSigningChainHandle($signingchainindex);


public function setSigningChainHandle($signingchainindex, $value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 392 , $signingchainindex);


secureblackbox_pdfsigner_set($res, 392, $value , $signingchainindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $signingchainindex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is not available at design time.

Data Type

Long64

SocketDNSMode Property (SecureBlackbox_PDFSigner Class)

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Object Oriented Interface


public function getSocketDNSMode();


public function setSocketDNSMode($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 423 );


secureblackbox_pdfsigner_set($res, 423, $value );

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (SecureBlackbox_PDFSigner Class)

Specifies the port number to be used for sending queries to the DNS server.

Object Oriented Interface


public function getSocketDNSPort();


public function setSocketDNSPort($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 424 );


secureblackbox_pdfsigner_set($res, 424, $value );

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (SecureBlackbox_PDFSigner Class)

The timeout (in milliseconds) for each DNS query.

Object Oriented Interface


public function getSocketDNSQueryTimeout();


public function setSocketDNSQueryTimeout($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 425 );


secureblackbox_pdfsigner_set($res, 425, $value );

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates an infinite timeout.

Data Type

Integer

SocketDNSServers Property (SecureBlackbox_PDFSigner Class)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Object Oriented Interface


public function getSocketDNSServers();


public function setSocketDNSServers($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 426 );


secureblackbox_pdfsigner_set($res, 426, $value );

Default Value

''

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (SecureBlackbox_PDFSigner Class)

The timeout (in milliseconds) for the whole resolution process.

Object Oriented Interface


public function getSocketDNSTotalTimeout();


public function setSocketDNSTotalTimeout($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 427 );


secureblackbox_pdfsigner_set($res, 427, $value );

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates an infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (SecureBlackbox_PDFSigner Class)

The maximum number of bytes to read from the socket, per second.

Object Oriented Interface


public function getSocketIncomingSpeedLimit();


public function setSocketIncomingSpeedLimit($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 428 );


secureblackbox_pdfsigner_set($res, 428, $value );

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (SecureBlackbox_PDFSigner Class)

The local network interface to bind the socket to.

Object Oriented Interface


public function getSocketLocalAddress();


public function setSocketLocalAddress($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 429 );


secureblackbox_pdfsigner_set($res, 429, $value );

Default Value

''

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (SecureBlackbox_PDFSigner Class)

The local port number to bind the socket to.

Object Oriented Interface


public function getSocketLocalPort();


public function setSocketLocalPort($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 430 );


secureblackbox_pdfsigner_set($res, 430, $value );

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (SecureBlackbox_PDFSigner Class)

The maximum number of bytes to write to the socket, per second.

Object Oriented Interface


public function getSocketOutgoingSpeedLimit();


public function setSocketOutgoingSpeedLimit($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 431 );


secureblackbox_pdfsigner_set($res, 431, $value );

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (SecureBlackbox_PDFSigner Class)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Object Oriented Interface


public function getSocketTimeout();


public function setSocketTimeout($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 432 );


secureblackbox_pdfsigner_set($res, 432, $value );

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (SecureBlackbox_PDFSigner Class)

Enables or disables IP protocol version 6.

Object Oriented Interface


public function getSocketUseIPv6();


public function setSocketUseIPv6($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 433 );


secureblackbox_pdfsigner_set($res, 433, $value );

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TimestampCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the Timestamp arrays.

Object Oriented Interface


public function getTimestampCount();


Procedural Interface


secureblackbox_pdfsigner_get($res, 434 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TimestampCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TimestampAccuracy Property (SecureBlackbox_PDFSigner Class)

This property indicates the accuracy of the included time mark, in microseconds.

Object Oriented Interface


public function getTimestampAccuracy($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 435 , $timestampindex);


Default Value

0

Remarks

This field indicates the accuracy of the included time mark, in microseconds.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Long64

TimestampBytes Property (SecureBlackbox_PDFSigner Class)

Returns the raw timestamp data in DER format.

Object Oriented Interface


public function getTimestampBytes($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 436 , $timestampindex);


Remarks

Returns the raw timestamp data in DER format.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampCertificateIndex Property (SecureBlackbox_PDFSigner Class)

Returns the index of the TSA certificate in the Certificates collection.

Object Oriented Interface


public function getTimestampCertificateIndex($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 437 , $timestampindex);


Default Value

-1

Remarks

Returns the index of the TSA certificate in the Certificates collection.

Use this property to look up the TSA certificate in the Certificates collection.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationDetails Property (SecureBlackbox_PDFSigner Class)

The details of a certificate chain validation outcome.

Object Oriented Interface


public function getTimestampChainValidationDetails($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 438 , $timestampindex);


Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampChainValidationResult Property (SecureBlackbox_PDFSigner Class)

The outcome of a certificate chain validation routine.

Object Oriented Interface


public function getTimestampChainValidationResult($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 439 , $timestampindex);


Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampContainsLongTermInfo Property (SecureBlackbox_PDFSigner Class)

TBD.

Object Oriented Interface


public function getTimestampContainsLongTermInfo($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 440 , $timestampindex);


Default Value

false

Remarks

TBD

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Boolean

TimestampEntityLabel Property (SecureBlackbox_PDFSigner Class)

Use this property to get the timestamp label.

Object Oriented Interface


public function getTimestampEntityLabel($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 441 , $timestampindex);


Default Value

''

Remarks

Use this property to get the timestamp label.

TBD

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampHashAlgorithm Property (SecureBlackbox_PDFSigner Class)

Returns the timestamp's hash algorithm.

Object Oriented Interface


public function getTimestampHashAlgorithm($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 442 , $timestampindex);


Default Value

''

Remarks

Returns the timestamp's hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampParentEntity Property (SecureBlackbox_PDFSigner Class)

Use this property to get the parent signature label.

Object Oriented Interface


public function getTimestampParentEntity($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 443 , $timestampindex);


Default Value

''

Remarks

Use this property to get the parent signature label.

TBD

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampSerialNumber Property (SecureBlackbox_PDFSigner Class)

Returns the timestamp's serial number.

Object Oriented Interface


public function getTimestampSerialNumber($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 444 , $timestampindex);


Remarks

Returns the timestamp's serial number.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TimestampTime Property (SecureBlackbox_PDFSigner Class)

The time point incorporated into the timestamp.

Object Oriented Interface


public function getTimestampTime($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 445 , $timestampindex);


Default Value

''

Remarks

The time point incorporated into the timestamp.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampTimestampType Property (SecureBlackbox_PDFSigner Class)

Returns the type of the timestamp.

Object Oriented Interface


public function getTimestampTimestampType($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 446 , $timestampindex);


Default Value

0

Remarks

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampTSAName Property (SecureBlackbox_PDFSigner Class)

This value uniquely identifies the Timestamp Authority (TSA).

Object Oriented Interface


public function getTimestampTSAName($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 447 , $timestampindex);


Default Value

''

Remarks

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationLog Property (SecureBlackbox_PDFSigner Class)

Contains the TSA certificate chain validation log.

Object Oriented Interface


public function getTimestampValidationLog($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 448 , $timestampindex);


Default Value

''

Remarks

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

String

TimestampValidationResult Property (SecureBlackbox_PDFSigner Class)

Contains the timestamp validation outcome.

Object Oriented Interface


public function getTimestampValidationResult($timestampindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 449 , $timestampindex);


Default Value

0

Remarks

Contains the timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

The $timestampindex parameter specifies the index of the item in the array. The size of the array is controlled by the TimestampCount property.

This property is read-only and not available at design time.

Data Type

Integer

TimestampServer Property (SecureBlackbox_PDFSigner Class)

The address of the timestamping server.

Object Oriented Interface


public function getTimestampServer();


public function setTimestampServer($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 450 );


secureblackbox_pdfsigner_set($res, 450, $value );

Default Value

''

Remarks

Use this property to set the address of the TSA (Time Stamping Authority) server to use for timestamping the signature (normal signing) or the document (LTV update).

If your timestamping service enforces credential-based user authentication (basic or digest), you can provide the credentials in the same URL:

http://user:password@timestamp.server.com/TsaService

For TSAs using certificate-based TLS authentication, provide the client certificate via the TLSClientChain property.

Data Type

String

TLSClientCertCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the TLSClientCert arrays.

Object Oriented Interface


public function getTLSClientCertCount();


public function setTLSClientCertCount($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 451 );


secureblackbox_pdfsigner_set($res, 451, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSClientCertCount - 1.

This property is not available at design time.

Data Type

Integer

TLSClientCertBytes Property (SecureBlackbox_PDFSigner Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getTLSClientCertBytes($tlsclientcertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 452 , $tlsclientcertindex);


Remarks

Returns the raw certificate data in DER format.

The $tlsclientcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSClientCertHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTLSClientCertHandle($tlsclientcertindex);


public function setTLSClientCertHandle($tlsclientcertindex, $value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 460 , $tlsclientcertindex);


secureblackbox_pdfsigner_set($res, 460, $value , $tlsclientcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $tlsclientcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSClientCertCount property.

This property is not available at design time.

Data Type

Long64

TLSServerCertCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the TLSServerCert arrays.

Object Oriented Interface


public function getTLSServerCertCount();


Procedural Interface


secureblackbox_pdfsigner_get($res, 491 );


Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TLSServerCertCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertBytes Property (SecureBlackbox_PDFSigner Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getTLSServerCertBytes($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 492 , $tlsservercertindex);


Remarks

Returns the raw certificate data in DER format.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSServerCertFingerprint Property (SecureBlackbox_PDFSigner Class)

Contains the fingerprint (a hash imprint) of this certificate.

Object Oriented Interface


public function getTLSServerCertFingerprint($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 498 , $tlsservercertindex);


Default Value

''

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTLSServerCertHandle($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 500 , $tlsservercertindex);


Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Long64

TLSServerCertIssuer Property (SecureBlackbox_PDFSigner Class)

The common name of the certificate issuer (CA), typically a company name.

Object Oriented Interface


public function getTLSServerCertIssuer($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 502 , $tlsservercertindex);


Default Value

''

Remarks

The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via TLSIssuerRDN.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertIssuerRDN Property (SecureBlackbox_PDFSigner Class)

A list of Property=Value pairs that uniquely identify the certificate issuer.

Object Oriented Interface


public function getTLSServerCertIssuerRDN($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 503 , $tlsservercertindex);


Default Value

''

Remarks

A list of Property=Value pairs that uniquely identify the certificate issuer.

Example: /C=US/O=Nationwide CA/CN=Web Certification Authority

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertKeyAlgorithm Property (SecureBlackbox_PDFSigner Class)

Specifies the public key algorithm of this certificate.

Object Oriented Interface


public function getTLSServerCertKeyAlgorithm($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 504 , $tlsservercertindex);


Default Value

'0'

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Use the TLSKeyBits, TLSCurve, and TLSPublicKeyBytes properties to get more details about the key the certificate contains.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertKeyBits Property (SecureBlackbox_PDFSigner Class)

Returns the length of the public key in bits.

