JAdESSigner Class

Properties   Methods   Events   Config Settings   Errors  

The JAdESSigner class signs Javascript content electronically.

Syntax

class secureblackbox.JAdESSigner

Remarks

JAdESSigner supports a range of digital signature formats over Javascript content, including JSON Web Signatures (JWS) and ETSI JSON Advanced Electronic Signatures (JAdES).

Standards and technologies supported

JAdESSigner can create signatures that match the following standards:

  • Generic JSON Web Signatures (JWS) (RFC7515)
  • JAdES: all profiles are supported (BES, EPES, T, LTV, B-B, B-T, and others) (ETSI TS 119 182-1)
  • Timestamps using external TSAs.
  • All industry-standard cryptographic algorithms (RSA, ECDSA, SHA256-512, and many others).

Configuring the signature spec

JWS and JAdES signatures can come in all sorts of flavours, with the primary factors being the signature format (how exactly the signed data is represented in bytes) and completeness (the extent of the trust information that is included in the signature). You can use the properties of your JAdESSigner object to configure these and other parameters. Typically, the service or software that you need to communicate with will provide you with a list of requirements that your JSON signature needs to satisfy. In some cases, they will also send you an example signature that you may use as a guide.

Typically, you will need to adjust the following categories of settings:

The above are the most important settings from each category; you may need to adjust more specific settings, such as EPES policy parameters (such as ) or content_type, to fine-tune your signature.

Signing certificates

JAdESSigner can use certificates residing on different media. Besides generic certificates stored in PFX or PEM files (A1), it can operate with non-exportable certificates residing on hardware media (A3), system stores/keychains, or in the cloud.

Non-exportable certificates can be accessed transparently via a Windows CSP or a PKCS#11 driver, if supplied by the certificate issuer. Proprietary or less interoperable media can be communicated with the external signing feature (see below).

Use CertificateManager and CertificateStorage components to load the signing certificate. Assign the certificate to signing_certificate property, and optionally provide the remainder of its chain via the signing_chain property.

In the default configuration, JAdESSigner will do its best to collect the trust elements (certificates, CRLs, OCSP responses) required by the chosen signature level automatically. It will use all available sources, including the system stores, the chain validation cache, and the signature itself (when upgrading an existing signature). However, there can be situations where only some (or even none) of the trust elements are available in the public locations. This is particularly the case for internal, experimental, or test PKI environments. In such cases you might need to locate the missing elements manually and provide them to JAdESSigner via the known_certificates, known_crls, and known_ocsps properties. You can also provide any trust anchors not included in the public Trusted Root directory via the trusted_certificates collection.

Note: If signing with a non-exportable key (such as residing on a hardware device or in the cloud), please make sure you keep the original CertificateStorage object open until the signing is completed. This is because the storage component provides a 'bridge' to the private key. If the storage is closed prematurely, this bridge is destroyed, and the private key can't be used.

Signing the JSON

Now that you have configured the signature and certificate settings, you can proceed to signing. You can provide the JSON input in one of the following forms: as a file (assign the path to input_file property), as a stream (assign to input_stream property), as a string (input_string), or as a byte array (assign to input_bytes). Similarly, the output can be collected in one of the same forms, either by passing the destination path or stream via output_file and output_stream respectively, or by reading the resulting document bytes from the output_bytes or output_string property after the signing.

Having set up the input and output, call the component's sign method. This will initiate the signing process. Depending on the settings, the signing may be as straightforward as calculating the document hash and signing it with the private key (e.g. when creating a B-level signature), or it may involve advanced chain validation routines (LT or LTA). During the latter the component contacts a number of external trust information sources (CA, CRL, and OCSP servers) to establish the validity of the signing certificate.

If a TSA server was provided via the timestamp_server property, the component will contact it too to timestamp the new signature.

During the signing JAdESSigner may fire events to let your code know of certain conditions. It may fire on_tls_cert_validate if one of the HTTP endpoints involved during the operation (which may be a CRL, OCSP, or TSA service) works over TLS and needs its certificate chain to be validated.

External signing and DCAuth

JAdESSigner, like many other components included in the product, supports two methods of signing with external keys. These methods are fully independent of each other: you can choose the one that suits your scenario best.

Synchronous method: ExternalSign

This is a simpler method that basically lets you infiltrate into the signing routine by taking care of the hash signing operation. The component does the rest of the job (hash calculation, preparation of signature objects, CRL/OCSP retrieval).

To initiate this method, call sign_external instead of sign. When the hash is ready, it will be passed back to your code with on_external_sign event. Your event handler needs to sign the hash with the private key and return the created signature back to the component - which will embed it into the document.

You don't need your signing certificate to contain an associated private key when using this method. The certificate itself (its public copy) may be needed though, as it is included in the hash calculation.

This method is synchronous, meaning sign_external provides you the results immediately upon its completion.

Asynchronous method: DCAuth

DCAuth is a SecureBlackbox know-how technology. This protocol was designed to allow sharing of private keys across environments, allowing the signer and the private key to reside on different systems. It works in the following way:

  • The signing party - such as JAdESSigner - initiates the operation using sign_async_begin call. This produces two outcomes: a pre-signed content (a JSON body with a blank signature placeholder), and a request state (an object containing a hash that needs to be signed). At this point the JAdESSigner instance can be released, and the process itself terminated (which may be useful when run as part of a web page).
  • The request state is passed to the private key holder party. The private key holder passes the request state to a DCAuth object, which parses the request state, extracts the hash, and signs it. The output of DCAuth processing is another object, response state, which contains the signature. The private key holder then sends the response state back to the signing party.
  • The signing party re-creates the signing controls, and passes the response state, together with the pre-signed content, to the signer's sign_async_end method. sign_async_end extracts the signature from the response state and incorporates it into the pre-signed object, hereby completing the signature.

This method is asynchronous in that sense that, from the signing party's viewpoint, it splits the signing operation into the pre-signing and completion stages which can be performed independently from each other and in different execution contexts. This makes this method particularly helpful for use in web pages and other scenarios where the signing key is not available in real time.

Fine-grained chain validation setup

Chain validation is a sophisticated, multi-faceted procedure that involves a lot of variables. Depending on the configuration of your operating environment, the specifics of the PKI framework being used, and the validation policy you need to follow, you may want to tune up your chain validation parameters so they fit them best. Below is given a summary of such parameters.

  • revocation_check property lets you choose between and/or prioritize revocation origins. OCSP sources are often preferred to CRL because of their real-time capability and the smaller size of validation tokens they produce.
  • offline_mode is a master switch that stops class from looking for any validation tokens online. If this property is switched on, the component will only use known_certificates, trusted_certificates, known_crls, and known_ocsps collections to look for the missing validation material.
  • ignore_chain_validation_errors makes the component ignore any major validation issues it encounters (such us an untrusted chain or missing CRL). This option is handy for debugging and for creating signatures in the environments where the signing certificate is not trusted.
  • known_certificates, known_crls, and known_ocsps let you provide your own validation material. This may be useful when working in offline_mode, where the signer has no access to the validation sources, or where the validation material has already been collected.
  • trusted_certificates lets you provide a list of trust anchors, either as a complement to the system's or as an alternative for it.
  • blocked_certificates lets you provide a list of blocked/distrusted certificates. Any CA certificate contained in it will be deemed untrusted/invalid.

The following parameters are not directly related to chain validation, but may have an implicit effect on it.

  • proxy, socket_settings, and tls_settings let you tune up the connectivity and TLS options in accordance with local preferences.
  • tls_client_chain lets you provide the client certificate and its chain for TLS client authentication.
  • Subscribe to on_tls_cert_validate to validate any TLS certificates of the services involved in chain validation.

The results of the chain validation procedure, upon its completion, are published in the following properties:

  • chain_validation_result contains the primary result of the chain validation routine: valid, valid but untrusted, invalid, or undefined.
  • chain_validation_details provides the details of the factors that contributed to the chain validation result, such as an outdated certificate, a missing CRL, or a missing CA certificate.
  • validation_log contains the detailed chain validation log. The log can often be very helpful in nailing down various validation issues.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

auto_validate_signaturesSpecifies whether class should validate any present signatures when the JSON opened.
blocked_cert_countThe number of records in the BlockedCert arrays.
blocked_cert_bytesReturns raw certificate data in DER format.
blocked_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
cert_countThe number of records in the Cert arrays.
cert_bytesReturns raw certificate data in DER format.
cert_caIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
cert_ca_key_idA unique identifier (fingerprint) of the CA certificate's private key.
cert_crl_distribution_pointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
cert_curveSpecifies the elliptic curve of the EC public key.
cert_fingerprintContains the fingerprint (a hash imprint) of this certificate.
cert_friendly_nameContains an associated alias (friendly name) of the certificate.
cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
cert_hash_algorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
cert_issuerThe common name of the certificate issuer (CA), typically a company name.
cert_issuer_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
cert_key_algorithmSpecifies the public key algorithm of this certificate.
cert_key_bitsReturns the length of the public key.
cert_key_fingerprintReturns a fingerprint of the public key contained in the certificate.
cert_key_usageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
cert_key_validReturns True if the certificate's key is cryptographically valid, and False otherwise.
cert_ocsp_locationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
cert_policy_i_dsContains identifiers (OIDs) of the applicable certificate policies.
cert_public_key_bytesContains the certificate's public key in DER format.
cert_self_signedIndicates whether the certificate is self-signed (root) or signed by an external CA.
cert_serial_numberReturns the certificate's serial number.
cert_sig_algorithmIndicates the algorithm that was used by the CA to sign this certificate.
cert_subjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
cert_subject_key_idContains a unique identifier (fingerprint) of the certificate's private key.
cert_subject_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
cert_valid_fromThe time point at which the certificate becomes valid, in UTC.
cert_valid_toThe time point at which the certificate expires, in UTC.
compact_formSpecifies if the JWS compact serialization to be used.
content_typeSpecifies payload content type.
crl_countThe number of records in the CRL arrays.
crl_bytesReturns raw CRL data in DER format.
crl_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
crl_issuerThe common name of the CRL issuer (CA), typically a company name.
crl_issuer_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.
crl_locationThe URL that the CRL was downloaded from.
crl_next_updateThe planned time and date of the next version of this CRL to be published.
crl_this_updateThe date and time at which this version of the CRL was published.
data_bytesUse this property to pass a payload or an object data to class in the byte array form.
data_fileA path to a file containing a payload or an object data.
data_stringUse this property to pass a payload or an object data to class in the string form.
detachedSpecifies whether a detached signature should be produced or verified.
external_crypto_async_document_idSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
external_crypto_custom_paramsCustom parameters to be passed to the signing service (uninterpreted).
external_crypto_dataAdditional data to be included in the async state and mirrored back by the requestor.
external_crypto_external_hash_calculationSpecifies whether the message hash is to be calculated at the external endpoint.
external_crypto_hash_algorithmSpecifies the request's signature hash algorithm.
external_crypto_key_idThe ID of the pre-shared key used for DC request authentication.
external_crypto_key_secretThe pre-shared key used for DC request authentication.
external_crypto_methodSpecifies the asynchronous signing method.
external_crypto_modeSpecifies the external cryptography mode.
external_crypto_public_key_algorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
extract_payloadSpecifies whether a payload should be extracted.
fips_modeReserved.
flattened_signatureSpecifies if the flattened signature to be used.
ignore_chain_validation_errorsMakes the class tolerant to chain validation errors.
input_bytesUse this property to pass the input to class in the byte array form.
input_fileThe file to be signed.
input_stringUse this property to pass the input to class in the string form.
known_cert_countThe number of records in the KnownCert arrays.
known_cert_bytesReturns raw certificate data in DER format.
known_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
known_crl_countThe number of records in the KnownCRL arrays.
known_crl_bytesReturns raw CRL data in DER format.
known_crl_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
known_ocsp_countThe number of records in the KnownOCSP arrays.
known_ocsp_bytesBuffer containing raw OCSP response data.
known_ocsp_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
new_sig_certificate_indexReturns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.
new_sig_chain_validation_detailsThe details of a certificate chain validation outcome.
new_sig_chain_validation_resultThe outcome of a certificate chain validation routine.
new_sig_claimed_signing_timeThe signing time from the signer's computer.
new_sig_content_typeSpecifies payload content type.
new_sig_countersignedIndicates if the signature is countersigned.
new_sig_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
new_sig_hash_algorithmSpecifies the hash algorithm to be used.
new_sig_issuer_rdnThe Relative Distinguished Name of the signing certificate's issuer.
new_sig_jades_versionSpecifies JAdES version.
new_sig_last_archival_timeIndicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.
new_sig_levelSpecifies the signature kind and level.
new_sig_object_typeSpecifies signature object content type.
new_sig_parent_signature_indexReturns the index of the parent signature, if applicable.
new_sig_policy_hashThe signature policy hash value.
new_sig_policy_hash_algorithmThe algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.
new_sig_policy_idThe policy ID that was included or to be included into the signature.
new_sig_policy_uriThe signature policy URI that was included in the signature.
new_sig_serial_numberThe serial number of the timestamp.
new_sig_signature_bytesReturns the binary representation of the JSON/JAdES signature.
new_sig_signature_validation_resultThe outcome of the cryptographic signature validation.
new_sig_signed_dataThe sigD header parameter in JSON format that was included or to be included into the signature.
new_sig_signed_data_typeSpecifies the type of signed data.
new_sig_subject_key_idContains the subject key identifier of the signing certificate.
new_sig_subject_rdnContains information about the person owning the signing certificate.
new_sig_timestampedUse this property to establish whether the signature contains an embedded timestamp.
new_sig_validated_signing_timeContains the certified signing time.
new_sig_validation_logContains the complete log of the certificate validation routine.
ocsp_countThe number of records in the OCSP arrays.
ocsp_bytesBuffer containing raw OCSP response data.
ocsp_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ocsp_issuerIndicates the issuer of this response (a CA or its authorized representative).
ocsp_issuer_rdnIndicates the RDN of the issuer of this response (a CA or its authorized representative).
ocsp_locationLocation of the OCSP responder.
ocsp_produced_atSpecifies the time when the response was produced, in UTC.
offline_modeSwitches the class to the offline mode.
output_bytesUse this property to read the output the class object has produced.
output_fileDefines where to save the signature.
output_stringUse this property to read the output the class object has produced.
profileSpecifies a pre-defined profile to apply when creating the signature.
proxy_addressThe IP address of the proxy server.
proxy_authenticationThe authentication type used by the proxy server.
proxy_passwordThe password to authenticate to the proxy server.
proxy_portThe port on the proxy server to connect to.
proxy_proxy_typeThe type of the proxy server.
proxy_request_headersContains HTTP request headers for WebTunnel and HTTP proxy.
proxy_response_bodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
proxy_response_headersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
proxy_use_ipv6Specifies whether IPv6 should be used when connecting through the proxy.
proxy_use_proxyEnables or disables proxy-driven connection.
proxy_usernameSpecifies the username credential for proxy authentication.
revocation_checkSpecifies the kind(s) of revocation check to perform.
signature_countThe number of records in the Signature arrays.
signature_certificate_indexReturns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.
signature_chain_validation_detailsThe details of a certificate chain validation outcome.
signature_chain_validation_resultThe outcome of a certificate chain validation routine.
signature_claimed_signing_timeThe signing time from the signer's computer.
signature_content_typeSpecifies payload content type.
signature_countersignedIndicates if the signature is countersigned.
signature_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
signature_hash_algorithmSpecifies the hash algorithm to be used.
signature_issuer_rdnThe Relative Distinguished Name of the signing certificate's issuer.
signature_jades_versionSpecifies JAdES version.
signature_last_archival_timeIndicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.
signature_levelSpecifies the signature kind and level.
signature_object_typeSpecifies signature object content type.
signature_parent_signature_indexReturns the index of the parent signature, if applicable.
signature_policy_hashThe signature policy hash value.
signature_policy_hash_algorithmThe algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.
signature_policy_idThe policy ID that was included or to be included into the signature.
signature_policy_uriThe signature policy URI that was included in the signature.
signature_serial_numberThe serial number of the timestamp.
signature_signature_bytesReturns the binary representation of the JSON/JAdES signature.
signature_signature_validation_resultThe outcome of the cryptographic signature validation.
signature_signed_dataThe sigD header parameter in JSON format that was included or to be included into the signature.
signature_signed_data_typeSpecifies the type of signed data.
signature_subject_key_idContains the subject key identifier of the signing certificate.
signature_subject_rdnContains information about the person owning the signing certificate.
signature_timestampedUse this property to establish whether the signature contains an embedded timestamp.
signature_validated_signing_timeContains the certified signing time.
signature_validation_logContains the complete log of the certificate validation routine.
signing_cert_bytesReturns raw certificate data in DER format.
signing_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
signing_chain_countThe number of records in the SigningChain arrays.
signing_chain_bytesReturns raw certificate data in DER format.
signing_chain_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
socket_dns_modeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
socket_dns_portSpecifies the port number to be used for sending queries to the DNS server.
socket_dns_query_timeoutThe timeout (in milliseconds) for each DNS query.
socket_dns_serversThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
socket_dns_total_timeoutThe timeout (in milliseconds) for the whole resolution process.
socket_incoming_speed_limitThe maximum number of bytes to read from the socket, per second.
socket_local_addressThe local network interface to bind the socket to.
socket_local_portThe local port number to bind the socket to.
socket_outgoing_speed_limitThe maximum number of bytes to write to the socket, per second.
socket_timeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
socket_use_ipv6Enables or disables IP protocol version 6.
timestamp_countThe number of records in the Timestamp arrays.
timestamp_accuracyThis property indicates the accuracy of the included time mark, in microseconds.
timestamp_bytesReturns raw timestamp data in DER format.
timestamp_certificate_indexReturns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.
timestamp_chain_validation_detailsThe details of a certificate chain validation outcome.
timestamp_chain_validation_resultThe outcome of a certificate chain validation routine.
timestamp_hash_algorithmReturns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
timestamp_serial_numberReturns the timestamp's serial number.
timestamp_signature_indexReturns the index of the owner signature, if applicable.
timestamp_timeThe time point incorporated into the timestamp.
timestamp_timestamp_typeReturns the type of the timestamp.
timestamp_tsa_nameThis value uniquely identifies the Timestamp Authority (TSA).
timestamp_validation_logContains the TSA certificate chain validation log.
timestamp_validation_resultContains timestamp validation outcome.
timestamp_serverThe address of the timestamping server.
tls_client_cert_countThe number of records in the TLSClientCert arrays.
tls_client_cert_bytesReturns raw certificate data in DER format.
tls_client_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
tls_server_cert_countThe number of records in the TLSServerCert arrays.
tls_server_cert_bytesReturns raw certificate data in DER format.
tls_server_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
tls_auto_validate_certificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
tls_base_configurationSelects the base configuration for the TLS settings.
tls_ciphersuitesA list of ciphersuites separated with commas or semicolons.
tls_ec_curvesDefines the elliptic curves to enable.
tls_extensionsProvides access to TLS extensions.
tls_force_resume_if_destination_changesWhether to force TLS session resumption when the destination address changes.
tls_pre_shared_identityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
tls_pre_shared_keyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
tls_pre_shared_key_ciphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
tls_renegotiation_attack_prevention_modeSelects renegotiation attack prevention mechanism.
tls_revocation_checkSpecifies the kind(s) of revocation check to perform.
tls_ssl_optionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
tls_tls_modeSpecifies the TLS mode to use.
tls_use_extended_master_secretEnables Extended Master Secret Extension, as defined in RFC 7627.
tls_use_session_resumptionEnables or disables TLS session resumption capability.
tls_versionsThe SSL/TLS versions to enable by default.
trusted_cert_countThe number of records in the TrustedCert arrays.
trusted_cert_bytesReturns raw certificate data in DER format.
trusted_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
validation_momentThe time point at which signature validity is to be established.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

