OpenPGP Class

Properties   Methods   Events   Config Settings   Errors  

The OpenPGP class is used to encrypt/decrypt and sign/verify PGP messages.

Syntax

class ipworksopenpgp.OpenPGP

Remarks

The OpenPGP class supports encrypting/decrypting and signing/verifying OpenPGP messages in the format specified by RFC 4880.

The encrypt, sign, and sign_and_encrypt methods are used to create a message to be sent to your partner. You can additionally create messages bound for multiple recipients with different keys, simultaneously encrypt and compress with the most popular compression algorithms, and control other aspects such as the encrypting algorithm to use.

When a message is received, the decrypt, verify_signature, and decrypt_and_verify_signature methods are used to process the incoming message.

The Key* properties specify the key (with private key) used to sign and decrypt.

The SignerKey* properties specify the key used to verify a signature.

The RecipientKey* properties specify the key used to encrypt.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

ascii_armorSpecifies whether to use ASCII armor to encode the output message.
auto_select_algorithmsWhether to automatically select algorithms when encrypting or signing.
clear_signatureSpecifies whether or not to create a cleartext signature.
compression_methodThe compression algorithm used.
detached_signatureSpecifies whether or not to generate a detached signature when signing a message.
encrypting_algorithmThe encryption algorithm used when encrypting.
input_fileThe file to process.
input_messageThe message to process.
key_countThe number of records in the Key arrays.
key_encodedThe key.
key_keyringThe location of the keyring.
key_passphraseThe passphrase for the key's secret key (if any).
key_user_idThe user Id of the key.
message_header_countThe number of records in the MessageHeader arrays.
message_header_fieldThis property contains the name of the HTTP header (this is the same case as it is delivered).
message_header_valueThis property contains the header contents.
output_fileThe output file.
output_messageThe output message after processing.
overwriteIndicates whether or not the class should overwrite files.
recipient_key_countThe number of records in the RecipientKey arrays.
recipient_key_encodedThe key.
recipient_key_keyringThe location of the keyring.
recipient_key_user_idThe user Id of the key.
signer_key_countThe number of records in the SignerKey arrays.
signer_key_encodedThe key.
signer_key_keyringThe location of the keyring.
signer_key_user_idThe user Id of the key.
signing_algorithmThe signature hash algorithm used when signing.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

configSets or retrieves a configuration setting.
decryptDecrypts the message.
decrypt_and_verify_signatureDecrypts and verifies the signature of the message.
encryptEncrypts the message.
get_recipient_infoGets recipient information for an encrypted message.
resetResets the class properties.
signSigns the message.
sign_and_encryptSigns and encrypts the current message.
verify_signatureVerifies the signature of the current message.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_errorInformation about errors during data delivery.
on_key_passphraseFired if the passphrase of current key is incorrect or empty.
on_progressFired as progress is made.
on_recipient_infoFired for each recipient key of the encrypted message.
on_signature_infoFired during verification of the signed message.
on_statusShows the progress of the operation.
on_verification_statusFired after verification of the signed message.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AllowEmptyInputWhether to allow empty files for input.
AllowOldPacketTypeWhether to allow the older encrypted packet type.
CloseInputStreamAfterProcessingDetermines whether or not the input stream is closed after processing.
CloseOutputStreamAfterProcessingDetermines whether or not the output stream is closed after processing.
CompressionLevelThe level of compression used.
DeleteOutputFileOnErrorWhether to delete the output file on an error.
DetachedSignatureDataThe detached signature.
EnsureValidDSASignatureHashAlgorithmWhether or not to select a suitable signature hash algorithm automatically.
FileNameThe original name of the encrypted file.
KeyIdLengthThe length of the KeyId available.
KeySelectionMethodThe method used to select a key for encryption or signing.
LogLevelSpecifies the level of detail that is logged.
PGPZipDirThe directory used when creating or extracting a PGP zip file.
ProgressEventThresholdThe amount of data in bytes to process before firing the progress event.
PublicKeyringFileThe file name of the public keyring file.
ReadFromProgressEventWhether to read input data from inside the progress event.
RecursiveDecryptModeWhether the encrypted data should be decrypted recursively.
RequireEncryptionWhether to throw an error when decrypting and encryption is not detected.
RequireIntegrityProtectedPacketWhether an MDC packet is required for decryption.
RequireSignatureWhether to throw an error when verifying a signature and no signature is found.
RequireValidSignatureSpecifies if an invalid signature is considered an error condition.
SecretKeyringFileThe file name of the secret keyring file.
SplitHeadersControls whether ASCII Armor headers are split or not.
SymmetricPassphraseThe password used for symmetric encryption or decryption.
UseFipsCompliantAlgorithmsRestricts the usage to FIPS compliant algorithms only.
UsePlatformAESWhether to use the platform AES implementation.
VersionHeaderThe Version header value in the ASCII armored OpenPGP message.
WriteToProgressEventWhether to write output data so it is accessible from inside the progress event.
BuildInfoInformation about the product's build.
CodePageThe system code page used for Unicode to Multibyte translations.
LicenseInfoInformation about the current license.
MaskSensitiveWhether sensitive data is masked in log messages.
ProcessIdleEventsWhether the class uses its internal event loop to process events when the main thread is idle.
SelectWaitMillisThe length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.
UseInternalSecurityAPITells the class whether or not to use the system security libraries or an internal implementation.

ascii_armor Property

Specifies whether to use ASCII armor to encode the output message.

Syntax

def get_ascii_armor() -> bool: ...
def set_ascii_armor(value: bool) -> None: ...

ascii_armor = property(get_ascii_armor, set_ascii_armor)

Default Value

FALSE

Remarks

This property controls whether or not ASCII armoring is used on the output message. The default value is False.

auto_select_algorithms Property

Whether to automatically select algorithms when encrypting or signing.

Syntax

def get_auto_select_algorithms() -> int: ...
def set_auto_select_algorithms(value: int) -> None: ...

auto_select_algorithms = property(get_auto_select_algorithms, set_auto_select_algorithms)

Default Value

0

Remarks

This property is set to the binary 'OR' of one or more options indicating which algorithms to automatically select.

When enabled automatic selection is performed by examining the perferred algorithms specified by the key.

When encrypt is called the class will read the preferred encryption algorithm and compression method from the key specified in the RecipientKey* properties.