Object Oriented Interface


public function getTLSServerCertKeyBits($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 505 , $tlsservercertindex);


Default Value

0

Remarks

Returns the length of the public key in bits.

This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the TLSPublicKeyBytes or TLSPrivateKeyBytes property would typically contain auxiliary values, and therefore be longer.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertKeyUsage Property (SecureBlackbox_PDFSigner Class)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Object Oriented Interface


public function getTLSServerCertKeyUsage($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 507 , $tlsservercertindex);


Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

Set this property before generating the certificate to propagate the key usage flags to the new certificate.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Integer

TLSServerCertSelfSigned Property (SecureBlackbox_PDFSigner Class)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Object Oriented Interface


public function getTLSServerCertSelfSigned($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 520 , $tlsservercertindex);


Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Boolean

TLSServerCertSerialNumber Property (SecureBlackbox_PDFSigner Class)

Returns the certificate's serial number.

Object Oriented Interface


public function getTLSServerCertSerialNumber($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 521 , $tlsservercertindex);


Remarks

Returns the certificate's serial number.

The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TLSServerCertSigAlgorithm Property (SecureBlackbox_PDFSigner Class)

Indicates the algorithm that was used by the CA to sign this certificate.

Object Oriented Interface


public function getTLSServerCertSigAlgorithm($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 522 , $tlsservercertindex);


Default Value

''

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertSubject Property (SecureBlackbox_PDFSigner Class)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Object Oriented Interface


public function getTLSServerCertSubject($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 524 , $tlsservercertindex);


Default Value

''

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via TLSSubjectRDN.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertSubjectRDN Property (SecureBlackbox_PDFSigner Class)

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Object Oriented Interface


public function getTLSServerCertSubjectRDN($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 527 , $tlsservercertindex);


Default Value

''

Remarks

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.

Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertValidFrom Property (SecureBlackbox_PDFSigner Class)

The time point at which the certificate becomes valid, in UTC.

Object Oriented Interface


public function getTLSServerCertValidFrom($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 529 , $tlsservercertindex);


Default Value

''

Remarks

The time point at which the certificate becomes valid, in UTC.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSServerCertValidTo Property (SecureBlackbox_PDFSigner Class)

The time point at which the certificate expires, in UTC.

Object Oriented Interface


public function getTLSServerCertValidTo($tlsservercertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 530 , $tlsservercertindex);


Default Value

''

Remarks

The time point at which the certificate expires, in UTC.

The $tlsservercertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TLSServerCertCount property.

This property is read-only and not available at design time.

Data Type

String

TLSAutoValidateCertificates Property (SecureBlackbox_PDFSigner Class)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Object Oriented Interface


public function getTLSAutoValidateCertificates();


public function setTLSAutoValidateCertificates($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 531 );


secureblackbox_pdfsigner_set($res, 531, $value );

Default Value

true

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (SecureBlackbox_PDFSigner Class)

Selects the base configuration for the TLS settings.

Object Oriented Interface


public function getTLSBaseConfiguration();


public function setTLSBaseConfiguration($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 532 );


secureblackbox_pdfsigner_set($res, 532, $value );

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are offered and tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (SecureBlackbox_PDFSigner Class)

A list of ciphersuites separated with commas or semicolons.

Object Oriented Interface


public function getTLSCiphersuites();


public function setTLSCiphersuites($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 533 );


secureblackbox_pdfsigner_set($res, 533, $value );

Default Value

''

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases, allowing all ciphersuites to be blanketly enabled or disabled at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by TLSBaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSClientAuth Property (SecureBlackbox_PDFSigner Class)

Enables or disables certificate-based client authentication.

Object Oriented Interface


public function getTLSClientAuth();


public function setTLSClientAuth($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 534 );


secureblackbox_pdfsigner_set($res, 534, $value );

Default Value

0

Remarks

Enables or disables certificate-based client authentication.

Set this property to true to tune up the client authentication type:

ccatNoAuth0
ccatRequestCert1
ccatRequireCert2

Data Type

Integer

TLSECCurves Property (SecureBlackbox_PDFSigner Class)

Defines the elliptic curves to enable.

Object Oriented Interface


public function getTLSECCurves();


public function setTLSECCurves($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 535 );


secureblackbox_pdfsigner_set($res, 535, $value );

Default Value

''

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (SecureBlackbox_PDFSigner Class)

Provides access to TLS extensions.

Object Oriented Interface


public function getTLSExtensions();


public function setTLSExtensions($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 536 );


secureblackbox_pdfsigner_set($res, 536, $value );

Default Value

''

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (SecureBlackbox_PDFSigner Class)

Whether to force TLS session resumption when the destination address changes.

Object Oriented Interface


public function getTLSForceResumeIfDestinationChanges();


public function setTLSForceResumeIfDestinationChanges($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 537 );


secureblackbox_pdfsigner_set($res, 537, $value );

Default Value

false

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (SecureBlackbox_PDFSigner Class)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Object Oriented Interface


public function getTLSPreSharedIdentity();


public function setTLSPreSharedIdentity($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 538 );


secureblackbox_pdfsigner_set($res, 538, $value );

Default Value

''

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (SecureBlackbox_PDFSigner Class)

Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Object Oriented Interface


public function getTLSPreSharedKey();


public function setTLSPreSharedKey($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 539 );


secureblackbox_pdfsigner_set($res, 539, $value );

Default Value

''

Remarks

Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (SecureBlackbox_PDFSigner Class)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Object Oriented Interface


public function getTLSPreSharedKeyCiphersuite();


public function setTLSPreSharedKeyCiphersuite($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 540 );


secureblackbox_pdfsigner_set($res, 540, $value );

Default Value

''

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (SecureBlackbox_PDFSigner Class)

Selects the renegotiation attack prevention mechanism.

Object Oriented Interface


public function getTLSRenegotiationAttackPreventionMode();


public function setTLSRenegotiationAttackPreventionMode($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 541 );


secureblackbox_pdfsigner_set($res, 541, $value );

Default Value

2

Remarks

Selects the renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (SecureBlackbox_PDFSigner Class)

Specifies the kind(s) of revocation check to perform.

Object Oriented Interface


public function getTLSRevocationCheck();


public function setTLSRevocationCheck($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 542 );


secureblackbox_pdfsigner_set($res, 542, $value );

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (SecureBlackbox_PDFSigner Class)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Object Oriented Interface


public function getTLSSSLOptions();


public function setTLSSSLOptions($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 543 );


secureblackbox_pdfsigner_set($res, 543, $value );

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce the use of the client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add the server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (do not send) the signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send the handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (SecureBlackbox_PDFSigner Class)

Specifies the TLS mode to use.

Object Oriented Interface


public function getTLSTLSMode();


public function setTLSTLSMode($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 544 );


secureblackbox_pdfsigner_set($res, 544, $value );

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, but allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (SecureBlackbox_PDFSigner Class)

Enables the Extended Master Secret Extension, as defined in RFC 7627.

Object Oriented Interface


public function getTLSUseExtendedMasterSecret();


public function setTLSUseExtendedMasterSecret($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 545 );


secureblackbox_pdfsigner_set($res, 545, $value );

Default Value

false

Remarks

Enables the Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (SecureBlackbox_PDFSigner Class)

Enables or disables the TLS session resumption capability.

Object Oriented Interface


public function getTLSUseSessionResumption();


public function setTLSUseSessionResumption($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 546 );


secureblackbox_pdfsigner_set($res, 546, $value );

Default Value

false

Remarks

Enables or disables the TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (SecureBlackbox_PDFSigner Class)

The SSL/TLS versions to enable by default.

Object Oriented Interface


public function getTLSVersions();


public function setTLSVersions($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 547 );


secureblackbox_pdfsigner_set($res, 547, $value );

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TrustedCertCount Property (SecureBlackbox_PDFSigner Class)

The number of records in the TrustedCert arrays.

Object Oriented Interface


public function getTrustedCertCount();


public function setTrustedCertCount($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 548 );


secureblackbox_pdfsigner_set($res, 548, $value );

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (SecureBlackbox_PDFSigner Class)

Returns the raw certificate data in DER format.

Object Oriented Interface


public function getTrustedCertBytes($trustedcertindex);


Procedural Interface


secureblackbox_pdfsigner_get($res, 549 , $trustedcertindex);


Remarks

Returns the raw certificate data in DER format.

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getTrustedCertHandle($trustedcertindex);


public function setTrustedCertHandle($trustedcertindex, $value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 557 , $trustedcertindex);


secureblackbox_pdfsigner_set($res, 557, $value , $trustedcertindex);

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The $trustedcertindex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

ValidationMoment Property (SecureBlackbox_PDFSigner Class)

The time point at which signature validity is to be established.

Object Oriented Interface


public function getValidationMoment();


public function setValidationMoment($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 588 );


secureblackbox_pdfsigner_set($res, 588, $value );

Default Value

''

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either the signature creation time or the current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

Data Type

String

WidgetAlgorithmCaption Property (SecureBlackbox_PDFSigner Class)

The caption of the signature widget property with information about the signature algorithm.

Object Oriented Interface


public function getWidgetAlgorithmCaption();


public function setWidgetAlgorithmCaption($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 589 );


secureblackbox_pdfsigner_set($res, 589, $value );

Default Value

'#auto'

Remarks

The caption of the signature widget field with information about the signature algorithm.

This property is not available at design time.

Data Type

String

WidgetAlgorithmInfo Property (SecureBlackbox_PDFSigner Class)

Information about the algorithm to be shown on the signature widget.

Object Oriented Interface


public function getWidgetAlgorithmInfo();


public function setWidgetAlgorithmInfo($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 590 );


secureblackbox_pdfsigner_set($res, 590, $value );

Default Value

'#auto'

Remarks

Information about the algorithm to be shown on the signature widget.

This property contains information about the algorithm to be displayed in the signature widget. Keep this property set to #auto to make the component generate the algorithm text automatically, in the form of "Algorithm/Key size", e.g. "RSA/1024 bits".

This property is not available at design time.

Data Type

String

WidgetBackgroundData Property (SecureBlackbox_PDFSigner Class)

Contains/takes the data of the signature widget background bitmap.

Object Oriented Interface


public function getWidgetBackgroundData();


public function setWidgetBackgroundData($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 591 );


secureblackbox_pdfsigner_set($res, 591, $value );

Remarks

Contains/takes the data of the signature widget background bitmap.

Assign the widget background data (in the form of JPEG or JPEG2000 bytes) to this property.

This property is not available at design time.

Data Type

Byte Array

WidgetBackgroundHeight Property (SecureBlackbox_PDFSigner Class)

Use this property to manually adjust the size of the stretched background picture in the vertical direction.

Object Oriented Interface


public function getWidgetBackgroundHeight();


public function setWidgetBackgroundHeight($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 592 );


secureblackbox_pdfsigner_set($res, 592, $value );

Default Value

'0'

Remarks

Use this property to manually adjust the size of the stretched background picture in the vertical direction.

