DSA Class

Properties   Methods   Events   Config Settings   Errors  

The DSA (Digital Signature Algorithm) class enables users to generate DSA hash signatures.

Syntax

class ipworksencrypt.DSA

Remarks

The DSA (Digital Signature Algorithm) class enables users to generate DSA hash signatures.

To begin you must either specify an existing key or create a new key. Existing private keys may be specified by setting the Key* properties. To create a new key call create_key. Alternatively an existing certificate may be specified by setting the Certificate* properties

Signing

To sign data first set key or certificate. Select the input file by setting input_file or input_message. Next call sign. The sign method will automatically compute the hash, and then sign the hash with the specified key.

Send the public key (see create_key for details), file, and hash_signature to the recipient.

To sign a hash without recomputing the hash simply set hash_value to the pre-computed hash value before calling sign.

Signature Verification

To verify a signature specify the input data using input_file or input_message. Set signer_key or signer_cert. Next set hash_signature and call verify_signature. The verify_signature method will return True if the signature was successfully verified.

To verify a hash signature without recomputing the hash simply set hash_value to the pre-computed hash value before calling verify_signature.

Hash Notes

The class will determine whether or not to recompute the hash based on the properties that are set. If a file is specified by input_file or input_message the hash will be recomputed when calling sign or verify_signature. If the hash_value property is set the class will only sign the hash or verify the hash signature. Setting input_file or input_message clears the hash_value property. Setting the hash_value property clears the input file selection.

DSA Key Notes

A DSA key is made up of a number of individual parameters. When calling create_key the Key* properties are populated with a new private and public key.

After calling sign the public key must be sent to the recipient along with hash_signature so they may perform signature verification. Likewise you must obtain the public key along with hash_signature in order to perform signature verification.

The public key consists of the following parameters:

The class also includes the key_public_key property which holds the PEM formatted public key for ease of use. This is helpful if you are in control of both signature creation and verification process. When sending the public key to a recipient note that not all implementations will support using the PEM formatted value in key_public_key in which case the individual parameters must be sent.

The private key consists of the following parameters:

The class also include the key_private_key property which holds the PEM formatted private key for ease of use. This is helpful for storing the private key more easily..

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

cert_encodedThis is the certificate (PEM/base64 encoded).
cert_storeThis is the name of the certificate store for the client certificate.
cert_store_passwordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
cert_store_typeThis is the type of certificate store for this certificate.
cert_subjectThis is the subject of the certificate used for client authentication.
hash_algorithmThe hash algorithm used for hash computation.
hash_signatureThe hash signature.
hash_valueThe hash value of the data.
input_fileThe file to process.
input_messageThe message to process.
keygRepresents the G parameter for the DSA algorithm.
keypRepresents the P parameter for the DSA algorithm.
key_private_keyThis property is a PEM formatted private key.
key_public_keyThis property is a PEM formatted public key.
keyqRepresents the Q parameter for the DSA algorithm.
keyxRepresents the X parameter for the DSA algorithm.
keyyRepresents the Y parameter for the DSA algorithm.
signer_cert_encodedThis is the certificate (PEM/base64 encoded).
signer_cert_storeThis is the name of the certificate store for the client certificate.
signer_cert_store_passwordIf the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.
signer_cert_store_typeThis is the type of certificate store for this certificate.
signer_cert_subjectThis is the subject of the certificate used for client authentication.
signer_keygRepresents the G parameter for the DSA algorithm.
signer_keypRepresents the P parameter for the DSA algorithm.
signer_key_public_keyThis property is a PEM formatted public key.
signer_keyqRepresents the Q parameter for the DSA algorithm.
signer_keyyRepresents the Y parameter for the DSA algorithm.
use_hexWhether HashValue and HashSignature are hex encoded.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

configSets or retrieves a configuration setting.
create_keyCreates a new key.
resetResets the class.
signCreates a hash signature.
verify_signatureVerifies the signature for the specified data.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_errorInformation about errors during data delivery.
on_progressFired as progress is made.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

HashSignatureFormatThe format of the HashSignature.
KeyFormatHow the public and private key are formatted.
KeySizeThe size, in bits, of the secret key.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

cert_encoded Property

This is the certificate (PEM/base64 encoded).

