CAdESVerifier Class

Properties   Methods   Events   Config Settings   Errors  

The CAdESVerifier class is used to validate CAdES signatures.

Syntax

class secureblackbox.CAdESVerifier

Remarks

CAdESVerifier validates electronic signatures that comply with the Electronic Signatures and Infrastructures (ESI) CMS Advanced Electronic Signatures (CAdES) specification.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

all_signatures_validThe cumulative validity of all signatures.
blocked_cert_countThe number of records in the BlockedCert arrays.
blocked_cert_bytesReturns raw certificate data in DER format.
blocked_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
cert_countThe number of records in the Cert arrays.
cert_bytesReturns raw certificate data in DER format.
cert_caIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
cert_ca_key_idA unique identifier (fingerprint) of the CA certificate's private key.
cert_crl_distribution_pointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
cert_curveSpecifies the elliptic curve of the EC public key.
cert_fingerprintContains the fingerprint (a hash imprint) of this certificate.
cert_friendly_nameContains an associated alias (friendly name) of the certificate.
cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
cert_hash_algorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
cert_issuerThe common name of the certificate issuer (CA), typically a company name.
cert_issuer_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
cert_key_algorithmSpecifies the public key algorithm of this certificate.
cert_key_bitsReturns the length of the public key.
cert_key_fingerprintReturns a fingerprint of the public key contained in the certificate.
cert_key_usageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
cert_key_validReturns True if the certificate's key is cryptographically valid, and False otherwise.
cert_ocsp_locationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
cert_policy_i_dsContains identifiers (OIDs) of the applicable certificate policies.
cert_public_key_bytesContains the certificate's public key in DER format.
cert_self_signedIndicates whether the certificate is self-signed (root) or signed by an external CA.
cert_serial_numberReturns the certificate's serial number.
cert_sig_algorithmIndicates the algorithm that was used by the CA to sign this certificate.
cert_subjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
cert_subject_key_idContains a unique identifier (fingerprint) of the certificate's private key.
cert_subject_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
cert_valid_fromThe time point at which the certificate becomes valid, in UTC.
cert_valid_toThe time point at which the certificate expires, in UTC.
crl_countThe number of records in the CRL arrays.
crl_bytesReturns raw CRL data in DER format.
crl_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
crl_issuerThe common name of the CRL issuer (CA), typically a company name.
crl_issuer_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.
crl_locationThe URL that the CRL was downloaded from.
crl_next_updateThe planned time and date of the next version of this CRL to be published.
crl_this_updateThe date and time at which this version of the CRL was published.
data_bytesUse this property to pass the signed data to class in the byte array form.
data_fileA path to the file containing the originally signed data.
fips_modeReserved.
ignore_chain_validation_errorsMakes the class tolerant to chain validation errors.
input_bytesUse this property to pass the input to class in the byte array form.
input_fileA path to the file containing the signature blob.
input_is_hashSpecifies whether the input source contains the hash of the data or the actual data.
known_cert_countThe number of records in the KnownCert arrays.
known_cert_bytesReturns raw certificate data in DER format.
known_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
known_crl_countThe number of records in the KnownCRL arrays.
known_crl_bytesReturns raw CRL data in DER format.
known_crl_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
known_ocsp_countThe number of records in the KnownOCSP arrays.
known_ocsp_bytesBuffer containing raw OCSP response data.
known_ocsp_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ocsp_countThe number of records in the OCSP arrays.
ocsp_bytesBuffer containing raw OCSP response data.
ocsp_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ocsp_issuerIndicates the issuer of this response (a CA or its authorized representative).
ocsp_issuer_rdnIndicates the RDN of the issuer of this response (a CA or its authorized representative).
ocsp_locationLocation of the OCSP responder.
ocsp_produced_atSpecifies the time when the response was produced, in UTC.
offline_modeSwitches the class to the offline mode.
output_bytesUse this property to read the output the class object has produced.
output_fileA path to the file to write the extracted data to.
profileSpecifies a pre-defined profile to apply when creating the signature.
proxy_addressThe IP address of the proxy server.
proxy_authenticationThe authentication type used by the proxy server.
proxy_passwordThe password to authenticate to the proxy server.
proxy_portThe port on the proxy server to connect to.
proxy_proxy_typeThe type of the proxy server.
proxy_request_headersContains HTTP request headers for WebTunnel and HTTP proxy.
proxy_response_bodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
proxy_response_headersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
proxy_use_ipv6Specifies whether IPv6 should be used when connecting through the proxy.
proxy_use_proxyEnables or disables proxy-driven connection.
proxy_usernameSpecifies the username credential for proxy authentication.
revocation_checkSpecifies the kind(s) of revocation check to perform.
signature_chain_validation_detailsThe details of a certificate chain validation outcome.
signature_chain_validation_resultThe outcome of a certificate chain validation routine.
signature_claimed_signing_timeReturns or sets signature's creation time.
signature_compatibility_errorsReturns compatibility errors encountered during validation.
signature_content_typeThe signature content type.
signature_countersignedIndicates if the signature is countersigned.
signature_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
signature_hash_algorithmSet or returns the hash algorithm used to generate the signature.
signature_issuer_rdnThe Relative Distinguished Name of the signing certificate's issuer.
signature_last_archival_timeIndicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.
signature_levelReturns the CAdES signature level.
signature_message_digestThe binary of the signature's message digest.
signature_policy_hashThe signature policy hash value.
signature_policy_hash_algorithmThe algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.
signature_policy_idThe policy ID that was included or to be included into the signature.
signature_policy_uriThe signature policy URI that was included in the signature.
signature_public_key_algorithmReturns the public key algorithm that was used to create the signature.
signature_scopeReturns the type of the entity that this signature corresponds to.
signature_serial_numberThe serial number of the timestamp.
signature_signature_bytesReturns the binary representation of the ASiC signature.
signature_signature_validation_resultThe outcome of the cryptographic signature validation.
signature_subject_key_idContains the subject key identifier of the signing certificate.
signature_subject_rdnContains the RDN of the owner of the signing certificate.
signature_timestampedUse this property to establish whether the signature contains an embedded timestamp.
signature_validated_signing_timeContains the certified signing time.
signature_validation_logContains the signing certificate's chain validation log.
signed_attribute_countThe number of records in the SignedAttribute arrays.
signed_attribute_oidThe object identifier of the attribute.
signed_attribute_valueThe value of the attribute.
signing_cert_bytesReturns raw certificate data in DER format.
signing_cert_caIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
signing_cert_ca_key_idA unique identifier (fingerprint) of the CA certificate's private key.
signing_cert_crl_distribution_pointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
signing_cert_curveSpecifies the elliptic curve of the EC public key.
signing_cert_fingerprintContains the fingerprint (a hash imprint) of this certificate.
signing_cert_friendly_nameContains an associated alias (friendly name) of the certificate.
signing_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
signing_cert_hash_algorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
signing_cert_issuerThe common name of the certificate issuer (CA), typically a company name.
signing_cert_issuer_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
signing_cert_key_algorithmSpecifies the public key algorithm of this certificate.
signing_cert_key_bitsReturns the length of the public key.
signing_cert_key_fingerprintReturns a fingerprint of the public key contained in the certificate.
signing_cert_key_usageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
signing_cert_key_validReturns True if the certificate's key is cryptographically valid, and False otherwise.
signing_cert_ocsp_locationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
signing_cert_ocsp_no_checkAccessor to the value of the certificates ocsp-no-check extension.
signing_cert_originReturns the origin of this certificate.
signing_cert_policy_i_dsContains identifiers (OIDs) of the applicable certificate policies.
signing_cert_private_key_bytesContains the certificate's private key.
signing_cert_private_key_existsIndicates whether the certificate has an associated private key.
signing_cert_private_key_extractableIndicates whether the private key is extractable.
signing_cert_public_key_bytesContains the certificate's public key in DER format.
signing_cert_qualified_statementsReturns the qualified status of the certificate.
signing_cert_self_signedIndicates whether the certificate is self-signed (root) or signed by an external CA.
signing_cert_serial_numberReturns the certificate's serial number.
signing_cert_sig_algorithmIndicates the algorithm that was used by the CA to sign this certificate.
signing_cert_subjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
signing_cert_subject_alternative_nameReturns or sets the value of the Subject Alternative Name extension of the certificate.
signing_cert_subject_key_idContains a unique identifier (fingerprint) of the certificate's private key.
signing_cert_subject_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
signing_cert_valid_fromThe time point at which the certificate becomes valid, in UTC.
signing_cert_valid_toThe time point at which the certificate expires, in UTC.
socket_dns_modeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
socket_dns_portSpecifies the port number to be used for sending queries to the DNS server.
socket_dns_query_timeoutThe timeout (in milliseconds) for each DNS query.
socket_dns_serversThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
socket_dns_total_timeoutThe timeout (in milliseconds) for the whole resolution process.
socket_incoming_speed_limitThe maximum number of bytes to read from the socket, per second.
socket_local_addressThe local network interface to bind the socket to.
socket_local_portThe local port number to bind the socket to.
socket_outgoing_speed_limitThe maximum number of bytes to write to the socket, per second.
socket_timeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
socket_use_ipv6Enables or disables IP protocol version 6.
timestamp_accuracyThis property indicates the accuracy of the included time mark, in microseconds.
timestamp_bytesReturns raw timestamp data in DER format.
timestamp_certificate_indexReturns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.
timestamp_chain_validation_detailsThe details of a certificate chain validation outcome.
timestamp_chain_validation_resultThe outcome of a certificate chain validation routine.
timestamp_hash_algorithmReturns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
timestamp_serial_numberReturns the timestamp's serial number.
timestamp_signature_indexReturns the index of the owner signature, if applicable.
timestamp_timeThe time point incorporated into the timestamp.
timestamp_timestamp_typeReturns the type of the timestamp.
timestamp_tsa_nameThis value uniquely identifies the Timestamp Authority (TSA).
timestamp_validation_logContains the TSA certificate chain validation log.
timestamp_validation_resultContains timestamp validation outcome.
tls_client_cert_countThe number of records in the TLSClientCert arrays.
tls_client_cert_bytesReturns raw certificate data in DER format.
tls_client_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
tls_server_cert_countThe number of records in the TLSServerCert arrays.
tls_server_cert_bytesReturns raw certificate data in DER format.
tls_server_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
tls_auto_validate_certificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
tls_base_configurationSelects the base configuration for the TLS settings.
tls_ciphersuitesA list of ciphersuites separated with commas or semicolons.
tls_ec_curvesDefines the elliptic curves to enable.
tls_extensionsProvides access to TLS extensions.
tls_force_resume_if_destination_changesWhether to force TLS session resumption when the destination address changes.
tls_pre_shared_identityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
tls_pre_shared_keyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
tls_pre_shared_key_ciphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
tls_renegotiation_attack_prevention_modeSelects renegotiation attack prevention mechanism.
tls_revocation_checkSpecifies the kind(s) of revocation check to perform.
tls_ssl_optionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
tls_tls_modeSpecifies the TLS mode to use.
tls_use_extended_master_secretEnables Extended Master Secret Extension, as defined in RFC 7627.
tls_use_session_resumptionEnables or disables TLS session resumption capability.
tls_versionsThe SSL/TLS versions to enable by default.
trusted_cert_countThe number of records in the TrustedCert arrays.
trusted_cert_bytesReturns raw certificate data in DER format.
trusted_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
tsa_cert_bytesReturns raw certificate data in DER format.
tsa_cert_caIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
tsa_cert_ca_key_idA unique identifier (fingerprint) of the CA certificate's private key.
tsa_cert_crl_distribution_pointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
tsa_cert_curveSpecifies the elliptic curve of the EC public key.
tsa_cert_fingerprintContains the fingerprint (a hash imprint) of this certificate.
tsa_cert_friendly_nameContains an associated alias (friendly name) of the certificate.
tsa_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
tsa_cert_hash_algorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
tsa_cert_issuerThe common name of the certificate issuer (CA), typically a company name.
tsa_cert_issuer_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
tsa_cert_key_algorithmSpecifies the public key algorithm of this certificate.
tsa_cert_key_bitsReturns the length of the public key.
tsa_cert_key_fingerprintReturns a fingerprint of the public key contained in the certificate.
tsa_cert_key_usageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
tsa_cert_key_validReturns True if the certificate's key is cryptographically valid, and False otherwise.
tsa_cert_ocsp_locationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
tsa_cert_policy_i_dsContains identifiers (OIDs) of the applicable certificate policies.
tsa_cert_public_key_bytesContains the certificate's public key in DER format.
tsa_cert_self_signedIndicates whether the certificate is self-signed (root) or signed by an external CA.
tsa_cert_serial_numberReturns the certificate's serial number.
tsa_cert_sig_algorithmIndicates the algorithm that was used by the CA to sign this certificate.
tsa_cert_subjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
tsa_cert_subject_key_idContains a unique identifier (fingerprint) of the certificate's private key.
tsa_cert_subject_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
tsa_cert_valid_fromThe time point at which the certificate becomes valid, in UTC.
tsa_cert_valid_toThe time point at which the certificate expires, in UTC.
unsigned_attribute_countThe number of records in the UnsignedAttribute arrays.
unsigned_attribute_oidThe object identifier of the attribute.
unsigned_attribute_valueThe value of the attribute.
validation_momentThe time point at which signature validity is to be established.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