This property is not available at design time.

Data Type

String

WidgetBackgroundImageHeight Property (SecureBlackbox_PDFSigner Class)

The height of the background image in pixels.

Object Oriented Interface


public function getWidgetBackgroundImageHeight();


public function setWidgetBackgroundImageHeight($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 593 );


secureblackbox_pdfsigner_set($res, 593, $value );

Default Value

0

Remarks

The height of the background image in pixels.

It is important that this property matches the exact size of the image when a custom background is used. The width and height of the background image have no direct relation to the dimensions of the signature widget on the document page, and are only used to indicate the parameters of the image to the PDF processor. Big images will ultimately be squeezed to fit in the widget, and smaller ones stretched.

This property is not available at design time.

Data Type

Integer

WidgetBackgroundImageType Property (SecureBlackbox_PDFSigner Class)

The type of the image contained in BackgroundData .

Object Oriented Interface


public function getWidgetBackgroundImageType();


public function setWidgetBackgroundImageType($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 594 );


secureblackbox_pdfsigner_set($res, 594, $value );

Default Value

0

Remarks

The type of the image contained in WidgetBackgroundData. The JPEG and JPEG2000 formats are currently supported.

pwitJPEG20000JPEG 2000 format (supports transparency)
pwitJPEG1standard JPEG format (does not support transparency)
pwitCustom2Custom background format

This property is not available at design time.

Data Type

Integer

WidgetBackgroundImageWidth Property (SecureBlackbox_PDFSigner Class)

The width of the background image in pixels.

Object Oriented Interface


public function getWidgetBackgroundImageWidth();


public function setWidgetBackgroundImageWidth($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 595 );


secureblackbox_pdfsigner_set($res, 595, $value );

Default Value

0

Remarks

The width of the background image in pixels.

It is important that this property matches the exact size of the image when a custom background is used. The width and height of the background image have no direct relation to the dimensions of the signature widget on the document page, and are only used to indicate the parameters of the image to the PDF processor. Big images will ultimately be squeezed to fit in the widget, and smaller ones stretched.

This property is not available at design time.

Data Type

Integer

WidgetBackgroundMask Property (SecureBlackbox_PDFSigner Class)

Contains the background image mask.

Object Oriented Interface


public function getWidgetBackgroundMask();


public function setWidgetBackgroundMask($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 596 );


secureblackbox_pdfsigner_set($res, 596, $value );

Remarks

Contains the background image mask.

Masks provide a means for marking transparent areas on your signature widgets. Specifically, a transparency mask tells PDF viewing apps which pixels of the signature widget should be kept visible and which should be rendered transparent instead.

In most cases, you will need a unique mask that is tailored for your signature widget image. This is something that you will need to create yourself based on your preferences and the actual image design.

A mask is effectively a matrix of bits, with each bit corresponding to a pixel on your background bitmap. A bit is set to 1 if the corresponding pixel needs to be made transparent, or to 0 if it needs to be opaque.

To create the mask that can be passed to BackgroundMask, please follow the below procedure:

Go through your signature widget bitmap row by row, processing each row of pixels from left to right. For each row,

1. Start with an empty bit string.

2. For every pixel in a row, add a '1' bit if you want it to be transparent, or a '0' bit if you want it to be opaque.

3. Upon reaching the end of the row, append '0' bits to your bit string until the number of bits in it is a multiple of 8. This is because each row of pixels needs to be represented with a whole number of bytes.

4. Convert the bit string to a byte array by grouping every 8 bits into a byte.

Do the same for every row of pixels, and then concatenate the received byte arrays together. Pass the created byte array to BackgroundMask.

A small example. Imagine your image is 19 pixels wide and 3 pixels tall. Imagine you want to make it 'semi-transparent' by using a 'mesh' pattern. The mask will therefore look like this:

10101010 10101010 10100000 // first row

01010101 01010101 01000000 // second row

10101010 10101010 10100000 // third row

Note that the last 5 bits of each row are padding '0' bits and are ignored: you only need them to make each row contain a whole number of bytes. When converted to a byte string, this would look like

0xAA 0xAA 0xA0

0x55 0x55 0x40

0xAA 0xAA 0xA0

, or, if written as a byte array, (0xAA, 0xAA, 0xA0, 0x55, 0x55, 0x40, 0xAA, 0xAA, 0xA0): this is what you need to pass to BackgroundMask.

This property is not available at design time.

Data Type

Byte Array

WidgetBackgroundPosition Property (SecureBlackbox_PDFSigner Class)

The position of the widget background.

Object Oriented Interface


public function getWidgetBackgroundPosition();


public function setWidgetBackgroundPosition($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 597 );


secureblackbox_pdfsigner_set($res, 597, $value );

Default Value

''

Remarks

The position of the widget background.

Specifies the position of the background image.

The value may be:

The keyword value "center", which centers the image.

A pair of coordinates ("10 5.5"), in which one value defines X and the other defines Y starting from the bottom-left corner.

This property is not available at design time.

Data Type

String

WidgetBackgroundStyle Property (SecureBlackbox_PDFSigner Class)

The style of the signature widget background.

Object Oriented Interface


public function getWidgetBackgroundStyle();


public function setWidgetBackgroundStyle($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 598 );


secureblackbox_pdfsigner_set($res, 598, $value );

Default Value

0

Remarks

The style of the signature widget background.

pwbsDefault uses the default image, pwbsNoBackground doesn't use a background image at all, and pwbsCustom expects the application to provide a custom background image.

pwbsDefault0The default widget background
pwbsNoBackground1No (empty) background
pwbsCustom2Custom background (picture or vector)

This property is not available at design time.

Data Type

Integer

WidgetBackgroundWidth Property (SecureBlackbox_PDFSigner Class)

Use this property to manually adjust the horizontal size of the stretched background picture.

Object Oriented Interface


public function getWidgetBackgroundWidth();


public function setWidgetBackgroundWidth($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 599 );


secureblackbox_pdfsigner_set($res, 599, $value );

Default Value

'0'

Remarks

Use this property to manually adjust the horizontal size of the stretched background picture.

This property is not available at design time.

Data Type

String

WidgetCompressWidgetData Property (SecureBlackbox_PDFSigner Class)

Whether the signature widget data should be compressed before saving.

Object Oriented Interface


public function getWidgetCompressWidgetData();


public function setWidgetCompressWidgetData($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 600 );


secureblackbox_pdfsigner_set($res, 600, $value );

Default Value

false

Remarks

Whether the signature widget data should be compressed before saving.

This property is not available at design time.

Data Type

Boolean

WidgetCustomAppearance Property (SecureBlackbox_PDFSigner Class)

Contains a custom widget description in raw PDF graphic operators format.

Object Oriented Interface


public function getWidgetCustomAppearance();


public function setWidgetCustomAppearance($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 601 );


secureblackbox_pdfsigner_set($res, 601, $value );

Remarks

Contains a custom widget description in raw PDF graphic operators format.

Use this property to provide a PDF stream describing the widget appearance.

This property is not available at design time.

Data Type

Byte Array

WidgetCustomBackgroundContentStream Property (SecureBlackbox_PDFSigner Class)

Specifies a custom background content stream for the pwbsCustom BackgroundStyle .

Object Oriented Interface


public function getWidgetCustomBackgroundContentStream();


public function setWidgetCustomBackgroundContentStream($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 602 );


secureblackbox_pdfsigner_set($res, 602, $value );

Default Value

''

Remarks

Specifies a custom background content stream for the pwbsCustom WidgetBackgroundStyle.

This property is not available at design time.

Data Type

String

WidgetCustomVisualStatusMatrix Property (SecureBlackbox_PDFSigner Class)

Defines the custom visual status matrix.

Object Oriented Interface


public function getWidgetCustomVisualStatusMatrix();


public function setWidgetCustomVisualStatusMatrix($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 603 );


secureblackbox_pdfsigner_set($res, 603, $value );

Default Value

''

Remarks

Defines the custom visual status matrix.

Use of this property makes sense only if a visual status icon is displayed over the signature (WidgetShowVisualStatus). Prior to Acrobat 6, a signature's visual appearance was modified with a status icon, e.g., "valid" or "invalid". The visual status matrix is used to position the icon in the signature widget. If CustomVisualStatusMatrix is empty, the value of '0.25 0 0 0.25 0 0' is used.

This property is not available at design time.

Data Type

String

WidgetDateFormat Property (SecureBlackbox_PDFSigner Class)

The format string used to display the signing date and time in the signature widget.

Object Oriented Interface


public function getWidgetDateFormat();


public function setWidgetDateFormat($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 604 );


secureblackbox_pdfsigner_set($res, 604, $value );

Default Value

''

Remarks

The format string used to display the signing date and time in the signature widget.

Leave this property empty (default value) to use the default formatting.

Use the "L" value to convert UTC time to local time using the default formatting, or use the "L:" prefix with a custom date time formatting string.

This property is not available at design time.

Data Type

String

WidgetFontName Property (SecureBlackbox_PDFSigner Class)

Specifies the font name for the signature text.

Object Oriented Interface


public function getWidgetFontName();


public function setWidgetFontName($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 605 );


secureblackbox_pdfsigner_set($res, 605, $value );

Default Value

''

Remarks

Specifies the font name for the signature text.

Use this property to specify a Type 1 or TrueType font name for the signature text.

The PDF format supports 14 standard Type 1 fonts, specifically: "Times-Roman", "Helvetica", "Courier", "Symbol", "Times-Bold", "Helvetica-Bold", "Courier-Bold", "ZapfDingbats", "Times-Italic", "Helvetica-Oblique", "Courier-Oblique", "Times-BoldItalic", "Helvetica-BoldOblique", "Courier-BoldOblique".

For TrueType font names, the component supports a full font name (e.g. "Times New Roman", "Arial Bold Italic"), its filename (e.g. "times.ttf", "arialbi.ttf"), or a full file name.

If a TrueType font is used, then a font subset is embedded into the PDF document.

The list of system TrueType font names that the component supports could be obtained using the DoAction method with the "GetSystemFontNames" action ID.

Use the FontPaths configuration setting (accessed via Config) to specify font search paths in case the TrueType font filename is provided.

This property is not available at design time.

Data Type

String

WidgetHandle Property (SecureBlackbox_PDFSigner Class)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Object Oriented Interface


public function getWidgetHandle();


public function setWidgetHandle($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 606 );


secureblackbox_pdfsigner_set($res, 606, $value );

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

WidgetHeader Property (SecureBlackbox_PDFSigner Class)

Specifies the header text to put on the signature widget.

Object Oriented Interface


public function getWidgetHeader();


public function setWidgetHeader($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 607 );


secureblackbox_pdfsigner_set($res, 607, $value );

Default Value

'#auto'

Remarks

Specifies the header text to put on the signature widget. Keep this property set to #auto to make the component generate the header automatically.

This property is not available at design time.

Data Type

String

WidgetHideDefaultText Property (SecureBlackbox_PDFSigner Class)

Switches off the generation of any headers for the signature widget.

