Class: DigitalSignatureField

Core.PDFNet. DigitalSignatureField


new DigitalSignatureField( [mp_field_dict_obj])

A class representing a digital signature form field.
Parameters:
Name Type Argument Description
mp_field_dict_obj Core.PDFNet.Obj <optional>
Properties:
Name Type Description
mp_field_dict_obj Core.PDFNet.Obj

Members


<static> DocumentPermissions

Properties:
Name Type Description
e_no_changes_allowed number
e_formfilling_signing_allowed number
e_annotating_formfilling_signing_allowed number
e_unrestricted number

<static> FieldPermissions

Properties:
Name Type Description
e_lock_all number
e_include number
e_exclude number

<static> SubFilterType

Properties:
Name Type Description
e_adbe_x509_rsa_sha1 number
e_adbe_pkcs7_detached number
e_adbe_pkcs7_sha1 number
e_ETSI_CAdES_detached number
e_ETSI_RFC3161 number
e_unknown number
e_absent number

Methods


<static> createFromField(in_field)

constructs a PDF::DigitalSignatureField from a PDF::Field.
Parameters:
Name Type Description
in_field Core.PDFNet.Field - the PDF::Field to construct the DigitalSignatureField from.
Returns:
A promise that resolves to an object of type: "PDFNet.DigitalSignatureField"
Type
Promise.<Core.PDFNet.DigitalSignatureField>

<static> generateCMSSignature(in_signer_cert, in_chain_certs_list, in_digest_algorithm_oid, in_signature_algorithm_oid, in_signature_value_buf, in_signedattributes_buf)

Low-level function belonging to custom-signing APIs. Using low-level inputs that permit incorporation of remote key usage (cloud keystore, Hardware Security Module (HSM) device, etc.), generates bytes representing a Cryptographic Message Syntax (CMS)-format signature encoded in DER. The resulting data can be passed to SaveCustomSignature.
Parameters:
Name Type Description
in_signer_cert Core.PDFNet.X509Certificate - the X509 public-key certificate of the signature's signer (mathematically associated with private key used)
in_chain_certs_list Array.<Core.PDFNet.X509Certificate> - the intermediate and root certificates to include in the CMS to allow verifiers to establish the chain/path of trust
in_digest_algorithm_oid Core.PDFNet.ObjectIdentifier - the OID of the digest algorithm used, for embedding in the CMS
in_signature_algorithm_oid Core.PDFNet.ObjectIdentifier - the OID of the signature algorithm used, for embedding in the CMS
in_signature_value_buf ArrayBuffer | Int8Array | Uint8Array | Uint8ClampedArray - a buffer containing the signature value to embed in the CMS
in_signedattributes_buf ArrayBuffer | Int8Array | Uint8Array | Uint8ClampedArray - a buffer containing signedAttributes for embedding into the CMS (must exactly match those used when creating signature value)
Returns:
A promise that resolves to finished CMS data for embedding into the document using SaveCustomSignature
Type
Promise.<Uint8Array>

<static> generateCMSSignedAttributes(in_digest_buf [, in_custom_signedattributes_buf])

Low-level function belonging to custom-signing APIs. Creates the signedAttributes component of Cryptographic Message Syntax (CMS). The result of this function can then be encrypted by a remote private key (cloud service, Hardware Security Module (HSM) device, etc.), using some external API that returns the bytes of a not-already-CMS-embedded signature value (e.g. RSA PKCS #1 v1.5 format). Following that, CMS generation can be performed using GenerateCMSSignature, after which the resulting signature can be inserted into a resulting signed version of the PDF document using the PDFDoc function SaveCustomSignature.
Parameters:
Name Type Argument Description
in_digest_buf ArrayBuffer | Int8Array | Uint8Array | Uint8ClampedArray - a buffer containing the digest of the document within ByteRanges of this DigitalSignatureField (see CalculateDigest)
in_custom_signedattributes_buf ArrayBuffer | Int8Array | Uint8Array | Uint8ClampedArray <optional>
- a buffer containing any optional custom BER-encoded signedAttributes to add, including potentially the PAdES one (see GenerateESSSigningCertPAdESAttribute). (Do not place an ASN.1 constructed type around all of the attributes.) Do not pass any of the normal attributes (content type or message digest) as custom attributes because otherwise they will be duplicated.
Returns:
A promise that resolves to the BER-encoded bytes of the future signedAttrs component of a CMS signature, with no surrounding constructed type
Type
Promise.<Uint8Array>

<static> generateESSSigningCertPAdESAttribute(in_signer_cert, in_digest_algorithm_type)