If multiple keys are specified the preferred encryption algorithm and compression method from the last key is used. The encrypting_algorithm and compression_method properties are ignored.

When sign is called the class will read the preferred MAC algorithm and compression method from the private key specified in the Key* properties. If multiple keys are specified the preferred MAC algorithm and compression method from the last key is used. The signing_algorithm and compression_method properties are ignored.

The list below defines available options.

Compression Algorithm 1 (Hex 0x01)
Cipher Algorithm 2 (Hex 0x02)
MAC Algorithm 4 (Hex 0x04)

The default value is 0 which means algorithms are not automatically selected.

clear_signature Property

Specifies whether or not to create a cleartext signature.

Syntax

def get_clear_signature() -> bool: ...
def set_clear_signature(value: bool) -> None: ...

clear_signature = property(get_clear_signature, set_clear_signature)

Default Value

FALSE

Remarks

This property controls whether or not a cleartext signature is created during signing. The default value is False. When set to true a clear text signature will be created when sign is called.

compression_method Property

The compression algorithm used.

Syntax

def get_compression_method() -> str: ...
def set_compression_method(value: str) -> None: ...

compression_method = property(get_compression_method, set_compression_method)

Default Value

"zip"

Remarks

This property specifies which compression method is used when generating output. Possible values are:

  • zip (default)
  • zlib
  • bzip2
  • none or uncompressed
Note: The level of compression is controlled by the CompressionLevel setting.

detached_signature Property

Specifies whether or not to generate a detached signature when signing a message.

Syntax

def get_detached_signature() -> bool: ...
def set_detached_signature(value: bool) -> None: ...

detached_signature = property(get_detached_signature, set_detached_signature)

Default Value

FALSE

Remarks

This property specifies whether or not a detached signature is created when signing a message. The default value is False.

If set to true the output will only be the signature. The data being signed will not be included in the output. If set to true clear_signature will be ignored.

When this property is false (default) the signature is not detached. The output will contain both the signed data and the signature.

encrypting_algorithm Property

The encryption algorithm used when encrypting.

Syntax

def get_encrypting_algorithm() -> str: ...
def set_encrypting_algorithm(value: str) -> None: ...

encrypting_algorithm = property(get_encrypting_algorithm, set_encrypting_algorithm)

Default Value

"AES128"

Remarks

This property specifies the encryption algorithm used when encrypting. Possible values are:

  • CAST5
  • 3DES or TripleDES
  • AES256
  • AES192
  • AES128 (default)
  • BLOWFISH
  • TWOFISH
  • IDEA

input_file Property

The file to process.

Syntax

def get_input_file() -> str: ...
def set_input_file(value: str) -> None: ...

input_file = property(get_input_file, set_input_file)

Default Value

""

Remarks

This property specifies the file to be processed. Set this property to the full or relative path to the file which will be processed.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

input_message Property

The message to process.

Syntax

def get_input_message() -> bytes: ...
def set_input_message(value: bytes) -> None: ...

input_message = property(get_input_message, set_input_message)

Default Value

""

Remarks

This property specifies the message to be processed. Set this property to the OpenPGP message content.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

key_count Property

The number of records in the Key arrays.

Syntax

def get_key_count() -> int: ...
def set_key_count(value: int) -> None: ...

key_count = property(get_key_count, set_key_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at key_count - 1.

key_encoded Property

The key.

Syntax

def get_key_encoded(key_index: int) -> bytes: ...
def set_key_encoded(key_index: int, value: bytes) -> None: ...

Default Value

""

Remarks

The key. This property is used to assign a specific key. The key_user_id properties may also be used to specify a key.

The key_index parameter specifies the index of the item in the array. The size of the array is controlled by the key_count property.

key_keyring Property

The location of the keyring.

Syntax

def get_key_keyring(key_index: int) -> str: ...
def set_key_keyring(key_index: int, value: str) -> None: ...

Default Value

""

Remarks

The location of the keyring.

If the keyring is stored in a directory, set this property to the directory. The directory must contain the files "secring.gpg" and "pubring.gpg". A keyring may also be stored in a single file. If the keyring is a file this property should be set to the path of the file.

When This property is set the class will read the keyring and populate the Key* properties with the first key found in the keyring. Set key_user_id to select a different key in the current keyring.

The key_index parameter specifies the index of the item in the array. The size of the array is controlled by the key_count property.

key_passphrase Property

The passphrase for the key's secret key (if any).

Syntax

def get_key_passphrase(key_index: int) -> str: ...
def set_key_passphrase(key_index: int, value: str) -> None: ...

Default Value

""

Remarks

The passphrase for the key's secret key (if any). This must be specified before operations requiring the secret key are attempted. The passphrase may be supplied in this property or through the on_key_passphrase event, which will fire when a passphrase is required.

The passphrase is required when using the following methods in KeyMgr:

  • add_user_id
  • sign_user_id
  • change_expiration_date
  • change_passphrase

When using the OpenPGP class, or an email-based class, the following methods require a passphrase for the key:

  • decrypt
  • sign
  • sign_and_encrypt

The key_index parameter specifies the index of the item in the array. The size of the array is controlled by the key_count property.

key_user_id Property

The user Id of the key.

Syntax

def get_key_user_id(key_index: int) -> str: ...
def set_key_user_id(key_index: int, value: str) -> None: ...

Default Value

""

Remarks

The user Id of the key. When a key is loaded this property is populated with the user Id associated with the key. This property may be set to load a key from the keyring. When this property is set the class will search the keyring for a key associated with the UserId specified.

When loading a key with multiple user Ids, this property will be populated with the UserId that was most recently added to the key. To discover all of the UserIds associated with a key query this property and key_other_user_ids after loading the key.

The UserId format is:

FirstName LastName (Comment) <Email>
Not all values are required when selecting or generating a key, but at least FirstName or Email are required.

When using this property to select a key you may also specify the key's Id, or any of its subkeys' Ids, instead of a user Id. The class will then search for a key with a matching Id. This is helpful in situations where you do not have the UserId but still need to load the key, such as within the OpenPGP class's on_recipient_info event.

The key_index parameter specifies the index of the item in the array. The size of the array is controlled by the key_count property.

message_header_count Property

The number of records in the MessageHeader arrays.