Object Oriented Interface


public function getWidgetHideDefaultText();


public function setWidgetHideDefaultText($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 608 );


secureblackbox_pdfsigner_set($res, 608, $value );

Default Value

false

Remarks

Switches off the generation of any headers for the signature widget.

This property is not available at design time.

Data Type

Boolean

WidgetIgnoreExistingAppearance Property (SecureBlackbox_PDFSigner Class)

Tells the class to discard any existing widget parameters when signing empty signature properties.

Object Oriented Interface


public function getWidgetIgnoreExistingAppearance();


public function setWidgetIgnoreExistingAppearance($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 609 );


secureblackbox_pdfsigner_set($res, 609, $value );

Default Value

false

Remarks

Tells the component to discard any existing widget parameters when signing empty signature fields.

IgnoreExistingAppearance only makes sense for signatures created by signing existing empty signature fields with pre-defined widget descriptions.

This property is not available at design time.

Data Type

Boolean

WidgetInvertMask Property (SecureBlackbox_PDFSigner Class)

Specifies whether BackgroundMask should be inverted.

Object Oriented Interface


public function getWidgetInvertMask();


public function setWidgetInvertMask($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 610 );


secureblackbox_pdfsigner_set($res, 610, $value );

Default Value

false

Remarks

Specifies whether WidgetBackgroundMask should be inverted.

Set this property to flip all the bits in the mask, by making opaque all the bits declared by the mask as transparent, and making transparent all the bits declared as opaque.

This property is not available at design time.

Data Type

Boolean

WidgetInvisible Property (SecureBlackbox_PDFSigner Class)

Controls whether the signature widget is visible on the page.

Object Oriented Interface


public function getWidgetInvisible();


public function setWidgetInvisible($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 611 );


secureblackbox_pdfsigner_set($res, 611, $value );

Default Value

false

Remarks

Controls whether the signature widget is visible on the page.

This property is not available at design time.

Data Type

Boolean

WidgetPagesToPlaceOn Property (SecureBlackbox_PDFSigner Class)

The page numbers on which the signature is shown.

Object Oriented Interface


public function getWidgetPagesToPlaceOn();


public function setWidgetPagesToPlaceOn($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 612 );


secureblackbox_pdfsigner_set($res, 612, $value );

Default Value

''

Remarks

The page numbers on which the signature is shown. This field supports a variety of syntaxes:

  • A single page number: 3
  • A comma-separated list of page numbers: 1,2,5,7
  • The star character (*) indicates that the widget should be placed on all pages in the document
  • The first and last placeholders specify that the signature should be placed on the respective page, independently of its number.

This property is not available at design time.

Data Type

String

WidgetPositionAnchor Property (SecureBlackbox_PDFSigner Class)

The anchor to bind the position of the widget to.

Object Oriented Interface


public function getWidgetPositionAnchor();


public function setWidgetPositionAnchor($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 613 );


secureblackbox_pdfsigner_set($res, 613, $value );

Default Value

0

Remarks

The anchor to bind the position of the widget to.

Supported values are:

ppaDefault0The signature's OffsetX and OffsetY properties specify the position of the bottom left widget corner starting from the page's physical bottom left corner (doesn't take into account page rotation).
ppaBottomLeft1The signature's OffsetX and OffsetY properties specify the position of the bottom left widget corner starting from the page's bottom left corner according to the viewer's perspective (take into account page rotation).
ppaBottomRight2The signature's OffsetX and OffsetY properties specify the position of the bottom right widget corner starting from the page's bottom right corner according to the viewer's perspective (take into account page rotation).
ppaTopLeft3The signature's OffsetX and OffsetY properties specify the position of the top left widget corner starting from the page's top left corner according to the viewer's perspective (take into account page rotation).
ppaTopRight4The signature's OffsetX and OffsetY properties specify the position of the top right widget corner starting from the page's top right corner according to the viewer's perspective (take into account page rotation).
ppaCenter5The signature's OffsetX and OffsetY properties specify the position of the widget center starting from the page's center according to the viewer's perspective.

This property is not available at design time.

Data Type

Integer

WidgetRenderOptions Property (SecureBlackbox_PDFSigner Class)

This setting is a container for a selection of rendering options.

Object Oriented Interface


public function getWidgetRenderOptions();


public function setWidgetRenderOptions($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 614 );


secureblackbox_pdfsigner_set($res, 614, $value );

Default Value

8

Remarks

This setting is a container for a selection of rendering options. OR or NOT an option to include or exclude it from the bit mask.

wroUnknown0x00000Unknown, unsupported, or uninitialized set of options

wroNoRotate0x00001Enabling this option prevents the signature widget from being rotated when the containing document is rotated in a viewing app.

wroNoView0x00002Enabling this option prevents the widget from being displayed when the document is viewed in an app (the widget will still be printed, if configured).

wroNoZoom0x00004Keeps the widget at the same size when the document is zoomed in or out.

wroPrint0x00008Makes the widget printable.

wroReadOnly0x00010Controls the ReadOnly flag of the widget object.

wroToggleNoView0x00020If set, the signature widget will only be displayed when the viewer hovers a mouse pointer over it.

This property is not available at design time.

Data Type

Integer

WidgetRotate Property (SecureBlackbox_PDFSigner Class)

Specifies the rotation angle of the signature widget in degrees.

Object Oriented Interface


public function getWidgetRotate();


public function setWidgetRotate($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 615 );


secureblackbox_pdfsigner_set($res, 615, $value );

Default Value

0

Remarks

Specifies the rotation angle of the signature widget in degrees. Values of 0, 90, 180, and 270 are allowed.

This property is not available at design time.

Data Type

Integer

WidgetShowDate Property (SecureBlackbox_PDFSigner Class)

Whether to display the signing date and time details on the widget.

Object Oriented Interface


public function getWidgetShowDate();


public function setWidgetShowDate($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 616 );


secureblackbox_pdfsigner_set($res, 616, $value );

Default Value

true

Remarks

Whether to display the signing date and time details on the widget.

This property is not available at design time.

Data Type

Boolean

WidgetShowVisualStatus Property (SecureBlackbox_PDFSigner Class)

Specifies whether to show the signature's status icon.

Object Oriented Interface


public function getWidgetShowVisualStatus();


public function setWidgetShowVisualStatus($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 617 );


secureblackbox_pdfsigner_set($res, 617, $value );

Default Value

false

Remarks

Specifies whether to show the signature's status icon.

It is a good idea to avoid using the visual status icon, as described below:

According to the Digital Signature Appearances Adobe Acrobat SDK (May 2015), "Prior to Acrobat 6.0, signature appearances were manipulated at run-time in order to display the validity of the signature. The validity was shown as a graphic icon and with an additional, optional text message. The manipulated portions of the signature appearance were contained in layers n1, n3 and n4. Beginning with version 6, Acrobat does not maintain support for signature appearances that can be manipulated, though legacy signatures with these appearances may continue to display correctly. Use of layers n1, n3, and n4 is not recommended."

This property is not available at design time.

Data Type

Boolean

WidgetSignerCaption Property (SecureBlackbox_PDFSigner Class)

Specifies the caption for the signer section on the signature widget.

Object Oriented Interface


public function getWidgetSignerCaption();


public function setWidgetSignerCaption($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 618 );


secureblackbox_pdfsigner_set($res, 618, $value );

Default Value

'#auto'

Remarks

Specifies the caption for the signer section on the signature widget.

The default value, which is used if the property is set to #auto, is "Signer: ".

This property is not available at design time.

Data Type

String

WidgetSignerInfo Property (SecureBlackbox_PDFSigner Class)

Provides custom signer information to put on the signature widget.

Object Oriented Interface


public function getWidgetSignerInfo();


public function setWidgetSignerInfo($value);

Procedural Interface


secureblackbox_pdfsigner_get($res, 619 );


secureblackbox_pdfsigner_set($res, 619, $value );

Default Value

'#auto'

Remarks

Provides custom signer information to put on the signature widget.

The standard signature widget allows for several short strings separated by CRLF. Keep this property set to #auto to make the component generate the signer text automatically.

This property is not available at design time.

Data Type

String

AddWidgetCustomData Method (SecureBlackbox_PDFSigner Class)

Adds a custom data to the signature widget.

Object Oriented Interface

public function doAddWidgetCustomData($customdata);

Procedural Interface

secureblackbox_pdfsigner_do_addwidgetcustomdata($res, $customdata);

Remarks

Use this method to quickly add a custom data block that contains PDF graphics operators to your signature widget.

The method returns the index of the new custom text in the CustomText collection (accessed via Config).

AddWidgetText Method (SecureBlackbox_PDFSigner Class)

Adds a text block to the signature widget.

Object Oriented Interface

public function doAddWidgetText($text, $x, $y, $fontsize);

Procedural Interface

secureblackbox_pdfsigner_do_addwidgettext($res, $text, $x, $y, $fontsize);

Remarks

Use this method to quickly add a custom text block to your signature widget.

The method returns the index of the new custom text in the CustomText collection (accessed via Config).

AddWidgetTextEx Method (SecureBlackbox_PDFSigner Class)

Adds a text block to the signature widget.

Object Oriented Interface

public function doAddWidgetTextEx($text, $settings);

Procedural Interface

secureblackbox_pdfsigner_do_addwidgettextex($res, $text, $settings);

Remarks

Use this method to add a custom text block to your signature widget.

Text represents the text string to add. Settings contains a list of parameters in the form of PARAM1=VALUE1;PARAM2=VALUE2;... or in JSON format.

The following parameters are supported:

"X"The text offset from the left-hand signature widget border.
"Y"The text offset from the bottom signature widget border.
"FontSize"The font size of the text (single value, or two values separated with a space character that represent horizontal and vertical font sizes).
"FontSizeX"The horizontal font size of the text.
"FontSizeY"The vertical font size of the text.
"FontName"The font name or TrueType filename. It supports the same values as the Widget.FontName property.

The method returns the index of the new custom text in the CustomText collection (accessed via Config).

AttachBytes Method (SecureBlackbox_PDFSigner Class)

Adds an attachment to the PDF document.

Object Oriented Interface

public function doAttachBytes($data, $objname, $filename, $description, $subtype, $cdate, $mdate);

Procedural Interface

secureblackbox_pdfsigner_do_attachbytes($res, $data, $objname, $filename, $description, $subtype, $cdate, $mdate);

Remarks

Use this method to add an attachment (embedded file) to a PDF document.

AttachFile Method (SecureBlackbox_PDFSigner Class)

Adds an attachment to the PDF document.

Object Oriented Interface

public function doAttachFile($path, $objname, $filename, $description, $subtype, $cdate, $mdate);

Procedural Interface

secureblackbox_pdfsigner_do_attachfile($res, $path, $objname, $filename, $description, $subtype, $cdate, $mdate);

Remarks

Use this method to add an attachment (embedded file) to a PDF document.

Close Method (SecureBlackbox_PDFSigner Class)

Closes an opened document.