Syntax

def get_cert_encoded() -> bytes: ...
def set_cert_encoded(value: bytes) -> None: ...

cert_encoded = property(get_cert_encoded, set_cert_encoded)

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The cert_store and cert_subject properties also may be used to specify a certificate.

When cert_encoded is set, a search is initiated in the current cert_store for the private key of the certificate. If the key is found, cert_subject is updated to reflect the full subject of the selected certificate; otherwise, cert_subject is set to an empty string.

cert_store Property

This is the name of the certificate store for the client certificate.

Syntax

def get_cert_store() -> bytes: ...
def set_cert_store(value: bytes) -> None: ...

cert_store = property(get_cert_store, set_cert_store)

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The cert_store_type property denotes the type of the certificate store specified by cert_store. If the store is password protected, specify the password in cert_store_password.

cert_store is used in conjunction with the cert_subject property to specify client certificates. If cert_store has a value, and cert_subject or cert_encoded is set, a search for a certificate is initiated. Please see the cert_subject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

cert_store_password Property

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

def get_cert_store_password() -> str: ...
def set_cert_store_password(value: str) -> None: ...

cert_store_password = property(get_cert_store_password, set_cert_store_password)

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

cert_store_type Property

This is the type of certificate store for this certificate.

Syntax

def get_cert_store_type() -> int: ...
def set_cert_store_type(value: int) -> None: ...

cert_store_type = property(get_cert_store_type, set_cert_store_type)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The list_store_certificates method may be called after setting cert_store_type to cstPKCS11, cert_store_password to the PIN, and cert_store to the full path of the PKCS11 dll. The certificate information returned in the on_cert_list event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the cert_store and set cert_store_password to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

cert_subject Property

This is the subject of the certificate used for client authentication.

Syntax

def get_cert_subject() -> str: ...
def set_cert_subject(value: str) -> None: ...

cert_subject = property(get_cert_subject, set_cert_subject)

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

hash_algorithm Property

The hash algorithm used for hash computation.

Syntax

def get_hash_algorithm() -> int: ...
def set_hash_algorithm(value: int) -> None: ...

hash_algorithm = property(get_hash_algorithm, set_hash_algorithm)

Default Value

2

Remarks

This property specifies the hash algorithm used for hash computation. This is only applicable when calling sign or verify_signature and hash_value is computed. Possible values are:

0 (dhaSHA1) SHA-1
1 (dhaSHA224) SHA-224
2 (dhaSHA256 - default) SHA-256
3 (dhaSHA384) SHA-384
4 (dhaSHA512) SHA-512
5 (dhaRIPEMD160) RIPEMD-160

hash_signature Property

The hash signature.

Syntax

def get_hash_signature() -> bytes: ...
def set_hash_signature(value: bytes) -> None: ...

hash_signature = property(get_hash_signature, set_hash_signature)

Default Value

""

Remarks

This property holds the computed hash signature. This is populated after calling sign. This must be set before calling verify_signature.

hash_value Property

The hash value of the data.

Syntax

def get_hash_value() -> bytes: ...
def set_hash_value(value: bytes) -> None: ...

hash_value = property(get_hash_value, set_hash_value)

Default Value

""

Remarks

This property holds the computed hash value for the specified data. This is populated when calling sign or verify_signature when an input file is specified by setting input_file or input_message.

If you know the hash value prior to using the class you may specify the pre-computed hash value here.

Hash Notes

The class will determine whether or not to recompute the hash based on the properties that are set. If a file is specified by input_file or input_message the hash will be recomputed when calling sign or verify_signature. If the hash_value property is set the class will only sign the hash or verify the hash signature. Setting input_file or input_message clears the hash_value property. Setting the hash_value property clears the input file selection.

input_file Property

The file to process.

Syntax

def get_input_file() -> str: ...
def set_input_file(value: str) -> None: ...

input_file = property(get_input_file, set_input_file)

Default Value

""

Remarks

This property specifies the file to be processed. Set this property to the full or relative path to the file which will be processed.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

  • output_file
  • output_message: The output data is written to this property if no other destination is specified.

input_message Property

The message to process.

