PGPWriter Class

Properties   Methods   Events   Config Settings   Errors  

The PGPWriter class protects data using PGP keys and certificates.

Syntax

class secureblackbox.PGPWriter

Remarks

PGPWriter allows you to encrypt, sign, armor, and compress the input data.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

armorSpecifies whether the data should be armored.
armor_boundaryA boundary to put around the base64 armor.
armor_headersAdditional headers to include with the armored message.
compressWhether to compress the data before encrypting it.
compression_algorithmThe compression algorithm to use.
compression_levelThe compression level to use.
encrypting_key_countThe number of records in the EncryptingKey arrays.
encrypting_key_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
encrypting_key_key_fpThe 20-byte fingerprint (hash value) of this key.
encrypting_key_key_idContains a 8-byte key identifier.
encrypting_key_usernameSpecifies the name of the user bound to this key.
encryption_algorithmA symmetric algorithm to use for data encryption.
external_crypto_async_document_idSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
external_crypto_custom_paramsCustom parameters to be passed to the signing service (uninterpreted).
external_crypto_dataAdditional data to be included in the async state and mirrored back by the requestor.
external_crypto_external_hash_calculationSpecifies whether the message hash is to be calculated at the external endpoint.
external_crypto_hash_algorithmSpecifies the request's signature hash algorithm.
external_crypto_key_idThe ID of the pre-shared key used for DC request authentication.
external_crypto_key_secretThe pre-shared key used for DC request authentication.
external_crypto_methodSpecifies the asynchronous signing method.
external_crypto_modeSpecifies the external cryptography mode.
external_crypto_public_key_algorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
filenameSpecifies the name of the file being protected.
fips_modeReserved.
hash_algorithmThe hash algorithm to use for signing.
input_bytesUse this property to pass the input to class in the byte array form.
input_fileProvides a filename of a file to process.
input_is_textWhether the input data is text.
output_bytesUse this property to read the output the class object has produced.
output_fileThe file where the encrypted and/or signed data will be saved.
passphraseThe encryption password.
profileSpecifies a pre-defined profile to apply when creating the signature.
protectionSpecifies a password protection level.
signing_key_countThe number of records in the SigningKey arrays.
signing_key_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
signing_key_key_fpThe 20-byte fingerprint (hash value) of this key.
signing_key_key_idContains a 8-byte key identifier.
signing_key_passphraseThe key protection password.
signing_key_passphrase_validUse this property to check whether the specified Passphrase is valid and can be used to unlock the secret key.
signing_key_usernameSpecifies the name of the user bound to this key.
timestampThe date and time of the last modification of the protected data file (in UTC).

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

clear_text_signCreates a cleartext signature over the provided data.
configSets or retrieves a configuration setting.
do_actionPerforms an additional action.
encryptEncrypts data.
encrypt_and_signEncrypts and signs data.
signSigns data.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_errorInformation about errors during PGP encryption.
on_external_signHandles remote or external signing initiated by the SignExternal method or other source.
on_key_passphrase_neededRequests a key protection password from the application.
on_notificationThis event notifies the application about an underlying control flow event.
on_progressReports the progress of the decryption operation.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

PasswordAttemptsThe number of attempts allowed for entering password.
PreserveFilePathsWhether to preserve full file names when saving the PGP file.
SignBufferingMethodThe type of buffering used during signing.
TempPathPath for storing temporary files.
TextCompatibilityModeWhether whitespaces must be trimmed from the signature.
UndefInputLengthSet this property if you are working with non-seekable streams.
UseNewFeaturesWhether the new algorithms, or only the algorithms compatible with PGP 2.6.x, are allowed.
UseOldPacketsWhether signature packets of old format, compatible with PGP 2.6.3, should be used.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

armor Property

Specifies whether the data should be armored.

Syntax

def get_armor() -> bool: ...
def set_armor(value: bool) -> None: ...

armor = property(get_armor, set_armor)

Default Value

FALSE

Remarks

Switch this property on to armor the protected data by encoding it in base64 and enveloping with BEGIN and END markings.

armor_boundary Property

A boundary to put around the base64 armor.