Object Oriented Interface

public function doClose($savechanges);

Procedural Interface

secureblackbox_pdfsigner_do_close($res, $savechanges);

Remarks

Use this method to close a previously opened document. Set SaveChanges to true to apply any changes made.

Config Method (SecureBlackbox_PDFSigner Class)

This method sets or retrieves a configuration setting.

Object Oriented Interface

public function doConfig($configurationstring);

Procedural Interface

secureblackbox_pdfsigner_do_config($res, $configurationstring);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (SecureBlackbox_PDFSigner Class)

Performs an additional action.

Object Oriented Interface

public function doDoAction($actionid, $actionparams);

Procedural Interface

secureblackbox_pdfsigner_do_doaction($res, $actionid, $actionparams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insensitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Supported ActionIDs:

"AddImage"Adds an image to the foreground layer.
"GetTextWidth"Calculates the width of the given text for a specific font.
"GetSystemFontNames"Gets the list of system font names.
"IsAllGlyphsAvailable"Checks if all glyphs from the given text are available for a specific font.

Use "AddImage" action to add an image to the foreground layer. The following parameters are supported:

"ImageData"The image data in hex or base64 encoding. To use base64 encoding prepend an encoded data with "base64:" prefix.
"ImageWidth"The width of the image in pixels.
"ImageHeight"The height of the image in pixels.
"ImageType"The type of the image contained in ImageData parameter. Supported values: "jpeg", "jpeg2000", "custom".
"ImageBitsPerComponent"The number of bits per color space component for the image.
"ImageColorSpace"The image color space. Supported values: "RGB", "CMYK" and "Gray".
"ImageInterpolate"Specifies whether an image interpolation shall be performed by a conforming reader.
"X"The image offset from the left-hand signature widget border.
"Y"The image offset from the bottom signature widget border.
"Width"The width of the image in points.
"Height"The height of the image in points.

Parameters ImageData, ImageWidth, ImageHeight, ImageType, X, Y, Width and Height are required.

Sample code to add a JPEG image of size 100px x 100px and place it in position (10, 10) with an image size (30, 30): Signer.DoAction("AddImage", "ImageData=" + Utils.HexEncode(BinaryImageData) + "; ImageWidth=100; ImageHeight=100; ImageType=jpeg; X=10; Y=10; Width=30; Height=30");

Use "GetTextWidth" action to calculate the width of the given text for a specific font. The following parameters are supported:

"Text"Represent the text string for which you want to determine the width.
"FontName"The font name or TrueType filename. It supports the same values as Widget.FontName property.
"FontSize"The horizontal font size of the text. If omitted, the width of the text returned in units, and the width for a specific font size could be calculated by the formula: (Width / 1000) * FontSize

Sample code: Signer.DoAction("GetTextWidth", "Text=Lorem Ipsum; FontSize=10; FontName=Arial Bold Italic");

Use "GetSystemFontNames" action to get a CRLF-separated list of system TrueType font names that the component supports.

Use "IsAllGlyphsAvailable" action to check if all glyphs that correspond to the given text are available for a specific font. The following parameters are required:

"Text"Represent the text string that you want to check.
"FontName"The font name or TrueType filename. It supports the same values as Widget.FontName property.

For standard Type 1 fonts this action always returns a "true" value.

ExtractAsyncData Method (SecureBlackbox_PDFSigner Class)

Extracts user data from the DC signing service response.

Object Oriented Interface

public function doExtractAsyncData($asyncreply);

Procedural Interface

secureblackbox_pdfsigner_do_extractasyncdata($res, $asyncreply);

Remarks

Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.

The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to the completion async stage.

GetAttachedBytes Method (SecureBlackbox_PDFSigner Class)

Saves a PDF attachment to a byte array.

Object Oriented Interface

public function doGetAttachedBytes($index);

Procedural Interface

secureblackbox_pdfsigner_do_getattachedbytes($res, $index);

Remarks

Use this method to retrieve the contents of an attached file as a byte array.

GetAttachedFile Method (SecureBlackbox_PDFSigner Class)

Saves a PDF attachment to a file.

Object Oriented Interface

public function doGetAttachedFile($index, $path);

Procedural Interface

secureblackbox_pdfsigner_do_getattachedfile($res, $index, $path);

Remarks

Use this method to retrieve the contents of an attached file and save it to a file.

Open Method (SecureBlackbox_PDFSigner Class)

Opens a document for signing or updating.

Object Oriented Interface

public function doOpen();

Procedural Interface

secureblackbox_pdfsigner_do_open($res);

Remarks

Use this method to open a document for signing or updating. When finished, call Close to complete or discard the operation.

Reset Method (SecureBlackbox_PDFSigner Class)

Resets the class settings.

Object Oriented Interface

public function doReset();

Procedural Interface

secureblackbox_pdfsigner_do_reset($res);

Remarks

Reset is a generic method available in every class.

Revalidate Method (SecureBlackbox_PDFSigner Class)

Revalidates a signature in accordance with current settings.

Object Oriented Interface

public function doRevalidate($siglabel);

Procedural Interface

secureblackbox_pdfsigner_do_revalidate($res, $siglabel);

Remarks

Use this method to re-validate a signature in the opened PDF document.

SelectInfo Method (SecureBlackbox_PDFSigner Class)

TBD.

Object Oriented Interface

public function doSelectInfo($entitylabel, $infotype, $clearselection);

Procedural Interface

secureblackbox_pdfsigner_do_selectinfo($res, $entitylabel, $infotype, $clearselection);

Remarks

TBD

Sign Method (SecureBlackbox_PDFSigner Class)

Signs a PDF document.

Object Oriented Interface

public function doSign();

Procedural Interface

secureblackbox_pdfsigner_do_sign($res);

Remarks

Call this method to sign the document referenced by the InputFile (or InputStream) property. The document will be signed with SigningCertificate as configured in NewSignature, and saved in OutputFile (OutputStream).

Use TrustedCertificates, KnownCertificates, RevocationCheck, OfflineMode and other properties of the class to adjust chain validation parameters. After the signing, the chain validation log will be available in the property.

SignAsyncBegin Method (SecureBlackbox_PDFSigner Class)

Initiates the asynchronous signing operation.

Object Oriented Interface

public function doSignAsyncBegin();

Procedural Interface

secureblackbox_pdfsigner_do_signasyncbegin($res);

Remarks

When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in OutputFile (or OutputStream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.

Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to InputFile (or InputStream), and call SignAsyncEnd to finalize the signing.

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID property to supply a unique document ID to include in the request. This is helpful when creating batches of multiple async requests, as it allows you to pass the whole response batch to SignAsyncEnd and expect it to recover the correct response from the batch automatically.

AsyncState is a message of the distributed cryptography (DC) protocol. The DC protocol is based on the exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth class), which processes it and produces a matching signature state. The async state produced by the server is then passed to the SignAsyncEnd method.

There are some conditions that should be met when signing PDF documents asynchronously. The advanced PDF signature levels, specifically BES, EPES, and LTV, require that the 'signingCertificate' attribute is included in the signature. This can only be satisfied if either ExternalCrypto is configured to use the asmdPKCS7 method, or the public copy of the signing certificate is provided on the pre-signing stage.

Please note that you will still be able to sign a document with the asmdPKCS1 method and no public copy of the certificate provided (resulting in the omission of the 'signingCertificate' attribute from the signature); however, most modern PDF processors will reject such signatures as invalid or non-compliant.

SignAsyncEnd Method (SecureBlackbox_PDFSigner Class)

Completes the asynchronous signing operation.

Object Oriented Interface

public function doSignAsyncEnd($asyncreply);

Procedural Interface

secureblackbox_pdfsigner_do_signasyncend($res, $asyncreply);

Remarks

When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.

Before calling this method, assign the path to the pre-signed copy of the document obtained from the prior SignAsyncBegin call to InputFile (or InputStream). The method will embed the signature into the pre-signed document, and save the complete signed document to OutputFile (or OutputStream).

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the SigningCertificate property.

Use the ExternalCrypto.AsyncDocumentID parameter to pass a specific document ID if using batched AsyncReply. If used, it should match the value provided on the pre-signing (SignAsyncBegin) stage.

AsyncState is a message of the distributed cryptography (DC) protocol. The DC protocol is based on the exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the SignAsyncBegin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth class), which processes it and produces a matching signature state. The async state produced by the server is then passed to the SignAsyncEnd method.

SignExternal Method (SecureBlackbox_PDFSigner Class)

Signs the document using an external signing facility.

Object Oriented Interface

public function doSignExternal();

Procedural Interface

secureblackbox_pdfsigner_do_signexternal($res);

Remarks

Use this method to create a PDF signature using an external signing facility for the cryptographic computations. SignExternal delegates the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.

When all preparations are done and the hash is computed, the class fires the ExternalSign event which allows the hash value to be passed for signing.

Update Method (SecureBlackbox_PDFSigner Class)

Updates a signature.

Object Oriented Interface

public function doUpdate($siglabel);

Procedural Interface

secureblackbox_pdfsigner_do_update($res, $siglabel);

Remarks

PDF signatures may be updated from time to time by embedding newer/missing revocation information. The update approach is typically used to extend the validity of an LTV signature. Set SigLabel to the label of the signature field to update.

Updating is typically accompanied with a document timestamping operation. Set TimestampServer to have the class obtain and embed a document timestamp for you.

Before calling this method, provide the signed document via the InputFile (or InputStream) property. The updated document will be saved to OutputFile (or OutputStream).

ChainElementDownload Event (SecureBlackbox_PDFSigner Class)

Fires when there is a need to download a chain element from an online source.

Object Oriented Interface

public function fireChainElementDownload($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 1, array($this, 'fireChainElementDownload'));

Parameter List

 'kind'
'certrdn'
'cacertrdn'
'location'
'action'

Remarks

Subscribe to this event to be notified about validation element retrievals. Use the Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

cekUnknown0Unknown or unsupported element type

cekCertificate1An X.509 certificate

cekCRL2A CRL

cekOCSP3An OCSP response

ChainElementNeeded Event (SecureBlackbox_PDFSigner Class)

Fires when an element required to validate the chain was not located.

Object Oriented Interface

public function fireChainElementNeeded($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 2, array($this, 'fireChainElementNeeded'));

Parameter List

 'kind'
'certrdn'
'cacertrdn'

Remarks

Subscribe to this event to be notified about missing validation elements. Use the KnownCRLs, KnownCertificates, and KnownOCSPs properties in the event handler to provide the missing piece.

cekUnknown0Unknown or unsupported element type

cekCertificate1An X.509 certificate

cekCRL2A CRL

cekOCSP3An OCSP response

ChainValidated Event (SecureBlackbox_PDFSigner Class)

Reports the completion of a certificate chain validation.