configSets or retrieves a configuration setting.
do_actionPerforms an additional action.
verifyVerifies a digitally signed CAdES message.
verify_detachedVerifies a detached CAdES signature.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_chain_element_downloadFires when there is a need to download a chain element from an online source.
on_chain_element_neededFires when an element required to validate the chain was not located.
on_chain_validatedReports the completion of a certificate chain validation.
on_chain_validation_progressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
on_errorInformation about errors during CAdES verification.
on_notificationThis event notifies the application about an underlying control flow event.
on_signature_foundSignifies the start of individual signature validation.
on_signature_processedReports the completion of signature processing.
on_signature_validatedMarks the completion of the signature validation routine.
on_timestamp_foundSignifies the start of timestamp validation routine.
on_timestamp_processedReports the completion of the timestamp validation routine.
on_timestamp_validatedMarks the completion of the signature validation routine.
on_tls_cert_neededFires when a remote TLS party requests a client certificate.
on_tls_cert_validateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
on_tls_establishedFires when a TLS handshake with Host successfully completes.
on_tls_handshakeFires when a new TLS handshake is initiated, before the handshake commences.
on_tls_shutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AddReferencesToAllUsedCertsAndRevInfowhether to include all certificates and revocation references into the signature.
AddReferencesToIrrevocableCertsWhether references to irrevocable certificates should be included into the signature.
AddReferenceToSigningCertWhether a reference to the signing certificate should be included into the signature.
AllowPartialValidationInfoWhether to allow for missing validation info.
CmsOptAnnexKArchiveTimestampV2ModeToggles use of Annex K method of calculating validation timestamp hashes.
CmsOptCheckATSHashIndexElementsEnables extra checks when processing ATSHashIndex attribute.
CmsOptCompareRDNAsStringsEnforces comparison of RDN elements as text strings, rather than their byte encodings.
CmsOptDigitPADSSCompatibilityEnables Digit PADSS compatibility mode.
CmsOptForceSigningCertificateV2UsageEnforces use of signing-certificate-v2 attribute.
CmsOptIgnoreDERReqInArchiveTimestampsSwitches off DER encoding requirement for archival timestamps.
CmsOptImzagerMIMCompatibilityEnables Imzager MIM compatibility mode.
CmsOptIncludeCertToAttributesRegulates whether to include the signing certificate to the signature as the signing-certificate attribute.
CmsOptIncludeCertToMessageRegulates whether to include the signing certificate and its chain to the CMS.
CmsOptInsertContentTypeRegulates whether the content-type time attribute should be included in the signature structure.
CmsOptInsertMessageDigestsRegulates whether the message-digest signed attribute should be included in the signature structure.
CmsOptInsertSigningTimeRegulates whether the signing-time attribute should be included in the signature structure.
CmsOptSkipEnvContentInfoOnSigArchivalExcludes hashing of enveloped content when calculating an archival timestamp.
CmsOptUseATSHashIndexV1Enables use of ATSHashIndexV1 attribute.
CmsOptUseGeneralizedTimeFormatEnables or disables encoding of the signing-time attribute using ASN.1 GENERALIZEDTIME type.
CmsOptUseGenericSigAlgorithmOIDsEnables use of generic signature algorithm OIDs in the signature.
CmsOptUsePlainContentForTimestampHashesMakes CAdESSigner ignore ASN.1 content formatting when calculating timestamp hashes.
DeepCountersignatureValidationWhether to validate countersignatures.
DeepTimestampValidationWhether to perform deep validation of all timestamps.
DislikeOpenEndedOCSPsTells the class to discourage OCSP responses without an explicit NextUpdate parameter.
ForceCompleteChainValidationWhether to check the CA certificates when the signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
IgnoreChainLoopsWhether chain loops should be ignored.
IgnoreChainValidationErrorsMakes the class ignore chain validation issues.
IgnoreOCSPNoCheckExtensionWhether OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
PolicyExplicitTextThe explicit text of the user notice.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference CAdES attribute.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
PSSUsedWhether RSASSA-PSS mode was used.
ReportInvalidTimestampsWhether to rise errors on invalid timestamps.
SkipValidationTimestampedSignaturesWhether to validate signatures with validation timestamps.
TempPathPath for storing temporary files.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UseArchivalTimestampV3Whether to apply archival timestamp V3.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
UseValidationCacheEnables or disable the use of the product-wide certificate chain validation cache.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

all_signatures_valid Property

The cumulative validity of all signatures.

Syntax

def get_all_signatures_valid() -> bool: ...

all_signatures_valid = property(get_all_signatures_valid, None)

Default Value

FALSE

Remarks

Use this property to check if all the signatures found in the message or document are valid.

This property is read-only.

blocked_cert_count Property

The number of records in the BlockedCert arrays.

Syntax

def get_blocked_cert_count() -> int: ...
def set_blocked_cert_count(value: int) -> None: ...

blocked_cert_count = property(get_blocked_cert_count, set_blocked_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at blocked_cert_count - 1.

blocked_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_blocked_cert_bytes(blocked_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The blocked_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the blocked_cert_count property.

This property is read-only.

blocked_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_blocked_cert_handle(blocked_cert_index: int) -> int: ...
def set_blocked_cert_handle(blocked_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The blocked_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the blocked_cert_count property.

cert_count Property

The number of records in the Cert arrays.

Syntax

def get_cert_count() -> int: ...

cert_count = property(get_cert_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at cert_count - 1.

This property is read-only.

cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_cert_bytes(cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_ca Property

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

def get_cert_ca(cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_ca_key_id Property

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

def get_cert_ca_key_id(cert_index: int) -> bytes: ...

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_crl_distribution_points Property

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

def get_cert_crl_distribution_points(cert_index: int) -> str: ...

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_curve Property

Specifies the elliptic curve of the EC public key.

Syntax

def get_cert_curve(cert_index: int) -> str: ...

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_fingerprint Property

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

def get_cert_fingerprint(cert_index: int) -> bytes: ...

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_friendly_name Property

Contains an associated alias (friendly name) of the certificate.

Syntax

def get_cert_friendly_name(cert_index: int) -> str: ...

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_cert_handle(cert_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_hash_algorithm Property

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

def get_cert_hash_algorithm(cert_index: int) -> str: ...

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_issuer Property

The common name of the certificate issuer (CA), typically a company name.

Syntax

def get_cert_issuer(cert_index: int) -> str: ...

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_issuer_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

def get_cert_issuer_rdn(cert_index: int) -> str: ...

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_key_algorithm Property

Specifies the public key algorithm of this certificate.

Syntax

def get_cert_key_algorithm(cert_index: int) -> str: ...

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_key_bits Property

Returns the length of the public key.

Syntax

def get_cert_key_bits(cert_index: int) -> int: ...

Default Value

0

Remarks

Returns the length of the public key.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_key_fingerprint Property

Returns a fingerprint of the public key contained in the certificate.

Syntax

def get_cert_key_fingerprint(cert_index: int) -> bytes: ...

Remarks

Returns a fingerprint of the public key contained in the certificate.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_key_usage Property

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

def get_cert_key_usage(cert_index: int) -> int: ...

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_key_valid Property

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

def get_cert_key_valid(cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_ocsp_locations Property

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

def get_cert_ocsp_locations(cert_index: int) -> str: ...

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_policy_i_ds Property

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

def get_cert_policy_i_ds(cert_index: int) -> str: ...

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_public_key_bytes Property

Contains the certificate's public key in DER format.

Syntax

def get_cert_public_key_bytes(cert_index: int) -> bytes: ...

Remarks

Contains the certificate's public key in DER format.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_self_signed Property

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

def get_cert_self_signed(cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_serial_number Property

Returns the certificate's serial number.

Syntax

def get_cert_serial_number(cert_index: int) -> bytes: ...

Remarks

Returns the certificate's serial number.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_sig_algorithm Property

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

def get_cert_sig_algorithm(cert_index: int) -> str: ...

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_subject Property

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

def get_cert_subject(cert_index: int) -> str: ...

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_subject_key_id Property

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

def get_cert_subject_key_id(cert_index: int) -> bytes: ...

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_subject_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

def get_cert_subject_rdn(cert_index: int) -> str: ...

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_valid_from Property

The time point at which the certificate becomes valid, in UTC.

Syntax

def get_cert_valid_from(cert_index: int) -> str: ...

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_valid_to Property

The time point at which the certificate expires, in UTC.

Syntax

def get_cert_valid_to(cert_index: int) -> str: ...

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

crl_count Property

The number of records in the CRL arrays.

Syntax

def get_crl_count() -> int: ...

crl_count = property(get_crl_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at crl_count - 1.

This property is read-only.

crl_bytes Property

Returns raw CRL data in DER format.

Syntax

def get_crl_bytes(crl_index: int) -> bytes: ...

Remarks

Returns raw CRL data in DER format.

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

crl_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_crl_handle(crl_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

crl_issuer Property

The common name of the CRL issuer (CA), typically a company name.

Syntax

def get_crl_issuer(crl_index: int) -> str: ...

Default Value

""

Remarks

The common name of the CRL issuer (CA), typically a company name.

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

crl_issuer_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Syntax

def get_crl_issuer_rdn(crl_index: int) -> str: ...

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

crl_location Property

The URL that the CRL was downloaded from.

Syntax

def get_crl_location(crl_index: int) -> str: ...

Default Value

""

Remarks

The URL that the CRL was downloaded from.

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

crl_next_update Property

The planned time and date of the next version of this CRL to be published.

Syntax

def get_crl_next_update(crl_index: int) -> str: ...

Default Value

""

Remarks

The planned time and date of the next version of this CRL to be published.

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

crl_this_update Property

The date and time at which this version of the CRL was published.

Syntax

def get_crl_this_update(crl_index: int) -> str: ...

Default Value

""

Remarks

The date and time at which this version of the CRL was published.

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

data_bytes Property

Use this property to pass the signed data to class in the byte array form.

Syntax

def get_data_bytes() -> bytes: ...
def set_data_bytes(value: bytes) -> None: ...

data_bytes = property(get_data_bytes, set_data_bytes)

Remarks

Assign a byte array containing the original signed data to this property.

data_file Property

A path to the file containing the originally signed data.

