MailReader Class

Properties   Methods   Events   Config Settings   Errors  

The MailReader class implements parsing and decryption of e-mail messages.

Syntax

class secureblackbox.MailReader

Remarks

MailReader parses and decrypts e-mail messages, as well as verifies electronic signatures.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

attach_countThe number of records in the Attach arrays.
attach_content_subtypeContains the content subtype of the attachment.
attach_content_typeContain the content type of the attachment.
attach_creation_dateThe creation date.
attach_dataThe content of the attachment.
attach_descriptionTextual description of the attachment.
attach_filenameSpecifies the name of the attachment file.
attach_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
attach_idContains the attachment's unique identifier.
attach_modification_dateSpecifies the date and time of the file's last modification.
attach_read_dateSpecifies the file's last read date.
attach_sizeAttachment's size in bytes.
bcc_addr_countThe number of records in the BccAddr arrays.
bcc_addr_addressContains the e-mail address in the form of john@doe.
bcc_addr_display_nameContains the friendly name of the user of this address, such as John Doe.
bcc_addr_group_nameThe name of the group this address belongs to.
blocked_cert_countThe number of records in the BlockedCert arrays.
blocked_cert_bytesReturns raw certificate data in DER format.
blocked_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
cc_addr_countThe number of records in the CcAddr arrays.
cc_addr_addressContains the e-mail address in the form of john@doe.
cc_addr_display_nameContains the friendly name of the user of this address, such as John Doe.
cc_addr_group_nameThe name of the group this address belongs to.
decryption_cert_bytesReturns raw certificate data in DER format.
decryption_cert_caIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
decryption_cert_ca_key_idA unique identifier (fingerprint) of the CA certificate's private key.
decryption_cert_crl_distribution_pointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
decryption_cert_curveSpecifies the elliptic curve of the EC public key.
decryption_cert_fingerprintContains the fingerprint (a hash imprint) of this certificate.
decryption_cert_friendly_nameContains an associated alias (friendly name) of the certificate.
decryption_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
decryption_cert_hash_algorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
decryption_cert_issuerThe common name of the certificate issuer (CA), typically a company name.
decryption_cert_issuer_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
decryption_cert_key_algorithmSpecifies the public key algorithm of this certificate.
decryption_cert_key_bitsReturns the length of the public key.
decryption_cert_key_fingerprintReturns a fingerprint of the public key contained in the certificate.
decryption_cert_key_usageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
decryption_cert_key_validReturns True if the certificate's key is cryptographically valid, and False otherwise.
decryption_cert_ocsp_locationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
decryption_cert_ocsp_no_checkAccessor to the value of the certificates ocsp-no-check extension.
decryption_cert_originReturns the origin of this certificate.
decryption_cert_policy_i_dsContains identifiers (OIDs) of the applicable certificate policies.
decryption_cert_private_key_bytesContains the certificate's private key.
decryption_cert_private_key_existsIndicates whether the certificate has an associated private key.
decryption_cert_private_key_extractableIndicates whether the private key is extractable.
decryption_cert_public_key_bytesContains the certificate's public key in DER format.
decryption_cert_qualified_statementsReturns the qualified status of the certificate.
decryption_cert_self_signedIndicates whether the certificate is self-signed (root) or signed by an external CA.
decryption_cert_serial_numberReturns the certificate's serial number.
decryption_cert_sig_algorithmIndicates the algorithm that was used by the CA to sign this certificate.
decryption_cert_subjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
decryption_cert_subject_alternative_nameReturns or sets the value of the Subject Alternative Name extension of the certificate.
decryption_cert_subject_key_idContains a unique identifier (fingerprint) of the certificate's private key.
decryption_cert_subject_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
decryption_cert_valid_fromThe time point at which the certificate becomes valid, in UTC.
decryption_cert_valid_toThe time point at which the certificate expires, in UTC.
external_crypto_async_document_idSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
external_crypto_custom_paramsCustom parameters to be passed to the signing service (uninterpreted).
external_crypto_dataAdditional data to be included in the async state and mirrored back by the requestor.
external_crypto_external_hash_calculationSpecifies whether the message hash is to be calculated at the external endpoint.
external_crypto_hash_algorithmSpecifies the request's signature hash algorithm.
external_crypto_key_idThe ID of the pre-shared key used for DC request authentication.
external_crypto_key_secretThe pre-shared key used for DC request authentication.
external_crypto_methodSpecifies the asynchronous signing method.
external_crypto_modeSpecifies the external cryptography mode.
external_crypto_public_key_algorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
fips_modeReserved.
from_addr_countThe number of records in the FromAddr arrays.
from_addr_addressContains the e-mail address in the form of john@doe.
from_addr_display_nameContains the friendly name of the user of this address, such as John Doe.
from_addr_group_nameThe name of the group this address belongs to.
ignore_chain_validation_errorsMakes the class tolerant to chain validation errors.
known_cert_countThe number of records in the KnownCert arrays.
known_cert_bytesReturns raw certificate data in DER format.
known_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
known_crl_countThe number of records in the KnownCRL arrays.
known_crl_bytesReturns raw CRL data in DER format.
known_crl_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
known_ocsp_countThe number of records in the KnownOCSP arrays.
known_ocsp_bytesBuffer containing raw OCSP response data.
known_ocsp_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
msg_attachment_countReturns the number of attachments in this message.
msg_bccThe contents of the BCC header property.
msg_ccThe value of the CC header property.
msg_commentsContains additional information about the message body.
msg_dateThe date and time when the message entered the mail delivery system.
msg_delivery_receiptEnables delivery notification.
msg_fromContains the value of the From header property.
msg_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
msg_html_textThe HTML version of the message.
msg_idThe contents of the Message-ID header property.
msg_in_reply_toThe value of the In-Reply-To header property.
msg_keywordsThe value of the Keywords header property.
msg_mailerThe name of the software that was used to send the message.
msg_plain_textThe plain text version of the message.
msg_prioritySpecifies the message priority.
msg_read_receiptEnables a read notification.
msg_referencesThe value of the References header property.
msg_reply_toThe value of the Reply-To header property.
msg_return_pathThe value of the Return-Path header property.
msg_senderThe value of the Sender header property.
msg_send_toThe value of the To header property.
msg_subjectContains the subject property of this message.
offline_modeSwitches the class to the offline mode.
header_field_countThe number of records in the HeaderField arrays.
header_field_categorySpecifies the string category of the contained value.
header_field_formatSpecifies the format (encoding) of the value contained in the Value property.
header_field_nameThe name element in a (name, value) pair.
header_field_valueThe value element in a (name, value) pair.
profileSpecifies a pre-defined profile to apply when creating the signature.
proxy_addressThe IP address of the proxy server.
proxy_authenticationThe authentication type used by the proxy server.
proxy_passwordThe password to authenticate to the proxy server.
proxy_portThe port on the proxy server to connect to.
proxy_proxy_typeThe type of the proxy server.
proxy_request_headersContains HTTP request headers for WebTunnel and HTTP proxy.
proxy_response_bodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
proxy_response_headersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
proxy_use_ipv6Specifies whether IPv6 should be used when connecting through the proxy.
proxy_use_proxyEnables or disables proxy-driven connection.
proxy_usernameSpecifies the username credential for proxy authentication.
reply_to_addr_countThe number of records in the ReplyToAddr arrays.
reply_to_addr_addressContains the e-mail address in the form of john@doe.
reply_to_addr_display_nameContains the friendly name of the user of this address, such as John Doe.
reply_to_addr_group_nameThe name of the group this address belongs to.
revocation_checkSpecifies the kind(s) of revocation check to perform.
sec_info_chain_validation_detailsThe details of a certificate chain validation outcome.
sec_info_chain_validation_resultThe outcome of a certificate chain validation routine.
sec_info_claimed_signing_timeReturns the signature's claimed signing time.
sec_info_encryptedIndicates whether the message is encrypted.
sec_info_encryption_algorithmIndicates the algorithm that was used to encrypt the message.
sec_info_hash_algorithmSpecifies the hash algorithm that was used to calculate the signature.
sec_info_signature_validation_resultThe outcome of the cryptographic signature validation.
sec_info_signedIndicates whether the message is signed.
sec_info_validation_logContains the signing certificate's chain validation log.
sender_addr_addressContains the e-mail address in the form of john@doe.
sender_addr_display_nameContains the friendly name of the user of this address, such as John Doe.
sender_addr_group_nameThe name of the group this address belongs to.
send_to_addr_countThe number of records in the SendToAddr arrays.
send_to_addr_addressContains the e-mail address in the form of john@doe.
send_to_addr_display_nameContains the friendly name of the user of this address, such as John Doe.
send_to_addr_group_nameThe name of the group this address belongs to.
signing_cert_bytesReturns raw certificate data in DER format.
signing_cert_caIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
signing_cert_ca_key_idA unique identifier (fingerprint) of the CA certificate's private key.
signing_cert_crl_distribution_pointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
signing_cert_curveSpecifies the elliptic curve of the EC public key.
signing_cert_fingerprintContains the fingerprint (a hash imprint) of this certificate.
signing_cert_friendly_nameContains an associated alias (friendly name) of the certificate.
signing_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
signing_cert_hash_algorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
signing_cert_issuerThe common name of the certificate issuer (CA), typically a company name.
signing_cert_issuer_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
signing_cert_key_algorithmSpecifies the public key algorithm of this certificate.
signing_cert_key_bitsReturns the length of the public key.
signing_cert_key_fingerprintReturns a fingerprint of the public key contained in the certificate.
signing_cert_key_usageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
signing_cert_key_validReturns True if the certificate's key is cryptographically valid, and False otherwise.
signing_cert_ocsp_locationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
signing_cert_policy_i_dsContains identifiers (OIDs) of the applicable certificate policies.
signing_cert_public_key_bytesContains the certificate's public key in DER format.
signing_cert_self_signedIndicates whether the certificate is self-signed (root) or signed by an external CA.
signing_cert_serial_numberReturns the certificate's serial number.
signing_cert_sig_algorithmIndicates the algorithm that was used by the CA to sign this certificate.
signing_cert_subjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
signing_cert_subject_key_idContains a unique identifier (fingerprint) of the certificate's private key.
signing_cert_subject_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
signing_cert_valid_fromThe time point at which the certificate becomes valid, in UTC.
signing_cert_valid_toThe time point at which the certificate expires, in UTC.
socket_dns_modeSelects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.
socket_dns_portSpecifies the port number to be used for sending queries to the DNS server.
socket_dns_query_timeoutThe timeout (in milliseconds) for each DNS query.
socket_dns_serversThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
socket_dns_total_timeoutThe timeout (in milliseconds) for the whole resolution process.
socket_incoming_speed_limitThe maximum number of bytes to read from the socket, per second.
socket_local_addressThe local network interface to bind the socket to.
socket_local_portThe local port number to bind the socket to.
socket_outgoing_speed_limitThe maximum number of bytes to write to the socket, per second.
socket_timeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
socket_use_ipv6Enables or disables IP protocol version 6.
tls_auto_validate_certificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
tls_base_configurationSelects the base configuration for the TLS settings.
tls_ciphersuitesA list of ciphersuites separated with commas or semicolons.
tls_ec_curvesDefines the elliptic curves to enable.
tls_extensionsProvides access to TLS extensions.
tls_force_resume_if_destination_changesWhether to force TLS session resumption when the destination address changes.
tls_pre_shared_identityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
tls_pre_shared_keyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
tls_pre_shared_key_ciphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
tls_renegotiation_attack_prevention_modeSelects renegotiation attack prevention mechanism.
tls_revocation_checkSpecifies the kind(s) of revocation check to perform.
tls_ssl_optionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
tls_tls_modeSpecifies the TLS mode to use.
tls_use_extended_master_secretEnables Extended Master Secret Extension, as defined in RFC 7627.
tls_use_session_resumptionEnables or disables TLS session resumption capability.
tls_versionsThe SSL/TLS versions to enable by default.
trusted_cert_countThe number of records in the TrustedCert arrays.
trusted_cert_bytesReturns raw certificate data in DER format.
trusted_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
used_cert_countThe number of records in the UsedCert arrays.
used_cert_bytesReturns raw certificate data in DER format.
used_cert_caIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
used_cert_ca_key_idA unique identifier (fingerprint) of the CA certificate's private key.
used_cert_crl_distribution_pointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
used_cert_curveSpecifies the elliptic curve of the EC public key.
used_cert_fingerprintContains the fingerprint (a hash imprint) of this certificate.
used_cert_friendly_nameContains an associated alias (friendly name) of the certificate.
used_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
used_cert_hash_algorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
used_cert_issuerThe common name of the certificate issuer (CA), typically a company name.
used_cert_issuer_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
used_cert_key_algorithmSpecifies the public key algorithm of this certificate.
used_cert_key_bitsReturns the length of the public key.
used_cert_key_fingerprintReturns a fingerprint of the public key contained in the certificate.
used_cert_key_usageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
used_cert_key_validReturns True if the certificate's key is cryptographically valid, and False otherwise.
used_cert_ocsp_locationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
used_cert_ocsp_no_checkAccessor to the value of the certificates ocsp-no-check extension.
used_cert_originReturns the origin of this certificate.
used_cert_policy_i_dsContains identifiers (OIDs) of the applicable certificate policies.
used_cert_private_key_bytesContains the certificate's private key.
used_cert_private_key_existsIndicates whether the certificate has an associated private key.
used_cert_private_key_extractableIndicates whether the private key is extractable.
used_cert_public_key_bytesContains the certificate's public key in DER format.
used_cert_qualified_statementsReturns the qualified status of the certificate.
used_cert_self_signedIndicates whether the certificate is self-signed (root) or signed by an external CA.
used_cert_serial_numberReturns the certificate's serial number.
used_cert_sig_algorithmIndicates the algorithm that was used by the CA to sign this certificate.
used_cert_subjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
used_cert_subject_alternative_nameReturns or sets the value of the Subject Alternative Name extension of the certificate.
used_cert_subject_key_idContains a unique identifier (fingerprint) of the certificate's private key.
used_cert_subject_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
used_cert_valid_fromThe time point at which the certificate becomes valid, in UTC.
used_cert_valid_toThe time point at which the certificate expires, in UTC.
validation_momentThe time point at which signature validity is to be established.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