add_signed_http_header_fieldUse this method to add HTTP header field.
add_signed_objectUse this method to add an object.
add_signed_object_hashUse this method to add an object hash.
add_timestamp_validation_dataUse this method to add timestamp validation data to the signature.
add_validation_data_refsUse this method to add signature validation references to the signature.
add_validation_data_valuesUse this method to add signature validation values to the signature.
closeCloses an opened JWS/JAdES signature.
configSets or retrieves a configuration setting.
create_newCreate a new JSON for signing.
do_actionPerforms an additional action.
extract_async_dataExtracts user data from the DC signing service response.
openOpens a JSON for signing or updating.
revalidateRevalidates a signature in accordance with current settings.
signCreates a new JAdES/JWS signature over the provided data.
sign_async_beginInitiates the asynchronous signing operation.
sign_async_endCompletes the asynchronous signing operation.
sign_externalSigns the data using an external signing facility.
timestampUse this method to add timestamp.
upgradeUpgrades existing JAdES signature to a new level.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_chain_element_downloadFires when there is a need to download a chain element from an online source.
on_chain_element_neededFires when an element required to validate the chain was not located.
on_chain_element_storeThis event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.
on_chain_validatedReports the completion of a certificate chain validation.
on_chain_validation_progressThis event is fired multiple times during chain validation to report various stages of the validation procedure.
on_errorInformation about errors during signing.
on_external_signHandles remote or external signing initiated by the SignExternal method or other source.
on_http_header_field_neededThis event is fired when HTTP header field value is required.
on_loadedThis event is fired when the JSON has been loaded into memory.
on_notificationThis event notifies the application about an underlying control flow event.
on_object_neededThis event is fired when object is required.
on_object_validateThis event is fired when object should be verified by user.
on_signature_foundSignifies the start of signature validation.
on_signature_validatedMarks the completion of the signature validation routine.
on_timestamp_foundSignifies the start of a timestamp validation routine.
on_timestamp_requestFires when the class is ready to request a timestamp from an external TSA.
on_timestamp_validatedReports the completion of the timestamp validation routine.
on_tls_cert_neededFires when a remote TLS party requests a client certificate.
on_tls_cert_validateThis event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.
on_tls_establishedFires when a TLS handshake with Host successfully completes.
on_tls_handshakeFires when a new TLS handshake is initiated, before the handshake commences.
on_tls_shutdownReports the graceful closure of a TLS connection.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AddSignedDataTimestampWhether to add signed data timestamp during signing.
CertThumbprintSpecifies the certificate thumbprint.
CertURLSpecifies the certificate URL.
DataBase64Specifies whether data is Base64-URL-encoded.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
IgnoreOCSPNoCheckExtensionWhether OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
IgnoreTimestampFailureWhether to ignore time-stamping failure during signing.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
IncludeKnownRevocationInfoToSignatureWhether to include custom revocation info to the signature.
JAdESOptionsSpecifies the JAdES options.
KeyIdSpecifies Key ID.
PolicyDescriptionsignature policy description.
PolicyExplicitTextThe explicit text of the user notice.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference CAdES attribute.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
ProductionPlaceIdentifies the place of the signature production.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
ProtectedHeaderSpecifies the protected header.
SchemeParamsThe algorithm scheme parameters to employ.
SignerAttrsIdentifies the signer attributes.
SignerCommitmentsIdentifies the signer commitments.
SigningCertIncludeIssuerSerialSpecifies whether to include signing certificate issuer and serial number.
SigningCertIncludeThumbprintSpecifies whether to include signing certificate thumbprint.
SigningCertIncludeValueSpecifies whether to include signing certificate value.
SigningChainIncludeThumbprintsSpecifies whether to include signing chain thumbprints.
SigningChainIncludeValueSpecifies whether to include signing chain values.
TempPathLocation where the temporary files are stored.
ThumbprintHashAlgorithmSpecifies the thumbprint hash algorithm.
TimestampResponseA base16-encoded timestamp response received from a TSA.
TimestampValidationDataDetailsSpecifies timestamp validation data details to include to the signature.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TspAttemptCountSpecifies the number of timestamping request attempts.
TspHashAlgorithmSets a specific hash algorithm for use with the timestamping service.
TspReqPolicySets a request policy ID to include in the timestamping request.
UnprotectedHeaderSpecifies the unprotected header.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UsePSSWhether to use RSASSA-PSS algorithm.
UseSystemCertificatesEnables or disables the use of the system certificates.
ValidationDataRefsDetailsSpecifies validation data references details to include to the signature.
ValidationDataRefsHashAlgorithmSpecifies the hash algorithm used in validation data references.
ValidationDataValuesDetailsSpecifies validation data values details to include to the signature.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

auto_validate_signatures Property

Specifies whether class should validate any present signatures when the JSON opened.

Syntax

def get_auto_validate_signatures() -> bool: ...
def set_auto_validate_signatures(value: bool) -> None: ...

auto_validate_signatures = property(get_auto_validate_signatures, set_auto_validate_signatures)

Default Value

FALSE

Remarks

This setting is switched off by default to speed up JSON processing. Even if the JWS/JAdES signature is loaded with this property set to false, you can validate the signatures manually on a later stage using the revalidate method.

blocked_cert_count Property

The number of records in the BlockedCert arrays.

Syntax

def get_blocked_cert_count() -> int: ...
def set_blocked_cert_count(value: int) -> None: ...

blocked_cert_count = property(get_blocked_cert_count, set_blocked_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at blocked_cert_count - 1.

blocked_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_blocked_cert_bytes(blocked_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The blocked_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the blocked_cert_count property.

This property is read-only.

blocked_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_blocked_cert_handle(blocked_cert_index: int) -> int: ...
def set_blocked_cert_handle(blocked_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The blocked_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the blocked_cert_count property.

cert_count Property

The number of records in the Cert arrays.

Syntax

def get_cert_count() -> int: ...

cert_count = property(get_cert_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at cert_count - 1.

This property is read-only.

cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_cert_bytes(cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_ca Property

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

def get_cert_ca(cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_ca_key_id Property

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

def get_cert_ca_key_id(cert_index: int) -> bytes: ...

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_crl_distribution_points Property

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

def get_cert_crl_distribution_points(cert_index: int) -> str: ...

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_curve Property

Specifies the elliptic curve of the EC public key.

Syntax

def get_cert_curve(cert_index: int) -> str: ...

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_fingerprint Property

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

def get_cert_fingerprint(cert_index: int) -> bytes: ...

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_friendly_name Property

Contains an associated alias (friendly name) of the certificate.

Syntax

def get_cert_friendly_name(cert_index: int) -> str: ...

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_cert_handle(cert_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_hash_algorithm Property

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

def get_cert_hash_algorithm(cert_index: int) -> str: ...

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_issuer Property

The common name of the certificate issuer (CA), typically a company name.

Syntax

def get_cert_issuer(cert_index: int) -> str: ...

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_issuer_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

def get_cert_issuer_rdn(cert_index: int) -> str: ...

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_key_algorithm Property

Specifies the public key algorithm of this certificate.

Syntax

def get_cert_key_algorithm(cert_index: int) -> str: ...

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_key_bits Property

Returns the length of the public key.

Syntax

def get_cert_key_bits(cert_index: int) -> int: ...

Default Value

0

Remarks

Returns the length of the public key.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_key_fingerprint Property

Returns a fingerprint of the public key contained in the certificate.

Syntax

def get_cert_key_fingerprint(cert_index: int) -> bytes: ...

Remarks

Returns a fingerprint of the public key contained in the certificate.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_key_usage Property

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

def get_cert_key_usage(cert_index: int) -> int: ...

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_key_valid Property

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

def get_cert_key_valid(cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_ocsp_locations Property

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

def get_cert_ocsp_locations(cert_index: int) -> str: ...

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_policy_i_ds Property

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

def get_cert_policy_i_ds(cert_index: int) -> str: ...

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_public_key_bytes Property

Contains the certificate's public key in DER format.

Syntax

def get_cert_public_key_bytes(cert_index: int) -> bytes: ...

Remarks

Contains the certificate's public key in DER format.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_self_signed Property

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

def get_cert_self_signed(cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_serial_number Property

Returns the certificate's serial number.

Syntax

def get_cert_serial_number(cert_index: int) -> bytes: ...

Remarks

Returns the certificate's serial number.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_sig_algorithm Property

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

def get_cert_sig_algorithm(cert_index: int) -> str: ...

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_subject Property

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

def get_cert_subject(cert_index: int) -> str: ...

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_subject_key_id Property

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

def get_cert_subject_key_id(cert_index: int) -> bytes: ...

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_subject_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

def get_cert_subject_rdn(cert_index: int) -> str: ...