Object Oriented Interface

public function fireChainValidated($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 3, array($this, 'fireChainValidated'));

Parameter List

 'index'
'entitylabel'
'subjectrdn'
'validationresult'
'validationdetails'
'cancel'

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationProgress Event (SecureBlackbox_PDFSigner Class)

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Object Oriented Interface

public function fireChainValidationProgress($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 4, array($this, 'fireChainValidationProgress'));

Parameter List

 'eventkind'
'certrdn'
'cacertrdn'
'action'

Remarks

Subscribe to this event to be notified about chain validation progress. Use the Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN parameters report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind). Use the Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

DocumentLoaded Event (SecureBlackbox_PDFSigner Class)

This event is fired when the document has been loaded into memory.

Object Oriented Interface

public function fireDocumentLoaded($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 5, array($this, 'fireDocumentLoaded'));

Parameter List

 'cancel'

Remarks

The handler for this event is a good place to check the document structure, which may be useful when preparing the signature. For example, you can use the Pages information to find the optimal position for the signature widget.

Set Cancel to true to terminate document processing on this stage.

Encrypted Event (SecureBlackbox_PDFSigner Class)

Notifies the application that the document is encrypted and provides recipient certificate details if asymmetric encryption was used to encrypt the document.

Object Oriented Interface

public function fireEncrypted($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 6, array($this, 'fireEncrypted'));

Parameter List

 'certused'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'needcredential'
'skipthis'

Remarks

The class fires this event when processing encrypted documents to report the fact of encryption and pass certificate parameters to the user.

This event fires repeatedly for each encryption mechanism used in the document until the user provides the correct credential via the DecryptionCertificate or Password property (depending on the encryption method used), or sets SkipThis to true.

The CertUsed parameter specifies the encryption method used. If set to true, it indicates that the document uses asymmetric (certificate-based) encryption. In that case, the IssuerRDN, SerialNumber, and SubjectKeyID parameters provide the details of the encryption certificate. Note that the document can be encrypted with more than one certificate (or have "more than one recipient"), in which case each certificate will invoke its own Encrypted event loop.

CertUsed set to false indicates that the document uses password encryption. In this case, provide the password via the Password property.

The NeedCredential parameter specifies whether the correct credential is already available to the class or still needs to be set. One example where NeedCredential would be set to false is where it had been provided by the application prior to processing the document (e.g. by setting the Password property to a known pre-defined value). If NeedCredential is set to true, you must provide the valid credential for the decryption process to succeed.

Error Event (SecureBlackbox_PDFSigner Class)

Information about errors during signing/validation.

Object Oriented Interface

public function fireError($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 7, array($this, 'fireError'));

Parameter List

 'errorcode'
'description'

Remarks

The event is fired in case of exceptional conditions during PDF processing.

ErrorCode contains an error code and Description contains a textual description of the error.

ExternalDecrypt Event (SecureBlackbox_PDFSigner Class)

Handles remote or external decryption.

Object Oriented Interface

public function fireExternalDecrypt($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 8, array($this, 'fireExternalDecrypt'));

Parameter List

 'operationid'
'algorithm'
'pars'
'encrypteddata'
'data'

Remarks

Assign a handler to this event if you need to delegate a low-level decryption operation to an external, remote, or custom decryption engine. The handler receives an encrypted value in the EncryptedData parameter, and is expected to decrypt it and place the decrypted value into the Data parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact class being used, and may be empty. Algorithm specifies the encryption algorithm being used, and Pars contains algorithm-dependent parameters.

The class uses base16 (hex) encoding for the EncryptedData, Data, and Pars parameters. If your decryption engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the decryption.

Sample data encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

ExternalSign Event (SecureBlackbox_PDFSigner Class)

Handles remote or external signing initiated by the SignExternal method or other source.

Object Oriented Interface

public function fireExternalSign($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 9, array($this, 'fireExternalSign'));

Parameter List

 'operationid'
'hashalgorithm'
'pars'
'data'
'signeddata'

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the class via the SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact class being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contains algorithm-dependent parameters.

The class uses base16 (hex) encoding for the Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses the .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

Notification Event (SecureBlackbox_PDFSigner Class)

This event notifies the application about an underlying control flow event.

Object Oriented Interface

public function fireNotification($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 10, array($this, 'fireNotification'));

Parameter List

 'eventid'
'eventparam'

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the class. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the class, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

DocumentLoadedReports the completion of PDF document processing by the component. Use the event handler to access document-related information, such as page number and document file details. The EventParam value passed with this EventID is empty.
BeforeTimestampThis event is fired before a timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings.
TimestampErrorThis event is only fired if the class failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info.
TimestampRequestA timestamp is requested from the custom timestamping authority. This event is only fired if TimestampServer was set to a virtual:// URI. The EventParam parameter contains the TSP request (or the plain hash, depending on the value provided to TimestampServer), in base16, that needs to be sent to the TSA.

Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property.

SignatureWidgetPrepareAnother copy of the signature widget needs to be configured. Use the event handler to configure individual widgets when creating multi-widget signatures. The Notification event with this event ID will be fired repeatedly until the LastSignatureWidget configuration setting is set to true.

The EventParam value passed with this EventID is empty.

PreRenderWidget Event (SecureBlackbox_PDFSigner Class)

Fires when a signature widget is ready to be written to the document.

Object Oriented Interface

public function firePreRenderWidget($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 11, array($this, 'firePreRenderWidget'));

Parameter List

 'addanother'
'resetanother'

Remarks

The class fires this event when it is ready to insert a new instance of the signature widget to the document. This event is fired repeatedly until the event handler sets the AddAnother parameter to false, allowing your application to create as many copies of the signature widget as required.

You can use this event handler to adjust the look of each widget copy. Set the ResetAnother parameter to true to automatically clean up all the existing widget settings after the current widget is saved. Setting ResetAnother to true will let you start every new widget from scratch. Keeping it set to false would result in every new widget looking the same as the previous one.

SignatureFound Event (SecureBlackbox_PDFSigner Class)

Signifies the start of signature validation.

Object Oriented Interface

public function fireSignatureFound($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 12, array($this, 'fireSignatureFound'));

Parameter List

 'index'
'entitylabel'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'certfound'
'validatesignature'
'validatechain'

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound parameter is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (SecureBlackbox_PDFSigner Class)

Marks the completion of the signature validation routine.

Object Oriented Interface

public function fireSignatureValidated($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 13, array($this, 'fireSignatureValidated'));

Parameter List

 'index'
'entitylabel'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'validationresult'
'cancel'

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

TimestampFound Event (SecureBlackbox_PDFSigner Class)

Signifies the start of a timestamp validation routine.

Object Oriented Interface

public function fireTimestampFound($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 14, array($this, 'fireTimestampFound'));

Parameter List

 'index'
'entitylabel'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'certfound'
'validatetimestamp'
'validatechain'

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound parameter is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via the KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with the and properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

TimestampRequest Event (SecureBlackbox_PDFSigner Class)

Fires when the class is ready to request a timestamp from an external TSA.

Object Oriented Interface

public function fireTimestampRequest($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 15, array($this, 'fireTimestampRequest'));

Parameter List

 'tsa'
'timestamprequest'
'timestampresponse'
'suppressdefault'

Remarks

Subscribe to this event to intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.

The TSA parameter indicates the timestamping service being used. It matches the value passed to the TimestampServer property. Set the SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.

TimestampValidated Event (SecureBlackbox_PDFSigner Class)

Reports the completion of the timestamp validation routine.

Object Oriented Interface

public function fireTimestampValidated($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 16, array($this, 'fireTimestampValidated'));

Parameter List

 'index'
'entitylabel'
'issuerrdn'
'serialnumber'
'subjectkeyid'
'time'
'validationresult'
'chainvalidationresult'
'chainvalidationdetails'
'cancel'

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

TLSCertNeeded Event (SecureBlackbox_PDFSigner Class)

Fires when a remote TLS party requests a client certificate.

Object Oriented Interface

public function fireTLSCertNeeded($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 17, array($this, 'fireTLSCertNeeded'));

Parameter List

 'host'
'canames'

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames parameter (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the TLSClientChain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the TLSHandshake event for the given host and, if the certificate was accepted, succeeded by the TLSEstablished event.

TLSCertValidate Event (SecureBlackbox_PDFSigner Class)

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Object Oriented Interface

public function fireTLSCertValidate($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 18, array($this, 'fireTLSCertValidate'));

Parameter List

 'serverhost'
'serverip'
'accept'

Remarks

This event is fired during a TLS handshake. Use the TLSServerChain property to access the certificate chain. In general, classes may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the class, and can be adjusted if needed.

TLSEstablished Event (SecureBlackbox_PDFSigner Class)

Fires when a TLS handshake with Host successfully completes.

Object Oriented Interface

public function fireTLSEstablished($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 19, array($this, 'fireTLSEstablished'));

Parameter List

 'host'
'version'
'ciphersuite'
'connectionid'
'abort'

Remarks

The class uses this event to notify the application about a successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate the security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

TLSHandshake Event (SecureBlackbox_PDFSigner Class)

Fires when a new TLS handshake is initiated, before the handshake commences.

Object Oriented Interface

public function fireTLSHandshake($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 20, array($this, 'fireTLSHandshake'));

Parameter List

 'host'
'abort'

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed by the TLSEstablished event. If the server chooses to request a client certificate, the TLSCertNeeded event will also be fired.

TLSShutdown Event (SecureBlackbox_PDFSigner Class)

Reports the graceful closure of a TLS connection.

Object Oriented Interface

public function fireTLSShutdown($param);

Procedural Interface

secureblackbox_pdfsigner_register_callback($res, 21, array($this, 'fireTLSShutdown'));

Parameter List

 'host'

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

Config Settings (PDFSigner Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

PDFSigner Config Settings

AddOutputIntents:   Specifies output intents to be added to the document.

Contains a comma-separated list of values that specify output intents that should be added to the document if they are not present.

Supported values are:

GTS_PDFA1.sRGBGTS_PDFA1 corresponding to the PDF/A standard as defined by ISO 19005. sRGB IEC61966-2.1 is a standard color space.
GTS_PDFX.sRGBGTS_PDFX corresponding to the PDF/X format standard specified in ISO 15930. sRGB IEC61966-2.1 is a standard color space.

Output intents describe the final destination device you will use to reproduce the color in the PDF, such as the separations printing device. Output intents override working spaces during viewing and printing, but they do not convert the colors in the PDF.

AssemblyOptions:   Specifies the assembly options.

Contains a comma-separated list of values that specify the assembly options of the PDF document.

Supported values are:

AcrobatFriendlyAcroFormAcrobat reader friendly form
AdjustTimesToUTCAsserts that all the time properties are set in local time and should be adjusted to UTC when writing to the document

AutoCollectRevocationInfo:   Whether revocation info should be collected automatically.

Specifies whether revocation info should be collected automatically.

AutoReshapeArabicSymbols:   Specifies whether to auto-reshape Arabic symbols.

Set this property to True to auto-reshape Arabic symbols in the signature widget. In this case, the appearance of a symbol can change depending on its position and the symbols around it. When disabled, the Arabic symbols are written in isolated form.

AutoReverseRTLText:   Specifies whether to auto reverse RTL text.