Syntax

def get_message_header_count() -> int: ...
def set_message_header_count(value: int) -> None: ...

message_header_count = property(get_message_header_count, set_message_header_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at message_header_count - 1.

message_header_field Property

This property contains the name of the HTTP header (this is the same case as it is delivered).

Syntax

def get_message_header_field(message_header_index: int) -> str: ...
def set_message_header_field(message_header_index: int, value: str) -> None: ...

Default Value

""

Remarks

This property contains the name of the HTTP Header (this is the same case as it is delivered).

The message_header_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_header_count property.

message_header_value Property

This property contains the header contents.

Syntax

def get_message_header_value(message_header_index: int) -> str: ...
def set_message_header_value(message_header_index: int, value: str) -> None: ...

Default Value

""

Remarks

This property contains the Header contents.

The message_header_index parameter specifies the index of the item in the array. The size of the array is controlled by the message_header_count property.

output_file Property

The output file.

Syntax

def get_output_file() -> str: ...
def set_output_file(value: str) -> None: ...

output_file = property(get_output_file, set_output_file)

Default Value

""

Remarks

This property specifies the file to which the output will be written. This may be set to an absolute or relative path.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

  • output_file
  • output_message: The output data is written to this property if no other destination is specified.

output_message Property

The output message after processing.

Syntax

def get_output_message() -> bytes: ...
def set_output_message(value: bytes) -> None: ...

output_message = property(get_output_message, set_output_message)

Default Value

""

Remarks

This property will be populated with the output from the operation if output_file is not set.

Input and Output Properties

The class will determine the source and destination of the input and output based on which properties are set.

The order in which the input properties are checked is as follows:

When a valid source is found the search stops. The order in which the output properties are checked is as follows:

  • output_file
  • output_message: The output data is written to this property if no other destination is specified.

overwrite Property

Indicates whether or not the class should overwrite files.

Syntax

def get_overwrite() -> bool: ...
def set_overwrite(value: bool) -> None: ...

overwrite = property(get_overwrite, set_overwrite)

Default Value

FALSE

Remarks

This property indicates whether or not the class will overwrite output_file. If overwrite is False, an error will be thrown whenever output_file exists before an operation. The default value is False.

recipient_key_count Property

The number of records in the RecipientKey arrays.

Syntax

def get_recipient_key_count() -> int: ...
def set_recipient_key_count(value: int) -> None: ...

recipient_key_count = property(get_recipient_key_count, set_recipient_key_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at recipient_key_count - 1.

recipient_key_encoded Property

The key.

Syntax

def get_recipient_key_encoded(recipient_key_index: int) -> bytes: ...
def set_recipient_key_encoded(recipient_key_index: int, value: bytes) -> None: ...

Default Value

""

Remarks

The key. This property is used to assign a specific key. The recipient_key_user_id properties may also be used to specify a key.

The recipient_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the recipient_key_count property.

recipient_key_keyring Property

The location of the keyring.

Syntax

def get_recipient_key_keyring(recipient_key_index: int) -> str: ...
def set_recipient_key_keyring(recipient_key_index: int, value: str) -> None: ...

Default Value

""

Remarks

The location of the keyring.

If the keyring is stored in a directory, set this property to the directory. The directory must contain the files "secring.gpg" and "pubring.gpg". A keyring may also be stored in a single file. If the keyring is a file this property should be set to the path of the file.

When This property is set the class will read the keyring and populate the Key* properties with the first key found in the keyring. Set key_user_id to select a different key in the current keyring.

The recipient_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the recipient_key_count property.

recipient_key_user_id Property

The user Id of the key.

Syntax

def get_recipient_key_user_id(recipient_key_index: int) -> str: ...
def set_recipient_key_user_id(recipient_key_index: int, value: str) -> None: ...

Default Value

""

Remarks

The user Id of the key. When a key is loaded this property is populated with the user Id associated with the key. This property may be set to load a key from the keyring. When this property is set the class will search the keyring for a key associated with the UserId specified.

When loading a key with multiple user Ids, this property will be populated with the UserId that was most recently added to the key. To discover all of the UserIds associated with a key query this property and key_other_user_ids after loading the key.

The UserId format is:

FirstName LastName (Comment) <Email>
Not all values are required when selecting or generating a key, but at least FirstName or Email are required.

When using this property to select a key you may also specify the key's Id, or any of its subkeys' Ids, instead of a user Id. The class will then search for a key with a matching Id. This is helpful in situations where you do not have the UserId but still need to load the key, such as within the OpenPGP class's on_recipient_info event.

The recipient_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the recipient_key_count property.

signer_key_count Property

The number of records in the SignerKey arrays.

Syntax

def get_signer_key_count() -> int: ...
def set_signer_key_count(value: int) -> None: ...

signer_key_count = property(get_signer_key_count, set_signer_key_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at signer_key_count - 1.

signer_key_encoded Property

The key.

Syntax

def get_signer_key_encoded(signer_key_index: int) -> bytes: ...
def set_signer_key_encoded(signer_key_index: int, value: bytes) -> None: ...

Default Value

""

Remarks

The key. This property is used to assign a specific key. The signer_key_user_id properties may also be used to specify a key.

The signer_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the signer_key_count property.

signer_key_keyring Property

The location of the keyring.

Syntax

def get_signer_key_keyring(signer_key_index: int) -> str: ...
def set_signer_key_keyring(signer_key_index: int, value: str) -> None: ...

Default Value

""

Remarks

The location of the keyring.

If the keyring is stored in a directory, set this property to the directory. The directory must contain the files "secring.gpg" and "pubring.gpg". A keyring may also be stored in a single file. If the keyring is a file this property should be set to the path of the file.

When This property is set the class will read the keyring and populate the Key* properties with the first key found in the keyring. Set key_user_id to select a different key in the current keyring.

The signer_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the signer_key_count property.

signer_key_user_id Property

The user Id of the key.

Syntax

def get_signer_key_user_id(signer_key_index: int) -> str: ...
def set_signer_key_user_id(signer_key_index: int, value: str) -> None: ...

Default Value

""

Remarks

The user Id of the key. When a key is loaded this property is populated with the user Id associated with the key. This property may be set to load a key from the keyring. When this property is set the class will search the keyring for a key associated with the UserId specified.