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_valid_from Property

The time point at which the certificate becomes valid, in UTC.

Syntax

def get_cert_valid_from(cert_index: int) -> str: ...

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

cert_valid_to Property

The time point at which the certificate expires, in UTC.

Syntax

def get_cert_valid_to(cert_index: int) -> str: ...

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

The cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the cert_count property.

This property is read-only.

compact_form Property

Specifies if the JWS compact serialization to be used.

Syntax

def get_compact_form() -> bool: ...
def set_compact_form(value: bool) -> None: ...

compact_form = property(get_compact_form, set_compact_form)

Default Value

FALSE

Remarks

When this property is set to "true" value, the JAdES component will use the JWS compact serialization format when saving a signature.

The JWS compact serialization format is a compact, Url safe representation of a JWS (JSON Web Signature) or JWE (JSON Web Encryption) object, used for transmitting security tokens.

The JWS compact serialization format supports only one signature without unprotected header (only JWS or JAdES BaselineB signature).

content_type Property

Specifies payload content type.

Syntax

def get_content_type() -> str: ...
def set_content_type(value: str) -> None: ...

content_type = property(get_content_type, set_content_type)

Default Value

""

Remarks

Use this property to indicate the content type of the JWS Payload.

This property provides a way for the application to disambiguate among different kinds of objects that might be present in the payload, but it is typically not used when the kind of object is already known. The value of this property is a string that conforms to the Internet Media Type (MIME) format, such as "text/plain" or "application/json".

It is optional to use this property and it is recommended to omit the "application/" prefix of the media type value when it is not needed. The recipient of the signed message should treat the value as if "application/" were prepended to it, unless it already contains a '/'.

crl_count Property

The number of records in the CRL arrays.

Syntax

def get_crl_count() -> int: ...

crl_count = property(get_crl_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at crl_count - 1.

This property is read-only.

crl_bytes Property

Returns raw CRL data in DER format.

Syntax

def get_crl_bytes(crl_index: int) -> bytes: ...

Remarks

Returns raw CRL data in DER format.

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

crl_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_crl_handle(crl_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

crl_issuer Property

The common name of the CRL issuer (CA), typically a company name.

Syntax

def get_crl_issuer(crl_index: int) -> str: ...

Default Value

""

Remarks

The common name of the CRL issuer (CA), typically a company name.

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

crl_issuer_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Syntax

def get_crl_issuer_rdn(crl_index: int) -> str: ...

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

crl_location Property

The URL that the CRL was downloaded from.

Syntax

def get_crl_location(crl_index: int) -> str: ...

Default Value

""

Remarks

The URL that the CRL was downloaded from.

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

crl_next_update Property

The planned time and date of the next version of this CRL to be published.

Syntax

def get_crl_next_update(crl_index: int) -> str: ...

Default Value

""

Remarks

The planned time and date of the next version of this CRL to be published.

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

crl_this_update Property

The date and time at which this version of the CRL was published.

Syntax

def get_crl_this_update(crl_index: int) -> str: ...

Default Value

""

Remarks

The date and time at which this version of the CRL was published.

The crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the crl_count property.

This property is read-only.

data_bytes Property

Use this property to pass a payload or an object data to class in the byte array form.

Syntax

def get_data_bytes() -> bytes: ...
def set_data_bytes(value: bytes) -> None: ...

data_bytes = property(get_data_bytes, set_data_bytes)

Remarks

Assign a byte array containing a JWS payload or an object data to be processed to this property.

data_file Property

A path to a file containing a payload or an object data.

Syntax

def get_data_file() -> str: ...
def set_data_file(value: str) -> None: ...

data_file = property(get_data_file, set_data_file)

Default Value

""

Remarks

Use this property to provide a JWS payload or an object data to be processed.

data_string Property

Use this property to pass a payload or an object data to class in the string form.

Syntax

def get_data_string() -> str: ...
def set_data_string(value: str) -> None: ...

data_string = property(get_data_string, set_data_string)

Default Value

""

Remarks

Assign a string containing a JWS payload or an object data to be processed to this property.

detached Property

Specifies whether a detached signature should be produced or verified.

Syntax

def get_detached() -> bool: ...
def set_detached(value: bool) -> None: ...

detached = property(get_detached, set_detached)

Default Value

FALSE

Remarks

Use this property to specify whether a detached signature should be produced or verified.

When this property is set to "true" value, the JWS payload will be detached from the signature and may either be a single detached object or the result of concatenating multiple detached data objects. In other words, the JWS payload and the signature are stored in separate objects.

If this property is set to "true" value, the user must provide the detached content via the data_file or data_stream or data_bytes or data_string properties.

When Detached is set to "false" value, the JWS payload is included with the signature as a single object.

external_crypto_async_document_id Property

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Syntax

def get_external_crypto_async_document_id() -> str: ...
def set_external_crypto_async_document_id(value: str) -> None: ...

external_crypto_async_document_id = property(get_external_crypto_async_document_id, set_external_crypto_async_document_id)

Default Value

""

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

external_crypto_custom_params Property

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

def get_external_crypto_custom_params() -> str: ...
def set_external_crypto_custom_params(value: str) -> None: ...

external_crypto_custom_params = property(get_external_crypto_custom_params, set_external_crypto_custom_params)

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

external_crypto_data Property

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

def get_external_crypto_data() -> str: ...
def set_external_crypto_data(value: str) -> None: ...

external_crypto_data = property(get_external_crypto_data, set_external_crypto_data)

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor

external_crypto_external_hash_calculation Property

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

def get_external_crypto_external_hash_calculation() -> bool: ...
def set_external_crypto_external_hash_calculation(value: bool) -> None: ...

external_crypto_external_hash_calculation = property(get_external_crypto_external_hash_calculation, set_external_crypto_external_hash_calculation)

Default Value

FALSE

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

external_crypto_hash_algorithm Property

Specifies the request's signature hash algorithm.

Syntax

def get_external_crypto_hash_algorithm() -> str: ...
def set_external_crypto_hash_algorithm(value: str) -> None: ...

external_crypto_hash_algorithm = property(get_external_crypto_hash_algorithm, set_external_crypto_hash_algorithm)

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

external_crypto_key_id Property

The ID of the pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_id() -> str: ...
def set_external_crypto_key_id(value: str) -> None: ...

external_crypto_key_id = property(get_external_crypto_key_id, set_external_crypto_key_id)

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use external_crypto_key_secret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

external_crypto_key_secret Property

The pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_secret() -> str: ...
def set_external_crypto_key_secret(value: str) -> None: ...

external_crypto_key_secret = property(get_external_crypto_key_secret, set_external_crypto_key_secret)

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the external_crypto_key_id topic.

external_crypto_method Property

Specifies the asynchronous signing method.

Syntax

def get_external_crypto_method() -> int: ...
def set_external_crypto_method(value: int) -> None: ...

external_crypto_method = property(get_external_crypto_method, set_external_crypto_method)

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

external_crypto_mode Property

Specifies the external cryptography mode.

Syntax

def get_external_crypto_mode() -> int: ...
def set_external_crypto_mode(value: int) -> None: ...

external_crypto_mode = property(get_external_crypto_mode, set_external_crypto_mode)

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

external_crypto_public_key_algorithm Property

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

def get_external_crypto_public_key_algorithm() -> str: ...
def set_external_crypto_public_key_algorithm(value: str) -> None: ...

external_crypto_public_key_algorithm = property(get_external_crypto_public_key_algorithm, set_external_crypto_public_key_algorithm)

Default Value

""

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

extract_payload Property

Specifies whether a payload should be extracted.

Syntax

def get_extract_payload() -> bool: ...
def set_extract_payload(value: bool) -> None: ...

extract_payload = property(get_extract_payload, set_extract_payload)

Default Value

FALSE

Remarks

Use this property to specify whether a payload should be extracted when signature loaded. This applies only to non-detached signatures with a payload.

When this property is set to "true" value, the JWS payload will be extracted from the signature.

The user must provide the output_file or output_stream properties with a filename or stream where to save the payload, if none is provided then payload is returned via output_bytes or output_string properties.

fips_mode Property

Reserved.

Syntax

def get_fips_mode() -> bool: ...
def set_fips_mode(value: bool) -> None: ...

fips_mode = property(get_fips_mode, set_fips_mode)

Default Value

FALSE

Remarks

This property is reserved for future use.

flattened_signature Property

Specifies if the flattened signature to be used.

Syntax

def get_flattened_signature() -> bool: ...
def set_flattened_signature(value: bool) -> None: ...

flattened_signature = property(get_flattened_signature, set_flattened_signature)

Default Value

TRUE

Remarks

This property determines whether to use the flattened JWS JSON serialization format. This format is optimized for the single digital signature case and flattens the general JWS JSON serialization syntax by removing the "signatures" member and instead placing the "protected", "header", and "signature" members at the top-level JSON object (at the same level as the "payload" member).

When the FlattenedSignature property is set to "true" value, the signature will be represented using the flattened JWS JSON serialization format, but it is only applicable when there is a single signature involved.

When the property is set to "false" value, the signature will be represented using the general JWS JSON serialization format.

ignore_chain_validation_errors Property

Makes the class tolerant to chain validation errors.

Syntax

def get_ignore_chain_validation_errors() -> bool: ...
def set_ignore_chain_validation_errors(value: bool) -> None: ...

ignore_chain_validation_errors = property(get_ignore_chain_validation_errors, set_ignore_chain_validation_errors)

Default Value

FALSE

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

input_bytes Property

Use this property to pass the input to class in the byte array form.

Syntax

def get_input_bytes() -> bytes: ...
def set_input_bytes(value: bytes) -> None: ...

input_bytes = property(get_input_bytes, set_input_bytes)

Remarks

Assign a byte array containing the data to be processed to this property.

input_file Property

The file to be signed.

Syntax

def get_input_file() -> str: ...
def set_input_file(value: str) -> None: ...

input_file = property(get_input_file, set_input_file)

Default Value

""

Remarks

Provide the path to the JSON to be signed.

input_string Property

Use this property to pass the input to class in the string form.

Syntax

def get_input_string() -> str: ...
def set_input_string(value: str) -> None: ...

input_string = property(get_input_string, set_input_string)

Default Value

""

Remarks

Assign a string containing the data to be processed to this property.

known_cert_count Property

The number of records in the KnownCert arrays.

Syntax

def get_known_cert_count() -> int: ...
def set_known_cert_count(value: int) -> None: ...

known_cert_count = property(get_known_cert_count, set_known_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_cert_count - 1.

known_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_known_cert_bytes(known_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The known_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_cert_count property.

This property is read-only.

known_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_cert_handle(known_cert_index: int) -> int: ...
def set_known_cert_handle(known_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_cert_count property.

known_crl_count Property

The number of records in the KnownCRL arrays.

Syntax

def get_known_crl_count() -> int: ...
def set_known_crl_count(value: int) -> None: ...

known_crl_count = property(get_known_crl_count, set_known_crl_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_crl_count - 1.

known_crl_bytes Property

Returns raw CRL data in DER format.

Syntax

def get_known_crl_bytes(known_crl_index: int) -> bytes: ...

Remarks

Returns raw CRL data in DER format.

The known_crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_crl_count property.

This property is read-only.

known_crl_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_crl_handle(known_crl_index: int) -> int: ...
def set_known_crl_handle(known_crl_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_crl_count property.

known_ocsp_count Property

The number of records in the KnownOCSP arrays.

Syntax

def get_known_ocsp_count() -> int: ...
def set_known_ocsp_count(value: int) -> None: ...

known_ocsp_count = property(get_known_ocsp_count, set_known_ocsp_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_ocsp_count - 1.

known_ocsp_bytes Property

Buffer containing raw OCSP response data.

Syntax

def get_known_ocsp_bytes(known_ocsp_index: int) -> bytes: ...

Remarks

Buffer containing raw OCSP response data.

The known_ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_ocsp_count property.

This property is read-only.

known_ocsp_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_ocsp_handle(known_ocsp_index: int) -> int: ...
def set_known_ocsp_handle(known_ocsp_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_ocsp_count property.

new_sig_certificate_index Property

Returns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.

Syntax

def get_new_sig_certificate_index() -> int: ...

new_sig_certificate_index = property(get_new_sig_certificate_index, None)

Default Value

-1

Remarks

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

new_sig_chain_validation_details Property

The details of a certificate chain validation outcome.

Syntax

def get_new_sig_chain_validation_details() -> int: ...

new_sig_chain_validation_details = property(get_new_sig_chain_validation_details, None)

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

new_sig_chain_validation_result Property

The outcome of a certificate chain validation routine.

Syntax

def get_new_sig_chain_validation_result() -> int: ...

new_sig_chain_validation_result = property(get_new_sig_chain_validation_result, None)

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

new_sig_claimed_signing_time Property

The signing time from the signer's computer.

Syntax

def get_new_sig_claimed_signing_time() -> str: ...
def set_new_sig_claimed_signing_time(value: str) -> None: ...

new_sig_claimed_signing_time = property(get_new_sig_claimed_signing_time, set_new_sig_claimed_signing_time)

Default Value

""

Remarks

The signing time from the signer's computer.

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_content_type Property

Specifies payload content type.

Syntax

def get_new_sig_content_type() -> str: ...
def set_new_sig_content_type(value: str) -> None: ...

new_sig_content_type = property(get_new_sig_content_type, set_new_sig_content_type)

Default Value

""

Remarks

Specifies payload content type.

Use this property to indicate the content type of the JWS Payload.

This property provides a way for the application to disambiguate among different kinds of objects that might be present in the payload, but it is typically not used when the kind of object is already known. The value of this property is a string that conforms to the Internet Media Type (MIME) format, such as "text/plain" or "application/json".

It is optional to use this property and it is recommended to omit the "application/" prefix of the media type value when it is not needed. The recipient of the signed message should treat the value as if "application/" were prepended to it, unless it already contains a '/'.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_countersigned Property

Indicates if the signature is countersigned.

Syntax

def get_new_sig_countersigned() -> bool: ...

new_sig_countersigned = property(get_new_sig_countersigned, None)

Default Value

FALSE

Remarks

Indicates if the signature is countersigned.

Use this property to find out whether the JWS/JAdES signature contains any countersignatures over the main signature(s).