Set this property to True to automatically detect and reverse RTL text to ensure proper visual presentation in the signature widget.

AutoRotateSignature:   Specifies whether to auto-rotate the signature widget.

Set this property to True to auto-rotate the signature widget based on the page rotation.

BackgroundImageBitsPerComponent:   Specifies the number of bits per color component.

Specifies the number of bits per color space component for the background image.

The default value is 0, which means that BitsPerComponent is set automatically according to the widget's property.

BackgroundImageColorSpace:   Specifies the background image color space.

Specifies the background image color space.

Supported values are:

""The default value is empty string or "none". If the widget's field is JPEG or Custom, then the default value is "RGB".
RGBDeviceRGB (3-component) color space that controls the intensities of red, green, and blue light, the three additive primary colors used in displays.
CMYKDeviceCMYK (4-component) color space that controls the concentrations of cyan, magenta, yellow, and black inks, the four subtractive process colors used in printing.
GrayDeviceGray (1-component) color space that controls the intensity of achromatic light, on a scale from black to white.

BackgroundImageInterpolate:   Specifies the background image interpolation flag.

Specifies whether background image interpolation shall be performed by a conforming reader.

BuildApplicationName:   Specifies the application name used to create the signature.

Use this property to set the application name used to create the signature.

For advanced settings of the build properties, use the BuildProperties configuration setting.

BuildApplicationVersion:   Specifies the application version used to create the signature.

Use this property to set the application version used to create the signature.

For advanced settings of the build properties, use the BuildProperties configuration setting.

BuildProperties:   Specifies the build properties of the signature.

Use this property to set the build properties of the signature in JSON format. Names of JSON fields correspond to the entry names in Adobe's Digital Signature Build Dictionary Specification.

Sample value: { "App":{ "Name":"TestApp", "REx":"8.0.0" } }

The above value sets the application name and version used to create the signature. The same result could be achieved using the BuildApplicationName and BuildApplicationVersion configuration settings.

Sample value 2: { "App":{ "Name":"TestApp", "REx":"8.0.0", "R":524288, "Date":"2023-01-01 00:01", "OS":[ "Win" ], "TrustedMode":true }, "Filter":{ "Name":"TestFilter", "R":131101, "Date":"2023-01-01 00:02", "PreRelease":true }, "PubSec":{ "R":13102, "Date":"2023-01-01 00:03", "PreRelease":true, "NonEFontNoWarn":true } }

CollectRevInfoForTimestamps:   Whether revocation info for timestamps should be collected automatically.

Specifies whether revocation info for timestamps should be collected automatically.

CustomTextCount:   The number of custom text blocks on the signature widget.

Use this property to set or get the number of custom text blocks on the signature widget.

CustomTextFontResourceName[Index]:   The font resource name to use for the custom text block.

This indexed setting specifies the font resource name to use for the custom text block.

CustomTextFontSizeX[Index]:   The horizontal font size scale.

This indexed setting provides access to the horizontal compound of the custom text font size.

CustomTextFontSizeY[Index]:   The vertical font size scale.

This indexed setting provides access to the vertical compound of the custom text font size.

CustomTextText[Index]:   A text to show on a custom signature widget text block.

This indexed setting provides access to the text to be placed on a specific signature widget text block. CustomTextText[0] specifies the text on the first block, CustomTextText[1] on the second block, and so on. Use the CustomTextCount property to get or set the number of custom text blocks.

CustomTextX[Index]:   The horizontal offset of the text block.

This indexed setting provides access to the horizontal offset of the custom text block on the widget.

CustomTextY[Index]:   The vertical offset of the text block.

This indexed setting provides access to the vertical offset of the custom text block on the widget.

DateFontSize:   The font size of the date/time text on the signature widget.

Use this property to specify the font size to be used for the date/time text on the signature widget.

DeepValidation:   Whether a complete validation should be performed.

If this property is switched on, a "deep" signature validation is performed, i.e., all certificate chains are validated, and all revocation checks are performed.

DislikeOpenEndedOCSPs:   Tells the class to discourage OCSP responses without an explicit NextUpdate parameter.

When this property is set to True, the validation engine treats OCSP response without a NextUpdate field as 'substandard' and tries to obtain some further revocation material for the certificate in question (a different OCSP or a CRL, even if the class is configured to prefer the OCSP route). This is to work around Adobe Reader's intolerance to such OCSPs when classifying signed documents as LTV (as of August 2022).

EmptyFullFieldName:   Specifies the full name of the empty signature field to sign.

Use this property to specify the empty form field that should be signed. If the default value of "" is assigned to this property or the default value of -1 is assigned to the EmptyFieldIndex property, then a new signature field will be created.

EmptySignatureFieldAddRevInfo[Index]:   Specifies if revocation checking should be performed.

This property contains True if the viewing application should check the signing certificate revocation info and include the revocation information within the signature value.

EmptySignatureFieldAlternateName[Index]:   Contains an alternate field name.

This property contains an alternate field name to be used in place of the actual field name wherever the field must be identified in the user interface.

EmptySignatureFieldCount:   The number of empty signature form fields.

Returns the number of empty signature form fields available.

EmptySignatureFieldFlags[Index]:   The field flags of the signature form field.

This property contains the empty signature form field flags ("Ff" entry in the signature field dictionary).

EmptySignatureFieldHeight[Index]:   The Height of the empty signature form field.

This property contains the height of the empty signature form field.

EmptySignatureFieldInvisible[Index]:   The visibility status of the field.

This property contains True if the empty signature form field is visible.

EmptySignatureFieldLegalAttestations[Index]:   Specifies the legal attestations that are associated with the signature.

This property contains the legal attestations that are associated with the signature.

EmptySignatureFieldMappingName[Index]:   The mapping name to be used when exporting form field data from the document.

This property contains the name to be used when exporting form field data from the document.

EmptySignatureFieldName[Index]:   Textual field name.

This property contains the empty signature field name.

EmptySignatureFieldOffsetX[Index]:   The field's offset from the left page border.

This property contains the horizontal offset of the empty signature form field.

EmptySignatureFieldOffsetY[Index]:   The field's offset from the bottom page border.

This property contains the vertical offset of the empty signature form field.

EmptySignatureFieldPage[Index]:   The index of the form field's page in the document.

This property contains the index of the empty signature form field's page in the document.

EmptySignatureFieldRequiredAllowedChanges[Index]:   Specifies the changes allowed by the signature.

This property contains the changes that are allowed to the document when the signature field is signed.

EmptySignatureFieldRequiredConstraints[Index]:   Specifies the required Seed Value Dictionary (SVD) constraints.

This property contains the required SVD constraints. If a certain bit in RequiredConstraints is switched on, the corresponding data item is constrained.

EmptySignatureFieldRequiredDigestAlgorithms[Index]:   Specifies the required digest algorithms.

This property contains the list of the digest algorithms used for signature generation.

EmptySignatureFieldRequiredFilter[Index]:   Specifies the required filter.

This property contains the required filter (name of the preferred signature handler) to use for signature generation.

EmptySignatureFieldRequiredLockAction[Index]:   Indicates which set of fields shall be locked.

This property contains a set of form fields that shall be locked when the current signature field is signed.

EmptySignatureFieldRequiredLockFields[Index]:   Indicates the fields that shall be locked on signing.

This property contains the list of form field names that shall be locked when the current signature field is signed. Whether this list shall be included or excluded is defined by the EmptySignatureFieldRequiredLockAction[Index] property.

EmptySignatureFieldRequiredReasons[Index]:   Specifies the required reasons.

This property contains the required reasons used for signature generation.

EmptySignatureFieldRequiredSubfilters[Index]:   Specifies the required subfilters.

This property contains the list of subfilters required by the signature. A subfilter represents the encoding to use when signing the PDF form.

EmptySignatureFieldTimestampRequired[Index]:   Specifies if the signature should be timestamped.

This property contains True if the signature should be timestamped.

EmptySignatureFieldTSPURL[Index]:   URL for a TSP server.

This property contains the TSP server URL.

EmptySignatureFieldWidth[Index]:   The Width of the empty signature form field.

This property contains the width of the empty signature form field.

EncryptionHandlerName:   Specifies the custom security handler PDF-name.

Specifies the custom security handler PDF-name for the encryption handler.

ExtensionIdentifierMode:   Specifies the extension identifier mode.

Specifies the extension modifier mode that controls which Extension Level should be added to the PDF document while signing.

Supported values are:

noneNo extensions
ESICESIC Extension Level 2
ADBEAdobe Extension Level 8
ADBEIfNotPresentAdobe Extension Level 8 if not present
BothBoth (ESIC and Adobe) extensions

ExtraSpace:   Allows for the allocation of extra zero character space in the document behind the signature.

Use this property to allocate extra zero character space in the document behind the signature. The allocated space can be used in the future to place a timestamp.

FontPaths:   Specifies font search paths.

Use this property to provide a CRLF-separated list of paths where TrueType font files should be searched. The default value is the system font search paths.

ForceCompleteChainValidation:   Whether to check issuer (CA) certificates when the signing certificate is invalid.

Specifies whether to check issuer (CA) certificates when the signing certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). The grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

HardenedKeyGeneration:   Specifies if hardened Key generation should be used.

Specifies if hardened Key generation should be used when the AES-256 encryption algorithm and password encryption are used.

IgnoreChainLoops:   Whether chain loops should be ignored.

Set this property to True to make the validation engine ignore chain loops. This may be an option when you need to process chains from buggy CAs that happen to include subchains that sign themselves.

IgnoreOCSPNoCheckExtension:   Whether the OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the class should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the class should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as the TrustedCertificates property) are considered trusted.

IgnoreTimestampFailure:   Whether to ignore timestamping failures during signing.

Specifies whether to ignore timestamping failures during signing.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows emulating the verifying environment without actually changing its security settings.

IncludeKnownRevocationInfoToSignature:   Whether to include custom revocation info into the signature.

This property specifies whether revocation pieces provided via the KnownCertificates, KnownCRLs, and KnownOCSPs properties should be included into the signature. This property lets you include custom validation elements to the signature in addition to the ones comprising the signing chain.

IncludeRevocationInfoToAdbeAttribute:   Whether to save revocation info in PDF-compliant form.

The format of revocation info in AdES signatures does not comply with PDF standards. If this property is switched on, the revocation info will be saved in PDF-compliant form.

LastSignatureWidget:   Specifies that it is the last signature widget to be added.

Set this property to False to add one more signature widget along with the signature.

This setting is used by the Notification event when the EventID parameter is "SignatureWidgetPrepare" to allow support for multi-widget signatures.

PAdESOptions:   Specifies the PAdES options.

Contains a comma-separated list of values that specify the PAdES options.