Low-level optional function belonging to custom-signing APIs allowing creation of PAdES signatures with key elsewhere, allowing CMS to be generated automatically later. Represents one the components of the functionality of SignDigest which are not key-related. Creates the necessary attribute for a PAdES signature (ETSI.CAdES.detached subfilter type). The result of this function can be passed as a contiguous part of the custom attributes buffer parameter of GenerateCMSSignedAttributes. At least one signing time, whether "M" (see SetSigDictTimeOfSigning) or a secure embedded timestamp (see GenerateContentsWithEmbeddedTimestamp), is also required to be added in order to create a PAdES signature. The result will be either the BER-serialized bytes of an ESS_signing_cert or ESS_signing_cert_V2 CMS Attribute (an ASN.1 SEQUENCE containing the correct OID and ESSCertID or ESSCertIDv2), as is appropriate, depending on what digest algorithm type is provided (see RFC 5035).
Parameters:
Name Type Description
in_signer_cert Core.PDFNet.X509Certificate - the X509 public-key certificate of the signature's signer (mathematically associated with private key to be used)
in_digest_algorithm_type number
PDFNet.DigestAlgorithm.Type = {
	e_SHA1 : 0
	e_SHA256 : 1
	e_SHA384 : 2
	e_SHA512 : 3
	e_RIPEMD160 : 4
	e_unknown_digest_algorithm : 5
}
-- the digest algorithm to be used
Returns:
A promise that resolves to the BER-serialized bytes of an ESS_signing_cert or ESS_signing_cert_V2 CMS attribute
Type
Promise.<Uint8Array>

<static> signDigestBuffer(in_digest, in_pkcs12_buffer, in_keyfile_password, in_pades_mode, in_digest_algorithm_type)

Returns a CMS detached signature incorporating a digest that is provided using the provided PKCS #12 key buffer (.pfx). This function is part of the custom signing API, but cannot be used for workflows where the key is not in PFX format or when the signature comes from a source that cannot generate CMS signatures (e.g. Hardware Security Modules (HSM) devices, cloud signing services). In such cases, the low-level parts of the custom signing API should be used instead of this function (e.g. GenerateESSSigningCertPAdESAttribute, GenerateCMSSignedAttributes, GenerateCMSSignature). This function is a shortcut for situations in which use of more low-level custom signing functions is unnecessary. Therefore, this function will generate necessary CMS components, such as signedAttrs, internally. Note: This function does not change the DigitalSignatureField. Call SaveCustomSignature to write a signature to its PDFDoc.
Parameters:
Name Type Description
in_digest ArrayBuffer | Int8Array | Uint8Array | Uint8ClampedArray - the document digest value to use
in_pkcs12_buffer ArrayBuffer | Int8Array | Uint8Array | Uint8ClampedArray - a buffer containing the PKCS #12 key (as usually stored in .pfx files) to use for signing
in_keyfile_password string - the password to use to decrypt the PKCS #12 key file data in the buffer
in_pades_mode boolean - whether to create a PAdES-type signature (PDF Advanced Electronic Signatures standards)
in_digest_algorithm_type number
PDFNet.DigestAlgorithm.Type = {
	e_SHA1 : 0
	e_SHA256 : 1
	e_SHA384 : 2
	e_SHA512 : 3
	e_RIPEMD160 : 4
	e_unknown_digest_algorithm : 5
}
-- the identifier to use to write the digest algorithm
Returns:
A promise that resolves to the DER-serialized bytes of a CMS detached signature (CMS ContentInfo)
Type
Promise.<Uint8Array>

calculateDigest( [in_digest_algorithm_type])

Calculates the digest of the relevant bytes of the document for this signature field, in order to allow the caller to perform custom signing/processing. Signature field must first be prepared using one of the non-sign overloads (CreateSigDictForCustomSigning/Certification), and then the document must be saved; after that, this function can be called. The ByteRanges that the most recent save has entered into the signature dictionary within this signature field will be used to calculate the digest.
Parameters:
Name Type Argument Description
in_digest_algorithm_type number <optional>
PDFNet.DigestAlgorithm.Type = {
	e_SHA1 : 0
	e_SHA256 : 1
	e_SHA384 : 2
	e_SHA512 : 3
	e_RIPEMD160 : 4
	e_unknown_digest_algorithm : 5
}
-- the enumerated type of digest algorithm to use for the calculation. The default is SHA-256.
Returns:
A promise that resolves to an array of bytes containing the digest value
Type
Promise.<Uint8Array>

certifyOnNextSave(in_pkcs12_keyfile_path, in_password)