When loading a key with multiple user Ids, this property will be populated with the UserId that was most recently added to the key. To discover all of the UserIds associated with a key query this property and key_other_user_ids after loading the key.

The UserId format is:

FirstName LastName (Comment) <Email>
Not all values are required when selecting or generating a key, but at least FirstName or Email are required.

When using this property to select a key you may also specify the key's Id, or any of its subkeys' Ids, instead of a user Id. The class will then search for a key with a matching Id. This is helpful in situations where you do not have the UserId but still need to load the key, such as within the OpenPGP class's on_recipient_info event.

The signer_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the signer_key_count property.

signing_algorithm Property

The signature hash algorithm used when signing.

Syntax

def get_signing_algorithm() -> str: ...
def set_signing_algorithm(value: str) -> None: ...

signing_algorithm = property(get_signing_algorithm, set_signing_algorithm)

Default Value

"SHA256"

Remarks

This property specifies the signature hash algorithm used when signing. Possible values are:

  • SHA1
  • MD5
  • SHA256 (default)
  • SHA384
  • SHA512
  • SHA224
  • RIPEMD160

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

decrypt Method

Decrypts the message.

Syntax

def decrypt() -> None: ...

Remarks

This method decrypts the specified message.

The message will be decrypted using the keys specified in the Key* properties. Before decryption begins the class will fire the on_recipient_info event with information about the encrypted message, including the key used to encrypt the message. Within this event you may use the available information to load the correct key into keys.

decrypt_and_verify_signature Method

Decrypts and verifies the signature of the message.

Syntax

def decrypt_and_verify_signature() -> None: ...

Remarks

This method attempts to both decrypt and verify the signature of the message. All of the properties affected by calling the decrypt and verify_signature methods are affected in the same manner.

This method may be used when the data is signed, encrypted, or signed and encrypted. For instance, if the data is encrypted but not signed you may still use this method and the class will perform the decryption without error.

The message will be decrypted using the keys specified in the Key* properties. Before decryption begins the class will fire the on_recipient_info event with information about the encrypted message, including the key used to encrypt the message. Within this event you may use the available information to load the correct key into keys.

The message will be verified using the keys specified in the SignerKey* properties. Before verification begins the class will fire the on_signature_info event with information about the signature including the key used to sign the message. Within this event you may use the information available to load the correct key into the SignerKey* properties.

By default, if the signature is not valid the class fails with an error. The configuration setting RequireValidSignature may be set to False to disable this requirement. When RequireValidSignature is set to False, the Status parameter of the on_verification_status event should be checked to determine the result of the operation.

NOTE: This method does not attempt to check the validity of the signing key itself.

encrypt Method

Encrypts the message.

Syntax

def encrypt() -> None: ...

Remarks

This method encrypts the specified message.

The message is encrypted with the public keys specified in the RecipientKey* properties.

When encrypting, the following properties may be used to further configure the class:

get_recipient_info Method

Gets recipient information for an encrypted message.

Syntax

def get_recipient_info() -> None: ...

Remarks

This method will fire a on_recipient_info event for every recipient key for which the message has been encrypted. The event will provide the KeyId, which can be used to identify the correct key to be used for decryption.

reset Method

Resets the class properties.

Syntax

def reset() -> None: ...

Remarks

This method resets all message and key properties to their default values.

sign Method

Signs the message.

Syntax

def sign() -> None: ...

Remarks

This method signs the specified message.

The message is signed with the private key specified in the Key* properties.

When signing, the following properties may be used to further configure the class:

sign_and_encrypt Method

Signs and encrypts the current message.

Syntax

def sign_and_encrypt() -> None: ...

Remarks

This method signs and encrypts the specified message.

The message is encrypted with the public keys specified in the RecipientKey* properties and signed with the private key specified in the Key* properties .

When encrypting, the following properties may be used to further configure the class:

When signing, the following properties may be used to further configure the class:

verify_signature Method

Verifies the signature of the current message.

Syntax

def verify_signature() -> None: ...

Remarks

This method verifies the signature of the message.

The message will be verified using the keys specified in the SignerKey* properties. Before verification begins the class will fire the on_signature_info event with information about the signature including the key used to sign the message. Within this event you may use the information available to load the correct key into the SignerKey* properties.

By default, if the signature is not valid the class fails with an error. The configuration setting RequireValidSignature may be set to False to disable this requirement. When RequireValidSignature is set to False, the Status parameter of the on_verification_status event should be checked to determine the result of the operation.

on_error Event

Information about errors during data delivery.

Syntax

class OpenPGPErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class OpenPGP:
@property
def on_error() -> Callable[[OpenPGPErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[OpenPGPErrorEventParams], None]) -> None: ...

Remarks

The on_error event is fired in case of exceptional conditions during message processing. Normally the class fails with an error.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.

on_key_passphrase Event

Fired if the passphrase of current key is incorrect or empty.

Syntax

class OpenPGPKeyPassphraseEventParams(object):
  @property
  def user_id() -> str: ...

  @property
  def key_id() -> str: ...

  @property
  def passphrase() -> str: ...
  @passphrase.setter
  def passphrase(value) -> None: ...

# In class OpenPGP:
@property
def on_key_passphrase() -> Callable[[OpenPGPKeyPassphraseEventParams], None]: ...
@on_key_passphrase.setter
def on_key_passphrase(event_hook: Callable[[OpenPGPKeyPassphraseEventParams], None]) -> None: ...

Remarks

This event fires when the passphrase for the key is required. The passphrase must be specified before operations requiring the secret key are attempted. The passphrase may be supplied by setting the Passphrase parameter in this event, or by specifying the key_passphrase property before attempting the operation.

The passphrase is required when using the following methods in KeyMgr:

  • add_user_id
  • sign_user_id
  • change_expiration_date
  • change_passphrase

When using the OpenPGP class, or an email-based class, the following methods require a passphrase for the key:

on_progress Event

Fired as progress is made.

Syntax

class OpenPGPProgressEventParams(object):
  @property
  def bytes_processed() -> int: ...

  @property
  def percent_processed() -> int: ...

  @property
  def operation() -> int: ...

  @property
  def is_eof() -> bool: ...
  @is_eof.setter
  def is_eof(value) -> None: ...