Syntax

def get_input_message() -> bytes: ...
def set_input_message(value: bytes) -> None: ...

input_message = property(get_input_message, set_input_message)

Default Value

""

Remarks

This property specifies the message to be processed.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

  • output_file
  • output_message: The output data is written to this property if no other destination is specified.

keyg Property

Represents the G parameter for the DSA algorithm.

Syntax

def get_keyg() -> bytes: ...
def set_keyg(value: bytes) -> None: ...

keyg = property(get_keyg, set_keyg)

Default Value

""

Remarks

Represents the G parameter for the DSA algorithm.

keyp Property

Represents the P parameter for the DSA algorithm.

Syntax

def get_keyp() -> bytes: ...
def set_keyp(value: bytes) -> None: ...

keyp = property(get_keyp, set_keyp)

Default Value

""

Remarks

Represents the P parameter for the DSA algorithm.

key_private_key Property

This property is a PEM formatted private key.

Syntax

def get_key_private_key() -> str: ...
def set_key_private_key(value: str) -> None: ...

key_private_key = property(get_key_private_key, set_key_private_key)

Default Value

""

Remarks

This property is a PEM formatted private key. The purpose of this property is to allow easier management of the private key parameters by using only a single value.

key_public_key Property

This property is a PEM formatted public key.

Syntax

def get_key_public_key() -> str: ...
def set_key_public_key(value: str) -> None: ...

key_public_key = property(get_key_public_key, set_key_public_key)

Default Value

""

Remarks

This property is a PEM formatted public key. The purpose of this property is to allow easier management of the public key parameters by using only a single value.

keyq Property

Represents the Q parameter for the DSA algorithm.

Syntax

def get_keyq() -> bytes: ...
def set_keyq(value: bytes) -> None: ...

keyq = property(get_keyq, set_keyq)

Default Value

""

Remarks

Represents the Q parameter for the DSA algorithm.

keyx Property

Represents the X parameter for the DSA algorithm.

Syntax

def get_keyx() -> bytes: ...
def set_keyx(value: bytes) -> None: ...

keyx = property(get_keyx, set_keyx)

Default Value

""

Remarks

Represents the X parameter for the DSA algorithm.

keyy Property

Represents the Y parameter for the DSA algorithm.

Syntax

def get_keyy() -> bytes: ...
def set_keyy(value: bytes) -> None: ...

keyy = property(get_keyy, set_keyy)

Default Value

""

Remarks

Represents the Y parameter for the DSA algorithm.

signer_cert_encoded Property

This is the certificate (PEM/base64 encoded).

Syntax

def get_signer_cert_encoded() -> bytes: ...
def set_signer_cert_encoded(value: bytes) -> None: ...

signer_cert_encoded = property(get_signer_cert_encoded, set_signer_cert_encoded)

Default Value

""

Remarks

This is the certificate (PEM/base64 encoded). This property is used to assign a specific certificate. The signer_cert_store and signer_cert_subject properties also may be used to specify a certificate.

When signer_cert_encoded is set, a search is initiated in the current signer_cert_store for the private key of the certificate. If the key is found, signer_cert_subject is updated to reflect the full subject of the selected certificate; otherwise, signer_cert_subject is set to an empty string.

signer_cert_store Property

This is the name of the certificate store for the client certificate.

Syntax

def get_signer_cert_store() -> bytes: ...
def set_signer_cert_store(value: bytes) -> None: ...

signer_cert_store = property(get_signer_cert_store, set_signer_cert_store)

Default Value

"MY"

Remarks

This is the name of the certificate store for the client certificate.

The signer_cert_store_type property denotes the type of the certificate store specified by signer_cert_store. If the store is password protected, specify the password in signer_cert_store_password.

signer_cert_store is used in conjunction with the signer_cert_subject property to specify client certificates. If signer_cert_store has a value, and signer_cert_subject or signer_cert_encoded is set, a search for a certificate is initiated. Please see the signer_cert_subject property for details.

Designations of certificate stores are platform-dependent.

The following are designations of the most common User and Machine certificate stores in Windows:

MYA certificate store holding personal certificates with their associated private keys.
CACertifying authority certificates.
ROOTRoot certificates.