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

new_sig_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_new_sig_handle() -> int: ...
def set_new_sig_handle(value: int) -> None: ...

new_sig_handle = property(get_new_sig_handle, set_new_sig_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_hash_algorithm Property

Specifies the hash algorithm to be used.

Syntax

def get_new_sig_hash_algorithm() -> str: ...
def set_new_sig_hash_algorithm(value: str) -> None: ...

new_sig_hash_algorithm = property(get_new_sig_hash_algorithm, set_new_sig_hash_algorithm)

Default Value

"SHA256"

Remarks

Specifies the hash algorithm to be used.

Supported values:

SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_issuer_rdn Property

The Relative Distinguished Name of the signing certificate's issuer.

Syntax

def get_new_sig_issuer_rdn() -> str: ...

new_sig_issuer_rdn = property(get_new_sig_issuer_rdn, None)

Default Value

""

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

new_sig_jades_version Property

Specifies JAdES version.

Syntax

def get_new_sig_jades_version() -> int: ...
def set_new_sig_jades_version(value: int) -> None: ...

new_sig_jades_version = property(get_new_sig_jades_version, set_new_sig_jades_version)

Default Value

1

Remarks

Specifies JAdES version.

This property specifies the version of the JAdES specification the signature should comply with.

The supported values are:

javUnknown0Unknown

jav1111JAdES v1.1.1

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_last_archival_time Property

Indicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.

Syntax

def get_new_sig_last_archival_time() -> str: ...

new_sig_last_archival_time = property(get_new_sig_last_archival_time, None)

Default Value

""

Remarks

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

new_sig_level Property

Specifies the signature kind and level.

Syntax

def get_new_sig_level() -> int: ...
def set_new_sig_level(value: int) -> None: ...

new_sig_level = property(get_new_sig_level, set_new_sig_level)

Default Value

1

Remarks

Specifies the signature kind and level.

The supported values are:

jaslJWS0JSON Web Signature (JWS)

jaslBaselineB1Baseline B (B-B, basic)

jaslBaselineT2Baseline T (B-T, timestamped)

jaslBaselineLT3Baseline LT (B-LT, long-term)

jaslBaselineLTA4Baseline LTA (B-LTA, long-term with archived timestamp)

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_object_type Property

Specifies signature object content type.

Syntax

def get_new_sig_object_type() -> str: ...
def set_new_sig_object_type(value: str) -> None: ...

new_sig_object_type = property(get_new_sig_object_type, set_new_sig_object_type)

Default Value

"jose+json"

Remarks

Specifies signature object content type.

Use this property to specify the content type of the signature object.

It is used by the application to differentiate between different types of objects that might be present in an application data structure containing a JWS or JAdES.

The default value is "jose+json" which indicates that it is a JWS or JAdES using the JWS JSON Serialization, and "jose" which indicates that the object is a JWS or JAdES using the JWS Compact Serialization. Other type values can also be used by the application.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_parent_signature_index Property

Returns the index of the parent signature, if applicable.

Syntax

def get_new_sig_parent_signature_index() -> int: ...
def set_new_sig_parent_signature_index(value: int) -> None: ...

new_sig_parent_signature_index = property(get_new_sig_parent_signature_index, set_new_sig_parent_signature_index)

Default Value

-1

Remarks

Returns the index of the parent signature, if applicable.

Use this property to establish the index of the associated parent signature object in the signature collection.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_policy_hash Property

The signature policy hash value.

Syntax

def get_new_sig_policy_hash() -> str: ...
def set_new_sig_policy_hash(value: str) -> None: ...

new_sig_policy_hash = property(get_new_sig_policy_hash, set_new_sig_policy_hash)

Default Value

""

Remarks

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_policy_hash_algorithm Property

The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.

Syntax

def get_new_sig_policy_hash_algorithm() -> str: ...
def set_new_sig_policy_hash_algorithm(value: str) -> None: ...

new_sig_policy_hash_algorithm = property(get_new_sig_policy_hash_algorithm, set_new_sig_policy_hash_algorithm)

Default Value

""

Remarks

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from new_sig_policy_hash.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_policy_id Property

The policy ID that was included or to be included into the signature.

Syntax

def get_new_sig_policy_id() -> str: ...
def set_new_sig_policy_id(value: str) -> None: ...

new_sig_policy_id = property(get_new_sig_policy_id, set_new_sig_policy_id)

Default Value

""

Remarks

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_policy_uri Property

The signature policy URI that was included in the signature.

Syntax

def get_new_sig_policy_uri() -> str: ...
def set_new_sig_policy_uri(value: str) -> None: ...

new_sig_policy_uri = property(get_new_sig_policy_uri, set_new_sig_policy_uri)

Default Value

""

Remarks

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_serial_number Property

The serial number of the timestamp.

Syntax

def get_new_sig_serial_number() -> bytes: ...

new_sig_serial_number = property(get_new_sig_serial_number, None)

Remarks

The serial number of the timestamp.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

new_sig_signature_bytes Property

Returns the binary representation of the JSON/JAdES signature.

Syntax

def get_new_sig_signature_bytes() -> bytes: ...

new_sig_signature_bytes = property(get_new_sig_signature_bytes, None)

Remarks

Returns the binary representation of the JSON/JAdES signature.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

new_sig_signature_validation_result Property

The outcome of the cryptographic signature validation.

Syntax

def get_new_sig_signature_validation_result() -> int: ...

new_sig_signature_validation_result = property(get_new_sig_signature_validation_result, None)

Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

new_sig_signed_data Property

The sigD header parameter in JSON format that was included or to be included into the signature.

Syntax

def get_new_sig_signed_data() -> str: ...
def set_new_sig_signed_data(value: str) -> None: ...

new_sig_signed_data = property(get_new_sig_signed_data, set_new_sig_signed_data)

Default Value

""

Remarks

The sigD header parameter in JSON format that was included or to be included into the signature.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_signed_data_type Property

Specifies the type of signed data.

Syntax

def get_new_sig_signed_data_type() -> int: ...
def set_new_sig_signed_data_type(value: int) -> None: ...

new_sig_signed_data_type = property(get_new_sig_signed_data_type, set_new_sig_signed_data_type)

Default Value

0

Remarks

Specifies the type of signed data.

Supported values:

jasdtPayload0JWS Payload
jasdtHttpHeaders1HttpHeaders mechanism
jasdtObjectIdByURI2ObjectIdByURI mechanism
jasdtObjectIdByURIHash3ObjectIdByURIHash mechanism
jasdtCustom4Custom mechanism

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

new_sig_subject_key_id Property

Contains the subject key identifier of the signing certificate.

Syntax

def get_new_sig_subject_key_id() -> bytes: ...

new_sig_subject_key_id = property(get_new_sig_subject_key_id, None)

Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

new_sig_subject_rdn Property

Contains information about the person owning the signing certificate.

Syntax

def get_new_sig_subject_rdn() -> str: ...

new_sig_subject_rdn = property(get_new_sig_subject_rdn, None)

Default Value

""

Remarks

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

new_sig_timestamped Property

Use this property to establish whether the signature contains an embedded timestamp.

Syntax

def get_new_sig_timestamped() -> bool: ...

new_sig_timestamped = property(get_new_sig_timestamped, None)

Default Value

FALSE

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

new_sig_validated_signing_time Property

Contains the certified signing time.

Syntax

def get_new_sig_validated_signing_time() -> str: ...

new_sig_validated_signing_time = property(get_new_sig_validated_signing_time, None)

Default Value

""

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

new_sig_validation_log Property

Contains the complete log of the certificate validation routine.

Syntax

def get_new_sig_validation_log() -> str: ...

new_sig_validation_log = property(get_new_sig_validation_log, None)

Default Value

""

Remarks

Contains the complete log of the certificate validation routine.

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

The parameter specifies the index of the item in the array. The size of the array is controlled by the new_sig_count property.

This property is read-only.

ocsp_count Property

The number of records in the OCSP arrays.

Syntax

def get_ocsp_count() -> int: ...

ocsp_count = property(get_ocsp_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ocsp_count - 1.

This property is read-only.

ocsp_bytes Property

Buffer containing raw OCSP response data.

Syntax

def get_ocsp_bytes(ocsp_index: int) -> bytes: ...

Remarks

Buffer containing raw OCSP response data.

The ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the ocsp_count property.

This property is read-only.

ocsp_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_ocsp_handle(ocsp_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the ocsp_count property.

This property is read-only.

ocsp_issuer Property

Indicates the issuer of this response (a CA or its authorized representative).

Syntax

def get_ocsp_issuer(ocsp_index: int) -> str: ...

Default Value

""

Remarks

Indicates the issuer of this response (a CA or its authorized representative).

The ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the ocsp_count property.

This property is read-only.

ocsp_issuer_rdn Property

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Syntax

def get_ocsp_issuer_rdn(ocsp_index: int) -> str: ...

Default Value

""

Remarks

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

The ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the ocsp_count property.

This property is read-only.

ocsp_location Property

Location of the OCSP responder.

Syntax

def get_ocsp_location(ocsp_index: int) -> str: ...

Default Value

""

Remarks

Location of the OCSP responder.

The ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the ocsp_count property.

This property is read-only.

ocsp_produced_at Property

Specifies the time when the response was produced, in UTC.

Syntax

def get_ocsp_produced_at(ocsp_index: int) -> str: ...

Default Value

""

Remarks

Specifies the time when the response was produced, in UTC.

The ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the ocsp_count property.

This property is read-only.

offline_mode Property

Switches the class to the offline mode.

Syntax

def get_offline_mode() -> bool: ...
def set_offline_mode(value: bool) -> None: ...

offline_mode = property(get_offline_mode, set_offline_mode)

Default Value

FALSE

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via known_certificates, known_crls, and other related properties.

output_bytes Property

Use this property to read the output the class object has produced.

Syntax

def get_output_bytes() -> bytes: ...

output_bytes = property(get_output_bytes, None)

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if output_file and output_stream properties had not been assigned.

This property is read-only.

output_file Property

Defines where to save the signature.

Syntax

def get_output_file() -> str: ...
def set_output_file(value: str) -> None: ...

output_file = property(get_output_file, set_output_file)

Default Value

""

Remarks

Specifies the path where the JWS/JAdES signature should be saved.

output_string Property

Use this property to read the output the class object has produced.

Syntax

def get_output_string() -> str: ...

output_string = property(get_output_string, None)

Default Value

""

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if output_file and output_stream properties had not been assigned.

This property is read-only.

profile Property

Specifies a pre-defined profile to apply when creating the signature.

Syntax

def get_profile() -> str: ...
def set_profile(value: str) -> None: ...

profile = property(get_profile, set_profile)

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

proxy_address Property

The IP address of the proxy server.

Syntax

def get_proxy_address() -> str: ...
def set_proxy_address(value: str) -> None: ...

proxy_address = property(get_proxy_address, set_proxy_address)

Default Value

""

Remarks

The IP address of the proxy server.

proxy_authentication Property

The authentication type used by the proxy server.

Syntax

def get_proxy_authentication() -> int: ...
def set_proxy_authentication(value: int) -> None: ...

proxy_authentication = property(get_proxy_authentication, set_proxy_authentication)

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

proxy_password Property

The password to authenticate to the proxy server.

Syntax

def get_proxy_password() -> str: ...
def set_proxy_password(value: str) -> None: ...

proxy_password = property(get_proxy_password, set_proxy_password)

Default Value

""

Remarks

The password to authenticate to the proxy server.

proxy_port Property

The port on the proxy server to connect to.

Syntax

def get_proxy_port() -> int: ...
def set_proxy_port(value: int) -> None: ...

proxy_port = property(get_proxy_port, set_proxy_port)

Default Value

0

Remarks

The port on the proxy server to connect to.

proxy_proxy_type Property

The type of the proxy server.

Syntax

def get_proxy_proxy_type() -> int: ...
def set_proxy_proxy_type(value: int) -> None: ...

proxy_proxy_type = property(get_proxy_proxy_type, set_proxy_proxy_type)

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

proxy_request_headers Property

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

def get_proxy_request_headers() -> str: ...
def set_proxy_request_headers(value: str) -> None: ...

proxy_request_headers = property(get_proxy_request_headers, set_proxy_request_headers)

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

proxy_response_body Property

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

def get_proxy_response_body() -> str: ...
def set_proxy_response_body(value: str) -> None: ...

proxy_response_body = property(get_proxy_response_body, set_proxy_response_body)

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

proxy_response_headers Property

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

def get_proxy_response_headers() -> str: ...
def set_proxy_response_headers(value: str) -> None: ...

proxy_response_headers = property(get_proxy_response_headers, set_proxy_response_headers)

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

proxy_use_ipv6 Property

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

def get_proxy_use_ipv6() -> bool: ...
def set_proxy_use_ipv6(value: bool) -> None: ...

proxy_use_ipv6 = property(get_proxy_use_ipv6, set_proxy_use_ipv6)

Default Value

FALSE

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

proxy_use_proxy Property

Enables or disables proxy-driven connection.

Syntax

def get_proxy_use_proxy() -> bool: ...
def set_proxy_use_proxy(value: bool) -> None: ...

proxy_use_proxy = property(get_proxy_use_proxy, set_proxy_use_proxy)

Default Value

FALSE

Remarks

Enables or disables proxy-driven connection.

proxy_username Property

Specifies the username credential for proxy authentication.

Syntax

def get_proxy_username() -> str: ...
def set_proxy_username(value: str) -> None: ...

proxy_username = property(get_proxy_username, set_proxy_username)

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

revocation_check Property

Specifies the kind(s) of revocation check to perform.

Syntax

def get_revocation_check() -> int: ...
def set_revocation_check(value: int) -> None: ...

revocation_check = property(get_revocation_check, set_revocation_check)

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

signature_count Property

The number of records in the Signature arrays.

Syntax

def get_signature_count() -> int: ...

signature_count = property(get_signature_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at signature_count - 1.

This property is read-only.

signature_certificate_index Property

Returns the index of the signing certificate in the Certificates collection Use this property to look up the signing certificate in the Certificates collection.

Syntax

def get_signature_certificate_index(signature_index: int) -> int: ...

Default Value

-1

Remarks

Returns the index of the signing certificate in the Certificates collection

Use this property to look up the signing certificate in the Certificates collection.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_chain_validation_details Property

The details of a certificate chain validation outcome.