must be called to prepare a signature for certification, which is done afterwards by calling Save. Throws if document already certified. Default document permission level is e_annotating_formfilling_signing_allowed. Throws if signature field already has a digital signature dictionary.
Parameters:
Name Type Description
in_pkcs12_keyfile_path string - The path to the PKCS #12 private keyfile to use to certify this digital signature.
in_password string - The password to use to parse the PKCS #12 keyfile.
Returns:
Type
Promise.<void>

certifyOnNextSaveFromBuffer(in_pkcs12_buffer, in_password)

must be called to prepare a signature for certification, which is done afterwards by calling Save. Throws if document already certified. Default document permission level is e_annotating_formfilling_signing_allowed. Throws if signature field already has a digital signature dictionary.
Parameters:
Name Type Description
in_pkcs12_buffer ArrayBuffer | Int8Array | Uint8Array | Uint8ClampedArray - A buffer of bytes containing the PKCS #12 private key certificate store to use to certify this digital signature.
in_password string - The password to use to parse the PKCS #12 buffer.
Returns:
Type
Promise.<void>

certifyOnNextSaveFromURL(url, in_password [, options])

Must be called to prepare a signature for certification, which is done afterwards by calling Save. Throws if document already certified. Default document permission level is e_annotating_formfilling_signing_allowed. Throws if signature field already has a digital signature dictionary.
Parameters:
Name Type Argument Description
url string The url to the PKCS #12 private keyfile to use to certify this digital signature.
in_password string - The password to use to parse the PKCS #12 keyfile.
options object <optional>
Additional options
Properties
Name Type Description
withCredentials boolean Whether to set the withCredentials property on the XMLHttpRequest
customHeaders object An object containing custom HTTP headers to be used when downloading the document
Returns:
Type
Promise.<void>

certifyOnNextSaveWithCustomHandler(in_signature_handler_id)

must be called to prepare a signature for certification, which is done afterwards by calling Save. Throws if document already certified. Default document permission level is e_annotating_formfilling_signing_allowed. Throws if signature field already has a digital signature dictionary.
Parameters:
Name Type Description
in_signature_handler_id number - The unique id of the signature handler to use to certify this digital signature.
Returns:
Type
Promise.<void>

clearSignature()

clears cryptographic signature, if present. Otherwise, does nothing. Do not need to call HasCryptographicSignature before calling this. After clearing, other signatures should still pass validation if saving after clearing was done incrementally. Clears the appearance as well.
Returns:
Type
Promise.<void>

createSigDictForCustomCertification(in_filter_name, in_subfilter_type, in_contents_size_to_reserve)

Prepares the field for certification without actually performing certification. Useful for custom signing workflows. It is not necessary to call HasCryptographicSignature before calling this function.
Parameters:
Name Type Description
in_filter_name string the Filter name to use, representing the name of the signature handler that will be used to sign and verify the signature (e.g. Adobe.PPKLite)
in_subfilter_type number
PDFNet.DigitalSignatureField.SubFilterType = {
	e_adbe_x509_rsa_sha1 : 0
	e_adbe_pkcs7_detached : 1
	e_adbe_pkcs7_sha1 : 2
	e_ETSI_CAdES_detached : 3
	e_ETSI_RFC3161 : 4
	e_unknown : 5
	e_absent : 6
}
the SubFilter name to use, representing an interoperable signature type identifier for third-party verification (e.g. adbe.pkcs7.detached, ETSI.CAdES.detached, etc.)
in_contents_size_to_reserve number The size of the empty Contents entry to create. For security reasons, set the contents size to a value greater than but as close as possible to the size you expect your final signature to be.
Returns:
Type
Promise.<void>

createSigDictForCustomSigning(in_filter_name, in_subfilter_type, in_contents_size_to_reserve)

Prepares the field for approval signing without actually performing signing. Useful for custom signing workflows. It is not necessary to call HasCryptographicSignature before calling this function.
Parameters:
Name Type Description
in_filter_name string the Filter name to use, representing the name of the signature handler that will be used to sign and verify the signature (e.g. Adobe.PPKLite)
in_subfilter_type number
PDFNet.DigitalSignatureField.SubFilterType = {
	e_adbe_x509_rsa_sha1 : 0
	e_adbe_pkcs7_detached : 1
	e_adbe_pkcs7_sha1 : 2
	e_ETSI_CAdES_detached : 3
	e_ETSI_RFC3161 : 4
	e_unknown : 5
	e_absent : 6
}
the SubFilter name to use, representing an interoperable signature type identifier for third-party verification (e.g. adbe.pkcs7.detached, ETSI.CAdES.detached, etc.)
in_contents_size_to_reserve number The size of the empty Contents entry to create. For security reasons, set the contents size to a value greater than but as close as possible to the size you expect your final signature to be.
Returns:
Type
Promise.<void>

enableLTVOfflineVerification(in_verification_result)