configSets or retrieves a configuration setting.
do_actionPerforms an additional action.
find_attachmentLooks up a Message's attachment by its ID.
load_from_bytesLoads an e-mail message from a byte array.
load_from_fileLoads an e-mail message from a file.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_chain_validatedReports the completion of a certificate chain validation.
on_decryption_info_neededAsks the application to provide a decryption certificate.
on_errorReports information about errors during e-mail message loading, parsing or saving.
on_external_decryptHandles remote or external decryption.
on_notificationThis event notifies the application about an underlying control flow event.
on_signature_foundSignifies the start of signature validation.
on_signature_validatedMarks the completion of the signature validation routine.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

GracePeriodSpecifies a grace period to apply during revocation information checks.
HeaderCharsetCharset of the header. If not empty, the one specified in the message header will be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
MaxHeaderSizeSpecifies the maximum mail message header size in bytes.
TempPathPath for storing temporary files.
TextCharsetCharset of text parts, if any. If not empty, the one specified in the message text parts will be ignored.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

attach_count Property

The number of records in the Attach arrays.

Syntax

def get_attach_count() -> int: ...

attach_count = property(get_attach_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at attach_count - 1.

This property is read-only.

attach_content_subtype Property

Contains the content subtype of the attachment.

Syntax

def get_attach_content_subtype(attach_index: int) -> str: ...

Default Value

""

Remarks

Contains the content subtype of the attachment.

The attach_index parameter specifies the index of the item in the array. The size of the array is controlled by the attach_count property.

This property is read-only.

attach_content_type Property

Contain the content type of the attachment.

Syntax

def get_attach_content_type(attach_index: int) -> str: ...

Default Value

""

Remarks

Contain the content type of the attachment.

The attach_index parameter specifies the index of the item in the array. The size of the array is controlled by the attach_count property.

This property is read-only.

attach_creation_date Property

The creation date.

Syntax

def get_attach_creation_date(attach_index: int) -> str: ...

Default Value

""

Remarks

The creation date.

The attach_index parameter specifies the index of the item in the array. The size of the array is controlled by the attach_count property.

This property is read-only.

attach_data Property

The content of the attachment.

Syntax

def get_attach_data(attach_index: int) -> bytes: ...

Remarks

The content of the attachment.

The attach_index parameter specifies the index of the item in the array. The size of the array is controlled by the attach_count property.

This property is read-only.

attach_description Property

Textual description of the attachment.

Syntax

def get_attach_description(attach_index: int) -> str: ...

Default Value

""

Remarks

Textual description of the attachment.

This property maps to the Content-Description e-mail header field. Although the field is optional, the ability to associate descriptive information with a given body is often desirable. One example is specifying the title of an image using this property.

The attach_index parameter specifies the index of the item in the array. The size of the array is controlled by the attach_count property.

This property is read-only.

attach_filename Property

Specifies the name of the attachment file.

Syntax

def get_attach_filename(attach_index: int) -> str: ...

Default Value

""

Remarks

Specifies the name of the attachment file.

The attach_index parameter specifies the index of the item in the array. The size of the array is controlled by the attach_count property.

This property is read-only.

attach_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_attach_handle(attach_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The attach_index parameter specifies the index of the item in the array. The size of the array is controlled by the attach_count property.

This property is read-only.

attach_id Property

Contains the attachment's unique identifier.

Syntax

def get_attach_id(attach_index: int) -> str: ...

Default Value

""

Remarks

Contains the attachment's unique identifier.

The attach_index parameter specifies the index of the item in the array. The size of the array is controlled by the attach_count property.

This property is read-only.

attach_modification_date Property

Specifies the date and time of the file's last modification.

Syntax

def get_attach_modification_date(attach_index: int) -> str: ...

Default Value

""

Remarks

Specifies the date and time of the file's last modification.

The attach_index parameter specifies the index of the item in the array. The size of the array is controlled by the attach_count property.

This property is read-only.

attach_read_date Property

Specifies the file's last read date.

Syntax

def get_attach_read_date(attach_index: int) -> str: ...

Default Value

""

Remarks

Specifies the file's last read date.

The attach_index parameter specifies the index of the item in the array. The size of the array is controlled by the attach_count property.

This property is read-only.

attach_size Property

Attachment's size in bytes.

Syntax

def get_attach_size(attach_index: int) -> int: ...

Default Value

0

Remarks

Attachment's size in bytes.

The attach_index parameter specifies the index of the item in the array. The size of the array is controlled by the attach_count property.

This property is read-only.

bcc_addr_count Property

The number of records in the BccAddr arrays.

Syntax

def get_bcc_addr_count() -> int: ...

bcc_addr_count = property(get_bcc_addr_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at bcc_addr_count - 1.

This property is read-only.

bcc_addr_address Property

Contains the e-mail address in the form of john@doe.

Syntax

def get_bcc_addr_address(bcc_addr_index: int) -> str: ...

Default Value

""

Remarks

Contains the e-mail address in the form of john@doe.com.

The bcc_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the bcc_addr_count property.

This property is read-only.

bcc_addr_display_name Property

Contains the friendly name of the user of this address, such as John Doe.

Syntax

def get_bcc_addr_display_name(bcc_addr_index: int) -> str: ...

Default Value

""

Remarks

Contains the friendly name of the user of this address, such as John Doe.

The bcc_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the bcc_addr_count property.

This property is read-only.

bcc_addr_group_name Property

The name of the group this address belongs to.

Syntax

def get_bcc_addr_group_name(bcc_addr_index: int) -> str: ...

Default Value

""

Remarks

The name of the group this address belongs to.

The bcc_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the bcc_addr_count property.

This property is read-only.

blocked_cert_count Property

The number of records in the BlockedCert arrays.

Syntax

def get_blocked_cert_count() -> int: ...
def set_blocked_cert_count(value: int) -> None: ...

blocked_cert_count = property(get_blocked_cert_count, set_blocked_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at blocked_cert_count - 1.

blocked_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_blocked_cert_bytes(blocked_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The blocked_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the blocked_cert_count property.

This property is read-only.

blocked_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_blocked_cert_handle(blocked_cert_index: int) -> int: ...
def set_blocked_cert_handle(blocked_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The blocked_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the blocked_cert_count property.

cc_addr_count Property

The number of records in the CcAddr arrays.

Syntax

def get_cc_addr_count() -> int: ...

cc_addr_count = property(get_cc_addr_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at cc_addr_count - 1.

This property is read-only.

cc_addr_address Property

Contains the e-mail address in the form of john@doe.

Syntax

def get_cc_addr_address(cc_addr_index: int) -> str: ...

Default Value

""

Remarks

Contains the e-mail address in the form of john@doe.com.

The cc_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the cc_addr_count property.

This property is read-only.

cc_addr_display_name Property

Contains the friendly name of the user of this address, such as John Doe.

Syntax

def get_cc_addr_display_name(cc_addr_index: int) -> str: ...

Default Value

""

Remarks

Contains the friendly name of the user of this address, such as John Doe.