Syntax

def get_signature_chain_validation_details(signature_index: int) -> int: ...

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_chain_validation_result Property

The outcome of a certificate chain validation routine.

Syntax

def get_signature_chain_validation_result(signature_index: int) -> int: ...

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_claimed_signing_time Property

The signing time from the signer's computer.

Syntax

def get_signature_claimed_signing_time(signature_index: int) -> str: ...

Default Value

""

Remarks

The signing time from the signer's computer.

Use this property to provide the signature production time. The claimed time is not supported by a trusted source; it may be inaccurate, forfeited, or wrong, and as such is usually taken for informational purposes only by verifiers. Use timestamp servers to embed verifiable trusted timestamps. The time is in UTC.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_content_type Property

Specifies payload content type.

Syntax

def get_signature_content_type(signature_index: int) -> str: ...

Default Value

""

Remarks

Specifies payload content type.

Use this property to indicate the content type of the JWS Payload.

This property provides a way for the application to disambiguate among different kinds of objects that might be present in the payload, but it is typically not used when the kind of object is already known. The value of this property is a string that conforms to the Internet Media Type (MIME) format, such as "text/plain" or "application/json".

It is optional to use this property and it is recommended to omit the "application/" prefix of the media type value when it is not needed. The recipient of the signed message should treat the value as if "application/" were prepended to it, unless it already contains a '/'.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_countersigned Property

Indicates if the signature is countersigned.

Syntax

def get_signature_countersigned(signature_index: int) -> bool: ...

Default Value

FALSE

Remarks

Indicates if the signature is countersigned.

Use this property to find out whether the JWS/JAdES signature contains any countersignatures over the main signature(s).

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signature_handle(signature_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_hash_algorithm Property

Specifies the hash algorithm to be used.

Syntax

def get_signature_hash_algorithm(signature_index: int) -> str: ...

Default Value

"SHA256"

Remarks

Specifies the hash algorithm to be used.

Supported values:

SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_issuer_rdn Property

The Relative Distinguished Name of the signing certificate's issuer.

Syntax

def get_signature_issuer_rdn(signature_index: int) -> str: ...

Default Value

""

Remarks

The Relative Distinguished Name of the signing certificate's issuer.

A collection of information, in the form of [OID, Value] pairs, about the company that issued the signing certificate.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_jades_version Property

Specifies JAdES version.

Syntax

def get_signature_jades_version(signature_index: int) -> int: ...

Default Value

1

Remarks

Specifies JAdES version.

This property specifies the version of the JAdES specification the signature should comply with.

The supported values are:

javUnknown0Unknown

jav1111JAdES v1.1.1

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_last_archival_time Property

Indicates the most recent archival time of an archived signature This property returns the time of the most recent archival timestamp applied to the signature.

Syntax

def get_signature_last_archival_time(signature_index: int) -> str: ...

Default Value

""

Remarks

Indicates the most recent archival time of an archived signature

This property returns the time of the most recent archival timestamp applied to the signature. This property only makes sense for 'archived' (e.g. CAdES-A) signatures. Time is in UTC.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_level Property

Specifies the signature kind and level.

Syntax

def get_signature_level(signature_index: int) -> int: ...

Default Value

1

Remarks

Specifies the signature kind and level.

The supported values are:

jaslJWS0JSON Web Signature (JWS)

jaslBaselineB1Baseline B (B-B, basic)

jaslBaselineT2Baseline T (B-T, timestamped)

jaslBaselineLT3Baseline LT (B-LT, long-term)

jaslBaselineLTA4Baseline LTA (B-LTA, long-term with archived timestamp)

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_object_type Property

Specifies signature object content type.

Syntax

def get_signature_object_type(signature_index: int) -> str: ...

Default Value

"jose+json"

Remarks

Specifies signature object content type.

Use this property to specify the content type of the signature object.

It is used by the application to differentiate between different types of objects that might be present in an application data structure containing a JWS or JAdES.

The default value is "jose+json" which indicates that it is a JWS or JAdES using the JWS JSON Serialization, and "jose" which indicates that the object is a JWS or JAdES using the JWS Compact Serialization. Other type values can also be used by the application.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_parent_signature_index Property

Returns the index of the parent signature, if applicable.

Syntax

def get_signature_parent_signature_index(signature_index: int) -> int: ...

Default Value

-1

Remarks

Returns the index of the parent signature, if applicable.

Use this property to establish the index of the associated parent signature object in the signature collection.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_policy_hash Property

The signature policy hash value.

Syntax

def get_signature_policy_hash(signature_index: int) -> str: ...

Default Value

""

Remarks

The signature policy hash value.

Use this property to get the signature policy hash from EPES signatures

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_policy_hash_algorithm Property

The algorithm that was used to calculate the signature policy hash Use this property to get or set the hash algorithm used to calculate the signature policy hash.

Syntax

def get_signature_policy_hash_algorithm(signature_index: int) -> str: ...

Default Value

""

Remarks

The algorithm that was used to calculate the signature policy hash

Use this property to get or set the hash algorithm used to calculate the signature policy hash. Read the actual hash value from signature_policy_hash.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_policy_id Property

The policy ID that was included or to be included into the signature.

Syntax

def get_signature_policy_id(signature_index: int) -> str: ...

Default Value

""

Remarks

The policy ID that was included or to be included into the signature.

Use this property to retrieve the signature policy identifier from EPES signatures.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_policy_uri Property

The signature policy URI that was included in the signature.

Syntax

def get_signature_policy_uri(signature_index: int) -> str: ...

Default Value

""

Remarks

The signature policy URI that was included in the signature.

Use this property to set or retrieve the URI of the signature policy from EPES signatures.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_serial_number Property

The serial number of the timestamp.

Syntax

def get_signature_serial_number(signature_index: int) -> bytes: ...

Remarks

The serial number of the timestamp.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_signature_bytes Property

Returns the binary representation of the JSON/JAdES signature.

Syntax

def get_signature_signature_bytes(signature_index: int) -> bytes: ...

Remarks

Returns the binary representation of the JSON/JAdES signature.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_signature_validation_result Property

The outcome of the cryptographic signature validation.

Syntax

def get_signature_signature_validation_result(signature_index: int) -> int: ...

Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_signed_data Property

The sigD header parameter in JSON format that was included or to be included into the signature.

Syntax

def get_signature_signed_data(signature_index: int) -> str: ...

Default Value

""

Remarks

The sigD header parameter in JSON format that was included or to be included into the signature.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_signed_data_type Property

Specifies the type of signed data.

Syntax

def get_signature_signed_data_type(signature_index: int) -> int: ...

Default Value

0

Remarks

Specifies the type of signed data.

Supported values:

jasdtPayload0JWS Payload
jasdtHttpHeaders1HttpHeaders mechanism
jasdtObjectIdByURI2ObjectIdByURI mechanism
jasdtObjectIdByURIHash3ObjectIdByURIHash mechanism
jasdtCustom4Custom mechanism

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_subject_key_id Property

Contains the subject key identifier of the signing certificate.

Syntax

def get_signature_subject_key_id(signature_index: int) -> bytes: ...

Remarks

Contains the subject key identifier of the signing certificate.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented by a SHA-1 hash of the bit string of the subject public key.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_subject_rdn Property

Contains information about the person owning the signing certificate.

Syntax

def get_signature_subject_rdn(signature_index: int) -> str: ...

Default Value

""

Remarks

Contains information about the person owning the signing certificate. Only certificates with given subject information will be enumerated during the search operation. Information is stored in the form of [Object Identifier, Value] pairs.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_timestamped Property

Use this property to establish whether the signature contains an embedded timestamp.

Syntax

def get_signature_timestamped(signature_index: int) -> bool: ...

Default Value

FALSE

Remarks

Use this property to establish whether the signature contains an embedded timestamp.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_validated_signing_time Property

Contains the certified signing time.

Syntax

def get_signature_validated_signing_time(signature_index: int) -> str: ...

Default Value

""

Remarks

Contains the certified signing time.

Use this property to obtain the signing time as certified by a timestamp from a trusted timestamping authority. This property is only non-empty if there was a valid timestamp included in the signature.

ClaimedSigningTime returns a non-trusted signing time from the signer's computer.

Both times are in UTC.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signature_validation_log Property

Contains the complete log of the certificate validation routine.

Syntax

def get_signature_validation_log(signature_index: int) -> str: ...

Default Value

""

Remarks

Contains the complete log of the certificate validation routine.

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

The signature_index parameter specifies the index of the item in the array. The size of the array is controlled by the signature_count property.

This property is read-only.

signing_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_signing_cert_bytes() -> bytes: ...

signing_cert_bytes = property(get_signing_cert_bytes, None)

Remarks

Returns raw certificate data in DER format.

This property is read-only.

signing_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signing_cert_handle() -> int: ...
def set_signing_cert_handle(value: int) -> None: ...

signing_cert_handle = property(get_signing_cert_handle, set_signing_cert_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

signing_chain_count Property

The number of records in the SigningChain arrays.

Syntax

def get_signing_chain_count() -> int: ...
def set_signing_chain_count(value: int) -> None: ...

signing_chain_count = property(get_signing_chain_count, set_signing_chain_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at signing_chain_count - 1.

signing_chain_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_signing_chain_bytes(signing_chain_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The signing_chain_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_chain_count property.

This property is read-only.

signing_chain_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signing_chain_handle(signing_chain_index: int) -> int: ...
def set_signing_chain_handle(signing_chain_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The signing_chain_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_chain_count property.

socket_dns_mode Property

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Syntax

def get_socket_dns_mode() -> int: ...
def set_socket_dns_mode(value: int) -> None: ...

socket_dns_mode = property(get_socket_dns_mode, set_socket_dns_mode)

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

socket_dns_port Property

Specifies the port number to be used for sending queries to the DNS server.

Syntax

def get_socket_dns_port() -> int: ...
def set_socket_dns_port(value: int) -> None: ...

socket_dns_port = property(get_socket_dns_port, set_socket_dns_port)

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

socket_dns_query_timeout Property

The timeout (in milliseconds) for each DNS query.

Syntax

def get_socket_dns_query_timeout() -> int: ...
def set_socket_dns_query_timeout(value: int) -> None: ...

socket_dns_query_timeout = property(get_socket_dns_query_timeout, set_socket_dns_query_timeout)

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

socket_dns_servers Property

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

def get_socket_dns_servers() -> str: ...
def set_socket_dns_servers(value: str) -> None: ...

socket_dns_servers = property(get_socket_dns_servers, set_socket_dns_servers)

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

socket_dns_total_timeout Property

The timeout (in milliseconds) for the whole resolution process.

Syntax

def get_socket_dns_total_timeout() -> int: ...
def set_socket_dns_total_timeout(value: int) -> None: ...

socket_dns_total_timeout = property(get_socket_dns_total_timeout, set_socket_dns_total_timeout)

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

socket_incoming_speed_limit Property

The maximum number of bytes to read from the socket, per second.

Syntax

def get_socket_incoming_speed_limit() -> int: ...
def set_socket_incoming_speed_limit(value: int) -> None: ...

socket_incoming_speed_limit = property(get_socket_incoming_speed_limit, set_socket_incoming_speed_limit)

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

socket_local_address Property

The local network interface to bind the socket to.

Syntax

def get_socket_local_address() -> str: ...
def set_socket_local_address(value: str) -> None: ...

socket_local_address = property(get_socket_local_address, set_socket_local_address)

Default Value

""

Remarks

The local network interface to bind the socket to.

socket_local_port Property

The local port number to bind the socket to.

Syntax

def get_socket_local_port() -> int: ...
def set_socket_local_port(value: int) -> None: ...

socket_local_port = property(get_socket_local_port, set_socket_local_port)

Default Value

0

Remarks

The local port number to bind the socket to.

socket_outgoing_speed_limit Property

The maximum number of bytes to write to the socket, per second.

Syntax

def get_socket_outgoing_speed_limit() -> int: ...
def set_socket_outgoing_speed_limit(value: int) -> None: ...

socket_outgoing_speed_limit = property(get_socket_outgoing_speed_limit, set_socket_outgoing_speed_limit)

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

socket_timeout Property

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

def get_socket_timeout() -> int: ...
def set_socket_timeout(value: int) -> None: ...

socket_timeout = property(get_socket_timeout, set_socket_timeout)

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

socket_use_ipv6 Property

Enables or disables IP protocol version 6.

Syntax

def get_socket_use_ipv6() -> bool: ...
def set_socket_use_ipv6(value: bool) -> None: ...

socket_use_ipv6 = property(get_socket_use_ipv6, set_socket_use_ipv6)

Default Value

FALSE

Remarks

Enables or disables IP protocol version 6.

timestamp_count Property

The number of records in the Timestamp arrays.

Syntax

def get_timestamp_count() -> int: ...

timestamp_count = property(get_timestamp_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at timestamp_count - 1.

This property is read-only.

timestamp_accuracy Property

This property indicates the accuracy of the included time mark, in microseconds.

Syntax

def get_timestamp_accuracy(timestamp_index: int) -> int: ...

Default Value

0

Remarks

This field indicates the accuracy of the included time mark, in microseconds.

The timestamp_index parameter specifies the index of the item in the array. The size of the array is controlled by the timestamp_count property.

This property is read-only.

timestamp_bytes Property

Returns raw timestamp data in DER format.

Syntax

def get_timestamp_bytes(timestamp_index: int) -> bytes: ...

Remarks

Returns raw timestamp data in DER format.

The timestamp_index parameter specifies the index of the item in the array. The size of the array is controlled by the timestamp_count property.

This property is read-only.

timestamp_certificate_index Property

Returns the index of the TSA certificate in the Certificates collection Use this property to look up the TSA certificate in the Certificates collection.

Syntax

def get_timestamp_certificate_index(timestamp_index: int) -> int: ...

Default Value

-1

Remarks

Returns the index of the TSA certificate in the Certificates collection

Use this property to look up the TSA certificate in the Certificates collection.

The timestamp_index parameter specifies the index of the item in the array. The size of the array is controlled by the timestamp_count property.

This property is read-only.

timestamp_chain_validation_details Property

The details of a certificate chain validation outcome.

Syntax

def get_timestamp_chain_validation_details(timestamp_index: int) -> int: ...