Given a successful verification result that required online information to verify trust (trust verification must have been enabled and successful during the verification), embeds data into the PDF document that allows the signature to be verified offline. (This is accomplished using DSS and VRI dictionaries.) When this operation is successfully completed, one of the two components of secure long term validation (LTV) will be in place. The other necessary component of secure long term validation is to make sure to timestamp the document appropriately while the signature is still verifiable to maintain a chain of unexpired secure timestamps attesting to the integrity of the document. The verifiability of the signature should thereafter be maintainable in such a fashion despite any possible certificate expiry, algorithm compromise, or key compromise that would have otherwise rendered it invalid if it were to be verified using a time in the future rather than a securely-signed timestamp-derived time nearer the time of signing (at which which the signature was verifiable without extra data). This function, if given a good verification result, is also capable of making timestamp (DocTimeStamp ETSI.RFC3161) signatures LTV-enabled, which is necessary to do first when you intend to add another timestamp around an already-timestamped document to extend or enhance its verifiability (as described above), as per the PDF 2.0 and ETSI TS 102 778-4 (PAdES Level 4) specifications.
Parameters:
Name Type Description
in_verification_result Core.PDFNet.VerificationResult - a successful verification result containing a successful TrustVerificationResult
Returns:
A promise that resolves to a boolean status that reflects whether offline verification information was added successfully Note: It is necessary to save the document incrementally after this function completes successfully in order to actually write the LTV data into the document.
Type
Promise.<boolean>

generateContentsWithEmbeddedTimestamp(in_timestamping_config, in_timestamp_response_verification_options)

Contacts a remote timestamp authority over network, sends CMS digest, receives and verifies timestamp token, combines the timestamp token and the data of an existing CMS-type (adbe.pkcs7.detached or ETSI.CAdES.detached subfilter) main document signature, and then returns that data to the user. At least one signing time, whether "M" (see SetSigDictTimeOfSigning) or a secure embedded timestamp, is required to be added in order to create a PAdES signature. Note: This function does not insert the final CMS-type document signature into the document. You must retrieve it from the result using GetData and then pass that to PDFDoc SaveCustomSignature.
Parameters:
Name Type Description
in_timestamping_config Core.PDFNet.TimestampingConfiguration - Configuration options to store for timestamping. These will include various items related to contacting a timestamping authority. Incorrect configuration will result in an exception being thrown. The usability of a combination of a TimestampingConfiguration and VerificationOptions can be checked ahead of time to prevent exceptions by calling TestConfiguration on TimestampingConfiguration and passing VerificationOptions.
in_timestamp_response_verification_options Core.PDFNet.VerificationOptions - Options for the timestamp response verification step (which is required by RFC 3161 to be done as part of timestamping). These response verification options should include the root certificate of the timestamp authority, so that the trust status of the timestamp signature can be verified. The options that should be passed are the same ones that one expects the timestamp to be verifiable with in the future (once it is embedded in the document), except the response verification requires online revocation information whereas the later verification may not (depending on whether LTV offline verification information for the embedded timestamp gets embedded into the document by that time). The timestamp response verification step makes sure that (a) the timestamp response has a success status, which is the only time that this is verified in the entire workflow, which prevents embedding an unsuccessful response; (b) that it digests the main signature digest correctly and is otherwise generally verifiable; and (c) that the nonce is correct (which is the only time that this is verifiable in the entire workflow) to prevent replay attacks (if it was not requested in the TimestampingConfiguration that the nonce mechanism should be disabled).
Returns:
A promise that resolves to the result of the timestamp request, including the final document signature as DER-encoded CMS with a timestamp embedded
Type
Promise.<Core.PDFNet.TimestampingResult>

getByteRanges()

Retrieves the ranges of byte indices within the document over which this signature is intended to apply/be verifiable.
Returns:
A promise that resolves to a container of byte range objects Note: This function does not verify that the signature is valid over its byte ranges. It merely returns them. This can be useful when a document consists of multiple incremental revisions, the latter of which may or may not have been signed, for telling which revisions were actually signed by which signature. The outputs of this function can also be used to truncate the document at the end of a signed byte range, in order that the signed document revision may be retrieved from a document with later incremental revisions. Of course, to be certain that the signature is valid, it must also then be verified using the verification API. Also, the caller is responsible for making sure that the byte ranges returned from this function actually make sense (i.e. fit inside the document).
Type
Promise.<Array.<Core.PDFNet.ByteRange>>

getCert(in_index)