The cc_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the cc_addr_count property.

This property is read-only.

cc_addr_group_name Property

The name of the group this address belongs to.

Syntax

def get_cc_addr_group_name(cc_addr_index: int) -> str: ...

Default Value

""

Remarks

The name of the group this address belongs to.

The cc_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the cc_addr_count property.

This property is read-only.

decryption_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_decryption_cert_bytes() -> bytes: ...

decryption_cert_bytes = property(get_decryption_cert_bytes, None)

Remarks

Returns raw certificate data in DER format.

This property is read-only.

decryption_cert_ca Property

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

def get_decryption_cert_ca() -> bool: ...
def set_decryption_cert_ca(value: bool) -> None: ...

decryption_cert_ca = property(get_decryption_cert_ca, set_decryption_cert_ca)

Default Value

FALSE

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

decryption_cert_ca_key_id Property

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

def get_decryption_cert_ca_key_id() -> bytes: ...

decryption_cert_ca_key_id = property(get_decryption_cert_ca_key_id, None)

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

This property is read-only.

decryption_cert_crl_distribution_points Property

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

def get_decryption_cert_crl_distribution_points() -> str: ...
def set_decryption_cert_crl_distribution_points(value: str) -> None: ...

decryption_cert_crl_distribution_points = property(get_decryption_cert_crl_distribution_points, set_decryption_cert_crl_distribution_points)

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

decryption_cert_curve Property

Specifies the elliptic curve of the EC public key.

Syntax

def get_decryption_cert_curve() -> str: ...
def set_decryption_cert_curve(value: str) -> None: ...

decryption_cert_curve = property(get_decryption_cert_curve, set_decryption_cert_curve)

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

decryption_cert_fingerprint Property

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

def get_decryption_cert_fingerprint() -> bytes: ...

decryption_cert_fingerprint = property(get_decryption_cert_fingerprint, None)

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

This property is read-only.

decryption_cert_friendly_name Property

Contains an associated alias (friendly name) of the certificate.

Syntax

def get_decryption_cert_friendly_name() -> str: ...

decryption_cert_friendly_name = property(get_decryption_cert_friendly_name, None)

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

This property is read-only.

decryption_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_decryption_cert_handle() -> int: ...
def set_decryption_cert_handle(value: int) -> None: ...

decryption_cert_handle = property(get_decryption_cert_handle, set_decryption_cert_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

decryption_cert_hash_algorithm Property

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

def get_decryption_cert_hash_algorithm() -> str: ...
def set_decryption_cert_hash_algorithm(value: str) -> None: ...

decryption_cert_hash_algorithm = property(get_decryption_cert_hash_algorithm, set_decryption_cert_hash_algorithm)

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

decryption_cert_issuer Property

The common name of the certificate issuer (CA), typically a company name.

Syntax

def get_decryption_cert_issuer() -> str: ...

decryption_cert_issuer = property(get_decryption_cert_issuer, None)

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

This property is read-only.

decryption_cert_issuer_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

def get_decryption_cert_issuer_rdn() -> str: ...
def set_decryption_cert_issuer_rdn(value: str) -> None: ...

decryption_cert_issuer_rdn = property(get_decryption_cert_issuer_rdn, set_decryption_cert_issuer_rdn)

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

decryption_cert_key_algorithm Property

Specifies the public key algorithm of this certificate.

Syntax

def get_decryption_cert_key_algorithm() -> str: ...
def set_decryption_cert_key_algorithm(value: str) -> None: ...

decryption_cert_key_algorithm = property(get_decryption_cert_key_algorithm, set_decryption_cert_key_algorithm)

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

decryption_cert_key_bits Property

Returns the length of the public key.

Syntax

def get_decryption_cert_key_bits() -> int: ...

decryption_cert_key_bits = property(get_decryption_cert_key_bits, None)

Default Value

0

Remarks

Returns the length of the public key.

This property is read-only.

decryption_cert_key_fingerprint Property

Returns a fingerprint of the public key contained in the certificate.

Syntax

def get_decryption_cert_key_fingerprint() -> bytes: ...

decryption_cert_key_fingerprint = property(get_decryption_cert_key_fingerprint, None)

Remarks

Returns a fingerprint of the public key contained in the certificate.

This property is read-only.

decryption_cert_key_usage Property

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

def get_decryption_cert_key_usage() -> int: ...
def set_decryption_cert_key_usage(value: int) -> None: ...

decryption_cert_key_usage = property(get_decryption_cert_key_usage, set_decryption_cert_key_usage)

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

decryption_cert_key_valid Property

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

def get_decryption_cert_key_valid() -> bool: ...

decryption_cert_key_valid = property(get_decryption_cert_key_valid, None)

Default Value

FALSE

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

This property is read-only.

decryption_cert_ocsp_locations Property

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

def get_decryption_cert_ocsp_locations() -> str: ...
def set_decryption_cert_ocsp_locations(value: str) -> None: ...

decryption_cert_ocsp_locations = property(get_decryption_cert_ocsp_locations, set_decryption_cert_ocsp_locations)

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

decryption_cert_ocsp_no_check Property

Accessor to the value of the certificates ocsp-no-check extension.

Syntax

def get_decryption_cert_ocsp_no_check() -> bool: ...
def set_decryption_cert_ocsp_no_check(value: bool) -> None: ...

decryption_cert_ocsp_no_check = property(get_decryption_cert_ocsp_no_check, set_decryption_cert_ocsp_no_check)

Default Value

FALSE

Remarks

Accessor to the value of the certificates ocsp-no-check extension.

decryption_cert_origin Property

Returns the origin of this certificate.

Syntax

def get_decryption_cert_origin() -> int: ...

decryption_cert_origin = property(get_decryption_cert_origin, None)

Default Value

0

Remarks

Returns the origin of this certificate.

This property is read-only.

decryption_cert_policy_i_ds Property

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

def get_decryption_cert_policy_i_ds() -> str: ...
def set_decryption_cert_policy_i_ds(value: str) -> None: ...

decryption_cert_policy_i_ds = property(get_decryption_cert_policy_i_ds, set_decryption_cert_policy_i_ds)

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

decryption_cert_private_key_bytes Property

Contains the certificate's private key.

Syntax

def get_decryption_cert_private_key_bytes() -> bytes: ...

decryption_cert_private_key_bytes = property(get_decryption_cert_private_key_bytes, None)

Remarks

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

This property is read-only.

decryption_cert_private_key_exists Property

Indicates whether the certificate has an associated private key.

Syntax

def get_decryption_cert_private_key_exists() -> bool: ...

decryption_cert_private_key_exists = property(get_decryption_cert_private_key_exists, None)

Default Value

FALSE

Remarks

Indicates whether the certificate has an associated private key.

This property is read-only.

decryption_cert_private_key_extractable Property

Indicates whether the private key is extractable.

Syntax

def get_decryption_cert_private_key_extractable() -> bool: ...

decryption_cert_private_key_extractable = property(get_decryption_cert_private_key_extractable, None)

Default Value

FALSE

Remarks

Indicates whether the private key is extractable

This property is read-only.

decryption_cert_public_key_bytes Property

Contains the certificate's public key in DER format.

Syntax

def get_decryption_cert_public_key_bytes() -> bytes: ...

decryption_cert_public_key_bytes = property(get_decryption_cert_public_key_bytes, None)

Remarks

Contains the certificate's public key in DER format.

This property is read-only.

decryption_cert_qualified_statements Property

Returns the qualified status of the certificate.

Syntax

def get_decryption_cert_qualified_statements() -> int: ...
def set_decryption_cert_qualified_statements(value: int) -> None: ...

decryption_cert_qualified_statements = property(get_decryption_cert_qualified_statements, set_decryption_cert_qualified_statements)

Default Value

0

Remarks

Returns the qualified status of the certificate.

decryption_cert_self_signed Property

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

def get_decryption_cert_self_signed() -> bool: ...

decryption_cert_self_signed = property(get_decryption_cert_self_signed, None)

Default Value

FALSE

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

This property is read-only.

decryption_cert_serial_number Property

Returns the certificate's serial number.

Syntax

def get_decryption_cert_serial_number() -> bytes: ...
def set_decryption_cert_serial_number(value: bytes) -> None: ...

decryption_cert_serial_number = property(get_decryption_cert_serial_number, set_decryption_cert_serial_number)

Remarks

Returns the certificate's serial number.

decryption_cert_sig_algorithm Property

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

def get_decryption_cert_sig_algorithm() -> str: ...

decryption_cert_sig_algorithm = property(get_decryption_cert_sig_algorithm, None)

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

This property is read-only.

decryption_cert_subject Property

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

def get_decryption_cert_subject() -> str: ...

decryption_cert_subject = property(get_decryption_cert_subject, None)

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

This property is read-only.

decryption_cert_subject_alternative_name Property

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Syntax

def get_decryption_cert_subject_alternative_name() -> str: ...
def set_decryption_cert_subject_alternative_name(value: str) -> None: ...

decryption_cert_subject_alternative_name = property(get_decryption_cert_subject_alternative_name, set_decryption_cert_subject_alternative_name)

Default Value

""

Remarks

Returns or sets the value of the Subject Alternative Name extension of the certificate.

decryption_cert_subject_key_id Property

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

def get_decryption_cert_subject_key_id() -> bytes: ...
def set_decryption_cert_subject_key_id(value: bytes) -> None: ...

decryption_cert_subject_key_id = property(get_decryption_cert_subject_key_id, set_decryption_cert_subject_key_id)

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

decryption_cert_subject_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

def get_decryption_cert_subject_rdn() -> str: ...
def set_decryption_cert_subject_rdn(value: str) -> None: ...

decryption_cert_subject_rdn = property(get_decryption_cert_subject_rdn, set_decryption_cert_subject_rdn)

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

decryption_cert_valid_from Property

The time point at which the certificate becomes valid, in UTC.

Syntax

def get_decryption_cert_valid_from() -> str: ...
def set_decryption_cert_valid_from(value: str) -> None: ...

decryption_cert_valid_from = property(get_decryption_cert_valid_from, set_decryption_cert_valid_from)

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

decryption_cert_valid_to Property

The time point at which the certificate expires, in UTC.