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

The timestamp_index parameter specifies the index of the item in the array. The size of the array is controlled by the timestamp_count property.

This property is read-only.

timestamp_chain_validation_result Property

The outcome of a certificate chain validation routine.

Syntax

def get_timestamp_chain_validation_result(timestamp_index: int) -> int: ...

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

The timestamp_index parameter specifies the index of the item in the array. The size of the array is controlled by the timestamp_count property.

This property is read-only.

timestamp_hash_algorithm Property

Returns the timestamp's hash algorithm SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

def get_timestamp_hash_algorithm(timestamp_index: int) -> str: ...

Default Value

""

Remarks

Returns the timestamp's hash algorithm

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The timestamp_index parameter specifies the index of the item in the array. The size of the array is controlled by the timestamp_count property.

This property is read-only.

timestamp_serial_number Property

Returns the timestamp's serial number.

Syntax

def get_timestamp_serial_number(timestamp_index: int) -> bytes: ...

Remarks

Returns the timestamp's serial number.

The timestamp_index parameter specifies the index of the item in the array. The size of the array is controlled by the timestamp_count property.

This property is read-only.

timestamp_signature_index Property

Returns the index of the owner signature, if applicable.

Syntax

def get_timestamp_signature_index(timestamp_index: int) -> int: ...

Default Value

-1

Remarks

Returns the index of the owner signature, if applicable.

Use this property to establish the index of the associated signature object in the signature collection.

The timestamp_index parameter specifies the index of the item in the array. The size of the array is controlled by the timestamp_count property.

This property is read-only.

timestamp_time Property

The time point incorporated into the timestamp.

Syntax

def get_timestamp_time(timestamp_index: int) -> str: ...

Default Value

""

Remarks

The time point incorporated into the timestamp.

The timestamp_index parameter specifies the index of the item in the array. The size of the array is controlled by the timestamp_count property.

This property is read-only.

timestamp_timestamp_type Property

Returns the type of the timestamp.

Syntax

def get_timestamp_timestamp_type(timestamp_index: int) -> int: ...

Default Value

0

Remarks

Returns the type of the timestamp.

Available options:

tstUnknown0
tstLegacy1Supported by: Authenticode components

tstTrusted2Supported by: Authenticode components

tstGeneric3Supported by: CAdES components

tstESC4Supported by: CAdES components

tstContent5Supported by: CAdES components

tstCertsAndCRLs6Supported by: CAdES components

tstArchive7Archive timestamp. Supported by: ASiC, CAdES, JAdES, Office, SOAP, XAdES components

tstArchive28Archive v2 timestamp. Supported by: ASiC, CAdES components

tstArchive39Archive v3 timestamp. Supported by: ASiC, CAdES components

tstIndividualDataObjects10Individual data objects timetamp. Supported by: ASiC, Office, SOAP, XAdES components

tstAllDataObjects11All data objects timestamp. Supported by: ASiC, Office, SOAP, XAdES components

tstSignature12Signature timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstRefsOnly13RefsOnly timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSigAndRefs14SigAndRefs timestamp. Supported by: ASiC, JAdES, Office, SOAP, XAdES components

tstSignedData15SignedData timestamp. Supported by: JAdES components

tstArchive14116Archive timestamp v1.4.1. Supported by: ASiC, Office, SOAP, XAdES components

Not all of the above timestamp types can be supported by a specific signature technology used (CAdES, PDF, XAdES).

The timestamp_index parameter specifies the index of the item in the array. The size of the array is controlled by the timestamp_count property.

This property is read-only.

timestamp_tsa_name Property

This value uniquely identifies the Timestamp Authority (TSA).

Syntax

def get_timestamp_tsa_name(timestamp_index: int) -> str: ...

Default Value

""

Remarks

This value uniquely identifies the Timestamp Authority (TSA).

This property provides information about the entity that manages the TSA.

The timestamp_index parameter specifies the index of the item in the array. The size of the array is controlled by the timestamp_count property.

This property is read-only.

timestamp_validation_log Property

Contains the TSA certificate chain validation log.

Syntax

def get_timestamp_validation_log(timestamp_index: int) -> str: ...

Default Value

""

Remarks

Contains the TSA certificate chain validation log. This information is extremely useful if the timestamp validation fails.

The timestamp_index parameter specifies the index of the item in the array. The size of the array is controlled by the timestamp_count property.

This property is read-only.

timestamp_validation_result Property

Contains timestamp validation outcome.

Syntax

def get_timestamp_validation_result(timestamp_index: int) -> int: ...

Default Value

0

Remarks

Contains timestamp validation outcome.

Use this property to check the result of the most recent timestamp validation.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

The timestamp_index parameter specifies the index of the item in the array. The size of the array is controlled by the timestamp_count property.

This property is read-only.

timestamp_server Property

The address of the timestamping server.

Syntax

def get_timestamp_server() -> str: ...
def set_timestamp_server(value: str) -> None: ...

timestamp_server = property(get_timestamp_server, set_timestamp_server)

Default Value

""

Remarks

Use this property to set the address of the TSA (Time Stamping Authority) server which should be used for timestamping the signature.

tls_client_cert_count Property

The number of records in the TLSClientCert arrays.

Syntax

def get_tls_client_cert_count() -> int: ...
def set_tls_client_cert_count(value: int) -> None: ...

tls_client_cert_count = property(get_tls_client_cert_count, set_tls_client_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at tls_client_cert_count - 1.

tls_client_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_tls_client_cert_bytes(tls_client_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The tls_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the tls_client_cert_count property.

This property is read-only.

tls_client_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_tls_client_cert_handle(tls_client_cert_index: int) -> int: ...
def set_tls_client_cert_handle(tls_client_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The tls_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the tls_client_cert_count property.

tls_server_cert_count Property

The number of records in the TLSServerCert arrays.

Syntax

def get_tls_server_cert_count() -> int: ...

tls_server_cert_count = property(get_tls_server_cert_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at tls_server_cert_count - 1.

This property is read-only.

tls_server_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_tls_server_cert_bytes(tls_server_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The tls_server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the tls_server_cert_count property.

This property is read-only.

tls_server_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_tls_server_cert_handle(tls_server_cert_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The tls_server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the tls_server_cert_count property.

This property is read-only.

tls_auto_validate_certificates Property

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

def get_tls_auto_validate_certificates() -> bool: ...
def set_tls_auto_validate_certificates(value: bool) -> None: ...

tls_auto_validate_certificates = property(get_tls_auto_validate_certificates, set_tls_auto_validate_certificates)

Default Value

TRUE

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

tls_base_configuration Property

Selects the base configuration for the TLS settings.

Syntax

def get_tls_base_configuration() -> int: ...
def set_tls_base_configuration(value: int) -> None: ...

tls_base_configuration = property(get_tls_base_configuration, set_tls_base_configuration)

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

tls_ciphersuites Property

A list of ciphersuites separated with commas or semicolons.

Syntax

def get_tls_ciphersuites() -> str: ...
def set_tls_ciphersuites(value: str) -> None: ...

tls_ciphersuites = property(get_tls_ciphersuites, set_tls_ciphersuites)

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

tls_ec_curves Property

Defines the elliptic curves to enable.

Syntax

def get_tls_ec_curves() -> str: ...
def set_tls_ec_curves(value: str) -> None: ...

tls_ec_curves = property(get_tls_ec_curves, set_tls_ec_curves)

Default Value

""

Remarks

Defines the elliptic curves to enable.

tls_extensions Property

Provides access to TLS extensions.

Syntax

def get_tls_extensions() -> str: ...
def set_tls_extensions(value: str) -> None: ...

tls_extensions = property(get_tls_extensions, set_tls_extensions)

Default Value

""

Remarks

Provides access to TLS extensions.

tls_force_resume_if_destination_changes Property

Whether to force TLS session resumption when the destination address changes.

Syntax

def get_tls_force_resume_if_destination_changes() -> bool: ...
def set_tls_force_resume_if_destination_changes(value: bool) -> None: ...

tls_force_resume_if_destination_changes = property(get_tls_force_resume_if_destination_changes, set_tls_force_resume_if_destination_changes)

Default Value

FALSE

Remarks

Whether to force TLS session resumption when the destination address changes.

tls_pre_shared_identity Property

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

def get_tls_pre_shared_identity() -> str: ...
def set_tls_pre_shared_identity(value: str) -> None: ...

tls_pre_shared_identity = property(get_tls_pre_shared_identity, set_tls_pre_shared_identity)

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

tls_pre_shared_key Property

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

def get_tls_pre_shared_key() -> str: ...
def set_tls_pre_shared_key(value: str) -> None: ...

tls_pre_shared_key = property(get_tls_pre_shared_key, set_tls_pre_shared_key)

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

tls_pre_shared_key_ciphersuite Property

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

def get_tls_pre_shared_key_ciphersuite() -> str: ...
def set_tls_pre_shared_key_ciphersuite(value: str) -> None: ...

tls_pre_shared_key_ciphersuite = property(get_tls_pre_shared_key_ciphersuite, set_tls_pre_shared_key_ciphersuite)

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

tls_renegotiation_attack_prevention_mode Property

Selects renegotiation attack prevention mechanism.

Syntax

def get_tls_renegotiation_attack_prevention_mode() -> int: ...
def set_tls_renegotiation_attack_prevention_mode(value: int) -> None: ...

tls_renegotiation_attack_prevention_mode = property(get_tls_renegotiation_attack_prevention_mode, set_tls_renegotiation_attack_prevention_mode)

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

tls_revocation_check Property

Specifies the kind(s) of revocation check to perform.

Syntax

def get_tls_revocation_check() -> int: ...
def set_tls_revocation_check(value: int) -> None: ...

tls_revocation_check = property(get_tls_revocation_check, set_tls_revocation_check)

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

tls_ssl_options Property

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

def get_tls_ssl_options() -> int: ...
def set_tls_ssl_options(value: int) -> None: ...

tls_ssl_options = property(get_tls_ssl_options, set_tls_ssl_options)

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

tls_tls_mode Property

Specifies the TLS mode to use.

Syntax

def get_tls_tls_mode() -> int: ...
def set_tls_tls_mode(value: int) -> None: ...

tls_tls_mode = property(get_tls_tls_mode, set_tls_tls_mode)

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

tls_use_extended_master_secret Property

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

def get_tls_use_extended_master_secret() -> bool: ...
def set_tls_use_extended_master_secret(value: bool) -> None: ...

tls_use_extended_master_secret = property(get_tls_use_extended_master_secret, set_tls_use_extended_master_secret)

Default Value

FALSE

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

tls_use_session_resumption Property

Enables or disables TLS session resumption capability.

Syntax

def get_tls_use_session_resumption() -> bool: ...
def set_tls_use_session_resumption(value: bool) -> None: ...

tls_use_session_resumption = property(get_tls_use_session_resumption, set_tls_use_session_resumption)

Default Value

FALSE

Remarks

Enables or disables TLS session resumption capability.

tls_versions Property

The SSL/TLS versions to enable by default.

Syntax

def get_tls_versions() -> int: ...
def set_tls_versions(value: int) -> None: ...

tls_versions = property(get_tls_versions, set_tls_versions)

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

trusted_cert_count Property

The number of records in the TrustedCert arrays.

Syntax

def get_trusted_cert_count() -> int: ...
def set_trusted_cert_count(value: int) -> None: ...

trusted_cert_count = property(get_trusted_cert_count, set_trusted_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at trusted_cert_count - 1.

trusted_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_trusted_cert_bytes(trusted_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The trusted_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the trusted_cert_count property.

This property is read-only.

trusted_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_trusted_cert_handle(trusted_cert_index: int) -> int: ...
def set_trusted_cert_handle(trusted_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The trusted_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the trusted_cert_count property.

validation_moment Property

The time point at which signature validity is to be established.

Syntax

def get_validation_moment() -> str: ...
def set_validation_moment(value: str) -> None: ...

validation_moment = property(get_validation_moment, set_validation_moment)

Default Value

""

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either signature creation time, or current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

add_signed_http_header_field Method

Use this method to add HTTP header field.

Syntax

def add_signed_http_header_field(field_name: str) -> None: ...

Remarks

This method allows you to add HTTP header field to the list of fields that will be signed. The method takes one parameter: the name of the header field.

This method changes the type of signed data to HttpHeaders mechanism and triggers the on_http_header_field_needed event when the value of the HTTP header field is needed.

Use "(request target)" value as a field name to add request method and target URI into the list of fields that will be signed.

add_signed_object Method

Use this method to add an object.

Syntax

def add_signed_object(uri: str, content_type: str) -> None: ...

Remarks

This method allows you to add an object to the list of objects that will be signed. The signed object is identified by its URI.

This method changes the type of signed data to ObjectByURI mechanism and triggers the on_object_needed event when the data of the object is needed.

add_signed_object_hash Method

Use this method to add an object hash.

Syntax

def add_signed_object_hash(uri: str, content_type: str, hash: bytes) -> None: ...

Remarks

This method allows you to add an object hash to the list of objects that will be signed. The signed object is identified by its URI.

This method changes the type of signed data to ObjectByURIHash mechanism and triggers the on_object_validate event when the object must be validated. Also, it triggers the on_object_needed event when the data of the object is needed this could occur while adding/validating SignedData or Archive timestamps.

add_timestamp_validation_data Method

Use this method to add timestamp validation data to the signature.

Syntax

def add_timestamp_validation_data(sig_index: int) -> None: ...

Remarks

Call this method to add certificates and revocation information used to validate timestamp's signer certificates at a particular time.

add_validation_data_refs Method

Use this method to add signature validation references to the signature.

Syntax

def add_validation_data_refs(sig_index: int) -> None: ...

Remarks

Call this method to add references to certificates and revocation information used to validate a signature at a particular time.

add_validation_data_values Method

Use this method to add signature validation values to the signature.

Syntax

def add_validation_data_values(sig_index: int) -> None: ...

Remarks

Call this method to add certificates and revocation information used to validate a signature at a particular time.

close Method

Closes an opened JWS/JAdES signature.

Syntax

def close(save_changes: bool) -> None: ...

Remarks

Use this method to close a previously opened JWS/JAdES signature. Set SaveChanges to true to apply any changes made.

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

create_new Method

Create a new JSON for signing.

Syntax

def create_new() -> None: ...