Syntax

def get_data_file() -> str: ...
def set_data_file(value: str) -> None: ...

data_file = property(get_data_file, set_data_file)

Default Value

""

Remarks

Use this property when working with detached signatures to provide the original signed input. Alternatively, use data_stream to provide in-memory data.

fips_mode Property

Reserved.

Syntax

def get_fips_mode() -> bool: ...
def set_fips_mode(value: bool) -> None: ...

fips_mode = property(get_fips_mode, set_fips_mode)

Default Value

FALSE

Remarks

This property is reserved for future use.

ignore_chain_validation_errors Property

Makes the class tolerant to chain validation errors.

Syntax

def get_ignore_chain_validation_errors() -> bool: ...
def set_ignore_chain_validation_errors(value: bool) -> None: ...

ignore_chain_validation_errors = property(get_ignore_chain_validation_errors, set_ignore_chain_validation_errors)

Default Value

FALSE

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

input_bytes Property

Use this property to pass the input to class in the byte array form.

Syntax

def get_input_bytes() -> bytes: ...
def set_input_bytes(value: bytes) -> None: ...

input_bytes = property(get_input_bytes, set_input_bytes)

Remarks

Assign a byte array containing the data to be processed to this property.

input_file Property

A path to the file containing the signature blob.

Syntax

def get_input_file() -> str: ...
def set_input_file(value: str) -> None: ...

input_file = property(get_input_file, set_input_file)

Default Value

""

Remarks

Use this property to provide a path to the file containing the CAdES signature blob. If verifying detached signatures, use data_stream or data_file to also supply the original data that was signed.

input_is_hash Property

Specifies whether the input source contains the hash of the data or the actual data.

Syntax

def get_input_is_hash() -> bool: ...
def set_input_is_hash(value: bool) -> None: ...

input_is_hash = property(get_input_is_hash, set_input_is_hash)

Default Value

FALSE

Remarks

Use this property to tell the component whether the input source contains the actual data or its hash.

known_cert_count Property

The number of records in the KnownCert arrays.

Syntax

def get_known_cert_count() -> int: ...
def set_known_cert_count(value: int) -> None: ...

known_cert_count = property(get_known_cert_count, set_known_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_cert_count - 1.

known_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_known_cert_bytes(known_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The known_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_cert_count property.

This property is read-only.

known_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_cert_handle(known_cert_index: int) -> int: ...
def set_known_cert_handle(known_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_cert_count property.

known_crl_count Property

The number of records in the KnownCRL arrays.

Syntax

def get_known_crl_count() -> int: ...
def set_known_crl_count(value: int) -> None: ...

known_crl_count = property(get_known_crl_count, set_known_crl_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_crl_count - 1.

known_crl_bytes Property

Returns raw CRL data in DER format.

Syntax

def get_known_crl_bytes(known_crl_index: int) -> bytes: ...

Remarks

Returns raw CRL data in DER format.

The known_crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_crl_count property.

This property is read-only.

known_crl_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_crl_handle(known_crl_index: int) -> int: ...
def set_known_crl_handle(known_crl_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_crl_count property.

known_ocsp_count Property

The number of records in the KnownOCSP arrays.

Syntax

def get_known_ocsp_count() -> int: ...
def set_known_ocsp_count(value: int) -> None: ...

known_ocsp_count = property(get_known_ocsp_count, set_known_ocsp_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_ocsp_count - 1.

known_ocsp_bytes Property

Buffer containing raw OCSP response data.

Syntax

def get_known_ocsp_bytes(known_ocsp_index: int) -> bytes: ...

Remarks

Buffer containing raw OCSP response data.

The known_ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_ocsp_count property.

This property is read-only.

known_ocsp_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_ocsp_handle(known_ocsp_index: int) -> int: ...
def set_known_ocsp_handle(known_ocsp_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_ocsp_count property.

ocsp_count Property

The number of records in the OCSP arrays.

Syntax

def get_ocsp_count() -> int: ...

ocsp_count = property(get_ocsp_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ocsp_count - 1.

This property is read-only.

ocsp_bytes Property

Buffer containing raw OCSP response data.

Syntax

def get_ocsp_bytes(ocsp_index: int) -> bytes: ...

Remarks

Buffer containing raw OCSP response data.

The ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the ocsp_count property.

This property is read-only.

ocsp_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_ocsp_handle(ocsp_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the ocsp_count property.

This property is read-only.

ocsp_issuer Property

Indicates the issuer of this response (a CA or its authorized representative).

Syntax

def get_ocsp_issuer(ocsp_index: int) -> str: ...

Default Value

""

Remarks

Indicates the issuer of this response (a CA or its authorized representative).

The ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the ocsp_count property.

This property is read-only.

ocsp_issuer_rdn Property

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Syntax

def get_ocsp_issuer_rdn(ocsp_index: int) -> str: ...

Default Value

""

Remarks

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

The ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the ocsp_count property.

This property is read-only.

ocsp_location Property

Location of the OCSP responder.

Syntax

def get_ocsp_location(ocsp_index: int) -> str: ...

Default Value

""

Remarks

Location of the OCSP responder.

The ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the ocsp_count property.

This property is read-only.

ocsp_produced_at Property

Specifies the time when the response was produced, in UTC.

Syntax

def get_ocsp_produced_at(ocsp_index: int) -> str: ...

Default Value

""

Remarks

Specifies the time when the response was produced, in UTC.

The ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the ocsp_count property.

This property is read-only.

offline_mode Property

Switches the class to the offline mode.

Syntax

def get_offline_mode() -> bool: ...
def set_offline_mode(value: bool) -> None: ...

offline_mode = property(get_offline_mode, set_offline_mode)

Default Value

FALSE

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via known_certificates, known_crls, and other related properties.

output_bytes Property

Use this property to read the output the class object has produced.

Syntax

def get_output_bytes() -> bytes: ...

output_bytes = property(get_output_bytes, None)

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if output_file and output_stream properties had not been assigned.

This property is read-only.

output_file Property

A path to the file to write the extracted data to.

Syntax

def get_output_file() -> str: ...
def set_output_file(value: str) -> None: ...

output_file = property(get_output_file, set_output_file)

Default Value

""

Remarks

Use this property to provide a file name to save the data extracted from the enveloping signature.

profile Property

Specifies a pre-defined profile to apply when creating the signature.

Syntax

def get_profile() -> str: ...
def set_profile(value: str) -> None: ...

profile = property(get_profile, set_profile)

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

proxy_address Property

The IP address of the proxy server.

Syntax

def get_proxy_address() -> str: ...
def set_proxy_address(value: str) -> None: ...

proxy_address = property(get_proxy_address, set_proxy_address)

Default Value

""

Remarks

The IP address of the proxy server.

proxy_authentication Property

The authentication type used by the proxy server.

Syntax

def get_proxy_authentication() -> int: ...
def set_proxy_authentication(value: int) -> None: ...

proxy_authentication = property(get_proxy_authentication, set_proxy_authentication)

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

proxy_password Property

The password to authenticate to the proxy server.

Syntax

def get_proxy_password() -> str: ...
def set_proxy_password(value: str) -> None: ...

proxy_password = property(get_proxy_password, set_proxy_password)

Default Value

""

Remarks

The password to authenticate to the proxy server.

proxy_port Property

The port on the proxy server to connect to.

Syntax

def get_proxy_port() -> int: ...
def set_proxy_port(value: int) -> None: ...

proxy_port = property(get_proxy_port, set_proxy_port)

Default Value

0

Remarks

The port on the proxy server to connect to.

proxy_proxy_type Property

The type of the proxy server.

Syntax

def get_proxy_proxy_type() -> int: ...
def set_proxy_proxy_type(value: int) -> None: ...

proxy_proxy_type = property(get_proxy_proxy_type, set_proxy_proxy_type)

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

proxy_request_headers Property

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

def get_proxy_request_headers() -> str: ...
def set_proxy_request_headers(value: str) -> None: ...

proxy_request_headers = property(get_proxy_request_headers, set_proxy_request_headers)

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

proxy_response_body Property

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

def get_proxy_response_body() -> str: ...
def set_proxy_response_body(value: str) -> None: ...

proxy_response_body = property(get_proxy_response_body, set_proxy_response_body)

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

proxy_response_headers Property

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

def get_proxy_response_headers() -> str: ...
def set_proxy_response_headers(value: str) -> None: ...

proxy_response_headers = property(get_proxy_response_headers, set_proxy_response_headers)

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

proxy_use_ipv6 Property

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

def get_proxy_use_ipv6() -> bool: ...
def set_proxy_use_ipv6(value: bool) -> None: ...

proxy_use_ipv6 = property(get_proxy_use_ipv6, set_proxy_use_ipv6)

Default Value

FALSE

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

proxy_use_proxy Property

Enables or disables proxy-driven connection.

Syntax

def get_proxy_use_proxy() -> bool: ...
def set_proxy_use_proxy(value: bool) -> None: ...

proxy_use_proxy = property(get_proxy_use_proxy, set_proxy_use_proxy)

Default Value

FALSE

Remarks

Enables or disables proxy-driven connection.

proxy_username Property

Specifies the username credential for proxy authentication.

Syntax

def get_proxy_username() -> str: ...
def set_proxy_username(value: str) -> None: ...

proxy_username = property(get_proxy_username, set_proxy_username)

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

revocation_check Property

Specifies the kind(s) of revocation check to perform.

Syntax

def get_revocation_check() -> int: ...
def set_revocation_check(value: int) -> None: ...

revocation_check = property(get_revocation_check, set_revocation_check)

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

signature_chain_validation_details Property

The details of a certificate chain validation outcome.

Syntax

def get_signature_chain_validation_details() -> int: ...

signature_chain_validation_details = property(get_signature_chain_validation_details, None)

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only.

signature_chain_validation_result Property

The outcome of a certificate chain validation routine.

Syntax

def get_signature_chain_validation_result() -> int: ...

signature_chain_validation_result = property(get_signature_chain_validation_result, None)

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only.

signature_claimed_signing_time Property

Returns or sets signature's creation time.

Syntax

def get_signature_claimed_signing_time() -> str: ...

signature_claimed_signing_time = property(get_signature_claimed_signing_time, None)

Default Value

""

Remarks

Returns or sets signature's creation time.

Use this property to get or set the signature creation time from the signer's computer. The claimed time, unlike signature_validated_signing_time does not originate from a trusted TSA and may be forfeited or wrong.

The time is provided in UTC.

This property is read-only.

signature_compatibility_errors Property

Returns compatibility errors encountered during validation.

Syntax

def get_signature_compatibility_errors() -> int: ...

signature_compatibility_errors = property(get_signature_compatibility_errors, None)

Default Value

0

Remarks

Returns compatibility errors encountered during validation.

Use this property to get specific compatibility errors encountered within the course of certificate chain validation. Unlike chain validation details, compatibility errors indicate violation by the signature of the assumed signature level/profile. For example, BES signatures are required to contain the signing time attribute. A prospective BES signature without such attribute will invoke a compatibility error.

Supported values:

cerrUnknown0x00001Unknown validation error

cerrNoMessageDigest0x00002No message digest attribute included in the signature

cerrNoContentType0x00004No mandatory content-type attribute is included in the signature

cerrNoSigningCertificate0x00008No mandatory signing-certificate (-v2) attribute is included in the signature

cerrNoSignaturePolicy0x00010No signature policy information is included in the signature

cerrNoSignatureTimestamp0x00020The signature is not timestamped

cerrNoCertificateReferences0x00040No certificate-references attribute was found in the signature

cerrNoRevocationReferences0x00080No revocation-references attribute was found in the signature

cerrNoCertificateValues0x00100No certificate-values attribute was found in the signature

cerrNoRevocationValues0x00200No revocation-values attribute was found in the signature

cerrNoTimestampedValidationData0x00400No timestamped validation data was found in the signature

cerrNoArchivalTimestamp0x00800No archival timestamp was found in the signature

cerrUnexpectedValidationElements0x01000Unexpected validation elements were found in the signature

cerrMissingValidationElements0x02000Some mandatory validation elements are missing from the signature

cerrInvalidATSHashIndex0x04000ATS Hash Index attribute is invalid

cerrNoSigningTime0x08000No mandatory signing-time attribute was found in the signature

cerrMisplacedSigPolicyStore0x10000Signature policy store attribute is misplaced

This property is read-only.

signature_content_type Property

The signature content type.