Syntax

def get_decryption_cert_valid_to() -> str: ...
def set_decryption_cert_valid_to(value: str) -> None: ...

decryption_cert_valid_to = property(get_decryption_cert_valid_to, set_decryption_cert_valid_to)

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

external_crypto_async_document_id Property

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Syntax

def get_external_crypto_async_document_id() -> str: ...
def set_external_crypto_async_document_id(value: str) -> None: ...

external_crypto_async_document_id = property(get_external_crypto_async_document_id, set_external_crypto_async_document_id)

Default Value

""

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

external_crypto_custom_params Property

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

def get_external_crypto_custom_params() -> str: ...
def set_external_crypto_custom_params(value: str) -> None: ...

external_crypto_custom_params = property(get_external_crypto_custom_params, set_external_crypto_custom_params)

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

external_crypto_data Property

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

def get_external_crypto_data() -> str: ...
def set_external_crypto_data(value: str) -> None: ...

external_crypto_data = property(get_external_crypto_data, set_external_crypto_data)

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor

external_crypto_external_hash_calculation Property

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

def get_external_crypto_external_hash_calculation() -> bool: ...
def set_external_crypto_external_hash_calculation(value: bool) -> None: ...

external_crypto_external_hash_calculation = property(get_external_crypto_external_hash_calculation, set_external_crypto_external_hash_calculation)

Default Value

FALSE

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

external_crypto_hash_algorithm Property

Specifies the request's signature hash algorithm.

Syntax

def get_external_crypto_hash_algorithm() -> str: ...
def set_external_crypto_hash_algorithm(value: str) -> None: ...

external_crypto_hash_algorithm = property(get_external_crypto_hash_algorithm, set_external_crypto_hash_algorithm)

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

external_crypto_key_id Property

The ID of the pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_id() -> str: ...
def set_external_crypto_key_id(value: str) -> None: ...

external_crypto_key_id = property(get_external_crypto_key_id, set_external_crypto_key_id)

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use external_crypto_key_secret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

external_crypto_key_secret Property

The pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_secret() -> str: ...
def set_external_crypto_key_secret(value: str) -> None: ...

external_crypto_key_secret = property(get_external_crypto_key_secret, set_external_crypto_key_secret)

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the external_crypto_key_id topic.

external_crypto_method Property

Specifies the asynchronous signing method.

Syntax

def get_external_crypto_method() -> int: ...
def set_external_crypto_method(value: int) -> None: ...

external_crypto_method = property(get_external_crypto_method, set_external_crypto_method)

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

external_crypto_mode Property

Specifies the external cryptography mode.

Syntax

def get_external_crypto_mode() -> int: ...
def set_external_crypto_mode(value: int) -> None: ...

external_crypto_mode = property(get_external_crypto_mode, set_external_crypto_mode)

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

external_crypto_public_key_algorithm Property

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

def get_external_crypto_public_key_algorithm() -> str: ...
def set_external_crypto_public_key_algorithm(value: str) -> None: ...

external_crypto_public_key_algorithm = property(get_external_crypto_public_key_algorithm, set_external_crypto_public_key_algorithm)

Default Value

""

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

fips_mode Property

Reserved.

Syntax

def get_fips_mode() -> bool: ...
def set_fips_mode(value: bool) -> None: ...

fips_mode = property(get_fips_mode, set_fips_mode)

Default Value

FALSE

Remarks

This property is reserved for future use.

from_addr_count Property

The number of records in the FromAddr arrays.

Syntax

def get_from_addr_count() -> int: ...

from_addr_count = property(get_from_addr_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at from_addr_count - 1.

This property is read-only.

from_addr_address Property

Contains the e-mail address in the form of john@doe.

Syntax

def get_from_addr_address(from_addr_index: int) -> str: ...

Default Value

""

Remarks

Contains the e-mail address in the form of john@doe.com.

The from_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the from_addr_count property.

This property is read-only.

from_addr_display_name Property

Contains the friendly name of the user of this address, such as John Doe.

Syntax

def get_from_addr_display_name(from_addr_index: int) -> str: ...

Default Value

""

Remarks

Contains the friendly name of the user of this address, such as John Doe.

The from_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the from_addr_count property.

This property is read-only.

from_addr_group_name Property

The name of the group this address belongs to.

Syntax

def get_from_addr_group_name(from_addr_index: int) -> str: ...

Default Value

""

Remarks

The name of the group this address belongs to.

The from_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the from_addr_count property.

This property is read-only.

ignore_chain_validation_errors Property

Makes the class tolerant to chain validation errors.

Syntax

def get_ignore_chain_validation_errors() -> bool: ...
def set_ignore_chain_validation_errors(value: bool) -> None: ...

ignore_chain_validation_errors = property(get_ignore_chain_validation_errors, set_ignore_chain_validation_errors)

Default Value

FALSE

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

known_cert_count Property

The number of records in the KnownCert arrays.

Syntax

def get_known_cert_count() -> int: ...
def set_known_cert_count(value: int) -> None: ...

known_cert_count = property(get_known_cert_count, set_known_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_cert_count - 1.

known_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_known_cert_bytes(known_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The known_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_cert_count property.

This property is read-only.

known_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_cert_handle(known_cert_index: int) -> int: ...
def set_known_cert_handle(known_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_cert_count property.

known_crl_count Property

The number of records in the KnownCRL arrays.

Syntax

def get_known_crl_count() -> int: ...
def set_known_crl_count(value: int) -> None: ...

known_crl_count = property(get_known_crl_count, set_known_crl_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_crl_count - 1.

known_crl_bytes Property

Returns raw CRL data in DER format.

Syntax

def get_known_crl_bytes(known_crl_index: int) -> bytes: ...

Remarks

Returns raw CRL data in DER format.

The known_crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_crl_count property.

This property is read-only.

known_crl_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_crl_handle(known_crl_index: int) -> int: ...
def set_known_crl_handle(known_crl_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_crl_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_crl_count property.

known_ocsp_count Property

The number of records in the KnownOCSP arrays.

Syntax

def get_known_ocsp_count() -> int: ...
def set_known_ocsp_count(value: int) -> None: ...

known_ocsp_count = property(get_known_ocsp_count, set_known_ocsp_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_ocsp_count - 1.

known_ocsp_bytes Property

Buffer containing raw OCSP response data.

Syntax

def get_known_ocsp_bytes(known_ocsp_index: int) -> bytes: ...

Remarks

Buffer containing raw OCSP response data.

The known_ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_ocsp_count property.

This property is read-only.

known_ocsp_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_ocsp_handle(known_ocsp_index: int) -> int: ...
def set_known_ocsp_handle(known_ocsp_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_ocsp_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_ocsp_count property.

msg_attachment_count Property

Returns the number of attachments in this message.

Syntax

def get_msg_attachment_count() -> int: ...

msg_attachment_count = property(get_msg_attachment_count, None)

Default Value

0

Remarks

Returns the number of attachments in this message.

This property is read-only.

msg_bcc Property

The contents of the BCC header property.

Syntax

def get_msg_bcc() -> str: ...
def set_msg_bcc(value: str) -> None: ...

msg_bcc = property(get_msg_bcc, set_msg_bcc)

Default Value

""

Remarks

The contents of the BCC header field.

The BCC header field contains the addresses of secondary recipients of the message whose addresses are not to be revealed to other recipients of the message. Mail servers remove the BCC header when processing the message and use its value for dispatching the message only.

msg_cc Property

The value of the CC header property.

Syntax

def get_msg_cc() -> str: ...
def set_msg_cc(value: str) -> None: ...

msg_cc = property(get_msg_cc, set_msg_cc)

Default Value

""

Remarks

The value of the CC header field.

The CC field contains the addresses of secondary recipients of the message.

msg_comments Property

Contains additional information about the message body.

Syntax

def get_msg_comments() -> str: ...
def set_msg_comments(value: str) -> None: ...

msg_comments = property(get_msg_comments, set_msg_comments)

Default Value

""

Remarks

Contains additional information about the message body.

msg_date Property

The date and time when the message entered the mail delivery system.

Syntax

def get_msg_date() -> str: ...
def set_msg_date(value: str) -> None: ...

msg_date = property(get_msg_date, set_msg_date)

Default Value

""

Remarks

The date and time when the message entered the mail delivery system.

This field contains the date and time at which the creator of the message posted the message to the mail delivery system.

The date is returned and accepted in UTC time zone.

msg_delivery_receipt Property

Enables delivery notification.

Syntax

def get_msg_delivery_receipt() -> bool: ...
def set_msg_delivery_receipt(value: bool) -> None: ...

msg_delivery_receipt = property(get_msg_delivery_receipt, set_msg_delivery_receipt)

Default Value

FALSE

Remarks

Enables delivery notification.

msg_from Property

Contains the value of the From header property.

Syntax

def get_msg_from() -> str: ...
def set_msg_from(value: str) -> None: ...

msg_from = property(get_msg_from, set_msg_from)

Default Value

""

Remarks

Contains the value of the From header field.

This field contains the address(es) of the message author(s). If the actual sender is not the author of the message, use msg_sender to specify the sender separately.

msg_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_msg_handle() -> int: ...
def set_msg_handle(value: int) -> None: ...

msg_handle = property(get_msg_handle, set_msg_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

msg_html_text Property

The HTML version of the message.

Syntax

def get_msg_html_text() -> str: ...
def set_msg_html_text(value: str) -> None: ...

msg_html_text = property(get_msg_html_text, set_msg_html_text)

Default Value

""

Remarks

The HTML version of the message.

msg_id Property

The contents of the Message-ID header property.

Syntax

def get_msg_id() -> str: ...
def set_msg_id(value: str) -> None: ...

msg_id = property(get_msg_id, set_msg_id)

Default Value

""

Remarks

The contents of the Message-ID header field.

This field contains a unique identifier that refers to a particular version of this message.

msg_in_reply_to Property

The value of the In-Reply-To header property.

Syntax

def get_msg_in_reply_to() -> str: ...
def set_msg_in_reply_to(value: str) -> None: ...

msg_in_reply_to = property(get_msg_in_reply_to, set_msg_in_reply_to)

Default Value

""

Remarks

The value of the In-Reply-To header field.

A reply message should have the "In-Reply-To:" header field which may be used to identify the message (or messages) to which the new message is a reply.

msg_keywords Property

The value of the Keywords header property.

Syntax

def get_msg_keywords() -> str: ...
def set_msg_keywords(value: str) -> None: ...

msg_keywords = property(get_msg_keywords, set_msg_keywords)

Default Value

""

Remarks

The value of the Keywords header field.

This field can be used to add some important words and phrases that might be useful for the recipient.

msg_mailer Property

The name of the software that was used to send the message.

Syntax

def get_msg_mailer() -> str: ...

msg_mailer = property(get_msg_mailer, None)

Default Value

""

Remarks

The name of the software that was used to send the message.

This property is read-only.

msg_plain_text Property

The plain text version of the message.

Syntax

def get_msg_plain_text() -> str: ...
def set_msg_plain_text(value: str) -> None: ...

msg_plain_text = property(get_msg_plain_text, set_msg_plain_text)

Default Value

""

Remarks

The plain text version of the message.

msg_priority Property

Specifies the message priority.