Remarks

Use this method to create a new JSON for signing. When finished, call close to complete or discard the operation.

do_action Method

Performs an additional action.

Syntax

def do_action(action_id: str, action_params: str) -> str: ...

Remarks

do_action is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

extract_async_data Method

Extracts user data from the DC signing service response.

Syntax

def extract_async_data(async_reply: str) -> str: ...

Remarks

Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.

The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to completion async stage.

open Method

Opens a JSON for signing or updating.

Syntax

def open() -> None: ...

Remarks

Use this method to open a JSON for signing or updating. When finished, call close to complete or discard the operation.

revalidate Method

Revalidates a signature in accordance with current settings.

Syntax

def revalidate(sig_index: int) -> None: ...

Remarks

Use this method to re-validate a signature in the opened JWS/JAdES signature.

sign Method

Creates a new JAdES/JWS signature over the provided data.

Syntax

def sign() -> None: ...

Remarks

Call this method to produce a new signature over the provided data.

sign_async_begin Method

Initiates the asynchronous signing operation.

Syntax

def sign_async_begin() -> str: ...

Remarks

When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in output_file (or output_stream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.

Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to input_file (or input_stream), and call sign_async_end to finalize the signing.

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the signing_certificate property.

Use the ExternalCrypto.AsyncDocumentID property to supply a unique document ID to include in the request. This is helpful when creating batches of multiple async requests, as it allows you to pass the whole response batch to sign_async_end and expect it to recover the correct response from the batch automatically.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the sign_async_begin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the sign_async_end method.

sign_async_end Method

Completes the asynchronous signing operation.

Syntax

def sign_async_end(async_reply: str) -> None: ...

Remarks

When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.

Before calling this method, assign the path to the pre-signed copy of the document obtained from prior sign_async_begin call to input_file (or input_stream). The method will embed the signature into the pre-signed document, and save the complete signed document to output_file (or output_stream).

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the signing_certificate property.

Use the ExternalCrypto.AsyncDocumentID parameter to pass a specific document ID if using batched AsyncReply. If used, it should match the value provided on the pre-signing (sign_async_begin) stage.

AsyncState is a message of the distributed cryptography (DC) protocol. DC protocol is based on exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the sign_async_begin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth control), which processes it and produces a matching signatures state. The async state produced by the server is then passed to the sign_async_end method.

sign_external Method

Signs the data using an external signing facility.

Syntax

def sign_external() -> None: ...

Remarks

Call this method to delegate the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.

When all preparations are done and hash is computed, the class fires on_external_sign event which allows to pass the hash value for signing.

timestamp Method

Use this method to add timestamp.

Syntax

def timestamp(sig_index: int, timestamp_type: int) -> None: ...

Remarks

Call this method to timestamp the signature. Use the timestamp_server property to provide the address of the TSA (Time Stamping Authority) server which should be used for timestamping. Use the TimestampType parameter to specify the type of timestamp to create

Supported timestamp types:

tstSignature12Signature timestamp
tstRefsOnly13RefsOnly timestamp
tstSigAndRefs14SigAndRefs timestamp
tstArchive7Archive timestamp

upgrade Method

Upgrades existing JAdES signature to a new level.

Syntax

def upgrade(sig_index: int, to_level: int) -> None: ...

Remarks

Use this method to upgrade JAdES signature to a new level specified by ToLevel. Signatures can normally be upgraded from less sophisticated levels (B, T, LT) to more sophisticated (T, LT, LTA).

Supported levels:

jaslJWS0JSON Web Signature (JWS)

jaslBaselineB1Baseline B (B-B, basic)

jaslBaselineT2Baseline T (B-T, timestamped)

jaslBaselineLT3Baseline LT (B-LT, long-term)

jaslBaselineLTA4Baseline LTA (B-LTA, long-term with archived timestamp)

on_chain_element_download Event

Fires when there is a need to download a chain element from an online source.

Syntax

class JAdESSignerChainElementDownloadEventParams(object):
  @property
  def kind() -> int: ...

  @property
  def cert_rdn() -> str: ...

  @property
  def ca_cert_rdn() -> str: ...

  @property
  def location() -> str: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class JAdESSigner:
@property
def on_chain_element_download() -> Callable[[JAdESSignerChainElementDownloadEventParams], None]: ...
@on_chain_element_download.setter
def on_chain_element_download(event_hook: Callable[[JAdESSignerChainElementDownloadEventParams], None]) -> None: ...

Remarks

Subscribe to this event to be notified about validation element retrievals. Use Action parameter to suppress the download if required.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

on_chain_element_needed Event

Fires when an element required to validate the chain was not located.

Syntax

class JAdESSignerChainElementNeededEventParams(object):
  @property
  def kind() -> int: ...

  @property
  def cert_rdn() -> str: ...

  @property
  def ca_cert_rdn() -> str: ...

# In class JAdESSigner:
@property
def on_chain_element_needed() -> Callable[[JAdESSignerChainElementNeededEventParams], None]: ...
@on_chain_element_needed.setter
def on_chain_element_needed(event_hook: Callable[[JAdESSignerChainElementNeededEventParams], None]) -> None: ...

Remarks

Subscribe to this event to be notified about missing validation elements. Use the known_crls, known_certificates, and known_ocsps properties in the event handler to provide the missing piece.

on_chain_element_store Event

This event is fired when a chain element (certificate, CRL, or OCSP response) should be stored along with a signature.

Syntax

class JAdESSignerChainElementStoreEventParams(object):
  @property
  def kind() -> int: ...

  @property
  def body() -> bytes: ...

  @property
  def uri() -> str: ...
  @uri.setter
  def uri(value) -> None: ...

# In class JAdESSigner:
@property
def on_chain_element_store() -> Callable[[JAdESSignerChainElementStoreEventParams], None]: ...
@on_chain_element_store.setter
def on_chain_element_store(event_hook: Callable[[JAdESSignerChainElementStoreEventParams], None]) -> None: ...

Remarks

This event could occur if you are verifying XAdES-C form or higher. The Body parameter contains the element in binary form that should be stored along with a signature. Use the URI parameter to provide an URI of the stored element.

on_chain_validated Event

Reports the completion of a certificate chain validation.

Syntax

class JAdESSignerChainValidatedEventParams(object):
  @property
  def index() -> int: ...

  @property
  def subject_rdn() -> str: ...

  @property
  def validation_result() -> int: ...

  @property
  def validation_details() -> int: ...

# In class JAdESSigner:
@property
def on_chain_validated() -> Callable[[JAdESSignerChainValidatedEventParams], None]: ...
@on_chain_validated.setter
def on_chain_validated(event_hook: Callable[[JAdESSignerChainValidatedEventParams], None]) -> None: ...

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

on_chain_validation_progress Event

This event is fired multiple times during chain validation to report various stages of the validation procedure.

Syntax

class JAdESSignerChainValidationProgressEventParams(object):
  @property
  def event_kind() -> str: ...

  @property
  def cert_rdn() -> str: ...

  @property
  def ca_cert_rdn() -> str: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class JAdESSigner:
@property
def on_chain_validation_progress() -> Callable[[JAdESSignerChainValidationProgressEventParams], None]: ...
@on_chain_validation_progress.setter
def on_chain_validation_progress(event_hook: Callable[[JAdESSignerChainValidationProgressEventParams], None]) -> None: ...

Remarks

Subscribe to this event to be notified about chain validation progress. Use Action parameter to alter the validation flow.

The EventKind parameter reports the nature of the event being reported. The CertRDN and CACertRDN report the distinguished names of the certificates that are relevant for the event invocation (one or both can be empty, depending on EventKind. Use Action parameter to adjust the validation flow.

veaAuto0Handle the action automatically (the default behaviour)

veaContinue1Accept the request implied by the event (accept the certificate, allow the object retrieval)

veaReject2Reject the request implied by the event (reject the certificate, disallow the object retrieval)

veaAcceptNow3Accept the validated certificate immediately

veaAbortNow4Abort the validation, reject the certificate

on_error Event

Information about errors during signing.

Syntax

class JAdESSignerErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class JAdESSigner:
@property
def on_error() -> Callable[[JAdESSignerErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[JAdESSignerErrorEventParams], None]) -> None: ...

Remarks

This event is fired in case of exceptional conditions during the JSON processing.

ErrorCode contains an error code and Description contains a textual description of the error.

on_external_sign Event

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

class JAdESSignerExternalSignEventParams(object):
  @property
  def operation_id() -> str: ...

  @property
  def hash_algorithm() -> str: ...

  @property
  def pars() -> str: ...

  @property
  def data() -> str: ...

  @property
  def signed_data() -> str: ...
  @signed_data.setter
  def signed_data(value) -> None: ...

# In class JAdESSigner:
@property
def on_external_sign() -> Callable[[JAdESSignerExternalSignEventParams], None]: ...
@on_external_sign.setter
def on_external_sign(event_hook: Callable[[JAdESSignerExternalSignEventParams], None]) -> None: ...

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

on_http_header_field_needed Event

This event is fired when HTTP header field value is required.

Syntax

class JAdESSignerHTTPHeaderFieldNeededEventParams(object):
  @property
  def field_name() -> str: ...

  @property
  def field_values() -> str: ...
  @field_values.setter
  def field_values(value) -> None: ...

# In class JAdESSigner:
@property
def on_http_header_field_needed() -> Callable[[JAdESSignerHTTPHeaderFieldNeededEventParams], None]: ...
@on_http_header_field_needed.setter
def on_http_header_field_needed(event_hook: Callable[[JAdESSignerHTTPHeaderFieldNeededEventParams], None]) -> None: ...

Remarks

This event is triggered when the type of signed data is HttpHeaders mechanism (jasdtHttpHeaders). It indicates that a HTTP header field value is needed.

For "(request target)" field name value return request method and target URI seperated by space character. For example: "GET https://nsoftware.com/sbb/"

on_loaded Event

This event is fired when the JSON has been loaded into memory.

Syntax

class JAdESSignerLoadedEventParams(object):
  @property
  def cancel() -> bool: ...
  @cancel.setter
  def cancel(value) -> None: ...

# In class JAdESSigner:
@property
def on_loaded() -> Callable[[JAdESSignerLoadedEventParams], None]: ...
@on_loaded.setter
def on_loaded(event_hook: Callable[[JAdESSignerLoadedEventParams], None]) -> None: ...

Remarks

The handler for this event is a good place to check JWS/JAdES signature properties, which may be useful when preparing the signature.

Set Cancel to true to terminate JSON processing on this stage.

on_notification Event

This event notifies the application about an underlying control flow event.

Syntax

class JAdESSignerNotificationEventParams(object):
  @property
  def event_id() -> str: ...

  @property
  def event_param() -> str: ...

# In class JAdESSigner:
@property
def on_notification() -> Callable[[JAdESSignerNotificationEventParams], None]: ...
@on_notification.setter
def on_notification(event_hook: Callable[[JAdESSignerNotificationEventParams], None]) -> None: ...

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

LoadedReports the completion of signature processing by the component. Use the event handler to access signature-related information. The EventParam value passed with this EventID is empty.
PayloadExtractedReports the completion of payload extraction by the component if extract_payload property is enabled. Use the event handler to access payload. The EventParam value passed with this EventID is empty.
BeforeTimestampThis event is fired before timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings.
TimestampErrorThis event is only fired if failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info.
TimestampRequestA timestamp is requested from the custom timestamping authority. This event is only fired if timestamp_server was set to a virtual:// URI. The EventParam parameter contains the TSP request (or the plain hash, depending on the value provided to timestamp_server), in base16, that needs to be sent to the TSA.

Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property.

on_object_needed Event

This event is fired when object is required.

Syntax

class JAdESSignerObjectNeededEventParams(object):
  @property
  def uri() -> str: ...

  @property
  def content_type() -> str: ...

  @property
  def base64() -> bool: ...
  @base64.setter
  def base64(value) -> None: ...

# In class JAdESSigner:
@property
def on_object_needed() -> Callable[[JAdESSignerObjectNeededEventParams], None]: ...
@on_object_needed.setter
def on_object_needed(event_hook: Callable[[JAdESSignerObjectNeededEventParams], None]) -> None: ...

Remarks

This event is triggered when the type of signed data is ObjectIdByURI mechanism (jasdtObjectIdByURI). It is fired to request the data to be signed/verified.

The event handler must pass object data to the component via data_file or data_stream or data_bytes or data_string property.

on_object_validate Event

This event is fired when object should be verified by user.

Syntax

class JAdESSignerObjectValidateEventParams(object):
  @property
  def uri() -> str: ...

  @property
  def content_type() -> str: ...

  @property
  def hash_algorithm() -> str: ...

  @property
  def hash() -> bytes: ...

  @property
  def base64() -> bool: ...

  @property
  def valid() -> bool: ...
  @valid.setter
  def valid(value) -> None: ...

# In class JAdESSigner:
@property
def on_object_validate() -> Callable[[JAdESSignerObjectValidateEventParams], None]: ...
@on_object_validate.setter
def on_object_validate(event_hook: Callable[[JAdESSignerObjectValidateEventParams], None]) -> None: ...

Remarks

This event is triggered when the type of signed data is ObjectIdByURIHash mechanism (jasdtObjectIdByURIHash). It is fired to validate the detached object.

The event handler must pass the object validity to the component via Valid parameter.

on_signature_found Event

Signifies the start of signature validation.

Syntax

class JAdESSignerSignatureFoundEventParams(object):
  @property
  def index() -> int: ...

  @property
  def issuer_rdn() -> str: ...

  @property
  def serial_number() -> bytes: ...

  @property
  def subject_key_id() -> bytes: ...

  @property
  def cert_found() -> bool: ...

  @property
  def validate_signature() -> bool: ...
  @validate_signature.setter
  def validate_signature(value) -> None: ...

  @property
  def validate_chain() -> bool: ...
  @validate_chain.setter
  def validate_chain(value) -> None: ...

# In class JAdESSigner:
@property
def on_signature_found() -> Callable[[JAdESSignerSignatureFoundEventParams], None]: ...
@on_signature_found.setter
def on_signature_found(event_hook: Callable[[JAdESSignerSignatureFoundEventParams], None]) -> None: ...

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with signature_validation_result and chain_validation_result properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

on_signature_validated Event

Marks the completion of the signature validation routine.