# In class OpenPGP:
@property
def on_progress() -> Callable[[OpenPGPProgressEventParams], None]: ...
@on_progress.setter
def on_progress(event_hook: Callable[[OpenPGPProgressEventParams], None]) -> None: ...

Remarks

This event is fired automatically as data is processed by the class.

The PercentProcessed parameter indicates the current status of the operation.

The BytesProcessed parameter holds the total number of bytes processed so far.

The Operation parameter is only applicable when either ReadFromProgressEvent or WriteToProgressEvent is set to True. This parameter defines whether a Read or Write operation is required. If the configuration settings are not set this parameter will always return 0. Possible values are:

0None
1Read
2Write

The IsEOF parameter is only applicable when either ReadFromProgressEvent or WriteToProgressEvent is set to True. This parameter defines whether the Read or Write operation is complete. When the Operation is Read (1) this parameter must be set to indicate that all data has been supplied to the class. When the Operation is Write (2) this value may be queried to determine when all data has been processed.

on_recipient_info Event

Fired for each recipient key of the encrypted message.

Syntax

class OpenPGPRecipientInfoEventParams(object):
  @property
  def key_id() -> str: ...

  @property
  def public_key_algorithm() -> str: ...

# In class OpenPGP:
@property
def on_recipient_info() -> Callable[[OpenPGPRecipientInfoEventParams], None]: ...
@on_recipient_info.setter
def on_recipient_info(event_hook: Callable[[OpenPGPRecipientInfoEventParams], None]) -> None: ...

Remarks

This event fires when the decrypt or decrypt_and_verify_signature method is called.

KeyId is the Id of the key used to encrypt the message. If a subkey was used to encrypt the message this will be the Id of that subkey. It is the hex-encoded, 4- or 8-byte Id of the key. It is the same as the last 4 or 8 bytes of the fingerprint. For instance:

BF52A0AB
This can be used to identify the correct key to specify in keys. keys can be set from within this event as this event fires directly before the decryption process begins.

on_signature_info Event

Fired during verification of the signed message.

Syntax

class OpenPGPSignatureInfoEventParams(object):
  @property
  def key_id() -> str: ...

  @property
  def signing_algorithm() -> str: ...

  @property
  def public_key_algorithm() -> str: ...

# In class OpenPGP:
@property
def on_signature_info() -> Callable[[OpenPGPSignatureInfoEventParams], None]: ...
@on_signature_info.setter
def on_signature_info(event_hook: Callable[[OpenPGPSignatureInfoEventParams], None]) -> None: ...

Remarks

This event fires when the verify_signature or decrypt_and_verify_signature method is called. It provides information about the signature of the message.

KeyId is the Id of the key used to sign the message. If a subkey was used to sign the message this will be the Id of that subkey. It is the hex-encoded, 4- or 8-byte Id of the key. It is the same as the last 4 or 8 bytes of the Fingerprint. For instance:

BF52A0AB
This can be used to identify the correct key to specify in the SignerKey* properties. This property can be set from within this event as this event fires directly before the verification process begins.

SigningAlgorithm describes the hash algorithm used when the message was originally signed. This value is applicable only to the message signature, not the key used to sign the message. Possible values are:

  • SHA1
  • SHA256
  • SHA384
  • SHA512
  • SHA224
  • MD5

PublicKeyAlgorithm is the algorithm of the public key used to sign the message. Possible values are:

  • RSA
  • DSA
  • ECDSA
  • EdDSA

on_status Event

Shows the progress of the operation.

Syntax

class OpenPGPStatusEventParams(object):
  @property
  def message() -> str: ...

# In class OpenPGP:
@property
def on_status() -> Callable[[OpenPGPStatusEventParams], None]: ...
@on_status.setter
def on_status(event_hook: Callable[[OpenPGPStatusEventParams], None]) -> None: ...

Remarks

The event is fired for informational and logging purposes only. It may be used to track the progress of an operation.

The level of detail is controlled by the LogLevel setting.

on_verification_status Event

Fired after verification of the signed message.

Syntax

class OpenPGPVerificationStatusEventParams(object):
  @property
  def key_id() -> str: ...

  @property
  def status() -> int: ...

# In class OpenPGP:
@property
def on_verification_status() -> Callable[[OpenPGPVerificationStatusEventParams], None]: ...
@on_verification_status.setter
def on_verification_status(event_hook: Callable[[OpenPGPVerificationStatusEventParams], None]) -> None: ...

Remarks

This event fires when verify_signature or decrypt_and_verify_signature is called. It provides information about the result.

KeyId is the Id of the key used to sign the message. It is the hex-encoded, 4-or 8-byte Id of the key. It is the same as the last 4 or 8 bytes of the Fingerprint. For instance:

BF52A0AB

Status holds the result of the operation. Possible values are:

0Verification succeeded
1Verification failed
2The required key could not be found
3Verification succeeded but the key is expired.

OpenPGP Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

OpenPGP Config Settings

AllowEmptyInput:   Whether to allow empty files for input.

This setting controls whether the class allows empty input when processing. When True, the class will process 0 byte files specified by input_file, or 0 byte messages specified by input_message. The default value is False.

AllowOldPacketType:   Whether to allow the older encrypted packet type.

By default the class will only encrypt data using the newer and more secure integrity protected data packet type. Old implementations such as PGP 6.5.8 may require the older less secure data packet type.

When set to True the class will read the features from the recipient key to determine if the older packet type is required. If the key does require the old packet type, then the older packet type will be used. If the key does not require the old packet type, then the new integrity protected packet type will still be used.

By default this value is False. This means under no conditions is the older less secure packet type used. The newer integrity protected packet type is always used.

Only enable this setting if you have a requirement to do so.

CloseInputStreamAfterProcessing:   Determines whether or not the input stream is closed after processing.

Determines whether or not the input stream set by set_input_stream is closed after processing is complete. The default value is True.

CloseOutputStreamAfterProcessing:   Determines whether or not the output stream is closed after processing.

Determines whether or not the output stream set by set_output_stream is closed after processing is complete. The default value is True.

CompressionLevel:   The level of compression used.

This setting specifies the level of compression used: possible values depend on the value of compression_method and are detailed below.

zlib 1-6
zip 1-6
bzip21-9
Higher values will cause the class to compress better; lower values will cause the class to compress faster. The default value for all methods is 4.
DeleteOutputFileOnError:   Whether to delete the output file on an error.