Syntax

def get_msg_priority() -> int: ...
def set_msg_priority(value: int) -> None: ...

msg_priority = property(get_msg_priority, set_msg_priority)

Default Value

2

Remarks

Specifies the message priority.

Available options:

mpLowest0
mpLow1
mpNormal2
mpHigh3
mpHighest4

msg_read_receipt Property

Enables a read notification.

Syntax

def get_msg_read_receipt() -> bool: ...
def set_msg_read_receipt(value: bool) -> None: ...

msg_read_receipt = property(get_msg_read_receipt, set_msg_read_receipt)

Default Value

FALSE

Remarks

Enables a read notification.

msg_references Property

The value of the References header property.

Syntax

def get_msg_references() -> str: ...
def set_msg_references(value: str) -> None: ...

msg_references = property(get_msg_references, set_msg_references)

Default Value

""

Remarks

The value of the References header field.

A reply message should include a "References:" header field which may be used to identify the "conversation thread". If the initial message is a reply itself, the References of the reply contain combined content of its "References:", "InReplyTo:" and "MessageID:" fields, subject to their presence in the original message.

msg_reply_to Property

The value of the Reply-To header property.

Syntax

def get_msg_reply_to() -> str: ...
def set_msg_reply_to(value: str) -> None: ...

msg_reply_to = property(get_msg_reply_to, set_msg_reply_to)

Default Value

""

Remarks

The value of the Reply-To header field.

This field contains the addresses to which the replies to this message should be sent. This field is optional. If not specified, the replies must be sent to the addresses specified in the msg_from field.

msg_return_path Property

The value of the Return-Path header property.

Syntax

def get_msg_return_path() -> str: ...
def set_msg_return_path(value: str) -> None: ...

msg_return_path = property(get_msg_return_path, set_msg_return_path)

Default Value

""

Remarks

The value of the Return-Path header field.

This field contains the address to which this message shall be returned in case of unsuccessful delivery.

msg_sender Property

The value of the Sender header property.

Syntax

def get_msg_sender() -> str: ...
def set_msg_sender(value: str) -> None: ...

msg_sender = property(get_msg_sender, set_msg_sender)

Default Value

""

Remarks

The value of the Sender header field.

This field specifies the mailbox of the agent responsible for the actual transmission of this message. If the originator of the message can be indicated by a single mailbox and both the author and the transmitter are identical, the "Sender:" field is deemed excessive and should not be used.

msg_send_to Property

The value of the To header property.

Syntax

def get_msg_send_to() -> str: ...
def set_msg_send_to(value: str) -> None: ...

msg_send_to = property(get_msg_send_to, set_msg_send_to)

Default Value

""

Remarks

The value of the To header field.

This field specifies the address(es) of the primary recipient(s) of the message.

msg_subject Property

Contains the subject property of this message.

Syntax

def get_msg_subject() -> str: ...
def set_msg_subject(value: str) -> None: ...

msg_subject = property(get_msg_subject, set_msg_subject)

Default Value

""

Remarks

Contains the subject field of this message.

offline_mode Property

Switches the class to the offline mode.

Syntax

def get_offline_mode() -> bool: ...
def set_offline_mode(value: bool) -> None: ...

offline_mode = property(get_offline_mode, set_offline_mode)

Default Value

FALSE

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via known_certificates, known_crls, and other related properties.

header_field_count Property

The number of records in the HeaderField arrays.

Syntax

def get_header_field_count() -> int: ...

header_field_count = property(get_header_field_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at header_field_count - 1.

This property is read-only.

header_field_category Property

Specifies the string category of the contained value.

Syntax

def get_header_field_category(header_field_index: int) -> str: ...

Default Value

""

Remarks

Specifies the string category of the contained value.

This property allows to check or set the category (or type) associated with the contained value. Depending on the format used to load or save the string, the category parameter may or may not be used.

For example, for ASN.1 property lists the category contains the ASN.1 tag of the contained data (OCTETSTRING, UTF8STRING, INTEGER, ...). For basic (name, value) pairs, such as HTTP headers, the category parameter is not used.

The header_field_index parameter specifies the index of the item in the array. The size of the array is controlled by the header_field_count property.

This property is read-only.

header_field_format Property

Specifies the format (encoding) of the value contained in the Value property.

Syntax

def get_header_field_format(header_field_index: int) -> int: ...

Default Value

0

Remarks

Specifies the format (encoding) of the value contained in the header_field_value property.

Use this property to check or set the format of the contained value. Remember to provide the actual value in the appropriate format that matches this setting: utils.NameValuePairs[0].Name = "key"; utils.NameValuePairs[0].Format = svfBinary; utils.NameValuePairs[0].Name = "0a1b2c3d4e5f6071";

The following formats are currently supported:

svfText0The property contains text

svfBinary1The property contains binary data. The Value property contains a hex encoding of it.

The header_field_index parameter specifies the index of the item in the array. The size of the array is controlled by the header_field_count property.

This property is read-only.

header_field_name Property

The name element in a (name, value) pair.

Syntax

def get_header_field_name(header_field_index: int) -> str: ...

Default Value

""

Remarks

The name element in a (name, value) pair.

The header_field_index parameter specifies the index of the item in the array. The size of the array is controlled by the header_field_count property.

This property is read-only.

header_field_value Property

The value element in a (name, value) pair.

Syntax

def get_header_field_value(header_field_index: int) -> str: ...

Default Value

""

Remarks

The value element in a (name, value) pair.

The header_field_index parameter specifies the index of the item in the array. The size of the array is controlled by the header_field_count property.

This property is read-only.

profile Property

Specifies a pre-defined profile to apply when creating the signature.

Syntax

def get_profile() -> str: ...
def set_profile(value: str) -> None: ...

profile = property(get_profile, set_profile)

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

proxy_address Property

The IP address of the proxy server.

Syntax

def get_proxy_address() -> str: ...
def set_proxy_address(value: str) -> None: ...

proxy_address = property(get_proxy_address, set_proxy_address)

Default Value

""

Remarks

The IP address of the proxy server.

proxy_authentication Property

The authentication type used by the proxy server.

Syntax

def get_proxy_authentication() -> int: ...
def set_proxy_authentication(value: int) -> None: ...

proxy_authentication = property(get_proxy_authentication, set_proxy_authentication)

Default Value

0

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

proxy_password Property

The password to authenticate to the proxy server.

Syntax

def get_proxy_password() -> str: ...
def set_proxy_password(value: str) -> None: ...

proxy_password = property(get_proxy_password, set_proxy_password)

Default Value

""

Remarks

The password to authenticate to the proxy server.

proxy_port Property

The port on the proxy server to connect to.

Syntax

def get_proxy_port() -> int: ...
def set_proxy_port(value: int) -> None: ...

proxy_port = property(get_proxy_port, set_proxy_port)

Default Value

0

Remarks

The port on the proxy server to connect to.

proxy_proxy_type Property

The type of the proxy server.

Syntax

def get_proxy_proxy_type() -> int: ...
def set_proxy_proxy_type(value: int) -> None: ...

proxy_proxy_type = property(get_proxy_proxy_type, set_proxy_proxy_type)

Default Value

0

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

proxy_request_headers Property

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

def get_proxy_request_headers() -> str: ...
def set_proxy_request_headers(value: str) -> None: ...

proxy_request_headers = property(get_proxy_request_headers, set_proxy_request_headers)

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

proxy_response_body Property

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

def get_proxy_response_body() -> str: ...
def set_proxy_response_body(value: str) -> None: ...

proxy_response_body = property(get_proxy_response_body, set_proxy_response_body)

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

proxy_response_headers Property

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

def get_proxy_response_headers() -> str: ...
def set_proxy_response_headers(value: str) -> None: ...

proxy_response_headers = property(get_proxy_response_headers, set_proxy_response_headers)

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

proxy_use_ipv6 Property

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

def get_proxy_use_ipv6() -> bool: ...
def set_proxy_use_ipv6(value: bool) -> None: ...

proxy_use_ipv6 = property(get_proxy_use_ipv6, set_proxy_use_ipv6)

Default Value

FALSE

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

proxy_use_proxy Property

Enables or disables proxy-driven connection.

Syntax

def get_proxy_use_proxy() -> bool: ...
def set_proxy_use_proxy(value: bool) -> None: ...

proxy_use_proxy = property(get_proxy_use_proxy, set_proxy_use_proxy)

Default Value

FALSE

Remarks

Enables or disables proxy-driven connection.

proxy_username Property

Specifies the username credential for proxy authentication.

Syntax

def get_proxy_username() -> str: ...
def set_proxy_username(value: str) -> None: ...

proxy_username = property(get_proxy_username, set_proxy_username)

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

reply_to_addr_count Property

The number of records in the ReplyToAddr arrays.

Syntax

def get_reply_to_addr_count() -> int: ...

reply_to_addr_count = property(get_reply_to_addr_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at reply_to_addr_count - 1.

This property is read-only.

reply_to_addr_address Property

Contains the e-mail address in the form of john@doe.

Syntax

def get_reply_to_addr_address(reply_to_addr_index: int) -> str: ...

Default Value

""

Remarks

Contains the e-mail address in the form of john@doe.com.

The reply_to_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the reply_to_addr_count property.

This property is read-only.

reply_to_addr_display_name Property

Contains the friendly name of the user of this address, such as John Doe.

Syntax

def get_reply_to_addr_display_name(reply_to_addr_index: int) -> str: ...

Default Value

""

Remarks

Contains the friendly name of the user of this address, such as John Doe.

The reply_to_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the reply_to_addr_count property.

This property is read-only.

reply_to_addr_group_name Property

The name of the group this address belongs to.

Syntax

def get_reply_to_addr_group_name(reply_to_addr_index: int) -> str: ...

Default Value

""

Remarks

The name of the group this address belongs to.

The reply_to_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the reply_to_addr_count property.

This property is read-only.

revocation_check Property

Specifies the kind(s) of revocation check to perform.

Syntax

def get_revocation_check() -> int: ...
def set_revocation_check(value: int) -> None: ...

revocation_check = property(get_revocation_check, set_revocation_check)

Default Value

1

Remarks

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

Certificate Revocation Lists (CRL) and Online Certificate Status Protocol (OCSP) responses serve the same purpose of ensuring that the certificate had not been revoked by the Certificate Authority (CA) at the time of use. Depending on your circumstances and security policy requirements, you may want to use either one or both of the revocation information source types.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

sec_info_chain_validation_details Property

The details of a certificate chain validation outcome.