Gets a certificate in the certificate chain (Cert entry) of the digital signature dictionary by index. Throws if Cert is not Array or String, throws if index is out of range and Cert is Array, throws if index is > 1 and Cert is string, otherwise retrieves the certificate. Only to be used for old-style adbe.x509.rsa_sha1 signatures; for other signatures, use CMS getter functions instead.
Parameters:
Name Type Description
in_index number - An integral index which must be greater than 0 and less than the cert count as retrieved using GetCertCount.
Returns:
A promise that resolves to a vector of bytes containing the certificate at the index. Returns empty vector if Cert is missing.
Type
Promise.<Uint8Array>

getCertCount()

Gets number of certificates in certificate chain (Cert entry of digital signature dictionary). Must call HasCryptographicSignature first and use it to check whether the signature is signed. Only to be used for old-style adbe.x509.rsa_sha1 signatures; for other signatures, use CMS getter functions instead.
Returns:
A promise that resolves to an integer value the number of certificates in the Cert entry of the digital signature dictionary.
Type
Promise.<number>

getCertPathsFromCMS()

Retrieves all constructible certificate paths from an adbe.pkcs7.detached digital signature. The signer will always be returned if the signature is CMS-based and not corrupt. Must only be called on signed adbe.pkcs7.detached signatures. The order of the certificates in each of the paths returned is as follows: the signer will be first, and issuers come after it in order of the issuer of the previous certificate. The default behaviour is to return a sub-path for each marginal issuer in a max-length path.
Returns:
A promise that resolves to a container of X509Certificate objects Note: This function does not verify the paths. It merely extracts certificates and constructs paths. This function only works when the build has support for verification-related APIs.
Type
Promise.<Array.<Array.<Core.PDFNet.X509Certificate>>>

getContactInfo()

Should not be called when SubFilter is ETSI.RFC3161 (i.e. on a DocTimeStamp). Returns the contact information of the signer from the digital signature dictionary. Must call HasCryptographicSignature first and use it to check whether the signature is signed.
Returns:
A promise that resolves to a unicode string containing the contact information of the signer from within the digital signature dictionary. Empty if ContactInfo entry not present.
Type
Promise.<string>

getDocumentPermissions()

If HasCryptographicSignature, returns most restrictive permissions found in any reference entries in this digital signature. Returns Lock-resident (i.e. tentative) permissions otherwise. Throws if invalid permission value is found.
Returns:
A promise that resolves to an enumeration value representing the level of restrictions (potentially) placed on the document by this signature.
Type
Promise.<number>
Example
Return value enum:
<pre>
PDFNet.DigitalSignatureField.DocumentPermissions = {
	e_no_changes_allowed : 1
	e_formfilling_signing_allowed : 2
	e_annotating_formfilling_signing_allowed : 3
	e_unrestricted : 4
}
</pre>

getLocation()

Should not be called when SubFilter is ETSI.RFC3161 (i.e. on a DocTimeStamp). Returns the Location of the signature from the digital signature dictionary. Must call HasCryptographicSignature first and use it to check whether the signature is signed.
Returns:
A promise that resolves to a unicode string containing the signing location from within the digital signature dictionary. Empty if Location entry not present.
Type
Promise.<string>

getLockedFields()

Returns the fully-qualified names of all fields locked by this signature using the field permissions feature. Retrieves from the digital signature dictionary if the form field HasCryptographicSignature. Otherwise, retrieves from the Lock entry of the digital signature form field. Result is invalidated by any field additions or removals. Does not take document permissions restrictions into account.
Returns:
A promise that resolves to a vector of UStrings representing the fully-qualified names of all fields locked by this signature.
Type
Promise.<Array.<string>>

getReason()

Should not be called when SubFilter is ETSI.RFC3161 (i.e. on a DocTimeStamp). Returns the Reason for the signature from the digital signature dictionary. Must call HasCryptographicSignature first and use it to check whether the signature is signed.
Returns:
A promise that resolves to a unicode string containing the reason for the signature from within the digital signature dictionary. Empty if Reason entry not present.
Type
Promise.<string>

getSDFObj()

Retrieves the SDF Obj of the digital signature field.
Returns:
A promise that resolves to the underlying SDF/Cos object.
Type
Promise.<Core.PDFNet.Obj>

getSignatureName()

Should not be called when SubFilter is ETSI.RFC3161 (i.e. on a DocTimeStamp). Returns the name of the signer of the signature from the digital signature dictionary. Must call HasCryptographicSignature first and use it to check whether the signature is signed.
Returns:
A promise that resolves to a unicode string containing the name of the signer from within the digital signature dictionary. Empty if Name entry not present.
Type
Promise.<string>

getSignerCertFromCMS()