Supported values are:

UseSigningCertificateV2When this flag is set, the signing certificate V2 attribute will be used.
IncludeAllRevInfoToDSSWhen this flag is set, the full set of revocation information will be included in the DSS dictionary.
CreateVRIDictionariesWhen this flag is set, VRI dictionaries will be created. A VRI dictionary references all the validation data that has been used for validating one specific signature.
UseUndefBEREncodingWhen this flag is set, ASN.1 tags with undefined sizes are allowed in the signature.
TolerateMissingSigningCertificateWhen this flag is set, a missing signing certificate attribute will be tolerated.
CompressDSSWhen this flag is set, content in DSS dictionary will be compressed.
CreatePBADCompatibleSignatureWhen this flag is set, the PBAD.PAdES compatible signature is created.
EnforcePDFAComplianceWhen this flag is set, the component will enforce PDF/A compliance during signing. In rare cases this may lead to exceptions being thrown if the signing chain is too heavy to fit into the PDF/A restrictions.

PageInfoCount:   The number of pages.

Returns the number of pages available.

PageInfoCropBoxEmpty[Index]:   Check if the page's crop box is empty or not.

This property contains True if the crop box is empty, and False otherwise. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropLLX[Index]:   Defines the X coordinate of the lower left corner of the crop box.

This property contains the X coordinate of the lower left corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropLLY[Index]:   Defines the Y coordinate of the lower left corner of the crop box.

This property contains the Y coordinate of the lower left corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropURX[Index]:   Defines the X coordinate of the upper right corner of the crop box.

This property contains the X coordinate of the upper right corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoCropURY[Index]:   Defines the Y coordinate of the upper right corner of the crop box.

This property contains the Y coordinate of the upper right corner of the crop box of the page. The crop box defines the region to which the contents of the page shall be clipped (cropped) when displayed or printed.

PageInfoHeight[Index]:   The Height of the page.

This property contains the page height value.

PageInfoMediaLLX[Index]:   Defines the X coordinate of the lower left corner of the media box.

This property contains the X coordinate of the lower left corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoMediaLLY[Index]:   Defines the Y coordinate of the lower left corner of the media box.

This property contains the Y coordinate of the lower left corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoMediaURX[Index]:   Defines the X coordinate of the upper right corner of the media box.

This property contains the X coordinate of the upper right corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoMediaURY[Index]:   Defines the Y coordinate of the upper right corner of the media box.

This property contains the Y coordinate of the upper right corner of the media box of the page. The media box defines the boundaries of the physical medium on which the page is to be printed.

PageInfoRotate[Index]:   The Rotate value of the page.

This property contains the page rotation angle.

PageInfoUserUnit[Index]:   Defines the size of default user space units.

This property contains a positive number that shall give the size of default user space units, in multiples of 1/72 inch. The default value is 1.0 (user space unit is 1/72 inch).

PageInfoWidth[Index]:   The Width of the page.

This property contains the page width value.

PolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the PAdES-EPES signature is verified.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference PAdES-EPES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for PAdES-EPES.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for PAdES-EPES.

PolicyURI:   The URI of the signature policy.

Specifies the web URI pointing to the signature policy.

PredefinedSignatureSize:   User-defined size of the signature.

User-defined size of the signature.

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish the 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

RC4KeyBits:   Specifies the number of key bits used for the RC4 algorithm.

Specifies the number of key bits used for the RC4 encryption algorithm.

ReassembleMode:   Specifies the document reassemble mode.

Use this property to control if the PDF document should be reassembled before signing/saving it. This property doesn't have any effect on PDF documents that have already been signed.

The following values are supported:

"auto"Default value. The class automatically reassembles PDF documents in case they contain errors that may invalidate new signatures.
"disabled"The class never reassembles PDF documents. This value is not recommended.
"enabled"The class always reassembles PDF documents.
"hybrid"The class reassembles PDF documents in the same cases as in "auto" mode and additionally reassembles hybrid PDF documents - documents that contain cross-reference tables and cross-reference streams.

SchemeParams:   The algorithm scheme parameters to employ.

Use this property to specify the parameters of the algorithm scheme if needed.

This setting is used to provide parameters for some cryptographic schemes. Use the Name1=Value1;Name2=Value2;... syntax to encode the parameters. For example: Scheme=PSS;SaltSize=32;TrailerField=1.

SectionTextFontSize:   The font size of general text on the signature widget.

Use this property to specify the font size to be used for general text on the signature widget.

SectionTitleFontSize:   The font size of the section title on the signature widget.

Use this property to specify the font size to be used for the section title text on the signature widget.

SignatureCount:   The number of signatures.

Returns the number of signatures available.

SignatureHeight[Index]:   The Height of the signature widget.

This property contains the height of the signature widget.

SignatureInvisible[Index]:   The visibility status of the signature.

This property contains True if the signature widget is visible.

SignatureName[Index]:   Textual signature name.

This property contains the signature name.

SignatureOffsetX[Index]:   The siganture widget's offset from the left page border.

This property contains the horizontal offset of the signature widget.

SignatureOffsetY[Index]:   The signature widget's offset from the bottom page border.

This property contains the vertical offset of the signature widget.

SignatureOptions:   Specifies the signature options.

Contains a comma-separated list of values that specify signature options.

Supported values are:

SuppressEmptyAuthorNameWhen this flag is not set, the author name in the signature is set to "Not specified".
AddAnnotationForInvisibleSignatureWhen this flag is set, the annotation object is added for invisible signatures.

SignaturePage[Index]:   The index of the signature widget's page in the document.

This property contains the index of the signature widget's page in the document.

SignatureSizeEstimationStrategy:   Which mechanism to use to estimate the size of a PAdES signature.

What mechanism should be used to estimate the size of a PAdES signature. Possible values: 0 - a very rough estimate: 16384 bytes for the signature, plus an extra 16384 bytes if the adbe-revInfoArchival attribute is included; 1 - sum the sizes of the certificate, revocation information, signer info and adds 8192 bytes for a timestamp; 2 - in addition to the sizes of the certificate and revocation data, estimate the exact size of the timestamp; 3 - user-defined size.

SignatureWidth[Index]:   The Width of the signature widget.

This property contains the width of the signature widget.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TextObjEncoding:   The encoding to apply to string objects stored with the signature.

This property controls the way the string elements of the signature are encoded. The following values are supported: 0 (default), 1 (binary), 2 (hexadecimal). Non-ASCII elements often require the hexadecimal encoding to be used.

TitleFontSize:   The font size of the main title on the signature widget.

Use this property to specify the font size to be used for the main title on the signature widget.

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in the TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in the TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in the TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via the TLSClientChain property. Note that the class may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in the TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • The AuthorityKeyID extension in CRL- and certificate-issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
TspAttemptCount:   Specifies the number of timestamping request attempts.

Use this property to specify a number of timestamping request attempts.

In case of a timestamping failure, provide new TSA and HTTP settings inside the Notification event handler ('BeforeTimestamp' and 'TimestampError' event IDs).

TspHashAlgorithm:   Sets a specific hash algorithm for use with the timestamping service.

In its default configuration, PDFSigner uses the same hash algorithm for the main signature and any associated timestamps. Use this property to specify a different hash algorithm for the timestamp.

TspReqPolicy:   Sets a request policy ID to include in the timestamping request.

Use this property to provide a specific request policy OID to include in the timestamping request. Use the standard human-readable OID notation (1.2.3.4.5).

UpdateKind:   Adjusts the scope of modifications that are made to the signature with the Update method.

This property adjusts the kind of modifications to the document that an Update() call makes.

With this property set to the default setting (default), Update() refreshes the validation details included in the signature using any available revocation information sources. It also seals the added elements with a Document Timestamp if the TSA is provided through the TimestampServer property.

The only alternative setting is TimestampOnly, which instructs Update() to only timestamp the updated non-timestamped signature with a signature timestamp. No validation information collection is performed and no Document Timestamp is added. The TimestampOnly variant requires the TimestampServer property to be set.

UseLegacyVisualStyle:   Specifies whether to use the legacy signature visual style.

Set this property to False to use the new signature visual style.

UseMicrosoftCTL:   Enables or disables the automatic use of the Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UsePSS:   Whether to use the RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell the chain validation module to automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

UseValidationCache:   Enables or disable the use of the product-wide certificate chain validation cache.

Use this property to enable or disable the use of the global chain validation cache. If enabled, the class will consult the product-wide validation cache when validating the signing chains. Also, the outcomes of any new chain validations performed by the class, both interim and final, will be saved in the cache and available for re-use by any future validations. Disable this property to ignore the cache and always perform the validation from a fresh start.

WidgetHeight:   Specifies the height of the signature widget.

Use this property to set the height of the signature widget in points. Integer and float values are supported.

This property extends the NewSigHeight property to allow the height of the signature widget to be specified in fractional points.

WidgetOffsetX:   Specifies the signature widget offset from the left-hand page border.

Use this property to set the signature widget offset from the left-hand page border. Integer and float values are supported.

This property extends the NewSigOffsetX property to allow the offset of the signature widget to be specified in fractional points.

WidgetOffsetY:   Specifies the signature widget offset from the bottom page border.

Use this property to set the signature widget offset from the bottom page border. Integer and float values are supported.

This property extends the NewSigOffsetY property to allow the offset of the signature widget to be specified in fractional points.

WidgetWidth:   Specifies the width of the signature widget.

Use this property to set the width of the signature widget in points. Integer and float values are supported.

This property extends the NewSigWidth property to allow the width of the signature widget to be specified in fractional points.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (PDFSigner Class)

PDFSigner Errors

1048577   Invalid parameter (SB_ERROR_INVALID_PARAMETER)
1048578   Invalid configuration (SB_ERROR_INVALID_SETUP)
1048579   Invalid state (SB_ERROR_INVALID_STATE)
1048580   Invalid value (SB_ERROR_INVALID_VALUE)
1048581   Private key not found (SB_ERROR_NO_PRIVATE_KEY)
1048582   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)
1048583   The file was not found (SB_ERROR_NO_SUCH_FILE)
1048584   Unsupported feature or operation (SB_ERROR_UNSUPPORTED_FEATURE)
1048585   General error (SB_ERROR_GENERAL_ERROR)
26214401   The input file does not exist (SB_ERROR_PDF_INPUTFILE_NOT_EXISTS)
26214402   Cannot encrypt already encrypted file (SB_ERROR_PDF_ENCRYPTED)
26214403   The file is not encrypted (SB_ERROR_PDF_NOT_ENCRYPTED)
26214405   Invalid password (SB_ERROR_PDF_INVALID_PASSWORD)
26214406   Failed to decrypt the file (SB_ERROR_PDF_DECRYPTION_FAILED)
26214407   The document is signed (SB_ERROR_PDF_SIGNED)
26214408   The document is not signed (SB_ERROR_PDF_NOT_SIGNED)
26214409   Cannot update this type of signature (SB_ERROR_PDF_INAPPROPRIATE_SIGNATURE)
26214410   Unsupported feature or operation (SB_ERROR_PDF_NOT_SUPPORTED)
26214411   No timestamp server specified (SB_ERROR_PDF_NO_TIMESTAMP_SERVER)
26214412   The component is not in edit mode (SB_ERROR_PDF_READONLY)