Set this to true to automatically delete any partially written output_file if an error occurs. The default is False

DetachedSignatureData:   The detached signature.

This setting is used to specify the detached signature before calling verify_signature. The message data should be specified normally and this setting should be set to the detached signature data. Both hex-string and OpenPGP ASCII-armored message formats are allowed. Hex-encoded data should be provided as a string like so:

89011C04000102000605025100459B000A0910E2...
EnsureValidDSASignatureHashAlgorithm:   Whether or not to select a suitable signature hash algorithm automatically.

This setting specifies whether the class ensures a valid hash algorithm is selected for use with the loaded DSA or ECDSA key. The default value is True.

DSA Notes

DSA requires that the hash be 160 bits or larger, which means MD5 is not a suitable algorithm. When DSA Signature Hash Algorithm selection is enabled (default) the class will use the preferred algorithm from the key if it meets the requirements for DSA. If the preferred algorithm is MD5 and does not meed the requirements for DSA the class will automatically use a suitable algorithm based on the Q element of the DSA key (may be SHA1, SHA224, or SHA256).

ECDSA Notes

The ECDSA Signature Hash Algorithm requirements are directly related to the key_curve used by the key. When this setting is enabled (default) the class will use the preferred algorithm from the key if it meets the requirements for ECDSA. If the preferred algorithm does not meet the requirements the class will automatically select a valid hash algorithm based on the curve as follows:

CurveHash Algorithm
secp256r1 SHA256
secp384r1 SHA384
secp521r1 SHA512
secp256k1 SHA256

FileName:   The original name of the encrypted file.

When encrypting, this configuration setting can be used to specify the original name of the encrypted data. When specifying an input_file to encrypt from, this is included automatically in the encrypted packet. After decrypting, this will contain the file name of the original encrypted file.

KeyIdLength:   The length of the KeyId available.

This controls the length of KeyId available when on_recipient_info fires. Possible values are 4 (default) or 8.

KeySelectionMethod:   The method used to select a key for encryption or signing.

When more than one key is present this class can be configured to automatically select a key based on certain criteria (described below) or allow for manual selection.

0 Automatic selection, first suitable subkey. Expired keys accepted.
1 Automatic selection, first suitable subkey. Expired keys not accepted.
2 Automatic selection, newest suitable subkey. Expired keys not accepted (Default).
99 Manual Selection.
A key's suitability is determined by its usage flags.

Manual Selection

To manually select a key for any operation pass the key's Id in the constructor. Openpgp pgp = new Openpgp(); pgp.Config("KeySelectionMethod=99"); pgp.RecipientKeys.Add(new Key(@"C:\path\to\key.asc", "7CA1376C39768977")); // Key with Id 7CA1376C39768977 will be used for encryption.

LogLevel:   Specifies the level of detail that is logged.

This setting controls the level of detail that is logged through the on_status event. Possible values are:

0 (None)No events are logged.
1 (Info - default)Informational events are logged.
2 (Verbose)Detailed data is logged.
3 (Debug)Debug data is logged.
PGPZipDir:   The directory used when creating or extracting a PGP zip file.

A PGP zip file is a Tar archive that is encrypted. It is commonly used by utilities to protect multiple files in one OpenPGP message. The class supports creating and extracting these types of files.

  • To create a PGP zip file set this value to a location on disk including a filemask and call encrypt. For instance: OpenPGP1.Config("PGPZipDir=C:\MyFiles\*.txt"); OpenPGP1.OutputFile = "C:\PGPZip.pgp"; OpenPGP1.Encrypt(); The created file returned in the output_file property is the PGP zip. If input_file is specified it is used to temporarily hold the Tar archive while creating the PGP zip file. The temporary file is not automatically deleted. If input_file is not specified the Tar archive is held in memory while creating the PGP zip file.
  • To extract a PGP zip file set this value to a location on disk and call decrypt. For instance: OpenPGP1.Config("PGPZipDir=C:\MyFiles"); OpenPGP1.InputFile = "C:\PGPZip.pgp"; OpenPGP1.Decrypt(); The extracted files will be present in the specified directory. If output_file is specified it is used to temporarily hold the Tar archive. The temporary file is not automatically deleted. If output_file is not specified the Tar archive is held in memory while extracting the PGP zip file. Note that if the OpenPGP message supplied is not a PGP zip file the decryption will occur as normal without error.

ProgressEventThreshold:   The amount of data in bytes to process before firing the progress event.

When encrypting or decrypting, the on_progress event is fired as data is processed by the class. When this setting is specified, the event will only fire after processing at least the specified number of bytes. The default value is 0.

PublicKeyringFile:   The file name of the public keyring file.

This specifies the name of the public keyring file. The default value is "pubring.gpg". This may be set to a file name only, or a full path including the file name.

ReadFromProgressEvent:   Whether to read input data from inside the progress event.

When set to True this setting allows input data to be specified from within the on_progress event. The class will repeatedly fire the on_progress event to ask for data. Inside the event set input_message when the Operation parameter of the event is 1 (Read). When all data has been provided set the IsEOF parameter of the event to True. This allows input data to be chunked and provided piece by piece. The default value is False.

RecursiveDecryptMode:   Whether the encrypted data should be decrypted recursively.

In some instances data will be encrypted multiple times. This configuration option determines how the class will handle this situation. Options are:

0Automatic - If the PGP message contains the special header version "PGP Command Line" then recursive decryption will be attempted. (Default)
1Always attempt recursive decryption.
2Never attempt recursive decryption.
RequireEncryption:   Whether to throw an error when decrypting and encryption is not detected.

By default, the component's decryption methods will succeed if the message is not encrypted. To cause an error to be thrown in this case, set this option to true.

The default value is false.

RequireIntegrityProtectedPacket:   Whether an MDC packet is required for decryption.

When set to true, the class will throw an exception if the message being decrypted does not contain a Message Detection Code (MDC) packet. The default value is false.

RequireSignature:   Whether to throw an error when verifying a signature and no signature is found.

By default, the component's signature verification methods will succeed if the message is not signed. To cause an error to be thrown in this case, set this option to true.

The default value is false.

RequireValidSignature:   Specifies if an invalid signature is considered an error condition.