Syntax

def get_signature_content_type() -> str: ...

signature_content_type = property(get_signature_content_type, None)

Default Value

""

Remarks

The signature content type.

Use this property to check the content type attribute of the message record in it by the signer.

This property is read-only.

signature_countersigned Property

Indicates if the signature is countersigned.

Syntax

def get_signature_countersigned() -> bool: ...

signature_countersigned = property(get_signature_countersigned, None)

Default Value

FALSE

Remarks

Indicates if the signature is countersigned.

Use this property to find out whether the signed message contains any countersignatures over the main signature(s).

You can track countersignatures during the validating by subscribing to on_signature_validated event.

This property is read-only.

signature_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signature_handle() -> int: ...

signature_handle = property(get_signature_handle, None)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only.

signature_hash_algorithm Property

Set or returns the hash algorithm used to generate the signature.

Syntax

def get_signature_hash_algorithm() -> str: ...

signature_hash_algorithm = property(get_signature_hash_algorithm, None)

Default Value

""

Remarks

Set or returns the hash algorithm used to generate the signature.

Check this property after verifying the signature to get the hash algorithm which was used to calculate it. When creating a signed file, use this property to specify the hash algorithm to use.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only.

signature_issuer_rdn Property

The Relative Distinguished Name of the signing certificate's issuer.

Syntax

def get_signature_issuer_rdn() -> str: ...

signature_issuer_rdn = property(get_signature_issuer_rdn, None)

Default Value

""

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

This property is read-only.

signature_last_archival_time Property

Indicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.

Syntax

def get_signature_last_archival_time() -> str: ...

signature_last_archival_time = property(get_signature_last_archival_time, None)

Default Value

""

Remarks

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (CAdES-A) signatures.

This property is read-only.

signature_level Property

Returns the CAdES signature level.

Syntax

def get_signature_level() -> int: ...

signature_level = property(get_signature_level, None)

Default Value

0

Remarks

Returns the CAdES signature level.

CMS Advanced Electronic Signatures (CAdES) standard defines a number of different 'levels' of signatures which can be used for different purposes. The supported values are:

cslUnknown0Unknown signature level

cslBES1BES (Basic Electronic Signature)

cslEPES2EPES (Electronic Signature with an Explicit Policy)

cslT3T (Timestamped)

cslC4C (T with revocation references)

cslXType15X Type 1 (C with an ES-C timestamp)

cslXType26X Type 2 (C with a CertsAndCRLs timestamp)

cslXLType17XL Type 1 (C with revocation values and an ES-C timestamp)

cslXLType28XL Type 2 (C with revocation values and a CertsAndCRLs timestamp)

cslBaselineB9Baseline B (B-B, basic)

cslBaselineT10Baseline T (B-T, timestamped)

cslBaselineLT11Baseline LT (B-LT, long-term)

cslBaselineLTA12Baseline LTA (B-LTA, long-term with archived timestamp)

cslExtendedBES13Extended BES

cslExtendedEPES14Extended EPES

cslExtendedT15Extended T

cslExtendedC16Extended C

cslExtendedXType117Extended X Type 1

cslExtendedXType218Extended X Type 2

cslExtendedXLType119Extended XL Type 1

cslExtendedXLType220Extended XL Type 2

cslExtendedA21Extended A

cslA22A (archived)

This property is read-only.

signature_message_digest Property

The binary of the signature's message digest.

Syntax

def get_signature_message_digest() -> str: ...

signature_message_digest = property(get_signature_message_digest, None)

Default Value

""

Remarks

The binary of the signature's message digest.

Use this property to access the 'main' message digest of the CMS blob (the digest included as a message-digest signed attribute).

This property is read-only.

signature_policy_hash Property

The signature policy hash value.

Syntax

def get_signature_policy_hash() -> str: ...

signature_policy_hash = property(get_signature_policy_hash, None)

Default Value

""

Remarks

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

This property is read-only.

signature_policy_hash_algorithm Property

The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.

Syntax

def get_signature_policy_hash_algorithm() -> str: ...

signature_policy_hash_algorithm = property(get_signature_policy_hash_algorithm, None)

Default Value

""

Remarks

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from signature_policy_hash.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only.

signature_policy_id Property

The policy ID that was included or to be included into the signature.

Syntax

def get_signature_policy_id() -> str: ...

signature_policy_id = property(get_signature_policy_id, None)

Default Value

""

Remarks

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

This property is read-only.

signature_policy_uri Property

The signature policy URI that was included in the signature.

Syntax

def get_signature_policy_uri() -> str: ...

signature_policy_uri = property(get_signature_policy_uri, None)

Default Value

""

Remarks

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

This property is read-only.

signature_public_key_algorithm Property

Returns the public key algorithm that was used to create the signature.

Syntax

def get_signature_public_key_algorithm() -> str: ...

signature_public_key_algorithm = property(get_signature_public_key_algorithm, None)

Default Value

""

Remarks

Returns the public key algorithm that was used to create the signature.

This property specifies the public key algorithm that was used to create the signature. This typically matches the algorithm of the signing certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

This property is read-only.

signature_scope Property

Returns the type of the entity that this signature corresponds to.

Syntax

def get_signature_scope() -> int: ...

signature_scope = property(get_signature_scope, None)

Default Value

0

Remarks

Returns the type of the entity that this signature corresponds to.

A CAdES signature may cover several kinds of entities: the signed data itself (a top-level signature - something you create when you sign documents), a timestamp, or a countersignature.

cssUnknown0The scope of signature is unknown

cssData1The signature is a top-level signature over the data

cssSignature2The signature is a countersignature, and is made over another signature

cssTimestamp3The signature is made over a timestamp

This property is read-only.

signature_serial_number Property

The serial number of the timestamp.

Syntax

def get_signature_serial_number() -> bytes: ...

signature_serial_number = property(get_signature_serial_number, None)

Remarks

The serial number of the timestamp.

This property is read-only.

signature_signature_bytes Property

Returns the binary representation of the ASiC signature.

Syntax

def get_signature_signature_bytes() -> bytes: ...

signature_signature_bytes = property(get_signature_signature_bytes, None)

Remarks

Returns the binary representation of the ASiC signature.

This property is read-only.

signature_signature_validation_result Property

The outcome of the cryptographic signature validation.

Syntax

def get_signature_signature_validation_result() -> int: ...

signature_signature_validation_result = property(get_signature_signature_validation_result, None)

Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

This property is read-only.

signature_subject_key_id Property

Contains the subject key identifier of the signing certificate.

Syntax

def get_signature_subject_key_id() -> bytes: ...

signature_subject_key_id = property(get_signature_subject_key_id, None)

Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

This property is read-only.

signature_subject_rdn Property

Contains the RDN of the owner of the signing certificate.

Syntax

def get_signature_subject_rdn() -> str: ...

signature_subject_rdn = property(get_signature_subject_rdn, None)

Default Value

""

Remarks

Contains the RDN of the owner of the signing certificate.

RDN is a number of OID=Value pairs declared in the certificate and providing the owner's details.

This property is read-only.

signature_timestamped Property

Use this property to establish whether the signature contains an embedded timestamp.

Syntax

def get_signature_timestamped() -> bool: ...

signature_timestamped = property(get_signature_timestamped, None)

Default Value

FALSE

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

This property is read-only.

signature_validated_signing_time Property

Contains the certified signing time.

Syntax

def get_signature_validated_signing_time() -> str: ...

signature_validated_signing_time = property(get_signature_validated_signing_time, None)

Default Value

""

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

This property is read-only.

signature_validation_log Property

Contains the signing certificate's chain validation log.

Syntax

def get_signature_validation_log() -> str: ...

signature_validation_log = property(get_signature_validation_log, None)

Default Value

""

Remarks

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

This property is read-only.

signed_attribute_count Property

The number of records in the SignedAttribute arrays.

Syntax

def get_signed_attribute_count() -> int: ...

signed_attribute_count = property(get_signed_attribute_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at signed_attribute_count - 1.

This property is read-only.

signed_attribute_oid Property

The object identifier of the attribute.

Syntax

def get_signed_attribute_oid(signed_attribute_index: int) -> str: ...

Default Value

""

Remarks

The object identifier of the attribute.

The signed_attribute_index parameter specifies the index of the item in the array. The size of the array is controlled by the signed_attribute_count property.

This property is read-only.

signed_attribute_value Property

The value of the attribute.

Syntax

def get_signed_attribute_value(signed_attribute_index: int) -> bytes: ...

Remarks

The value of the attribute.

The signed_attribute_index parameter specifies the index of the item in the array. The size of the array is controlled by the signed_attribute_count property.

This property is read-only.

signing_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_signing_cert_bytes() -> bytes: ...

signing_cert_bytes = property(get_signing_cert_bytes, None)

Remarks

Returns raw certificate data in DER format.

This property is read-only.

signing_cert_ca Property

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

def get_signing_cert_ca() -> bool: ...

signing_cert_ca = property(get_signing_cert_ca, None)

Default Value

FALSE

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

This property is read-only.

signing_cert_ca_key_id Property

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

def get_signing_cert_ca_key_id() -> bytes: ...

signing_cert_ca_key_id = property(get_signing_cert_ca_key_id, None)

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

This property is read-only.

signing_cert_crl_distribution_points Property

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

def get_signing_cert_crl_distribution_points() -> str: ...

signing_cert_crl_distribution_points = property(get_signing_cert_crl_distribution_points, None)

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

This property is read-only.

signing_cert_curve Property

Specifies the elliptic curve of the EC public key.

Syntax

def get_signing_cert_curve() -> str: ...

signing_cert_curve = property(get_signing_cert_curve, None)

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

This property is read-only.

signing_cert_fingerprint Property

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

def get_signing_cert_fingerprint() -> bytes: ...

signing_cert_fingerprint = property(get_signing_cert_fingerprint, None)

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

This property is read-only.

signing_cert_friendly_name Property

Contains an associated alias (friendly name) of the certificate.

Syntax

def get_signing_cert_friendly_name() -> str: ...

signing_cert_friendly_name = property(get_signing_cert_friendly_name, None)

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

This property is read-only.

signing_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signing_cert_handle() -> int: ...

signing_cert_handle = property(get_signing_cert_handle, None)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only.

signing_cert_hash_algorithm Property

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

def get_signing_cert_hash_algorithm() -> str: ...

signing_cert_hash_algorithm = property(get_signing_cert_hash_algorithm, None)

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only.

signing_cert_issuer Property

The common name of the certificate issuer (CA), typically a company name.

Syntax

def get_signing_cert_issuer() -> str: ...

signing_cert_issuer = property(get_signing_cert_issuer, None)

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

This property is read-only.

signing_cert_issuer_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

def get_signing_cert_issuer_rdn() -> str: ...

signing_cert_issuer_rdn = property(get_signing_cert_issuer_rdn, None)

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

This property is read-only.

signing_cert_key_algorithm Property

Specifies the public key algorithm of this certificate.

Syntax

def get_signing_cert_key_algorithm() -> str: ...

signing_cert_key_algorithm = property(get_signing_cert_key_algorithm, None)

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

This property is read-only.

signing_cert_key_bits Property

Returns the length of the public key.

Syntax

def get_signing_cert_key_bits() -> int: ...

signing_cert_key_bits = property(get_signing_cert_key_bits, None)

Default Value

0

Remarks

Returns the length of the public key.