Returns the signing certificate. Must only be called on signed adbe.pkcs7.detached or ETSI.CAdES.detached signatures.
Returns:
A promise that resolves to an X509Certificate object. Note: This function does not verify the signature. It merely extracts the claimed signing certificate. This function only works when the build has support for verification-related APIs.
Type
Promise.<Core.PDFNet.X509Certificate>

getSigningTime()

Should not be called when SubFilter is ETSI.RFC3161 (i.e. on a DocTimeStamp). Returns the "M" entry from the digital signature dictionary, which represents the signing date/time. Must call HasCryptographicSignature first and use it to check whether the signature is signed.
Returns:
A promise that resolves to a PDF::Date object holding the signing date/time from within the digital signature dictionary. Returns a default-constructed PDF::Date if no date is present.
Type
Promise.<Core.PDFNet.Date>

getSubFilter()

Returns the SubFilter type of the digital signature. Specification says that one must check the SubFilter before using various getters. Must call HasCryptographicSignature first and use it to check whether the signature is signed.
Returns:
A promise that resolves to an enumeration describing what the SubFilter of the digital signature is from within the digital signature dictionary.
Type
Promise.<number>
Example
Return value enum:
<pre>
PDFNet.DigitalSignatureField.SubFilterType = {
	e_adbe_x509_rsa_sha1 : 0
	e_adbe_pkcs7_detached : 1
	e_adbe_pkcs7_sha1 : 2
	e_ETSI_CAdES_detached : 3
	e_ETSI_RFC3161 : 4
	e_unknown : 5
	e_absent : 6
}
</pre>

hasCryptographicSignature()

Returns whether the digital signature field has been cryptographically signed. Checks whether there is a digital signature dictionary in the field and whether it has a Contents entry. Must be called before using various digital signature dictionary-related functions. Does not check validity will return true even if a valid hash has not yet been generated (which will be the case after [Certify/Sign]OnNextSave[WithCustomHandler] has been called on the signature but even before Save is called on the document).
Returns:
A promise that resolves to a boolean value representing whether the digital signature field has a digital signature dictionary with a Contents entry.
Type
Promise.<boolean>

hasVisibleAppearance()

Returns whether the field has a visible appearance. Can be called without checking HasCryptographicSignature first, since it operates on the surrounding Field dictionary, not the "V" entry (i.e. digital signature dictionary). Performs the zero-width+height check, the Hidden bit check, and the NoView bit check as described by the PDF 2.0 specification, section 12.7.5.5 "Signature fields".
Returns:
A promise that resolves to a boolean representing whether or not the signature field has a visible signature.
Type
Promise.<boolean>

isCertification()

Returns whether or not this signature is a certification.
Returns:
A promise that resolves to a boolean value representing whether or not this signature is a certification.
Type
Promise.<boolean>

isLockedByDigitalSignature()

Returns whether this digital signature field is locked against modifications by any digital signatures. Can be called when this field is unsigned.
Returns:
A promise that resolves to a boolean representing whether this digital signature field is locked against modifications by any digital signatures in the document.
Type
Promise.<boolean>

setContactInfo(in_contact_info)

should not be called when SubFilter is ETSI.RFC3161 (i.e. on a DocTimeStamp). Sets the ContactInfo entry in the digital signature dictionary. Must create a digital signature dictionary first using [Certify/Sign]OnNextSave[WithCustomHandler]. If this function is called on a digital signature field that has already been cryptographically signed with a valid hash, the hash will no longer be valid, so do not call Save (to sign/create the hash) until after you call this function, if you need to call this function in the first place. Essentially, call this function after [Certify/Sign]OnNextSave[WithCustomHandler] and before Save.
Parameters:
Name Type Description
in_contact_info string - A string containing the ContactInfo to be set.
Returns:
Type
Promise.<void>

setDocumentPermissions(in_perms)

sets the document locking permission level for this digital signature field. Call only on unsigned signatures, otherwise a valid hash will be invalidated.
Parameters:
Name Type Description
in_perms number
PDFNet.DigitalSignatureField.DocumentPermissions = {
	e_no_changes_allowed : 1
	e_formfilling_signing_allowed : 2
	e_annotating_formfilling_signing_allowed : 3
	e_unrestricted : 4
}
-- An enumerated value representing the document locking permission level to set.
Returns:
Type
Promise.<void>

setFieldPermissions(in_action [, in_field_names_list])