Syntax

def get_sec_info_chain_validation_details() -> int: ...

sec_info_chain_validation_details = property(get_sec_info_chain_validation_details, None)

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only.

sec_info_chain_validation_result Property

The outcome of a certificate chain validation routine.

Syntax

def get_sec_info_chain_validation_result() -> int: ...

sec_info_chain_validation_result = property(get_sec_info_chain_validation_result, None)

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only.

sec_info_claimed_signing_time Property

Returns the signature's claimed signing time.

Syntax

def get_sec_info_claimed_signing_time() -> str: ...

sec_info_claimed_signing_time = property(get_sec_info_claimed_signing_time, None)

Default Value

""

Remarks

Returns the signature's claimed signing time.

Use this property to get the signature creation time from the signer's computer. Note that the claimed time is not covered by a trusted timestamp and may be forfeited or wrong. The time is provided in UTC.

This property is read-only.

sec_info_encrypted Property

Indicates whether the message is encrypted.

Syntax

def get_sec_info_encrypted() -> bool: ...

sec_info_encrypted = property(get_sec_info_encrypted, None)

Default Value

FALSE

Remarks

Indicates whether the message is encrypted.

This property is read-only.

sec_info_encryption_algorithm Property

Indicates the algorithm that was used to encrypt the message.

Syntax

def get_sec_info_encryption_algorithm() -> str: ...

sec_info_encryption_algorithm = property(get_sec_info_encryption_algorithm, None)

Default Value

""

Remarks

Indicates the algorithm that was used to encrypt the message.

This property is read-only.

sec_info_hash_algorithm Property

Specifies the hash algorithm that was used to calculate the signature.

Syntax

def get_sec_info_hash_algorithm() -> str: ...

sec_info_hash_algorithm = property(get_sec_info_hash_algorithm, None)

Default Value

""

Remarks

Specifies the hash algorithm that was used to calculate the signature.

This property is read-only.

sec_info_signature_validation_result Property

The outcome of the cryptographic signature validation.

Syntax

def get_sec_info_signature_validation_result() -> int: ...

sec_info_signature_validation_result = property(get_sec_info_signature_validation_result, None)

Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

This property is read-only.

sec_info_signed Property

Indicates whether the message is signed.

Syntax

def get_sec_info_signed() -> bool: ...

sec_info_signed = property(get_sec_info_signed, None)

Default Value

FALSE

Remarks

Indicates whether the message is signed.

This property is read-only.

sec_info_validation_log Property

Contains the signing certificate's chain validation log.

Syntax

def get_sec_info_validation_log() -> str: ...

sec_info_validation_log = property(get_sec_info_validation_log, None)

Default Value

""

Remarks

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

This property is read-only.

sender_addr_address Property

Contains the e-mail address in the form of john@doe.

Syntax

def get_sender_addr_address() -> str: ...

sender_addr_address = property(get_sender_addr_address, None)

Default Value

""

Remarks

Contains the e-mail address in the form of john@doe.com.

This property is read-only.

sender_addr_display_name Property

Contains the friendly name of the user of this address, such as John Doe.

Syntax

def get_sender_addr_display_name() -> str: ...

sender_addr_display_name = property(get_sender_addr_display_name, None)

Default Value

""

Remarks

Contains the friendly name of the user of this address, such as John Doe.

This property is read-only.

sender_addr_group_name Property

The name of the group this address belongs to.

Syntax

def get_sender_addr_group_name() -> str: ...

sender_addr_group_name = property(get_sender_addr_group_name, None)

Default Value

""

Remarks

The name of the group this address belongs to.

This property is read-only.

send_to_addr_count Property

The number of records in the SendToAddr arrays.

Syntax

def get_send_to_addr_count() -> int: ...

send_to_addr_count = property(get_send_to_addr_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at send_to_addr_count - 1.

This property is read-only.

send_to_addr_address Property

Contains the e-mail address in the form of john@doe.

Syntax

def get_send_to_addr_address(send_to_addr_index: int) -> str: ...

Default Value

""

Remarks

Contains the e-mail address in the form of john@doe.com.

The send_to_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the send_to_addr_count property.

This property is read-only.

send_to_addr_display_name Property

Contains the friendly name of the user of this address, such as John Doe.

Syntax

def get_send_to_addr_display_name(send_to_addr_index: int) -> str: ...

Default Value

""

Remarks

Contains the friendly name of the user of this address, such as John Doe.

The send_to_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the send_to_addr_count property.

This property is read-only.

send_to_addr_group_name Property

The name of the group this address belongs to.

Syntax

def get_send_to_addr_group_name(send_to_addr_index: int) -> str: ...

Default Value

""

Remarks

The name of the group this address belongs to.

The send_to_addr_index parameter specifies the index of the item in the array. The size of the array is controlled by the send_to_addr_count property.

This property is read-only.

signing_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_signing_cert_bytes() -> bytes: ...

signing_cert_bytes = property(get_signing_cert_bytes, None)

Remarks

Returns raw certificate data in DER format.

This property is read-only.

signing_cert_ca Property

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

def get_signing_cert_ca() -> bool: ...

signing_cert_ca = property(get_signing_cert_ca, None)

Default Value

FALSE

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

This property is read-only.

signing_cert_ca_key_id Property

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

def get_signing_cert_ca_key_id() -> bytes: ...

signing_cert_ca_key_id = property(get_signing_cert_ca_key_id, None)

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

This property is read-only.

signing_cert_crl_distribution_points Property

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

def get_signing_cert_crl_distribution_points() -> str: ...

signing_cert_crl_distribution_points = property(get_signing_cert_crl_distribution_points, None)

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

This property is read-only.

signing_cert_curve Property

Specifies the elliptic curve of the EC public key.

Syntax

def get_signing_cert_curve() -> str: ...

signing_cert_curve = property(get_signing_cert_curve, None)

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

This property is read-only.

signing_cert_fingerprint Property

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

def get_signing_cert_fingerprint() -> bytes: ...

signing_cert_fingerprint = property(get_signing_cert_fingerprint, None)

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

This property is read-only.

signing_cert_friendly_name Property

Contains an associated alias (friendly name) of the certificate.

Syntax

def get_signing_cert_friendly_name() -> str: ...

signing_cert_friendly_name = property(get_signing_cert_friendly_name, None)

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

This property is read-only.

signing_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signing_cert_handle() -> int: ...

signing_cert_handle = property(get_signing_cert_handle, None)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only.

signing_cert_hash_algorithm Property

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

def get_signing_cert_hash_algorithm() -> str: ...

signing_cert_hash_algorithm = property(get_signing_cert_hash_algorithm, None)

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only.

signing_cert_issuer Property

The common name of the certificate issuer (CA), typically a company name.

Syntax

def get_signing_cert_issuer() -> str: ...

signing_cert_issuer = property(get_signing_cert_issuer, None)

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

This property is read-only.

signing_cert_issuer_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

def get_signing_cert_issuer_rdn() -> str: ...

signing_cert_issuer_rdn = property(get_signing_cert_issuer_rdn, None)

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

This property is read-only.

signing_cert_key_algorithm Property

Specifies the public key algorithm of this certificate.

Syntax

def get_signing_cert_key_algorithm() -> str: ...

signing_cert_key_algorithm = property(get_signing_cert_key_algorithm, None)

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

This property is read-only.

signing_cert_key_bits Property

Returns the length of the public key.

Syntax

def get_signing_cert_key_bits() -> int: ...

signing_cert_key_bits = property(get_signing_cert_key_bits, None)

Default Value

0

Remarks

Returns the length of the public key.

This property is read-only.

signing_cert_key_fingerprint Property

Returns a fingerprint of the public key contained in the certificate.

Syntax

def get_signing_cert_key_fingerprint() -> bytes: ...

signing_cert_key_fingerprint = property(get_signing_cert_key_fingerprint, None)

Remarks

Returns a fingerprint of the public key contained in the certificate.

This property is read-only.

signing_cert_key_usage Property

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

def get_signing_cert_key_usage() -> int: ...

signing_cert_key_usage = property(get_signing_cert_key_usage, None)

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

This property is read-only.

signing_cert_key_valid Property

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

def get_signing_cert_key_valid() -> bool: ...

signing_cert_key_valid = property(get_signing_cert_key_valid, None)

Default Value

FALSE

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

This property is read-only.

signing_cert_ocsp_locations Property

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

def get_signing_cert_ocsp_locations() -> str: ...

signing_cert_ocsp_locations = property(get_signing_cert_ocsp_locations, None)

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

This property is read-only.

signing_cert_policy_i_ds Property

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

def get_signing_cert_policy_i_ds() -> str: ...

signing_cert_policy_i_ds = property(get_signing_cert_policy_i_ds, None)

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

This property is read-only.

signing_cert_public_key_bytes Property

Contains the certificate's public key in DER format.

Syntax

def get_signing_cert_public_key_bytes() -> bytes: ...

signing_cert_public_key_bytes = property(get_signing_cert_public_key_bytes, None)

Remarks

Contains the certificate's public key in DER format.

This property is read-only.

signing_cert_self_signed Property

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

def get_signing_cert_self_signed() -> bool: ...

signing_cert_self_signed = property(get_signing_cert_self_signed, None)

Default Value

FALSE

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

This property is read-only.

signing_cert_serial_number Property

Returns the certificate's serial number.

Syntax

def get_signing_cert_serial_number() -> bytes: ...

signing_cert_serial_number = property(get_signing_cert_serial_number, None)

Remarks

Returns the certificate's serial number.

This property is read-only.

signing_cert_sig_algorithm Property

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

def get_signing_cert_sig_algorithm() -> str: ...

signing_cert_sig_algorithm = property(get_signing_cert_sig_algorithm, None)

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

This property is read-only.

signing_cert_subject Property

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

def get_signing_cert_subject() -> str: ...

signing_cert_subject = property(get_signing_cert_subject, None)

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

This property is read-only.

signing_cert_subject_key_id Property

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

def get_signing_cert_subject_key_id() -> bytes: ...

signing_cert_subject_key_id = property(get_signing_cert_subject_key_id, None)

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

This property is read-only.

signing_cert_subject_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

def get_signing_cert_subject_rdn() -> str: ...

signing_cert_subject_rdn = property(get_signing_cert_subject_rdn, None)

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

This property is read-only.

signing_cert_valid_from Property

The time point at which the certificate becomes valid, in UTC.

Syntax

def get_signing_cert_valid_from() -> str: ...

signing_cert_valid_from = property(get_signing_cert_valid_from, None)

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

This property is read-only.

signing_cert_valid_to Property

The time point at which the certificate expires, in UTC.