This property is read-only.

signing_cert_key_fingerprint Property

Returns a fingerprint of the public key contained in the certificate.

Syntax

def get_signing_cert_key_fingerprint() -> bytes: ...

signing_cert_key_fingerprint = property(get_signing_cert_key_fingerprint, None)

Remarks

Returns a fingerprint of the public key contained in the certificate.

This property is read-only.

signing_cert_key_usage Property

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

def get_signing_cert_key_usage() -> int: ...

signing_cert_key_usage = property(get_signing_cert_key_usage, None)

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

This property is read-only.

signing_cert_key_valid Property

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

def get_signing_cert_key_valid() -> bool: ...

signing_cert_key_valid = property(get_signing_cert_key_valid, None)

Default Value

FALSE

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

This property is read-only.

signing_cert_ocsp_locations Property

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

def get_signing_cert_ocsp_locations() -> str: ...

signing_cert_ocsp_locations = property(get_signing_cert_ocsp_locations, None)

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

This property is read-only.

signing_cert_ocsp_no_check Property

Accessor to the value of the certificates ocsp-no-check extension.

Syntax

def get_signing_cert_ocsp_no_check() -> bool: ...

signing_cert_ocsp_no_check = property(get_signing_cert_ocsp_no_check, None)

Default Value

FALSE

Remarks

Accessor to the value of the certificates ocsp-no-check extension.

This property is read-only.

signing_cert_origin Property

Returns the origin of this certificate.

Syntax

def get_signing_cert_origin() -> int: ...

signing_cert_origin = property(get_signing_cert_origin, None)

Default Value

0

Remarks

Returns the origin of this certificate.

This property is read-only.

signing_cert_policy_i_ds Property

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

def get_signing_cert_policy_i_ds() -> str: ...

signing_cert_policy_i_ds = property(get_signing_cert_policy_i_ds, None)

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

This property is read-only.

signing_cert_private_key_bytes Property

Contains the certificate's private key.

Syntax

def get_signing_cert_private_key_bytes() -> bytes: ...

signing_cert_private_key_bytes = property(get_signing_cert_private_key_bytes, None)

Remarks

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

This property is read-only.

signing_cert_private_key_exists Property

Indicates whether the certificate has an associated private key.

Syntax

def get_signing_cert_private_key_exists() -> bool: ...

signing_cert_private_key_exists = property(get_signing_cert_private_key_exists, None)

Default Value

FALSE

Remarks

Indicates whether the certificate has an associated private key.

This property is read-only.

signing_cert_private_key_extractable Property

Indicates whether the private key is extractable.

Syntax

def get_signing_cert_private_key_extractable() -> bool: ...

signing_cert_private_key_extractable = property(get_signing_cert_private_key_extractable, None)

Default Value

FALSE

Remarks

Indicates whether the private key is extractable

This property is read-only.

signing_cert_public_key_bytes Property

Contains the certificate's public key in DER format.

Syntax

def get_signing_cert_public_key_bytes() -> bytes: ...

signing_cert_public_key_bytes = property(get_signing_cert_public_key_bytes, None)

Remarks

Contains the certificate's public key in DER format.

This property is read-only.

signing_cert_qualified_statements Property

Returns the qualified status of the certificate.

Syntax

def get_signing_cert_qualified_statements() -> int: ...

signing_cert_qualified_statements = property(get_signing_cert_qualified_statements, None)

Default Value

0

Remarks

Returns the qualified status of the certificate.

This property is read-only.

signing_cert_self_signed Property

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

def get_signing_cert_self_signed() -> bool: ...

signing_cert_self_signed = property(get_signing_cert_self_signed, None)

Default Value

FALSE

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

This property is read-only.

signing_cert_serial_number Property

Returns the certificate's serial number.

Syntax

def get_signing_cert_serial_number() -> bytes: ...

signing_cert_serial_number = property(get_signing_cert_serial_number, None)

Remarks

Returns the certificate's serial number.

This property is read-only.

signing_cert_sig_algorithm Property

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

def get_signing_cert_sig_algorithm() -> str: ...

signing_cert_sig_algorithm = property(get_signing_cert_sig_algorithm, None)

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

This property is read-only.

signing_cert_subject Property

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

def get_signing_cert_subject() -> str: ...

signing_cert_subject = property(get_signing_cert_subject, None)

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

This property is read-only.

signing_cert_subject_alternative_name Property

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Syntax

def get_signing_cert_subject_alternative_name() -> str: ...

signing_cert_subject_alternative_name = property(get_signing_cert_subject_alternative_name, None)

Default Value

""

Remarks

Returns or sets the value of the Subject Alternative Name extension of the certificate.

This property is read-only.

signing_cert_subject_key_id Property

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

def get_signing_cert_subject_key_id() -> bytes: ...

signing_cert_subject_key_id = property(get_signing_cert_subject_key_id, None)

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

This property is read-only.

signing_cert_subject_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

def get_signing_cert_subject_rdn() -> str: ...

signing_cert_subject_rdn = property(get_signing_cert_subject_rdn, None)

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

This property is read-only.

signing_cert_valid_from Property

The time point at which the certificate becomes valid, in UTC.

Syntax

def get_signing_cert_valid_from() -> str: ...

signing_cert_valid_from = property(get_signing_cert_valid_from, None)

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

This property is read-only.

signing_cert_valid_to Property

The time point at which the certificate expires, in UTC.

Syntax

def get_signing_cert_valid_to() -> str: ...

signing_cert_valid_to = property(get_signing_cert_valid_to, None)

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

This property is read-only.

socket_dns_mode Property

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Syntax

def get_socket_dns_mode() -> int: ...
def set_socket_dns_mode(value: int) -> None: ...

socket_dns_mode = property(get_socket_dns_mode, set_socket_dns_mode)

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

socket_dns_port Property

Specifies the port number to be used for sending queries to the DNS server.

Syntax

def get_socket_dns_port() -> int: ...
def set_socket_dns_port(value: int) -> None: ...

socket_dns_port = property(get_socket_dns_port, set_socket_dns_port)

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

socket_dns_query_timeout Property

The timeout (in milliseconds) for each DNS query.

Syntax

def get_socket_dns_query_timeout() -> int: ...
def set_socket_dns_query_timeout(value: int) -> None: ...

socket_dns_query_timeout = property(get_socket_dns_query_timeout, set_socket_dns_query_timeout)

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

socket_dns_servers Property

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

def get_socket_dns_servers() -> str: ...
def set_socket_dns_servers(value: str) -> None: ...

socket_dns_servers = property(get_socket_dns_servers, set_socket_dns_servers)

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

socket_dns_total_timeout Property

The timeout (in milliseconds) for the whole resolution process.

Syntax

def get_socket_dns_total_timeout() -> int: ...
def set_socket_dns_total_timeout(value: int) -> None: ...

socket_dns_total_timeout = property(get_socket_dns_total_timeout, set_socket_dns_total_timeout)

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

socket_incoming_speed_limit Property

The maximum number of bytes to read from the socket, per second.

Syntax

def get_socket_incoming_speed_limit() -> int: ...
def set_socket_incoming_speed_limit(value: int) -> None: ...

socket_incoming_speed_limit = property(get_socket_incoming_speed_limit, set_socket_incoming_speed_limit)

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

socket_local_address Property

The local network interface to bind the socket to.

Syntax

def get_socket_local_address() -> str: ...
def set_socket_local_address(value: str) -> None: ...

socket_local_address = property(get_socket_local_address, set_socket_local_address)

Default Value

""

Remarks

The local network interface to bind the socket to.

socket_local_port Property

The local port number to bind the socket to.

Syntax

def get_socket_local_port() -> int: ...
def set_socket_local_port(value: int) -> None: ...

socket_local_port = property(get_socket_local_port, set_socket_local_port)

Default Value

0

Remarks

The local port number to bind the socket to.

socket_outgoing_speed_limit Property

The maximum number of bytes to write to the socket, per second.

Syntax

def get_socket_outgoing_speed_limit() -> int: ...
def set_socket_outgoing_speed_limit(value: int) -> None: ...

socket_outgoing_speed_limit = property(get_socket_outgoing_speed_limit, set_socket_outgoing_speed_limit)

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

socket_timeout Property

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

def get_socket_timeout() -> int: ...
def set_socket_timeout(value: int) -> None: ...

socket_timeout = property(get_socket_timeout, set_socket_timeout)

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

socket_use_ipv6 Property

Enables or disables IP protocol version 6.

Syntax

def get_socket_use_ipv6() -> bool: ...
def set_socket_use_ipv6(value: bool) -> None: ...

socket_use_ipv6 = property(get_socket_use_ipv6, set_socket_use_ipv6)

Default Value

FALSE

Remarks

Enables or disables IP protocol version 6.

timestamp_accuracy Property

This property indicates the accuracy of the included time mark, in microseconds.

Syntax

def get_timestamp_accuracy() -> int: ...

timestamp_accuracy = property(get_timestamp_accuracy, None)

Default Value

0

Remarks

This field indicates the accuracy of the included time mark, in microseconds.

This property is read-only.

timestamp_bytes Property

Returns raw timestamp data in DER format.

Syntax

def get_timestamp_bytes() -> bytes: ...

timestamp_bytes = property(get_timestamp_bytes, None)

Remarks

Returns raw timestamp data in DER format.

This property is read-only.

timestamp_certificate_index Property

Returns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.

Syntax

def get_timestamp_certificate_index() -> int: ...

timestamp_certificate_index = property(get_timestamp_certificate_index, None)

Default Value

-1

Remarks

Returns the index of the TSA certificate in the Certificates collection

Use this property to look up the TSA certificate in the Certificates collection.

This property is read-only.

timestamp_chain_validation_details Property

The details of a certificate chain validation outcome.

Syntax

def get_timestamp_chain_validation_details() -> int: ...

timestamp_chain_validation_details = property(get_timestamp_chain_validation_details, None)

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only.

timestamp_chain_validation_result Property

The outcome of a certificate chain validation routine.

Syntax

def get_timestamp_chain_validation_result() -> int: ...

timestamp_chain_validation_result = property(get_timestamp_chain_validation_result, None)

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only.

timestamp_hash_algorithm Property

Returns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

def get_timestamp_hash_algorithm() -> str: ...

timestamp_hash_algorithm = property(get_timestamp_hash_algorithm, None)

Default Value

""

Remarks

Returns the timestamp's hash algorithm

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only.

timestamp_serial_number Property

Returns the timestamp's serial number.

Syntax

def get_timestamp_serial_number() -> bytes: ...

timestamp_serial_number = property(get_timestamp_serial_number, None)

Remarks

Returns the timestamp's serial number.

This property is read-only.

timestamp_signature_index Property

Returns the index of the owner signature, if applicable.

Syntax

def get_timestamp_signature_index() -> int: ...

timestamp_signature_index = property(get_timestamp_signature_index, None)

Default Value

-1

Remarks

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

This property is read-only.

timestamp_time Property

The time point incorporated into the timestamp.

Syntax

def get_timestamp_time() -> str: ...

timestamp_time = property(get_timestamp_time, None)

Default Value

""

Remarks

The time point incorporated into the timestamp.

This property is read-only.

timestamp_timestamp_type Property

Returns the type of the timestamp.

Syntax

def get_timestamp_timestamp_type() -> int: ...

timestamp_timestamp_type = property(get_timestamp_timestamp_type, None)

Default Value

0

Remarks

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

This property is read-only.

timestamp_tsa_name Property

This value uniquely identifies the Timestamp Authority (TSA).

Syntax

def get_timestamp_tsa_name() -> str: ...

timestamp_tsa_name = property(get_timestamp_tsa_name, None)

Default Value

""

Remarks

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

This property is read-only.

timestamp_validation_log Property

Contains the TSA certificate chain validation log.