When the certificate store type is PFXFile, this property must be set to the name of the file. When the type is PFXBlob, the property must be set to the binary contents of a PFX file (i.e. PKCS12 certificate store).

signer_cert_store_password Property

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

Syntax

def get_signer_cert_store_password() -> str: ...
def set_signer_cert_store_password(value: str) -> None: ...

signer_cert_store_password = property(get_signer_cert_store_password, set_signer_cert_store_password)

Default Value

""

Remarks

If the type of certificate store requires a password, this property is used to specify the password needed to open the certificate store.

signer_cert_store_type Property

This is the type of certificate store for this certificate.

Syntax

def get_signer_cert_store_type() -> int: ...
def set_signer_cert_store_type(value: int) -> None: ...

signer_cert_store_type = property(get_signer_cert_store_type, set_signer_cert_store_type)

Default Value

0

Remarks

This is the type of certificate store for this certificate.

The class supports both public and private keys in a variety of formats. When the cstAuto value is used the class will automatically determine the type. This property can take one of the following values:

0 (cstUser - default)For Windows, this specifies that the certificate store is a certificate store owned by the current user. Note: this store type is not available in Java.
1 (cstMachine)For Windows, this specifies that the certificate store is a machine store. Note: this store type is not available in Java.
2 (cstPFXFile)The certificate store is the name of a PFX (PKCS12) file containing certificates.
3 (cstPFXBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in PFX (PKCS12) format.
4 (cstJKSFile)The certificate store is the name of a Java Key Store (JKS) file containing certificates. Note: this store type is only available in Java.
5 (cstJKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in Java Key Store (JKS) format. Note: this store type is only available in Java.
6 (cstPEMKeyFile)The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate.
7 (cstPEMKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a private key and an optional certificate.
8 (cstPublicKeyFile)The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate.
9 (cstPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains a PEM- or DER-encoded public key certificate.
10 (cstSSHPublicKeyBlob)The certificate store is a string (binary or base64-encoded) that contains an SSH-style public key.
11 (cstP7BFile)The certificate store is the name of a PKCS7 file containing certificates.
12 (cstP7BBlob)The certificate store is a string (binary) representing a certificate store in PKCS7 format.
13 (cstSSHPublicKeyFile)The certificate store is the name of a file that contains an SSH-style public key.
14 (cstPPKFile)The certificate store is the name of a file that contains a PPK (PuTTY Private Key).
15 (cstPPKBlob)The certificate store is a string (binary) that contains a PPK (PuTTY Private Key).
16 (cstXMLFile)The certificate store is the name of a file that contains a certificate in XML format.
17 (cstXMLBlob)The certificate store is a string that contains a certificate in XML format.
18 (cstJWKFile)The certificate store is the name of a file that contains a JWK (JSON Web Key).
19 (cstJWKBlob)The certificate store is a string that contains a JWK (JSON Web Key).
21 (cstBCFKSFile)The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store). Note: this store type is only available in Java and .NET.
22 (cstBCFKSBlob)The certificate store is a string (binary or base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format. Note: this store type is only available in Java and .NET.
23 (cstPKCS11)The certificate is present on a physical security key accessible via a PKCS11 interface.

To use a security key the necessary data must first be collected using the CertMgr class. The list_store_certificates method may be called after setting cert_store_type to cstPKCS11, cert_store_password to the PIN, and cert_store to the full path of the PKCS11 dll. The certificate information returned in the on_cert_list event's CertEncoded parameter may be saved for later use.

When using a certificate, pass the previously saved security key information as the signer_cert_store and set signer_cert_store_password to the PIN.

Code Example: SSH Authentication with Security Key certmgr.CertStoreType = CertStoreTypes.cstPKCS11; certmgr.OnCertList += (s, e) => { secKeyBlob = e.CertEncoded; }; certmgr.CertStore = @"C:\Program Files\OpenSC Project\OpenSC\pkcs11\opensc-pkcs11.dll"; certmgr.CertStorePassword = "123456"; //PIN certmgr.ListStoreCertificates(); sftp.SSHCert = new Certificate(CertStoreTypes.cstPKCS11, secKeyBlob, "123456", "*"); sftp.SSHUser = "test"; sftp.SSHLogon("myhost", 22);

99 (cstAuto)The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically.

signer_cert_subject Property

This is the subject of the certificate used for client authentication.