Syntax

def get_signing_cert_valid_to() -> str: ...

signing_cert_valid_to = property(get_signing_cert_valid_to, None)

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

This property is read-only.

socket_dns_mode Property

Selects the DNS resolver to use: the class's (secure) built-in one, or the one provided by the system.

Syntax

def get_socket_dns_mode() -> int: ...
def set_socket_dns_mode(value: int) -> None: ...

socket_dns_mode = property(get_socket_dns_mode, set_socket_dns_mode)

Default Value

0

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

socket_dns_port Property

Specifies the port number to be used for sending queries to the DNS server.

Syntax

def get_socket_dns_port() -> int: ...
def set_socket_dns_port(value: int) -> None: ...

socket_dns_port = property(get_socket_dns_port, set_socket_dns_port)

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

socket_dns_query_timeout Property

The timeout (in milliseconds) for each DNS query.

Syntax

def get_socket_dns_query_timeout() -> int: ...
def set_socket_dns_query_timeout(value: int) -> None: ...

socket_dns_query_timeout = property(get_socket_dns_query_timeout, set_socket_dns_query_timeout)

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

socket_dns_servers Property

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

def get_socket_dns_servers() -> str: ...
def set_socket_dns_servers(value: str) -> None: ...

socket_dns_servers = property(get_socket_dns_servers, set_socket_dns_servers)

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

socket_dns_total_timeout Property

The timeout (in milliseconds) for the whole resolution process.

Syntax

def get_socket_dns_total_timeout() -> int: ...
def set_socket_dns_total_timeout(value: int) -> None: ...

socket_dns_total_timeout = property(get_socket_dns_total_timeout, set_socket_dns_total_timeout)

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

socket_incoming_speed_limit Property

The maximum number of bytes to read from the socket, per second.

Syntax

def get_socket_incoming_speed_limit() -> int: ...
def set_socket_incoming_speed_limit(value: int) -> None: ...

socket_incoming_speed_limit = property(get_socket_incoming_speed_limit, set_socket_incoming_speed_limit)

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

socket_local_address Property

The local network interface to bind the socket to.

Syntax

def get_socket_local_address() -> str: ...
def set_socket_local_address(value: str) -> None: ...

socket_local_address = property(get_socket_local_address, set_socket_local_address)

Default Value

""

Remarks

The local network interface to bind the socket to.

socket_local_port Property

The local port number to bind the socket to.

Syntax

def get_socket_local_port() -> int: ...
def set_socket_local_port(value: int) -> None: ...

socket_local_port = property(get_socket_local_port, set_socket_local_port)

Default Value

0

Remarks

The local port number to bind the socket to.

socket_outgoing_speed_limit Property

The maximum number of bytes to write to the socket, per second.

Syntax

def get_socket_outgoing_speed_limit() -> int: ...
def set_socket_outgoing_speed_limit(value: int) -> None: ...

socket_outgoing_speed_limit = property(get_socket_outgoing_speed_limit, set_socket_outgoing_speed_limit)

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

socket_timeout Property

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

def get_socket_timeout() -> int: ...
def set_socket_timeout(value: int) -> None: ...

socket_timeout = property(get_socket_timeout, set_socket_timeout)

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

socket_use_ipv6 Property

Enables or disables IP protocol version 6.

Syntax

def get_socket_use_ipv6() -> bool: ...
def set_socket_use_ipv6(value: bool) -> None: ...

socket_use_ipv6 = property(get_socket_use_ipv6, set_socket_use_ipv6)

Default Value

FALSE

Remarks

Enables or disables IP protocol version 6.

tls_auto_validate_certificates Property

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

def get_tls_auto_validate_certificates() -> bool: ...
def set_tls_auto_validate_certificates(value: bool) -> None: ...

tls_auto_validate_certificates = property(get_tls_auto_validate_certificates, set_tls_auto_validate_certificates)

Default Value

TRUE

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

tls_base_configuration Property

Selects the base configuration for the TLS settings.

Syntax

def get_tls_base_configuration() -> int: ...
def set_tls_base_configuration(value: int) -> None: ...

tls_base_configuration = property(get_tls_base_configuration, set_tls_base_configuration)

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

tls_ciphersuites Property

A list of ciphersuites separated with commas or semicolons.

Syntax

def get_tls_ciphersuites() -> str: ...
def set_tls_ciphersuites(value: str) -> None: ...

tls_ciphersuites = property(get_tls_ciphersuites, set_tls_ciphersuites)

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

tls_ec_curves Property

Defines the elliptic curves to enable.

Syntax

def get_tls_ec_curves() -> str: ...
def set_tls_ec_curves(value: str) -> None: ...

tls_ec_curves = property(get_tls_ec_curves, set_tls_ec_curves)

Default Value

""

Remarks

Defines the elliptic curves to enable.

tls_extensions Property

Provides access to TLS extensions.

Syntax

def get_tls_extensions() -> str: ...
def set_tls_extensions(value: str) -> None: ...

tls_extensions = property(get_tls_extensions, set_tls_extensions)

Default Value

""

Remarks

Provides access to TLS extensions.

tls_force_resume_if_destination_changes Property

Whether to force TLS session resumption when the destination address changes.

Syntax

def get_tls_force_resume_if_destination_changes() -> bool: ...
def set_tls_force_resume_if_destination_changes(value: bool) -> None: ...

tls_force_resume_if_destination_changes = property(get_tls_force_resume_if_destination_changes, set_tls_force_resume_if_destination_changes)

Default Value

FALSE

Remarks

Whether to force TLS session resumption when the destination address changes.

tls_pre_shared_identity Property

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

def get_tls_pre_shared_identity() -> str: ...
def set_tls_pre_shared_identity(value: str) -> None: ...

tls_pre_shared_identity = property(get_tls_pre_shared_identity, set_tls_pre_shared_identity)

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

tls_pre_shared_key Property

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

def get_tls_pre_shared_key() -> str: ...
def set_tls_pre_shared_key(value: str) -> None: ...

tls_pre_shared_key = property(get_tls_pre_shared_key, set_tls_pre_shared_key)

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

tls_pre_shared_key_ciphersuite Property

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

def get_tls_pre_shared_key_ciphersuite() -> str: ...
def set_tls_pre_shared_key_ciphersuite(value: str) -> None: ...

tls_pre_shared_key_ciphersuite = property(get_tls_pre_shared_key_ciphersuite, set_tls_pre_shared_key_ciphersuite)

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

tls_renegotiation_attack_prevention_mode Property

Selects renegotiation attack prevention mechanism.

Syntax

def get_tls_renegotiation_attack_prevention_mode() -> int: ...
def set_tls_renegotiation_attack_prevention_mode(value: int) -> None: ...

tls_renegotiation_attack_prevention_mode = property(get_tls_renegotiation_attack_prevention_mode, set_tls_renegotiation_attack_prevention_mode)

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

tls_revocation_check Property

Specifies the kind(s) of revocation check to perform.

Syntax

def get_tls_revocation_check() -> int: ...
def set_tls_revocation_check(value: int) -> None: ...

tls_revocation_check = property(get_tls_revocation_check, set_tls_revocation_check)

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

tls_ssl_options Property

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

def get_tls_ssl_options() -> int: ...
def set_tls_ssl_options(value: int) -> None: ...

tls_ssl_options = property(get_tls_ssl_options, set_tls_ssl_options)

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

tls_tls_mode Property

Specifies the TLS mode to use.

Syntax

def get_tls_tls_mode() -> int: ...
def set_tls_tls_mode(value: int) -> None: ...

tls_tls_mode = property(get_tls_tls_mode, set_tls_tls_mode)

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

tls_use_extended_master_secret Property

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

def get_tls_use_extended_master_secret() -> bool: ...
def set_tls_use_extended_master_secret(value: bool) -> None: ...

tls_use_extended_master_secret = property(get_tls_use_extended_master_secret, set_tls_use_extended_master_secret)

Default Value

FALSE

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

tls_use_session_resumption Property

Enables or disables TLS session resumption capability.

Syntax

def get_tls_use_session_resumption() -> bool: ...
def set_tls_use_session_resumption(value: bool) -> None: ...

tls_use_session_resumption = property(get_tls_use_session_resumption, set_tls_use_session_resumption)

Default Value

FALSE

Remarks

Enables or disables TLS session resumption capability.

tls_versions Property

The SSL/TLS versions to enable by default.

Syntax

def get_tls_versions() -> int: ...
def set_tls_versions(value: int) -> None: ...

tls_versions = property(get_tls_versions, set_tls_versions)

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

trusted_cert_count Property

The number of records in the TrustedCert arrays.

Syntax

def get_trusted_cert_count() -> int: ...
def set_trusted_cert_count(value: int) -> None: ...

trusted_cert_count = property(get_trusted_cert_count, set_trusted_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at trusted_cert_count - 1.

trusted_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_trusted_cert_bytes(trusted_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The trusted_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the trusted_cert_count property.

This property is read-only.

trusted_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_trusted_cert_handle(trusted_cert_index: int) -> int: ...
def set_trusted_cert_handle(trusted_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The trusted_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the trusted_cert_count property.

used_cert_count Property

The number of records in the UsedCert arrays.

Syntax

def get_used_cert_count() -> int: ...

used_cert_count = property(get_used_cert_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at used_cert_count - 1.

This property is read-only.

used_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_used_cert_bytes(used_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_ca Property

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

def get_used_cert_ca(used_cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_ca_key_id Property

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

def get_used_cert_ca_key_id(used_cert_index: int) -> bytes: ...

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_crl_distribution_points Property

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

def get_used_cert_crl_distribution_points(used_cert_index: int) -> str: ...

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_curve Property

Specifies the elliptic curve of the EC public key.

Syntax

def get_used_cert_curve(used_cert_index: int) -> str: ...

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_fingerprint Property

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

def get_used_cert_fingerprint(used_cert_index: int) -> bytes: ...

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_friendly_name Property

Contains an associated alias (friendly name) of the certificate.

Syntax

def get_used_cert_friendly_name(used_cert_index: int) -> str: ...

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_used_cert_handle(used_cert_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_hash_algorithm Property

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

def get_used_cert_hash_algorithm(used_cert_index: int) -> str: ...

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_issuer Property

The common name of the certificate issuer (CA), typically a company name.

Syntax

def get_used_cert_issuer(used_cert_index: int) -> str: ...

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_issuer_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

def get_used_cert_issuer_rdn(used_cert_index: int) -> str: ...

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_key_algorithm Property

Specifies the public key algorithm of this certificate.

Syntax

def get_used_cert_key_algorithm(used_cert_index: int) -> str: ...

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_key_bits Property

Returns the length of the public key.