By default, if the signature is not valid the class fails with an error. This setting may be set to False to disable this requirement. When False, the Status parameter of the on_verification_status event should be checked to determine the result of the operation. The default value is True.

SecretKeyringFile:   The file name of the secret keyring file.

This specifies the name of the secret keyring file. The default value is "secring.gpg". This may be set to a file name only, or a full path including the file name.

SplitHeaders:   Controls whether ASCII Armor headers are split or not.

By default, when headers are specified via message_headers, the class will split headers over a certain length onto multiple lines. This is done to avoid potential errors during transport of the message. If false, the headers will be on one line regardless of length. The default value is True.

SymmetricPassphrase:   The password used for symmetric encryption or decryption.

This setting specifies the passphrase when using symmetric encryption. If a value is provided, symmetric encryption/decryption will be attempted. In this case no keys are used for either encryption or decryption. Only encrypt and decrypt are valid operations when a value is set. sign, sign_and_encrypt, verify_signature, and decrypt_and_verify_signature are not valid operations when using this option.

UseFipsCompliantAlgorithms:   Restricts the usage to FIPS compliant algorithms only.

When enabled the class will only support FIPS compliant algorithms. If a non-FIPS compliant algorithm is used an exception is thrown. The following algorithms are supported when this setting is True:

  • 3DES
  • AES128
  • AES192
  • AES256
  • RSA
  • DSA
  • SHA1
  • SHA256
  • SHA384
  • SHA512
  • SHA224
The default value is False.
UsePlatformAES:   Whether to use the platform AES implementation.

By default class will use an internal implementation to perform AES. This is more self-contained and managed. In certain scenarios it may be better to use the platform's implementation. Set this to true to perform AES using the platform implementation. This is only available on Unix. The default is false.

VersionHeader:   The Version header value in the ASCII armored OpenPGP message.

This setting specifies the Version header value included in the ASCII armored OpenPGP message. This may be set before calling encrypt, sign, or sign_and_encrypt. The default value is "IPWorks! OpenPGP 2022".

This setting will be populated after calling decrypt, verify_signature, or decrypt_and_verify_signature.

WriteToProgressEvent:   Whether to write output data so it is accessible from inside the progress event.

When set to True this setting allows output data to be obtained from within the on_progress event. The class will repeatedly fire the on_progress event to provide output data. Inside the event check output_message when the Operation parameter of the event is 2 (Write). The IsEOF parameter should be checked inside the event to determine when all output data has been provided. This allows output data to be chunked and obtained piece by piece. The default value is False.

Base Config Settings

BuildInfo:   Information about the product's build.

When queried, this setting will return a string containing information about the product's build.

CodePage:   The system code page used for Unicode to Multibyte translations.

The default code page is Unicode UTF-8 (65001).

The following is a list of valid code page identifiers:

IdentifierName
037IBM EBCDIC - U.S./Canada
437OEM - United States
500IBM EBCDIC - International
708Arabic - ASMO 708
709Arabic - ASMO 449+, BCON V4
710Arabic - Transparent Arabic
720Arabic - Transparent ASMO
737OEM - Greek (formerly 437G)
775OEM - Baltic
850OEM - Multilingual Latin I
852OEM - Latin II
855OEM - Cyrillic (primarily Russian)
857OEM - Turkish
858OEM - Multilingual Latin I + Euro symbol
860OEM - Portuguese
861OEM - Icelandic
862OEM - Hebrew
863OEM - Canadian-French
864OEM - Arabic
865OEM - Nordic
866OEM - Russian
869OEM - Modern Greek
870IBM EBCDIC - Multilingual/ROECE (Latin-2)
874ANSI/OEM - Thai (same as 28605, ISO 8859-15)
875IBM EBCDIC - Modern Greek
932ANSI/OEM - Japanese, Shift-JIS
936ANSI/OEM - Simplified Chinese (PRC, Singapore)
949ANSI/OEM - Korean (Unified Hangul Code)
950ANSI/OEM - Traditional Chinese (Taiwan; Hong Kong SAR, PRC)
1026IBM EBCDIC - Turkish (Latin-5)
1047IBM EBCDIC - Latin 1/Open System
1140IBM EBCDIC - U.S./Canada (037 + Euro symbol)
1141IBM EBCDIC - Germany (20273 + Euro symbol)
1142IBM EBCDIC - Denmark/Norway (20277 + Euro symbol)
1143IBM EBCDIC - Finland/Sweden (20278 + Euro symbol)
1144IBM EBCDIC - Italy (20280 + Euro symbol)
1145IBM EBCDIC - Latin America/Spain (20284 + Euro symbol)
1146IBM EBCDIC - United Kingdom (20285 + Euro symbol)
1147IBM EBCDIC - France (20297 + Euro symbol)
1148IBM EBCDIC - International (500 + Euro symbol)
1149IBM EBCDIC - Icelandic (20871 + Euro symbol)
1200Unicode UCS-2 Little-Endian (BMP of ISO 10646)
1201Unicode UCS-2 Big-Endian
1250ANSI - Central European
1251ANSI - Cyrillic
1252ANSI - Latin I
1253ANSI - Greek
1254ANSI - Turkish
1255ANSI - Hebrew
1256ANSI - Arabic
1257ANSI - Baltic
1258ANSI/OEM - Vietnamese
1361Korean (Johab)
10000MAC - Roman
10001MAC - Japanese
10002MAC - Traditional Chinese (Big5)
10003MAC - Korean
10004MAC - Arabic
10005MAC - Hebrew
10006MAC - Greek I
10007MAC - Cyrillic
10008MAC - Simplified Chinese (GB 2312)
10010MAC - Romania
10017MAC - Ukraine
10021MAC - Thai
10029MAC - Latin II
10079MAC - Icelandic
10081MAC - Turkish
10082MAC - Croatia
12000Unicode UCS-4 Little-Endian
12001Unicode UCS-4 Big-Endian
20000CNS - Taiwan
20001TCA - Taiwan
20002Eten - Taiwan
20003IBM5550 - Taiwan
20004TeleText - Taiwan
20005Wang - Taiwan
20105IA5 IRV International Alphabet No. 5 (7-bit)
20106IA5 German (7-bit)
20107IA5 Swedish (7-bit)
20108IA5 Norwegian (7-bit)
20127US-ASCII (7-bit)
20261T.61
20269ISO 6937 Non-Spacing Accent
20273IBM EBCDIC - Germany
20277IBM EBCDIC - Denmark/Norway
20278IBM EBCDIC - Finland/Sweden
20280IBM EBCDIC - Italy
20284IBM EBCDIC - Latin America/Spain
20285IBM EBCDIC - United Kingdom
20290IBM EBCDIC - Japanese Katakana Extended
20297IBM EBCDIC - France
20420IBM EBCDIC - Arabic
20423IBM EBCDIC - Greek
20424IBM EBCDIC - Hebrew
20833IBM EBCDIC - Korean Extended
20838IBM EBCDIC - Thai
20866Russian - KOI8-R
20871IBM EBCDIC - Icelandic
20880IBM EBCDIC - Cyrillic (Russian)
20905IBM EBCDIC - Turkish
20924IBM EBCDIC - Latin-1/Open System (1047 + Euro symbol)
20932JIS X 0208-1990 & 0121-1990
20936Simplified Chinese (GB2312)
21025IBM EBCDIC - Cyrillic (Serbian, Bulgarian)
21027Extended Alpha Lowercase
21866Ukrainian (KOI8-U)
28591ISO 8859-1 Latin I
28592ISO 8859-2 Central Europe
28593ISO 8859-3 Latin 3
28594ISO 8859-4 Baltic
28595ISO 8859-5 Cyrillic
28596ISO 8859-6 Arabic
28597ISO 8859-7 Greek
28598ISO 8859-8 Hebrew
28599ISO 8859-9 Latin 5
28605ISO 8859-15 Latin 9
29001Europa 3
38598ISO 8859-8 Hebrew
50220ISO 2022 Japanese with no halfwidth Katakana
50221ISO 2022 Japanese with halfwidth Katakana
50222ISO 2022 Japanese JIS X 0201-1989
50225ISO 2022 Korean
50227ISO 2022 Simplified Chinese
50229ISO 2022 Traditional Chinese
50930Japanese (Katakana) Extended
50931US/Canada and Japanese
50933Korean Extended and Korean
50935Simplified Chinese Extended and Simplified Chinese
50936Simplified Chinese
50937US/Canada and Traditional Chinese
50939Japanese (Latin) Extended and Japanese
51932EUC - Japanese
51936EUC - Simplified Chinese
51949EUC - Korean
51950EUC - Traditional Chinese
52936HZ-GB2312 Simplified Chinese
54936Windows XP: GB18030 Simplified Chinese (4 Byte)
57002ISCII Devanagari
57003ISCII Bengali
57004ISCII Tamil
57005ISCII Telugu
57006ISCII Assamese
57007ISCII Oriya
57008ISCII Kannada
57009ISCII Malayalam
57010ISCII Gujarati
57011ISCII Punjabi
65000Unicode UTF-7
65001Unicode UTF-8
The following is a list of valid code page identifiers for Mac OS only:
IdentifierName
1ASCII
2NEXTSTEP
3JapaneseEUC
4UTF8
5ISOLatin1
6Symbol
7NonLossyASCII
8ShiftJIS
9ISOLatin2
10Unicode
11WindowsCP1251
12WindowsCP1252
13WindowsCP1253
14WindowsCP1254
15WindowsCP1250
21ISO2022JP
30MacOSRoman
10UTF16String
0x90000100UTF16BigEndian
0x94000100UTF16LittleEndian
0x8c000100UTF32String
0x98000100UTF32BigEndian
0x9c000100UTF32LittleEndian
65536Proprietary