Syntax

def get_signer_cert_subject() -> str: ...
def set_signer_cert_subject(value: str) -> None: ...

signer_cert_subject = property(get_signer_cert_subject, set_signer_cert_subject)

Default Value

""

Remarks

This is the subject of the certificate used for client authentication.

This property must be set after all other certificate properties are set. When this property is set, a search is performed in the current certificate store to locate a certificate with a matching subject.

If a matching certificate is found, the property is set to the full subject of the matching certificate.

If an exact match is not found, the store is searched for subjects containing the value of the property.

If a match is still not found, the property is set to an empty string, and no certificate is selected.

The special value "*" picks a random certificate in the certificate store.

The certificate subject is a comma separated list of distinguished name fields and values. For instance "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are displayed below.

FieldMeaning
CNCommon Name. This is commonly a host name like www.server.com.
OOrganization
OUOrganizational Unit
LLocality
SState
CCountry
EEmail Address

If a field value contains a comma it must be quoted.

signer_keyg Property

Represents the G parameter for the DSA algorithm.

Syntax

def get_signer_keyg() -> bytes: ...
def set_signer_keyg(value: bytes) -> None: ...

signer_keyg = property(get_signer_keyg, set_signer_keyg)

Default Value

""

Remarks

Represents the G parameter for the DSA algorithm.

signer_keyp Property

Represents the P parameter for the DSA algorithm.

Syntax

def get_signer_keyp() -> bytes: ...
def set_signer_keyp(value: bytes) -> None: ...

signer_keyp = property(get_signer_keyp, set_signer_keyp)

Default Value

""

Remarks

Represents the P parameter for the DSA algorithm.

signer_key_public_key Property

This property is a PEM formatted public key.

Syntax

def get_signer_key_public_key() -> str: ...
def set_signer_key_public_key(value: str) -> None: ...

signer_key_public_key = property(get_signer_key_public_key, set_signer_key_public_key)

Default Value

""

Remarks

This property is a PEM formatted public key. The purpose of this property is to allow easier management of the public key parameters by using only a single value.

signer_keyq Property

Represents the Q parameter for the DSA algorithm.

Syntax

def get_signer_keyq() -> bytes: ...
def set_signer_keyq(value: bytes) -> None: ...

signer_keyq = property(get_signer_keyq, set_signer_keyq)

Default Value

""

Remarks

Represents the Q parameter for the DSA algorithm.

signer_keyy Property

Represents the Y parameter for the DSA algorithm.

Syntax

def get_signer_keyy() -> bytes: ...
def set_signer_keyy(value: bytes) -> None: ...

signer_keyy = property(get_signer_keyy, set_signer_keyy)

Default Value

""

Remarks

Represents the Y parameter for the DSA algorithm.

use_hex Property

Whether HashValue and HashSignature are hex encoded.

Syntax

def get_use_hex() -> bool: ...
def set_use_hex(value: bool) -> None: ...

use_hex = property(get_use_hex, set_use_hex)

Default Value

FALSE

Remarks

This property specifies whether hash_value and hash_signature are hex encoded.

If set to True, when sign is called the class will compute the hash for the specified file and populate hash_value with the hex encoded hash value. It will then create the hash signature and populate hash_signature with the hex encoded hash signature value. If hash_value is specified directly it must be a hex encoded value.

If set to True, when verify_signature is called the class will compute the hash value for the specified file and populate hash_value with the hex encoded hash value. It will then hex decode hash_signature and verify the signature. hash_signature must hold a hex encoded value. If hash_value is specified directly it must be a hex encoded value.

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

create_key Method

Creates a new key.

Syntax

def create_key() -> None: ...

Remarks

This method creates a new public and private key.

DSA Key Notes

A DSA key is made up of a number of individual parameters. When calling create_key the Key* properties are populated with a new private and public key.

After calling sign the public key must be sent to the recipient along with hash_signature so they may perform signature verification. Likewise you must obtain the public key along with hash_signature in order to perform signature verification.

The public key consists of the following parameters:

The class also includes the key_public_key property which holds the PEM formatted public key for ease of use. This is helpful if you are in control of both signature creation and verification process. When sending the public key to a recipient note that not all implementations will support using the PEM formatted value in key_public_key in which case the individual parameters must be sent.