Syntax

def get_armor_boundary() -> str: ...
def set_armor_boundary(value: str) -> None: ...

armor_boundary = property(get_armor_boundary, set_armor_boundary)

Default Value

""

Remarks

Use this property to specify the boundary to put around the base64 armor. If set to 'PGP MESSAGE', the armored data will be enveloped with '-----BEGIN PGP MESSAGE-----' and '-----END PGP MESSAGE-----' lines.

This property only makes sense if armor is set True.

armor_headers Property

Additional headers to include with the armored message.

Syntax

def get_armor_headers() -> str: ...
def set_armor_headers(value: str) -> None: ...

armor_headers = property(get_armor_headers, set_armor_headers)

Default Value

""

Remarks

Use this property to specify additional headers to be included with the armored message.

Assign this property with a multi-line text, with each line being of "header: value" form (without quotes).

compress Property

Whether to compress the data before encrypting it.

Syntax

def get_compress() -> bool: ...
def set_compress(value: bool) -> None: ...

compress = property(get_compress, set_compress)

Default Value

FALSE

Remarks

Set this property to True to compress the data before encryption. Use compression_algorithm and compression_level to tune up compression parameters.

compression_algorithm Property

The compression algorithm to use.

Syntax

def get_compression_algorithm() -> str: ...
def set_compression_algorithm(value: str) -> None: ...

compression_algorithm = property(get_compression_algorithm, set_compression_algorithm)

Default Value

"Uncompressed"

Remarks

Use this property to specify the compression algorithm to use before encrypting the data. This property only makes sense if compress is True.

SB_PGP_COMPRESSION_ALGORITHM_NONEUncompressed
SB_PGP_COMPRESSION_ALGORITHM_ZIPZIP
SB_PGP_COMPRESSION_ALGORITHM_ZLIBZlib
SB_PGP_COMPRESSION_ALGORITHM_BZIP2Bzip2

compression_level Property

The compression level to use.

Syntax

def get_compression_level() -> int: ...
def set_compression_level(value: int) -> None: ...

compression_level = property(get_compression_level, set_compression_level)

Default Value

0

Remarks

Use this property to specify the compression level, from 1 (fastest) to 9 (best).

encrypting_key_count Property

The number of records in the EncryptingKey arrays.

Syntax

def get_encrypting_key_count() -> int: ...
def set_encrypting_key_count(value: int) -> None: ...

encrypting_key_count = property(get_encrypting_key_count, set_encrypting_key_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at encrypting_key_count - 1.

encrypting_key_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_encrypting_key_handle(encrypting_key_index: int) -> int: ...
def set_encrypting_key_handle(encrypting_key_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The encrypting_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the encrypting_key_count property.

encrypting_key_key_fp Property

The 20-byte fingerprint (hash value) of this key.

Syntax

def get_encrypting_key_key_fp(encrypting_key_index: int) -> str: ...

Default Value

""

Remarks

The 20-byte fingerprint (hash value) of this key.

KeyFP could be used to distinguish two keys with the same KeyID.

The encrypting_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the encrypting_key_count property.

This property is read-only.

encrypting_key_key_id Property

Contains a 8-byte key identifier.

Syntax

def get_encrypting_key_key_id(encrypting_key_index: int) -> str: ...

Default Value

""

Remarks

Contains a 8-byte key identifier.

It is quite rare that IDs of two keys collide. If that happens, their fingerprints (KeyFP) can be used for distinguish between the keys. Please note that many PGP implementations show only 4 lowest bytes of the KeyID to the user.

The encrypting_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the encrypting_key_count property.

This property is read-only.

encrypting_key_username Property

Specifies the name of the user bound to this key.

Syntax

def get_encrypting_key_username(encrypting_key_index: int) -> str: ...
def set_encrypting_key_username(encrypting_key_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the name of the user bound to this key.

The PGP username is typically represented with a full name and an email address, but generally can be any non-empty string.