tentatively sets which fields are to be locked by this digital signature upon signing. It is not necessary to call HasCryptographicSignature before using this function. Throws if non-empty array of field names is passed along with FieldPermissions Action == e_lock_all.
Parameters:
Name Type Argument Description
in_action number
PDFNet.DigitalSignatureField.FieldPermissions = {
	e_lock_all : 0
	e_include : 1
	e_exclude : 2
}
-- An enumerated value representing which sort of field locking should be done. Options are All (lock all fields), Include (lock listed fields), and Exclude (lock all fields except listed fields).
in_field_names_list Array.<string> <optional>
- A list of field names; can be empty (and must be empty, if Action is set to All). Empty by default.
Returns:
Type
Promise.<void>

setLocation(in_location)

should not be called when SubFilter is ETSI.RFC3161 (i.e. on a DocTimeStamp). Sets the Location entry in the digital signature dictionary. Must create a digital signature dictionary first using [Certify/Sign]OnNextSave[WithCustomHandler]. If this function is called on a digital signature field that has already been cryptographically signed with a valid hash, the hash will no longer be valid, so do not call Save (to sign/create the hash) until after you call this function, if you need to call this function in the first place. Essentially, call this function after [Certify/Sign]OnNextSave[WithCustomHandler] and before Save.
Parameters:
Name Type Description
in_location string - A string containing the Location to be set.
Returns:
Type
Promise.<void>

setPreferredDigestAlgorithm(in_digest_algorithm_type [, in_make_mandatory])

Sets the preferred digest algorithm to use when signing this field. This is done by setting DigestMethod in the Seed Value dictionary. This function can be called before a signature field is even prepared for signing.
Parameters:
Name Type Argument Description
in_digest_algorithm_type number
PDFNet.DigestAlgorithm.Type = {
	e_SHA1 : 0
	e_SHA256 : 1
	e_SHA384 : 2
	e_SHA512 : 3
	e_RIPEMD160 : 4
	e_unknown_digest_algorithm : 5
}
-- the digest algorithm to use
in_make_mandatory boolean <optional>
- whether to tell signing software to give up if the preferred algorithm is unsupported. Default value for this parameter is true.
Returns:
Type
Promise.<void>

setReason(in_reason)

should not be called when SubFilter is ETSI.RFC3161 (i.e. on a DocTimeStamp). Sets the Reason entry in the digital signature dictionary. Must create a digital signature dictionary first using [Certify/Sign]OnNextSave[WithCustomHandler]. If this function is called on a digital signature field that has already been cryptographically signed with a valid hash, the hash will no longer be valid, so do not call Save (to sign/create the hash) until after you call this function, if you need to call this function in the first place. Essentially, call this function after [Certify/Sign]OnNextSave[WithCustomHandler] and before Save.
Parameters:
Name Type Description
in_reason string - A string containing the Reason to be set.
Returns:
Type
Promise.<void>

setSigDictTimeOfSigning(in_date)

Adds the "M" key and value, representing the PDF-time-of-signing (not to be confused with embedded timestamps, DocTimeStamps, or CMS signing time), to the digital signature dictionary. The digital signature field must have been prepared for signing first. This function should only be used if no secure embedded timestamping support is available from your signing provider. Useful for custom signing workflows, where signing time is not set automatically by the Apryse SDK, unlike in the usual standard handler signing workflow. A secure embedded timestamp can also be added later and should override this "M" date entry when the signature is read by signature-verifying PDF processor applications. At least one signing time, whether "M" or a secure embedded timestamp (see GenerateContentsWithEmbeddedTimestamp), is required to be added in order to create a PAdES signature.
Parameters:
Name Type Description
in_date Core.PDFNet.Date the PDF Date datetime value to set
Returns:
Type
Promise.<void>

signOnNextSave(in_pkcs12_keyfile_path, in_password)

must be called to prepare a signature for signing, which is done afterwards by calling Save. Cannot sign two signatures during one save (throws). Default document permission level is e_annotating_formfilling_signing_allowed. Throws if signature field already has a digital signature dictionary.
Parameters:
Name Type Description
in_pkcs12_keyfile_path string - The path to the PKCS #12 private keyfile to use to sign this digital signature.
in_password string - The password to use to parse the PKCS #12 keyfile.
Returns:
Type
Promise.<void>

signOnNextSaveFromBuffer(in_pkcs12_buffer, in_password)

must be called to prepare a signature for signing, which is done afterwards by calling Save. Cannot sign two signatures during one save (throws). Default document permission level is e_annotating_formfilling_signing_allowed. Throws if signature field already has a digital signature dictionary.
Parameters:
Name Type Description
in_pkcs12_buffer ArrayBuffer | Int8Array | Uint8Array | Uint8ClampedArray - A buffer of bytes containing the PKCS #12 private key certificate store to use to sign this digital signature.
in_password string - The password to use to parse the PKCS #12 buffer.
Returns:
Type
Promise.<void>

signOnNextSaveFromURL(url, in_password [, options])