The private key consists of the following parameters:

The class also include the key_private_key property which holds the PEM formatted private key for ease of use. This is helpful for storing the private key more easily.

reset Method

Resets the class.

Syntax

def reset() -> None: ...

Remarks

When called, the class will reset all of its properties to their default values.

sign Method

Creates a hash signature.

Syntax

def sign() -> None: ...

Remarks

This method will create a hash signature.

Before calling this method specify the input file by setting input_file or input_message.

A key is required to create the hash signature. You may create a new key by calling create_key, or specify an existing key pair in key. Alternatively, a certificate may be specified by setting certificate. When this method is called the class will compute the hash for the specified file and populate hash_value. It will then create the hash signature using the specified key and populate hash_signature.

To create the hash signature without first computing the hash simply specify hash_value before calling this method.

The on_progress event will fire with updates for the hash computation progress only. The hash signature creation process is quick and does not require progress updates.

verify_signature Method

Verifies the signature for the specified data.

Syntax

def verify_signature() -> bool: ...

Remarks

This method will verify a hash signature.

Before calling this method specify the input file by setting input_file or input_message.

A public key and the hash signature are required to perform the signature verification. Specify the public key in signer_key. Alternatively, a certificate may be specified by setting signer_cert. Specify the hash signature in hash_signature.

When this method is called the class will compute the hash for the specified file and populate hash_value. It will verify the signature using the specified signer_key and hash_signature.

To verify the hash signature without first computing the hash simply specify hash_value before calling this method.

The on_progress event will fire with updates for the hash computation progress only. The hash signature verification process is quick and does not require progress updates.

on_error Event

Information about errors during data delivery.

Syntax

class DSAErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class DSA:
@property
def on_error() -> Callable[[DSAErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[DSAErrorEventParams], None]) -> None: ...

Remarks

The on_error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

on_progress Event

Fired as progress is made.

Syntax

class DSAProgressEventParams(object):
  @property
  def bytes_processed() -> int: ...

  @property
  def percent_processed() -> int: ...

# In class DSA:
@property
def on_progress() -> Callable[[DSAProgressEventParams], None]: ...
@on_progress.setter
def on_progress(event_hook: Callable[[DSAProgressEventParams], None]) -> None: ...

Remarks

This event is fired automatically as data is processed by the class.

The PercentProcessed parameter indicates the current status of the operation.

The BytesProcessed parameter holds the total number of bytes processed so far.

DSA Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

DSA Config Settings

HashSignatureFormat:   The format of the HashSignature.

This setting specifies the format of hash_signature when calling sign. The way the hash_signature parameters are represented can be changed to be interoperable with other implementations. Possible values are:

0 (Concatenated - default) Compatible with Windows/.NET
1 (ASN) Compatible with OpenSSL/Mac/iOS
The default value is 0 (Concatenated). This setting is only applicable when calling sign. When calling verify_signature the format is automatically determined by the class.
KeyFormat:   How the public and private key are formatted.

This setting controls the format of key_public_key and key_private_key. By default these properties hold PEM formatted public and private key data. When set to 1 (XML) the keys are stored in a XML format. This only affects the values returned by the class; the actual keys remain the same regardless of this setting. Possible values are:

  • 0 (PEM - PKCS#1)
  • 1 (XML)
  • 2 (PEM - PKCS#8 - default)
The default value is 2 (PEM - PKCS#8).
KeySize:   The size, in bits, of the secret key.

This specifies the size, in bits, of the secret key. The minimum key size for DSA is 512. The maximum key size is 4096. Note that large values such as 4096 will impact performance. The default value is 1024.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to True to mask sensitive data. The default is True.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when do_events is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to False, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to True tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to False by default. On Linux/macOS, this setting is set to True by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

DSA Errors

DSA Errors

102   No Key specified.
104   Cannot read or write file.
105   Key parameters incorrect.
106   Cannot create hash.
113   Input data or HashValue must be specified.
121   Invalid certificate.
124   HashSignature must be specified.
304   Cannot write file.
305   Cannot read file.
1201   Specified DSA parameters are invalid.
1202   Missing hash value.
1203   Public key must be specified.
1204   Key must be specified.
1205   HashSignature must be specified.
1206   Invalid key size.