LicenseInfo:   Information about the current license.

When queried, this setting will return a string containing information about the license this instance of a class is using. It will return the following information:

  • Product: The product the license is for.
  • Product Key: The key the license was generated from.
  • License Source: Where the license was found (e.g., RuntimeLicense, License File).
  • License Type: The type of license installed (e.g., Royalty Free, Single Server).
  • Last Valid Build: The last valid build number for which the license will work.
MaskSensitive:   Whether sensitive data is masked in log messages.

In certain circumstances it may be beneficial to mask sensitive data, like passwords, in log messages. Set this to True to mask sensitive data. The default is True.

This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.

ProcessIdleEvents:   Whether the class uses its internal event loop to process events when the main thread is idle.

If set to False, the class will not fire internal idle events. Set this to False to use the class in a background thread on Mac OS. By default, this setting is True.

SelectWaitMillis:   The length of time in milliseconds the class will wait when DoEvents is called if there are no events to process.

If there are no events to process when do_events is called, the class will wait for the amount of time specified here before returning. The default value is 20.

UseInternalSecurityAPI:   Tells the class whether or not to use the system security libraries or an internal implementation.

When set to False, the class will use the system security libraries by default to perform cryptographic functions where applicable.

Setting this setting to True tells the class to use the internal implementation instead of using the system security libraries.

On Windows, this setting is set to False by default. On Linux/macOS, this setting is set to True by default.

To use the system security libraries for Linux, OpenSSL support must be enabled. For more information on how to enable OpenSSL, please refer to the OpenSSL Notes section.

OpenPGP Errors

OpenPGP Errors

101   Cannot decode ASCII Armor data.
102   Unknown ASCII Armor data type.
103   Checksum failed.
104   Unknown ASCII Armor header.
105   Cannot decode PGP packet.
106   Cannot encode PGP packet.
107   Unknown PGP packet tag.
108   Unsupported version.
109   Unsupported algorithm.
110   Unknown subpacket.
111   Internal error.
112   Feature not supported.
113   Secret data was not encrypted.
114   Cannot find the key.
115   Error reading file.
116   Error writing file.
117   Error reading key.
118   Error writing key.
119   Cannot verify signature.
120   Cannot create signature.
121   Invalid UserId.
122   Invalid passphrase.
123   Data encryption failed.
124   Error creating key.
125   Unsupported symmetric algorithm.
126   Unsupported hash.
127   Unsupported compression algorithm.
128   Invalid key usage.
129   Component is busy.
130   Error decrypting data.
131   Data is not compressed.
132   Error decompressing data.
133   Error compressing data.
134   Unsupported signature.
135   Failed to overwrite file.
141   No input.
142   Signing was required, but the message was not signed.
143   Encryption was required, but the message was not encrypted.
146   No data integrity packet was found (MDC), but one was required.
200   Out of memory.