Must be called to prepare a signature for signing, which is done afterwards by calling Save. Cannot sign two signatures during one save (throws). Default document permission level is e_annotating_formfilling_signing_allowed. Throws if signature field already has a digital signature dictionary.
Parameters:
Name Type Argument Description
url string The url to the PKCS #12 private keyfile to use to sign this digital signature.
in_password string - The password to use to parse the PKCS #12 keyfile.
options object <optional>
Additional options
Properties
Name Type Description
withCredentials boolean Whether to set the withCredentials property on the XMLHttpRequest
customHeaders object An object containing custom HTTP headers to be used when downloading the document
Returns:
Type
Promise.<void>

signOnNextSaveWithCustomHandler(in_signature_handler_id)

must be called to prepare a signature for signing, which is done afterwards by calling Save. Cannot sign two signatures during one save (throws). Default document permission level is e_annotating_formfilling_signing_allowed. Throws if signature field already has a digital signature dictionary.
Parameters:
Name Type Description
in_signature_handler_id number - The unique id of the signature handler to use to sign this digital signature.
Returns:
Type
Promise.<void>

timestampOnNextSave(in_timestamping_config, in_timestamp_response_verification_options)

Must be called to prepare a secure PDF-embedded timestamp signature (RFC 3161 DocTimeStamp) for signing, which is done afterwards by calling Save on the document with an e_incremental flag. Throws if document is locked by other signatures, if signature is already signed, or if another signature has already been prepared for signing on the next save (because only one signing operation can be done per incremental save). Default document permission level is e_annotating_formfilling_signing_allowed.
Parameters:
Name Type Description
in_timestamping_config Core.PDFNet.TimestampingConfiguration - Configuration options to store for timestamping. These will include various items related to contacting a timestamping authority. Incorrect configuration will result in document Save throwing an exception. The usability of a combination of a TimestampingConfiguration and VerificationOptions can be checked ahead of time to prevent exceptions by calling TestConfiguration on TimestampingConfiguration and passing VerificationOptions.
in_timestamp_response_verification_options Core.PDFNet.VerificationOptions - Options for the timestamp response verification step (which is required by RFC 3161 to be done as part of timestamping). These response verification options should include the root certificate of the timestamp authority, so that the trust status of the timestamp signature can be verified. The options that should be passed are the same ones that one expects the timestamp to be verifiable with in the future (once it is embedded in the document), except the response verification requires online revocation information whereas the later verification may not (depending on whether LTV offline verification information for the timestamp signature gets embedded into the document by that time). The timestamp response verification step makes sure that (a) the timestamp response has a success status, which is the only time that this is verified in the entire workflow, which prevents embedding an unsuccessful response; (b) that it digests the document correctly and is otherwise generally verifiable; and (c) that the nonce is correct (which is the only time that this is verifiable in the entire workflow) to prevent replay attacks (if it was not requested in the TimestampingConfiguration that the nonce mechanism should be disabled). Note: A failure in timestamp response verification will result in document Save throwing an exception. It is recommended to use TimestampingConfiguration.TestConfiguration with the VerificationOptions ahead of time to avoid this.
Returns:
Type
Promise.<void>

useSubFilter(in_subfilter_type [, in_make_mandatory])

sets the requested SubFilter value (which identifies a signature type) as the only one to use during future signing, overwriting all such previous settings. It is not necessary to call HasCryptographicSignature before calling this function. For example, this function can be used to switch to PAdES signing mode.
Parameters:
Name Type Argument Description
in_subfilter_type number
PDFNet.DigitalSignatureField.SubFilterType = {
	e_adbe_x509_rsa_sha1 : 0
	e_adbe_pkcs7_detached : 1
	e_adbe_pkcs7_sha1 : 2
	e_ETSI_CAdES_detached : 3
	e_ETSI_RFC3161 : 4
	e_unknown : 5
	e_absent : 6
}
-- The SubFilter type to set.
in_make_mandatory boolean <optional>
- Whether to make usage of this SubFilter mandatory for future signing applications. Default value for this parameter is true.
Returns:
Type
Promise.<void>

verify(in_opts)

Verifies this cryptographic digital signature in the manner specified by the VerificationOptions.
Parameters:
Name Type Description
in_opts Core.PDFNet.VerificationOptions - The options specifying how to do the verification.
Returns:
A promise that resolves to a VerificationResult object containing various information about the verifiability of the cryptographic digital signature.
Type
Promise.<Core.PDFNet.VerificationResult>