Syntax

def get_timestamp_validation_log() -> str: ...

timestamp_validation_log = property(get_timestamp_validation_log, None)

Default Value

""

Remarks

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

This property is read-only.

timestamp_validation_result Property

Contains timestamp validation outcome.

Syntax

def get_timestamp_validation_result() -> int: ...

timestamp_validation_result = property(get_timestamp_validation_result, None)

Default Value

0

Remarks

Contains timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

This property is read-only.

tls_client_cert_count Property

The number of records in the TLSClientCert arrays.

Syntax

def get_tls_client_cert_count() -> int: ...
def set_tls_client_cert_count(value: int) -> None: ...

tls_client_cert_count = property(get_tls_client_cert_count, set_tls_client_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at tls_client_cert_count - 1.

tls_client_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_tls_client_cert_bytes(tls_client_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The tls_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the tls_client_cert_count property.

This property is read-only.

tls_client_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_tls_client_cert_handle(tls_client_cert_index: int) -> int: ...
def set_tls_client_cert_handle(tls_client_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The tls_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the tls_client_cert_count property.

tls_server_cert_count Property

The number of records in the TLSServerCert arrays.

Syntax

def get_tls_server_cert_count() -> int: ...

tls_server_cert_count = property(get_tls_server_cert_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at tls_server_cert_count - 1.

This property is read-only.

tls_server_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_tls_server_cert_bytes(tls_server_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The tls_server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the tls_server_cert_count property.

This property is read-only.

tls_server_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_tls_server_cert_handle(tls_server_cert_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The tls_server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the tls_server_cert_count property.

This property is read-only.

tls_auto_validate_certificates Property

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

def get_tls_auto_validate_certificates() -> bool: ...
def set_tls_auto_validate_certificates(value: bool) -> None: ...

tls_auto_validate_certificates = property(get_tls_auto_validate_certificates, set_tls_auto_validate_certificates)

Default Value

TRUE

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

tls_base_configuration Property

Selects the base configuration for the TLS settings.

Syntax

def get_tls_base_configuration() -> int: ...
def set_tls_base_configuration(value: int) -> None: ...

tls_base_configuration = property(get_tls_base_configuration, set_tls_base_configuration)

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

tls_ciphersuites Property

A list of ciphersuites separated with commas or semicolons.

Syntax

def get_tls_ciphersuites() -> str: ...
def set_tls_ciphersuites(value: str) -> None: ...

tls_ciphersuites = property(get_tls_ciphersuites, set_tls_ciphersuites)

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

tls_ec_curves Property

Defines the elliptic curves to enable.

Syntax

def get_tls_ec_curves() -> str: ...
def set_tls_ec_curves(value: str) -> None: ...

tls_ec_curves = property(get_tls_ec_curves, set_tls_ec_curves)

Default Value

""

Remarks

Defines the elliptic curves to enable.

tls_extensions Property

Provides access to TLS extensions.

Syntax

def get_tls_extensions() -> str: ...
def set_tls_extensions(value: str) -> None: ...

tls_extensions = property(get_tls_extensions, set_tls_extensions)

Default Value

""

Remarks

Provides access to TLS extensions.

tls_force_resume_if_destination_changes Property

Whether to force TLS session resumption when the destination address changes.

Syntax

def get_tls_force_resume_if_destination_changes() -> bool: ...
def set_tls_force_resume_if_destination_changes(value: bool) -> None: ...

tls_force_resume_if_destination_changes = property(get_tls_force_resume_if_destination_changes, set_tls_force_resume_if_destination_changes)

Default Value

FALSE

Remarks

Whether to force TLS session resumption when the destination address changes.

tls_pre_shared_identity Property

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

def get_tls_pre_shared_identity() -> str: ...
def set_tls_pre_shared_identity(value: str) -> None: ...

tls_pre_shared_identity = property(get_tls_pre_shared_identity, set_tls_pre_shared_identity)

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

tls_pre_shared_key Property

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

def get_tls_pre_shared_key() -> str: ...
def set_tls_pre_shared_key(value: str) -> None: ...

tls_pre_shared_key = property(get_tls_pre_shared_key, set_tls_pre_shared_key)

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

tls_pre_shared_key_ciphersuite Property

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

def get_tls_pre_shared_key_ciphersuite() -> str: ...
def set_tls_pre_shared_key_ciphersuite(value: str) -> None: ...

tls_pre_shared_key_ciphersuite = property(get_tls_pre_shared_key_ciphersuite, set_tls_pre_shared_key_ciphersuite)

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

tls_renegotiation_attack_prevention_mode Property

Selects renegotiation attack prevention mechanism.

Syntax

def get_tls_renegotiation_attack_prevention_mode() -> int: ...
def set_tls_renegotiation_attack_prevention_mode(value: int) -> None: ...

tls_renegotiation_attack_prevention_mode = property(get_tls_renegotiation_attack_prevention_mode, set_tls_renegotiation_attack_prevention_mode)

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

tls_revocation_check Property

Specifies the kind(s) of revocation check to perform.

Syntax

def get_tls_revocation_check() -> int: ...
def set_tls_revocation_check(value: int) -> None: ...

tls_revocation_check = property(get_tls_revocation_check, set_tls_revocation_check)

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

tls_ssl_options Property

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

def get_tls_ssl_options() -> int: ...
def set_tls_ssl_options(value: int) -> None: ...

tls_ssl_options = property(get_tls_ssl_options, set_tls_ssl_options)

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

tls_tls_mode Property

Specifies the TLS mode to use.

Syntax

def get_tls_tls_mode() -> int: ...
def set_tls_tls_mode(value: int) -> None: ...

tls_tls_mode = property(get_tls_tls_mode, set_tls_tls_mode)

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

tls_use_extended_master_secret Property

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

def get_tls_use_extended_master_secret() -> bool: ...
def set_tls_use_extended_master_secret(value: bool) -> None: ...

tls_use_extended_master_secret = property(get_tls_use_extended_master_secret, set_tls_use_extended_master_secret)

Default Value

FALSE

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

tls_use_session_resumption Property

Enables or disables TLS session resumption capability.

Syntax

def get_tls_use_session_resumption() -> bool: ...
def set_tls_use_session_resumption(value: bool) -> None: ...

tls_use_session_resumption = property(get_tls_use_session_resumption, set_tls_use_session_resumption)

Default Value

FALSE

Remarks

Enables or disables TLS session resumption capability.

tls_versions Property

The SSL/TLS versions to enable by default.

Syntax

def get_tls_versions() -> int: ...
def set_tls_versions(value: int) -> None: ...

tls_versions = property(get_tls_versions, set_tls_versions)

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

trusted_cert_count Property

The number of records in the TrustedCert arrays.

Syntax

def get_trusted_cert_count() -> int: ...
def set_trusted_cert_count(value: int) -> None: ...

trusted_cert_count = property(get_trusted_cert_count, set_trusted_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at trusted_cert_count - 1.

trusted_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_trusted_cert_bytes(trusted_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The trusted_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the trusted_cert_count property.

This property is read-only.

trusted_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_trusted_cert_handle(trusted_cert_index: int) -> int: ...
def set_trusted_cert_handle(trusted_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The trusted_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the trusted_cert_count property.

tsa_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_tsa_cert_bytes() -> bytes: ...

tsa_cert_bytes = property(get_tsa_cert_bytes, None)

Remarks

Returns raw certificate data in DER format.

This property is read-only.

tsa_cert_ca Property

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

def get_tsa_cert_ca() -> bool: ...

tsa_cert_ca = property(get_tsa_cert_ca, None)

Default Value

FALSE

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

This property is read-only.

tsa_cert_ca_key_id Property

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

def get_tsa_cert_ca_key_id() -> bytes: ...

tsa_cert_ca_key_id = property(get_tsa_cert_ca_key_id, None)

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

This property is read-only.

tsa_cert_crl_distribution_points Property

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

def get_tsa_cert_crl_distribution_points() -> str: ...

tsa_cert_crl_distribution_points = property(get_tsa_cert_crl_distribution_points, None)

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

This property is read-only.

tsa_cert_curve Property

Specifies the elliptic curve of the EC public key.

Syntax

def get_tsa_cert_curve() -> str: ...

tsa_cert_curve = property(get_tsa_cert_curve, None)

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

This property is read-only.

tsa_cert_fingerprint Property

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

def get_tsa_cert_fingerprint() -> bytes: ...

tsa_cert_fingerprint = property(get_tsa_cert_fingerprint, None)

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

This property is read-only.

tsa_cert_friendly_name Property

Contains an associated alias (friendly name) of the certificate.

Syntax

def get_tsa_cert_friendly_name() -> str: ...

tsa_cert_friendly_name = property(get_tsa_cert_friendly_name, None)

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

This property is read-only.

tsa_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_tsa_cert_handle() -> int: ...

tsa_cert_handle = property(get_tsa_cert_handle, None)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only.

tsa_cert_hash_algorithm Property

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

def get_tsa_cert_hash_algorithm() -> str: ...

tsa_cert_hash_algorithm = property(get_tsa_cert_hash_algorithm, None)

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only.

tsa_cert_issuer Property

The common name of the certificate issuer (CA), typically a company name.

Syntax

def get_tsa_cert_issuer() -> str: ...

tsa_cert_issuer = property(get_tsa_cert_issuer, None)

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

This property is read-only.

tsa_cert_issuer_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

def get_tsa_cert_issuer_rdn() -> str: ...

tsa_cert_issuer_rdn = property(get_tsa_cert_issuer_rdn, None)

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

This property is read-only.

tsa_cert_key_algorithm Property

Specifies the public key algorithm of this certificate.

Syntax

def get_tsa_cert_key_algorithm() -> str: ...

tsa_cert_key_algorithm = property(get_tsa_cert_key_algorithm, None)

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

This property is read-only.

tsa_cert_key_bits Property

Returns the length of the public key.

Syntax

def get_tsa_cert_key_bits() -> int: ...

tsa_cert_key_bits = property(get_tsa_cert_key_bits, None)

Default Value

0

Remarks

Returns the length of the public key.

This property is read-only.

tsa_cert_key_fingerprint Property

Returns a fingerprint of the public key contained in the certificate.

Syntax

def get_tsa_cert_key_fingerprint() -> bytes: ...

tsa_cert_key_fingerprint = property(get_tsa_cert_key_fingerprint, None)

Remarks

Returns a fingerprint of the public key contained in the certificate.

This property is read-only.

tsa_cert_key_usage Property

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

def get_tsa_cert_key_usage() -> int: ...

tsa_cert_key_usage = property(get_tsa_cert_key_usage, None)

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

This property is read-only.

tsa_cert_key_valid Property

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

def get_tsa_cert_key_valid() -> bool: ...

tsa_cert_key_valid = property(get_tsa_cert_key_valid, None)

Default Value

FALSE

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

This property is read-only.

tsa_cert_ocsp_locations Property

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

def get_tsa_cert_ocsp_locations() -> str: ...

tsa_cert_ocsp_locations = property(get_tsa_cert_ocsp_locations, None)

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

This property is read-only.

tsa_cert_policy_i_ds Property

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

def get_tsa_cert_policy_i_ds() -> str: ...

tsa_cert_policy_i_ds = property(get_tsa_cert_policy_i_ds, None)

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

This property is read-only.

tsa_cert_public_key_bytes Property

Contains the certificate's public key in DER format.

Syntax

def get_tsa_cert_public_key_bytes() -> bytes: ...

tsa_cert_public_key_bytes = property(get_tsa_cert_public_key_bytes, None)

Remarks

Contains the certificate's public key in DER format.

This property is read-only.

tsa_cert_self_signed Property

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

def get_tsa_cert_self_signed() -> bool: ...

tsa_cert_self_signed = property(get_tsa_cert_self_signed, None)

Default Value

FALSE

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

This property is read-only.

tsa_cert_serial_number Property

Returns the certificate's serial number.