Syntax

class JAdESSignerSignatureValidatedEventParams(object):
  @property
  def index() -> int: ...

  @property
  def issuer_rdn() -> str: ...

  @property
  def serial_number() -> bytes: ...

  @property
  def subject_key_id() -> bytes: ...

  @property
  def validation_result() -> int: ...

# In class JAdESSigner:
@property
def on_signature_validated() -> Callable[[JAdESSignerSignatureValidatedEventParams], None]: ...
@on_signature_validated.setter
def on_signature_validated(event_hook: Callable[[JAdESSignerSignatureValidatedEventParams], None]) -> None: ...

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

on_timestamp_found Event

Signifies the start of a timestamp validation routine.

Syntax

class JAdESSignerTimestampFoundEventParams(object):
  @property
  def index() -> int: ...

  @property
  def issuer_rdn() -> str: ...

  @property
  def serial_number() -> bytes: ...

  @property
  def subject_key_id() -> bytes: ...

  @property
  def cert_found() -> bool: ...

  @property
  def validate_timestamp() -> bool: ...
  @validate_timestamp.setter
  def validate_timestamp(value) -> None: ...

  @property
  def validate_chain() -> bool: ...
  @validate_chain.setter
  def validate_chain(value) -> None: ...

# In class JAdESSigner:
@property
def on_timestamp_found() -> Callable[[JAdESSignerTimestampFoundEventParams], None]: ...
@on_timestamp_found.setter
def on_timestamp_found(event_hook: Callable[[JAdESSignerTimestampFoundEventParams], None]) -> None: ...

Remarks

This event fires for every timestamp identified during signature processing, and reports the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Just like with signature validation, timestamp validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with signature_validation_result and chain_validation_result properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

on_timestamp_request Event

Fires when the class is ready to request a timestamp from an external TSA.

Syntax

class JAdESSignerTimestampRequestEventParams(object):
  @property
  def tsa() -> str: ...

  @property
  def timestamp_request() -> str: ...

  @property
  def timestamp_response() -> str: ...
  @timestamp_response.setter
  def timestamp_response(value) -> None: ...

  @property
  def suppress_default() -> bool: ...
  @suppress_default.setter
  def suppress_default(value) -> None: ...

# In class JAdESSigner:
@property
def on_timestamp_request() -> Callable[[JAdESSignerTimestampRequestEventParams], None]: ...
@on_timestamp_request.setter
def on_timestamp_request(event_hook: Callable[[JAdESSignerTimestampRequestEventParams], None]) -> None: ...

Remarks

Subscribe to this event to be intercept timestamp requests. You can use it to override timestamping requests and perform them in your code.

The TSA parameter indicates the timestamping service being used. It matches the value passed to timestamp_server property. Set SuppressDefault parameter to false if you would like to stop the built-in TSA request from going ahead. The built-in TSA request is also not performed if the returned TimestampResponse parameter is not empty.

on_timestamp_validated Event

Reports the completion of the timestamp validation routine.

Syntax

class JAdESSignerTimestampValidatedEventParams(object):
  @property
  def index() -> int: ...

  @property
  def issuer_rdn() -> str: ...

  @property
  def serial_number() -> bytes: ...

  @property
  def subject_key_id() -> bytes: ...

  @property
  def time() -> str: ...

  @property
  def validation_result() -> int: ...

  @property
  def chain_validation_result() -> int: ...

  @property
  def chain_validation_details() -> int: ...

# In class JAdESSigner:
@property
def on_timestamp_validated() -> Callable[[JAdESSignerTimestampValidatedEventParams], None]: ...
@on_timestamp_validated.setter
def on_timestamp_validated(event_hook: Callable[[JAdESSignerTimestampValidatedEventParams], None]) -> None: ...

Remarks

This event is fired upon the completion of the timestamp validation routine, and reports the respective validation result.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

on_tls_cert_needed Event

Fires when a remote TLS party requests a client certificate.

Syntax

class JAdESSignerTLSCertNeededEventParams(object):
  @property
  def host() -> str: ...

  @property
  def ca_names() -> str: ...

# In class JAdESSigner:
@property
def on_tls_cert_needed() -> Callable[[JAdESSignerTLSCertNeededEventParams], None]: ...
@on_tls_cert_needed.setter
def on_tls_cert_needed(event_hook: Callable[[JAdESSignerTLSCertNeededEventParams], None]) -> None: ...

Remarks

This event fires to notify the implementation that a remote TLS server has requested a client certificate. The Host parameter identifies the host that makes a request, and the CANames (optional, according to the TLS spec) advises on the accepted issuing CAs.

Use the tls_client_chain property in response to this event to provide the requested certificate. Please make sure the client certificate includes the associated private key. Note that you may set the certificates before the connection without waiting for this event to fire.

This event is preceded by the on_tls_handshake event for the given host and, if the certificate was accepted, succeeded by the on_tls_established event.

on_tls_cert_validate Event

This event is fired upon receipt of the TLS server's certificate, allowing the user to control its acceptance.

Syntax

class JAdESSignerTLSCertValidateEventParams(object):
  @property
  def server_host() -> str: ...

  @property
  def server_ip() -> str: ...

  @property
  def accept() -> bool: ...
  @accept.setter
  def accept(value) -> None: ...

# In class JAdESSigner:
@property
def on_tls_cert_validate() -> Callable[[JAdESSignerTLSCertValidateEventParams], None]: ...
@on_tls_cert_validate.setter
def on_tls_cert_validate(event_hook: Callable[[JAdESSignerTLSCertValidateEventParams], None]) -> None: ...

Remarks

This event is fired during a TLS handshake. Use TLSServerChain property to access the certificate chain. In general case, components may contact a number of TLS endpoints during their work, depending on their configuration.

Accept is assigned in accordance with the outcome of the internal validation check performed by the component, and can be adjusted if needed.

on_tls_established Event

Fires when a TLS handshake with Host successfully completes.

Syntax

class JAdESSignerTLSEstablishedEventParams(object):
  @property
  def host() -> str: ...

  @property
  def version() -> str: ...

  @property
  def ciphersuite() -> str: ...

  @property
  def connection_id() -> bytes: ...

  @property
  def abort() -> bool: ...
  @abort.setter
  def abort(value) -> None: ...

# In class JAdESSigner:
@property
def on_tls_established() -> Callable[[JAdESSignerTLSEstablishedEventParams], None]: ...
@on_tls_established.setter
def on_tls_established(event_hook: Callable[[JAdESSignerTLSEstablishedEventParams], None]) -> None: ...

Remarks

The class uses this event to notify the application about successful completion of a TLS handshake.

The Version, Ciphersuite, and ConnectionId parameters indicate security parameters of the new connection. Use the Abort parameter if you need to terminate the connection at this stage.

on_tls_handshake Event

Fires when a new TLS handshake is initiated, before the handshake commences.

Syntax

class JAdESSignerTLSHandshakeEventParams(object):
  @property
  def host() -> str: ...

  @property
  def abort() -> bool: ...
  @abort.setter
  def abort(value) -> None: ...

# In class JAdESSigner:
@property
def on_tls_handshake() -> Callable[[JAdESSignerTLSHandshakeEventParams], None]: ...
@on_tls_handshake.setter
def on_tls_handshake(event_hook: Callable[[JAdESSignerTLSHandshakeEventParams], None]) -> None: ...

Remarks

The class uses this event to notify the application about the start of a new TLS handshake to Host. If the handshake is successful, this event will be followed with on_tls_established event. If the server chooses to request a client certificate, on_tls_cert_needed event will also be fired.

on_tls_shutdown Event

Reports the graceful closure of a TLS connection.

Syntax

class JAdESSignerTLSShutdownEventParams(object):
  @property
  def host() -> str: ...

# In class JAdESSigner:
@property
def on_tls_shutdown() -> Callable[[JAdESSignerTLSShutdownEventParams], None]: ...
@on_tls_shutdown.setter
def on_tls_shutdown(event_hook: Callable[[JAdESSignerTLSShutdownEventParams], None]) -> None: ...

Remarks

This event notifies the application about the closure of an earlier established TLS connection. Note that only graceful connection closures are reported.

JAdESSigner Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

JAdESSigner Config Settings

AddSignedDataTimestamp:   Whether to add signed data timestamp during signing.

If this property is set to True, the signed data timestamp will be added.

CertThumbprint:   Specifies the certificate thumbprint.

The certificate thumbprint that was included into the signature.

CertURL:   Specifies the certificate URL.

The certificate URL that was included or to be included into the signature.

The certificate URL is the "x5u" (X.509 URL) Header Parameter that refers to a resource for the X.509 public key certificate or certificate chain corresponding to the key used to digitally sign the JWS or JAdES.

DataBase64:   Specifies whether data is Base64-URL-encoded.

This property controls the "b64" header parameter and it determines the representation of the JWS payload or object data. Its value must be the same for all signatures if there are multiple of them in the JSON.

If the value is set to "true", the JWS payload will be represented as a Base64-URL-encoded string.

If the value is "false", the JWS payload will be represented without any encoding.

The default value of this property is "true".

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

IgnoreOCSPNoCheckExtension:   Whether OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as trusted_certificates property) are considered trusted.

IgnoreTimestampFailure:   Whether to ignore time-stamping failure during signing.

If this property is set to True, any failure during time-stamping process will be ignored.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows to emulate the verifying environment without actually changing its security settings.

IncludeKnownRevocationInfoToSignature:   Whether to include custom revocation info to the signature.

This property specifies whether revocation pieces provided via KnownCertificates, KnownCRLs, and KnownOCSPs properties should be included into the signature. This property lets you include custom validation elements to the signature in addition to the ones comprising the signing chain.

JAdESOptions:   Specifies the JAdES options.

Contains a comma-separated list of values that specifies JAdES options.

Supported values are:

WriteBase64ParamThe parameter controls the inclusion of the "b64" header parameter in the signature. When this flag is set, the "b64" header parameter will always be included in the header. Otherwise, the "b64" header parameter will only be included in the header when it is required.
PreferEtsiUClearInstanceThe parameter determines whether the EtsiU components should be written as clear JSON instances or as Base64-encoded strings. When this flag is set, EtsiU components will be written as clear JSON instances, if possible. Otherwise, the EtsiU components will be Base64url-encoded strings.

KeyId:   Specifies Key ID.

The Key ID that was included or to be included into the signature.

Key ID is a hint indicating which key was used to secure the JWS or JAdES.

PolicyDescription:   signature policy description.

This property specifies the Description of the signature policy.

PolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES.

ProductionPlace:   Identifies the place of the signature production.

The signature production place in JSON format that was included or to be included into the signature.

Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

ProtectedHeader:   Specifies the protected header.

The protected header that was included or to be included into the signature.

SchemeParams:   The algorithm scheme parameters to employ.

Use this property to specify the parameters of the algorithm scheme if needed.

This setting is used to provide parameters for some cryptographic schemes. Use the Name1=Value1;Name2=Value2;... syntax to encode the parameters. For example: Scheme=PSS;SaltSize=32;TrailerField=1.

SignerAttrs:   Identifies the signer attributes.

The signer attributes in JSON format that was included or to be included into the signature.

SignerCommitments:   Identifies the signer commitments.

The signer commitments in JSON format that was included or to be included into the signature.

SigningCertIncludeIssuerSerial:   Specifies whether to include signing certificate issuer and serial number.

If this property is set to True, the signing certificate issuer and serial number will be included into the signature.

SigningCertIncludeThumbprint:   Specifies whether to include signing certificate thumbprint.

If this property is set to True, the signing certificate thumbprint will be included into the signature.

SigningCertIncludeValue:   Specifies whether to include signing certificate value.

If this property is set to True, the signing certificate value will be included into the signature.

SigningChainIncludeThumbprints:   Specifies whether to include signing chain thumbprints.

If this property is set to True, the signing chain thumbprints will be included into the signature.

SigningChainIncludeValue:   Specifies whether to include signing chain values.

If this property is set to True, the signing chain values will be included into the signature.

TempPath:   Location where the temporary files are stored.

This setting specifies an absolute path to the location on disk where temporary files are stored.

ThumbprintHashAlgorithm:   Specifies the thumbprint hash algorithm.

The certificate thumbprint hash algorithm that was included or to be included into the signature.

TimestampResponse:   A base16-encoded timestamp response received from a TSA.

When using virtual:// timestamp endpoints, assign this property in your on_notification event handler with the TSP response that you receive from the TSA. Remember to encode the response in hex (base16).

TimestampValidationDataDetails:   Specifies timestamp validation data details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the "tstVD" JSON object.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via TLSClientChain property. Note that the component may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
TspAttemptCount:   Specifies the number of timestamping request attempts.

Use this property to specify a number of timestamping request attempts.

In case of timestamping failure provide new TSA and HTTP settings inside the on_notification event handler ('BeforeTimestamp' and 'TimestampError' event ids).

TspHashAlgorithm:   Sets a specific hash algorithm for use with the timestamping service.

In default configuration class uses the 'SHA256' hash algorithm. Use this property to specify a different hash algorithm for the timestamp.

TspReqPolicy:   Sets a request policy ID to include in the timestamping request.

Use this property to provide a specific request policy OID to include in the timestamping request. Use the standard human-readable OID notation (1.2.3.4.5).

UnprotectedHeader:   Specifies the unprotected header.

The unprotected header that was included or to be included into the signature.

UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UsePSS:   Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

ValidationDataRefsDetails:   Specifies validation data references details to include to the signature.

Contains a comma-separated list of values that specifies which validation data references details to include to the "xRefs", "rRefs", "axRefs" and "arRefs" JSON objects/arrays.

Supported values are:

certificateReferences to X.509 certificates
crlReferences to certificate revocation lists (CRL)
ocspReferences to OCSP responses

ValidationDataRefsHashAlgorithm:   Specifies the hash algorithm used in validation data references.

Use this property to specify the hash algorithm used to compute hashes for validation data references.

Supported values:

SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in hash_algorithm property is used.

ValidationDataValuesDetails:   Specifies validation data values details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the "xVals", "rVals", "axVals" and "arVals" JSON objects/arrays.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

JAdESSigner Errors

JAdESSigner Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
53477377   Input file does not exist (SB_ERROR_JADES_INPUTFILE_NOT_EXISTS)