Syntax

def get_used_cert_key_bits(used_cert_index: int) -> int: ...

Default Value

0

Remarks

Returns the length of the public key.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_key_fingerprint Property

Returns a fingerprint of the public key contained in the certificate.

Syntax

def get_used_cert_key_fingerprint(used_cert_index: int) -> bytes: ...

Remarks

Returns a fingerprint of the public key contained in the certificate.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_key_usage Property

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

def get_used_cert_key_usage(used_cert_index: int) -> int: ...

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_key_valid Property

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

def get_used_cert_key_valid(used_cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_ocsp_locations Property

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

def get_used_cert_ocsp_locations(used_cert_index: int) -> str: ...

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_ocsp_no_check Property

Accessor to the value of the certificates ocsp-no-check extension.

Syntax

def get_used_cert_ocsp_no_check(used_cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Accessor to the value of the certificates ocsp-no-check extension.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_origin Property

Returns the origin of this certificate.

Syntax

def get_used_cert_origin(used_cert_index: int) -> int: ...

Default Value

0

Remarks

Returns the origin of this certificate.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_policy_i_ds Property

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

def get_used_cert_policy_i_ds(used_cert_index: int) -> str: ...

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_private_key_bytes Property

Contains the certificate's private key.

Syntax

def get_used_cert_private_key_bytes(used_cert_index: int) -> bytes: ...

Remarks

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_private_key_exists Property

Indicates whether the certificate has an associated private key.

Syntax

def get_used_cert_private_key_exists(used_cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Indicates whether the certificate has an associated private key.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_private_key_extractable Property

Indicates whether the private key is extractable.

Syntax

def get_used_cert_private_key_extractable(used_cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Indicates whether the private key is extractable

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_public_key_bytes Property

Contains the certificate's public key in DER format.

Syntax

def get_used_cert_public_key_bytes(used_cert_index: int) -> bytes: ...

Remarks

Contains the certificate's public key in DER format.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_qualified_statements Property

Returns the qualified status of the certificate.

Syntax

def get_used_cert_qualified_statements(used_cert_index: int) -> int: ...

Default Value

0

Remarks

Returns the qualified status of the certificate.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_self_signed Property

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

def get_used_cert_self_signed(used_cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_serial_number Property

Returns the certificate's serial number.

Syntax

def get_used_cert_serial_number(used_cert_index: int) -> bytes: ...

Remarks

Returns the certificate's serial number.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_sig_algorithm Property

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

def get_used_cert_sig_algorithm(used_cert_index: int) -> str: ...

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_subject Property

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

def get_used_cert_subject(used_cert_index: int) -> str: ...

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_subject_alternative_name Property

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Syntax

def get_used_cert_subject_alternative_name(used_cert_index: int) -> str: ...

Default Value

""

Remarks

Returns or sets the value of the Subject Alternative Name extension of the certificate.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_subject_key_id Property

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

def get_used_cert_subject_key_id(used_cert_index: int) -> bytes: ...

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_subject_rdn Property

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

def get_used_cert_subject_rdn(used_cert_index: int) -> str: ...

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_valid_from Property

The time point at which the certificate becomes valid, in UTC.

Syntax

def get_used_cert_valid_from(used_cert_index: int) -> str: ...

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

used_cert_valid_to Property

The time point at which the certificate expires, in UTC.

Syntax

def get_used_cert_valid_to(used_cert_index: int) -> str: ...

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

The used_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the used_cert_count property.

This property is read-only.

validation_moment Property

The time point at which signature validity is to be established.

Syntax

def get_validation_moment() -> str: ...
def set_validation_moment(value: str) -> None: ...

validation_moment = property(get_validation_moment, set_validation_moment)

Default Value

""

Remarks

Use this property to specify the moment in time at which signature validity should be established. The time is in UTC. Leave the setting empty to stick to the default moment (either signature creation time, or current time).

The validity of the same signature may differ depending on the time point chosen due to temporal changes in chain validities, revocation statuses, and timestamp times.

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

do_action Method

Performs an additional action.

Syntax

def do_action(action_id: str, action_params: str) -> str: ...

Remarks

do_action is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

find_attachment Method

Looks up a Message's attachment by its ID.

Syntax

def find_attachment(id: str) -> int: ...

Remarks

Use this method to find the attachment by its ID.

load_from_bytes Method

Loads an e-mail message from a byte array.

Syntax

def load_from_bytes(message_bytes: bytes) -> None: ...

Remarks

Use this method to load a message from a byte array and process it. Once the message has been loaded, use message to access its properties.

load_from_file Method

Loads an e-mail message from a file.

Syntax

def load_from_file(filename: str) -> None: ...

Remarks

Use this method to load a message from a file and process it. Once the message has been loaded, use message to access its properties.

on_chain_validated Event

Reports the completion of a certificate chain validation.

Syntax

class MailReaderChainValidatedEventParams(object):
  @property
  def subject_rdn() -> str: ...

  @property
  def validation_result() -> int: ...

  @property
  def validation_details() -> int: ...

# In class MailReader:
@property
def on_chain_validated() -> Callable[[MailReaderChainValidatedEventParams], None]: ...
@on_chain_validated.setter
def on_chain_validated(event_hook: Callable[[MailReaderChainValidatedEventParams], None]) -> None: ...

Remarks

This event is fired when a certificate chain validation routine completes. SubjectRDN identifies the owner of the validated certificate.

ValidationResult set to 0 (zero) indicates successful chain validation.

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Any other value reports a failure, and ValidationDetails provides more details on its reasons.
cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

on_decryption_info_needed Event

Asks the application to provide a decryption certificate.

Syntax

class MailReaderDecryptionInfoNeededEventParams(object):
  @property
  def issuer_rdn() -> str: ...

  @property
  def serial_number() -> bytes: ...

  @property
  def subject_key_id() -> bytes: ...

# In class MailReader:
@property
def on_decryption_info_needed() -> Callable[[MailReaderDecryptionInfoNeededEventParams], None]: ...
@on_decryption_info_needed.setter
def on_decryption_info_needed(event_hook: Callable[[MailReaderDecryptionInfoNeededEventParams], None]) -> None: ...

Remarks

This event is fired when the component needs a decryption certificate. Use the provided values to look up the certificate, and assign it to decryption_certificate property.

Note that the decryption certificate must have an associated private key.

on_error Event

Reports information about errors during e-mail message loading, parsing or saving.

Syntax

class MailReaderErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class MailReader:
@property
def on_error() -> Callable[[MailReaderErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[MailReaderErrorEventParams], None]) -> None: ...

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error.

on_external_decrypt Event

Handles remote or external decryption.

Syntax

class MailReaderExternalDecryptEventParams(object):
  @property
  def operation_id() -> str: ...

  @property
  def algorithm() -> str: ...

  @property
  def pars() -> str: ...

  @property
  def encrypted_data() -> str: ...

  @property
  def data() -> str: ...
  @data.setter
  def data(value) -> None: ...

# In class MailReader:
@property
def on_external_decrypt() -> Callable[[MailReaderExternalDecryptEventParams], None]: ...
@on_external_decrypt.setter
def on_external_decrypt(event_hook: Callable[[MailReaderExternalDecryptEventParams], None]) -> None: ...

Remarks

Assign a handler to this event if you need to delegate a low-level decryption operation to an external, remote, or custom decryption engine. The handler receives a encrypted value in the EncryptedData parameter, and is expected to decrypt it and place the decrypted value into the Data parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. Algorithm specifies the encryption algorithm being used, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for EncryptedData, Data, and Pars parameters. If your decryption engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the decryption.

A sample data encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

on_notification Event

This event notifies the application about an underlying control flow event.

Syntax

class MailReaderNotificationEventParams(object):
  @property
  def event_id() -> str: ...

  @property
  def event_param() -> str: ...

# In class MailReader:
@property
def on_notification() -> Callable[[MailReaderNotificationEventParams], None]: ...
@on_notification.setter
def on_notification(event_hook: Callable[[MailReaderNotificationEventParams], None]) -> None: ...

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

on_signature_found Event

Signifies the start of signature validation.

Syntax

class MailReaderSignatureFoundEventParams(object):
  @property
  def issuer_rdn() -> str: ...

  @property
  def serial_number() -> bytes: ...

  @property
  def subject_key_id() -> bytes: ...

  @property
  def cert_found() -> bool: ...

  @property
  def validate_signature() -> bool: ...
  @validate_signature.setter
  def validate_signature(value) -> None: ...

  @property
  def validate_chain() -> bool: ...
  @validate_chain.setter
  def validate_chain(value) -> None: ...

# In class MailReader:
@property
def on_signature_found() -> Callable[[MailReaderSignatureFoundEventParams], None]: ...
@on_signature_found.setter
def on_signature_found(event_hook: Callable[[MailReaderSignatureFoundEventParams], None]) -> None: ...

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with signature_validation_result and chain_validation_result properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

on_signature_validated Event

Marks the completion of the signature validation routine.

Syntax

class MailReaderSignatureValidatedEventParams(object):
  @property
  def issuer_rdn() -> str: ...

  @property
  def serial_number() -> bytes: ...

  @property
  def subject_key_id() -> bytes: ...

  @property
  def validation_result() -> int: ...

# In class MailReader:
@property
def on_signature_validated() -> Callable[[MailReaderSignatureValidatedEventParams], None]: ...
@on_signature_validated.setter
def on_signature_validated(event_hook: Callable[[MailReaderSignatureValidatedEventParams], None]) -> None: ...

Remarks

This event is fired upon the completion of the signature validation routine, and reports the respective validation result.

Use the IssuerRDN, SerialNumber, and/or SubjectKeyID parameters to identify the signing certificate.

ValidationResult is set to 0 if the validation has been successful, or to a non-zero value in case of a validation failure.

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

MailReader Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

MailReader Config Settings

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

HeaderCharset:   Charset of the header. If not empty, the one specified in the message header will be ignored.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as trusted_certificates property) are considered trusted.

MaxHeaderSize:   Specifies the maximum mail message header size in bytes.

Use this property to adjust the maximum size of a mail message header. If no header end (CRLFCRLF) found, the header is considered blank. Default size is 32768 (i.e. 32KB).

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TextCharset:   Charset of text parts, if any. If not empty, the one specified in the message text parts will be ignored.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

MailReader Errors

MailReader Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)
22020097   Failed to assemble a mail message (SB_ERROR_MAIL_ASSEMBLY_FAILED)
22020098   Failed to parse a mail message (SB_ERROR_MAIL_PARSING_FAILED)
22020099   Failed to decrypt a message because there is no decryption certificate provided (SB_ERROR_MAIL_NO_DECRYPTION_CERTIFICATE)