Syntax

def get_tsa_cert_serial_number() -> bytes: ...

tsa_cert_serial_number = property(get_tsa_cert_serial_number, None)

Remarks

Returns the certificate's serial number.

This property is read-only.

tsa_cert_sig_algorithm Property

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

def get_tsa_cert_sig_algorithm() -> str: ...

tsa_cert_sig_algorithm = property(get_tsa_cert_sig_algorithm, None)

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

This property is read-only.

tsa_cert_subject Property

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

def get_tsa_cert_subject() -> str: ...

tsa_cert_subject = property(get_tsa_cert_subject, None)

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

This property is read-only.

tsa_cert_subject_key_id Property

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

def get_tsa_cert_subject_key_id() -> bytes: ...

tsa_cert_subject_key_id = property(get_tsa_cert_subject_key_id, None)

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

This property is read-only.

tsa_cert_subject_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

def get_tsa_cert_subject_rdn() -> str: ...

tsa_cert_subject_rdn = property(get_tsa_cert_subject_rdn, None)

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

This property is read-only.

tsa_cert_valid_from Property

The time point at which the certificate becomes valid, in UTC.

Syntax

def get_tsa_cert_valid_from() -> str: ...

tsa_cert_valid_from = property(get_tsa_cert_valid_from, None)

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

This property is read-only.

tsa_cert_valid_to Property

The time point at which the certificate expires, in UTC.

Syntax

def get_tsa_cert_valid_to() -> str: ...

tsa_cert_valid_to = property(get_tsa_cert_valid_to, None)

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

This property is read-only.

unsigned_attribute_count Property

The number of records in the UnsignedAttribute arrays.

Syntax

def get_unsigned_attribute_count() -> int: ...

unsigned_attribute_count = property(get_unsigned_attribute_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at unsigned_attribute_count - 1.

This property is read-only.

unsigned_attribute_oid Property

The object identifier of the attribute.

Syntax

def get_unsigned_attribute_oid(unsigned_attribute_index: int) -> str: ...

Default Value

""

Remarks

The object identifier of the attribute.

The unsigned_attribute_index parameter specifies the index of the item in the array. The size of the array is controlled by the unsigned_attribute_count property.

This property is read-only.

unsigned_attribute_value Property

The value of the attribute.

Syntax

def get_unsigned_attribute_value(unsigned_attribute_index: int) -> bytes: ...

Remarks

The value of the attribute.

The unsigned_attribute_index parameter specifies the index of the item in the array. The size of the array is controlled by the unsigned_attribute_count property.

This property is read-only.

validation_moment Property

The time point at which signature validity is to be established.

Syntax

def get_validation_moment() -> str: ...
def set_validation_moment(value: str) -> None: ...

validation_moment = property(get_validation_moment, set_validation_moment)

Default Value

""

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either signature creation time, or current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

do_action Method

Performs an additional action.

Syntax

def do_action(action_id: str, action_params: str) -> str: ...

Remarks

do_action is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

verify Method

Verifies a digitally signed CAdES message.

Syntax

def verify() -> None: ...

Remarks

CAdESVerifier supports two types of signatures: enveloping and detached. In the enveloping case, both the data and the signature travel in the same 'combined' message. The detached variant observes the signature and the data (in its original form) residing in different files.

Call this method to verify enveloping signatures provided via input_stream or input_file property, and extract the embedded data to output_file or output_stream. Use verify_detached to verify detached signatures.

verify_detached Method

Verifies a detached CAdES signature.

Syntax

def verify_detached() -> None: ...

Remarks

Use this method to verify detached signatures. Pass the signature via input_stream or input_file property, and the data via data_stream or data_file property.

Use verify to verify enveloping (non-detached) signatures.

on_chain_element_download Event

Fires when there is a need to download a chain element from an online source.

Syntax

class CAdESVerifierChainElementDownloadEventParams(object):
  @property
  def kind() -> int: ...

  @property
  def cert_rdn() -> str: ...

  @property
  def ca_cert_rdn() -> str: ...

  @property
  def location() -> str: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class CAdESVerifier:
@property
def on_chain_element_download() -> Callable[[CAdESVerifierChainElementDownloadEventParams], None]: ...
@on_chain_element_download.setter
def on_chain_element_download(event_hook: Callable[[CAdESVerifierChainElementDownloadEventParams], None]) -> None: ...

Remarks

Subscribe to this event to be notified about validation element retrievals. Use Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

on_chain_element_needed Event

Fires when an element required to validate the chain was not located.

Syntax

class CAdESVerifierChainElementNeededEventParams(object):
  @property
  def kind() -> int: ...

  @property
  def cert_rdn() -> str: ...

  @property
  def ca_cert_rdn() -> str: ...

# In class CAdESVerifier:
@property
def on_chain_element_needed() -> Callable[[CAdESVerifierChainElementNeededEventParams], None]: ...
@on_chain_element_needed.setter
def on_chain_element_needed(event_hook: Callable[[CAdESVerifierChainElementNeededEventParams], None]) -> None: ...

Remarks

Subscribe to this event to be notified about missing validation elements. Use the known_crls, known_certificates, and known_ocsps properties in the event handler to provide the missing piece.

on_chain_validated Event

Reports the completion of a certificate chain validation.

Syntax

class CAdESVerifierChainValidatedEventParams(object):
  @property
  def subject_rdn() -> str: ...

  @property
  def validation_result() -> int: ...

  @property
  def validation_details() -> int: ...

# In class CAdESVerifier:
@property
def on_chain_validated() -> Callable[[CAdESVerifierChainValidatedEventParams], None]: ...
@on_chain_validated.setter
def on_chain_validated(event_hook: Callable[[CAdESVerifierChainValidatedEventParams], None]) -> None: ...

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

on_chain_validation_progress Event

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Syntax

class CAdESVerifierChainValidationProgressEventParams(object):
  @property
  def event_kind() -> str: ...

  @property
  def cert_rdn() -> str: ...

  @property
  def ca_cert_rdn() -> str: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class CAdESVerifier:
@property
def on_chain_validation_progress() -> Callable[[CAdESVerifierChainValidationProgressEventParams], None]: ...
@on_chain_validation_progress.setter
def on_chain_validation_progress(event_hook: Callable[[CAdESVerifierChainValidationProgressEventParams], None]) -> None: ...

Remarks

Subscribe to this event to be notified about chain validation progress. Use Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind. Use Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

on_error Event

Information about errors during CAdES verification.

Syntax

class CAdESVerifierErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class CAdESVerifier:
@property
def on_error() -> Callable[[CAdESVerifierErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[CAdESVerifierErrorEventParams], None]) -> None: ...

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Messages section.

on_notification Event

This event notifies the application about an underlying control flow event.

Syntax

class CAdESVerifierNotificationEventParams(object):
  @property
  def event_id() -> str: ...

  @property
  def event_param() -> str: ...

# In class CAdESVerifier:
@property
def on_notification() -> Callable[[CAdESVerifierNotificationEventParams], None]: ...
@on_notification.setter
def on_notification(event_hook: Callable[[CAdESVerifierNotificationEventParams], None]) -> None: ...

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

on_signature_found Event

Signifies the start of individual signature validation.

Syntax

class CAdESVerifierSignatureFoundEventParams(object):
  @property
  def scope() -> int: ...

  @property
  def issuer_rdn() -> str: ...

  @property
  def serial_number() -> bytes: ...

  @property
  def subject_key_id() -> bytes: ...

  @property
  def cert_found() -> bool: ...

  @property
  def last() -> bool: ...

  @property
  def validate_signature() -> bool: ...
  @validate_signature.setter
  def validate_signature(value) -> None: ...

  @property
  def validate_chain() -> bool: ...
  @validate_chain.setter
  def validate_chain(value) -> None: ...

# In class CAdESVerifier:
@property
def on_signature_found() -> Callable[[CAdESVerifierSignatureFoundEventParams], None]: ...
@on_signature_found.setter
def on_signature_found(event_hook: Callable[[CAdESVerifierSignatureFoundEventParams], None]) -> None: ...

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signature, via its Scope parameter, and the signer's certificate via IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message, including sub-signatures made over timestamps and countersignatures.

cssUnknown0The scope of signature is unknown

cssData1The signature is a top-level signature over the data

cssSignature2The signature is a countersignature, and is made over another signature

cssTimestamp3The signature is made over a timestamp

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with signature_validation_result and chain_validation_result properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

on_signature_processed Event

Reports the completion of signature processing.

Syntax

class CAdESVerifierSignatureProcessedEventParams(object):
  @property
  def validation_result() -> int: ...

  @property
  def chain_validation_result() -> int: ...

  @property
  def chain_validation_details() -> int: ...

  @property
  def last() -> bool: ...

  @property
  def proceed() -> bool: ...
  @proceed.setter
  def proceed(value) -> None: ...

# In class CAdESVerifier:
@property
def on_signature_processed() -> Callable[[CAdESVerifierSignatureProcessedEventParams], None]: ...
@on_signature_processed.setter
def on_signature_processed(event_hook: Callable[[CAdESVerifierSignatureProcessedEventParams], None]) -> None: ...

Remarks

This event reports the completion of signature processing. By the time it fires, any embedded timestamps and countersignatures have been processed.

The ValidationResult, ChainValidationResult, and ChainValidationDetails summarize the validation outcomes. The Last parameter tells if the signature is the last one on this level.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

on_signature_validated Event

Marks the completion of the signature validation routine.

Syntax

class CAdESVerifierSignatureValidatedEventParams(object):
  @property
  def validation_result() -> int: ...

  @property
  def proceed() -> bool: ...
  @proceed.setter
  def proceed(value) -> None: ...

# In class CAdESVerifier:
@property
def on_signature_validated() -> Callable[[CAdESVerifierSignatureValidatedEventParams], None]: ...
@on_signature_validated.setter
def on_signature_validated(event_hook: Callable[[CAdESVerifierSignatureValidatedEventParams], None]) -> None: ...

Remarks

This event is fired upon the completion of the cryptographic signature validation routine, and reports the respective result. It fires before the component proceeds to detailed signature inspection, which involves timestamp and countersignature processing.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

on_timestamp_found Event

Signifies the start of timestamp validation routine.

Syntax

class CAdESVerifierTimestampFoundEventParams(object):
  @property
  def timestamp_type() -> int: ...

  @property
  def time() -> str: ...

  @property
  def issuer_rdn() -> str: ...

  @property
  def serial_number() -> bytes: ...

  @property
  def subject_key_id() -> bytes: ...

  @property
  def cert_found() -> bool: ...

  @property
  def last() -> bool: ...

  @property
  def validate_timestamp() -> bool: ...
  @validate_timestamp.setter
  def validate_timestamp(value) -> None: ...

  @property
  def validate_chain() -> bool: ...
  @validate_chain.setter
  def validate_chain(value) -> None: ...

# In class CAdESVerifier:
@property
def on_timestamp_found() -> Callable[[CAdESVerifierTimestampFoundEventParams], None]: ...
@on_timestamp_found.setter
def on_timestamp_found(event_hook: Callable[[CAdESVerifierTimestampFoundEventParams], None]) -> None: ...

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with signature_validation_result and chain_validation_result properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

on_timestamp_processed Event

Reports the completion of the timestamp validation routine.

Syntax

class CAdESVerifierTimestampProcessedEventParams(object):
  @property
  def validation_result() -> int: ...

  @property
  def chain_validation_result() -> int: ...

  @property
  def chain_validation_details() -> int: ...

  @property
  def last() -> bool: ...

  @property
  def proceed() -> bool: ...
  @proceed.setter
  def proceed(value) -> None: ...

# In class CAdESVerifier:
@property
def on_timestamp_processed() -> Callable[[CAdESVerifierTimestampProcessedEventParams], None]: ...
@on_timestamp_processed.setter
def on_timestamp_processed(event_hook: Callable[[CAdESVerifierTimestampProcessedEventParams], None]) -> None: ...

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult, ChainValidationResult, and ChainValidationDetails report the validity of the timestamp and the associated chain.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

on_timestamp_validated Event

Marks the completion of the signature validation routine.

Syntax

class CAdESVerifierTimestampValidatedEventParams(object):
  @property
  def validation_result() -> int: ...

  @property
  def proceed() -> bool: ...
  @proceed.setter
  def proceed(value) -> None: ...

# In class CAdESVerifier:
@property
def on_timestamp_validated() -> Callable[[CAdESVerifierTimestampValidatedEventParams], None]: ...
@on_timestamp_validated.setter
def on_timestamp_validated(event_hook: Callable[[CAdESVerifierTimestampValidatedEventParams], None]) -> None: ...

Remarks

This event is fired upon the completion of the cryptographic signature validation routine, and reports the respective result. It fires before the component proceeds to detailed signature inspection, which involves timestamp and countersignature processing.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

on_tls_cert_needed Event

Fires when a remote TLS party requests a client certificate.

Syntax

class CAdESVerifierTLSCertNeededEventParams(object):
  @property
  def host() -> str: ...

  @property
  def ca_names() -> str: ...

# In class CAdESVerifier:
@property
def on_tls_cert_needed() -> Callable[[CAdESVerifierTLSCertNeededEventParams], None]: ...
@on_tls_cert_needed.setter
def on_tls_cert_needed(event_hook: Callable[[CAdESVerifierTLSCertNeededEventParams], None]) -> None: ...

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the tls_client_chain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the on_tls_handshake event for the given host and, if the certificate was accepted, succeeded by the on_tls_established event.

on_tls_cert_validate Event

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

class CAdESVerifierTLSCertValidateEventParams(object):
  @property
  def server_host() -> str: ...

  @property
  def server_ip() -> str: ...

  @property
  def accept() -> bool: ...
  @accept.setter
  def accept(value) -> None: ...

# In class CAdESVerifier:
@property
def on_tls_cert_validate() -> Callable[[CAdESVerifierTLSCertValidateEventParams], None]: ...
@on_tls_cert_validate.setter
def on_tls_cert_validate(event_hook: Callable[[CAdESVerifierTLSCertValidateEventParams], None]) -> None: ...

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

on_tls_established Event

Fires when a TLS handshake with Host successfully completes.

Syntax

class CAdESVerifierTLSEstablishedEventParams(object):
  @property
  def host() -> str: ...

  @property
  def version() -> str: ...

  @property
  def ciphersuite() -> str: ...

  @property
  def connection_id() -> bytes: ...

  @property
  def abort() -> bool: ...
  @abort.setter
  def abort(value) -> None: ...

# In class CAdESVerifier:
@property
def on_tls_established() -> Callable[[CAdESVerifierTLSEstablishedEventParams], None]: ...
@on_tls_established.setter
def on_tls_established(event_hook: Callable[[CAdESVerifierTLSEstablishedEventParams], None]) -> None: ...

Remarks

The class uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

on_tls_handshake Event

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

class CAdESVerifierTLSHandshakeEventParams(object):
  @property
  def host() -> str: ...

  @property
  def abort() -> bool: ...
  @abort.setter
  def abort(value) -> None: ...

# In class CAdESVerifier:
@property
def on_tls_handshake() -> Callable[[CAdESVerifierTLSHandshakeEventParams], None]: ...
@on_tls_handshake.setter
def on_tls_handshake(event_hook: Callable[[CAdESVerifierTLSHandshakeEventParams], None]) -> None: ...

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with on_tls_established event. If the server chooses to request a client certificate, on_tls_cert_needed event will also be fired.

on_tls_shutdown Event

Reports the graceful closure of a TLS connection.

Syntax

class CAdESVerifierTLSShutdownEventParams(object):
  @property
  def host() -> str: ...

# In class CAdESVerifier:
@property
def on_tls_shutdown() -> Callable[[CAdESVerifierTLSShutdownEventParams], None]: ...
@on_tls_shutdown.setter
def on_tls_shutdown(event_hook: Callable[[CAdESVerifierTLSShutdownEventParams], None]) -> None: ...

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

CAdESVerifier Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

CAdESVerifier Config Settings

AddReferencesToAllUsedCertsAndRevInfo:   whether to include all certificates and revocation references into the signature.

If this property is set, all certificates and revocation references collected during validation will be added to the signature. This feature is not required by the CAdES specification, however, some processors expect such behavior.

AddReferencesToIrrevocableCerts:   Whether references to irrevocable certificates should be included into the signature.

Set this property to True to include references to irrevocable certificates into the signature.

AddReferenceToSigningCert:   Whether a reference to the signing certificate should be included into the signature.

Set this property to True to include a reference to the signing certificate into the signature.

AllowPartialValidationInfo:   Whether to allow for missing validation info.

If this property is set to True, signature validation will not fail if validation information for a certificate is absent.

CmsOptAnnexKArchiveTimestampV2Mode:   Toggles use of Annex K method of calculating validation timestamp hashes.

This CMS message option toggles the use of Annex K method of calculating validation timestamp hashes. Switch this option off to stick to RFC5126 p6.3.5 method.

CmsOptCheckATSHashIndexElements:   Enables extra checks when processing ATSHashIndex attribute.

This CMS message option enables an extra check to make sure every hash in ATSHashIndex has an associated CMS element.

CmsOptCompareRDNAsStrings:   Enforces comparison of RDN elements as text strings, rather than their byte encodings.

This CMS message option enforces comparison of string RDN elements as text strings rather than their original byte encodings.

CmsOptDigitPADSSCompatibility:   Enables Digit PADSS compatibility mode.

This CMS message option enables compatibility mode with Digit PADSS software.

CmsOptForceSigningCertificateV2Usage:   Enforces use of signing-certificate-v2 attribute.

This CMS message option enforces the use of signing-certificate-v2 attribute in favour of older signing-certificate-v1. Current regulations require that signing-certificate-v2 is used at all times.

CmsOptIgnoreDERReqInArchiveTimestamps:   Switches off DER encoding requirement for archival timestamps.

This CMS message option switches off DER encoding requirement for archival timestamps (normally meaning no attribute reordering). This setting is a workaround for certain buggy CAdES products.

CmsOptImzagerMIMCompatibility:   Enables Imzager MIM compatibility mode.

This CMS message option enables compatibility mode with Imzager MIM software.

CmsOptIncludeCertToAttributes:   Regulates whether to include the signing certificate to the signature as the signing-certificate attribute.

This CMS message option controls inclusion of the signing certificate as the signing-certificate attribute. Current regulations require that this attribute is present.

CmsOptIncludeCertToMessage:   Regulates whether to include the signing certificate and its chain to the CMS.

This CMS message option controls inclusion of the signing certificate to the CMS structure. It is recommended that the certificate is included. Note that this option has no effect if the signature level used (e.g. XL) enforces inclusion of the certificate to the message.

CmsOptInsertContentType:   Regulates whether the content-type time attribute should be included in the signature structure.

This CMS message option specifies whether the content-type attribute should be included in the signature structure.

CmsOptInsertMessageDigests:   Regulates whether the message-digest signed attribute should be included in the signature structure.

This CMS message option controls inclusion of the message-digest attribute in the signature structure. Current regulations require that this attribute is present at all times.

CmsOptInsertSigningTime:   Regulates whether the signing-time attribute should be included in the signature structure.

This CMS message option specifies whether the signing-time attribute should be included in the signature structure. Switch it off to suppress inclusion of the signing-time attribute.

CmsOptSkipEnvContentInfoOnSigArchival:   Excludes hashing of enveloped content when calculating an archival timestamp.

This CMS message option excludes hashing of enveloped content when calculating an archival timestamp. This setting is a workaround for certain buggy CAdES products.

CmsOptUseATSHashIndexV1:   Enables use of ATSHashIndexV1 attribute.

This CMS message option enables use of deprecated ATSHashIndexV1 attribute when calculating archival timestamp V3 hashes.

CmsOptUseGeneralizedTimeFormat:   Enables or disables encoding of the signing-time attribute using ASN.1 GENERALIZEDTIME type.

This CMS message option controls whether the signing-time attribute should be encoded as GENERALIZEDTIME or UTCTIME. Current regulations require that the GENERALIZEDTIME type is used at all times.

CmsOptUseGenericSigAlgorithmOIDs:   Enables use of generic signature algorithm OIDs in the signature.

This CMS message option enforces the use of generic public key algorithm OIDs (e.g. rsaEncryption) instead of hash algorithm-specific variants (e.g. sha256withRsaEncryption). This setting is a workaround for certain buggy CAdES products.

CmsOptUsePlainContentForTimestampHashes:   Makes CAdESSigner ignore ASN.1 content formatting when calculating timestamp hashes.

This CMS message option causes CAdESSigner to ignore ASN.1 formatting when feeding content to timestamp hashes (might make a difference with split OCTETSTRINGs for extra long contents). This option is only applicable to content timestamps and ArchivalTimestampV1's. This setting is a workaround for certain buggy CAdES products.

DeepCountersignatureValidation:   Whether to validate countersignatures.

When this property is set, deep validation of countersignatures is performed.

DeepTimestampValidation:   Whether to perform deep validation of all timestamps.

When this property is set, deep validation of all signature's timestamps is performed.

DislikeOpenEndedOCSPs:   Tells the component to discourage OCSP responses without an explicit NextUpdate parameter.

When this property is set to True, the validation engine treats OCSP response without a NextUpdate field as 'substandard' and tries to obtain some further revocation material for the certificate in question (a different OCSP or a CRL, even if the component is configured to prefer the OCSP route). This is to work around Adobe Reader's intolerance to such OCSPs when classifying signed documents as LTV (as of August 2022).

ForceCompleteChainValidation:   Whether to check the CA certificates when the signing certificate is invalid.

Set this property to True to check issuer (CA) certificates when the signing certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

IgnoreChainLoops:   Whether chain loops should be ignored.

Set this property to True to make the validation engine ignore chain loops. This may be an option when you need to process chains from buggy CAs that happen to include subchains that sign themselves.

IgnoreChainValidationErrors:   Makes the component ignore chain validation issues.

Set this property to True to make the component ignore chain validation errors. Use with extra care.

IgnoreOCSPNoCheckExtension:   Whether OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as trusted_certificates property) are considered trusted.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows to emulate the verifying environment without actually changing its security settings.

PolicyExplicitText:   The explicit text of the user notice.

This property specifies the explicit text of the user notice which is displayed when the signature is verified.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES.

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

PSSUsed:   Whether RSASSA-PSS mode was used.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

ReportInvalidTimestamps:   Whether to rise errors on invalid timestamps.

When this property is set, each invalid timestamp will be reported by the on_error event fired by the class.

SkipValidationTimestampedSignatures:   Whether to validate signatures with validation timestamps.

Set this property to False to enforce validation of the signatures containing validation timestamps.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
UseArchivalTimestampV3:   Whether to apply archival timestamp V3.

Archival signature (CAdES-A) is built upon either a CAdES-X-L, or a CAdES-X-L with Time, by adding an archival timestamp. Set this property to True to use CAdES-X-L with Time Type 3.

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

UseValidationCache:   Enables or disable the use of the product-wide certificate chain validation cache.

Use this property to enable or disable the use of the global chain validation cache. If enabled, the component will consult the product-wide validation cache when validating the signing chains. Also, the outcomes of any new chain validations performed by the component, both interim and final, will be saved in the cache and available for re-use by any future validations. Disable this property to ignore the cache and always perform the validation from the fresh start.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

CAdESVerifier Errors

CAdESVerifier Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)