The encrypting_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the encrypting_key_count property.

encryption_algorithm Property

A symmetric algorithm to use for data encryption.

Syntax

def get_encryption_algorithm() -> str: ...
def set_encryption_algorithm(value: str) -> None: ...

encryption_algorithm = property(get_encryption_algorithm, set_encryption_algorithm)

Default Value

"CAST5"

Remarks

Use this property to specify a symmetric algorithm to use for data encryption.

SB_PGP_SYMMETRIC_ALGORITHM_PLAINTEXTPlaintext
SB_PGP_SYMMETRIC_ALGORITHM_IDEAIdea
SB_PGP_SYMMETRIC_ALGORITHM_3DES3DES
SB_PGP_SYMMETRIC_ALGORITHM_CAST5CAST5
SB_PGP_SYMMETRIC_ALGORITHM_BLOWFISHBlowfish
SB_PGP_SYMMETRIC_ALGORITHM_AES128AES128
SB_PGP_SYMMETRIC_ALGORITHM_AES192AES192
SB_PGP_SYMMETRIC_ALGORITHM_AES256AES256
SB_PGP_SYMMETRIC_ALGORITHM_TWOFISH256Twofish256

external_crypto_async_document_id Property

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Syntax

def get_external_crypto_async_document_id() -> str: ...
def set_external_crypto_async_document_id(value: str) -> None: ...

external_crypto_async_document_id = property(get_external_crypto_async_document_id, set_external_crypto_async_document_id)

Default Value

""

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

external_crypto_custom_params Property

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

def get_external_crypto_custom_params() -> str: ...
def set_external_crypto_custom_params(value: str) -> None: ...

external_crypto_custom_params = property(get_external_crypto_custom_params, set_external_crypto_custom_params)

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

external_crypto_data Property

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

def get_external_crypto_data() -> str: ...
def set_external_crypto_data(value: str) -> None: ...

external_crypto_data = property(get_external_crypto_data, set_external_crypto_data)

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor

external_crypto_external_hash_calculation Property

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

def get_external_crypto_external_hash_calculation() -> bool: ...
def set_external_crypto_external_hash_calculation(value: bool) -> None: ...

external_crypto_external_hash_calculation = property(get_external_crypto_external_hash_calculation, set_external_crypto_external_hash_calculation)

Default Value

FALSE

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

external_crypto_hash_algorithm Property

Specifies the request's signature hash algorithm.

Syntax

def get_external_crypto_hash_algorithm() -> str: ...
def set_external_crypto_hash_algorithm(value: str) -> None: ...

external_crypto_hash_algorithm = property(get_external_crypto_hash_algorithm, set_external_crypto_hash_algorithm)

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

external_crypto_key_id Property

The ID of the pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_id() -> str: ...
def set_external_crypto_key_id(value: str) -> None: ...

external_crypto_key_id = property(get_external_crypto_key_id, set_external_crypto_key_id)

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use external_crypto_key_secret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

external_crypto_key_secret Property

The pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_secret() -> str: ...
def set_external_crypto_key_secret(value: str) -> None: ...

external_crypto_key_secret = property(get_external_crypto_key_secret, set_external_crypto_key_secret)

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the external_crypto_key_id topic.

external_crypto_method Property

Specifies the asynchronous signing method.

Syntax

def get_external_crypto_method() -> int: ...
def set_external_crypto_method(value: int) -> None: ...

external_crypto_method = property(get_external_crypto_method, set_external_crypto_method)

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

external_crypto_mode Property

Specifies the external cryptography mode.

Syntax

def get_external_crypto_mode() -> int: ...
def set_external_crypto_mode(value: int) -> None: ...

external_crypto_mode = property(get_external_crypto_mode, set_external_crypto_mode)

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

external_crypto_public_key_algorithm Property

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

def get_external_crypto_public_key_algorithm() -> str: ...
def set_external_crypto_public_key_algorithm(value: str) -> None: ...

external_crypto_public_key_algorithm = property(get_external_crypto_public_key_algorithm, set_external_crypto_public_key_algorithm)

Default Value

""

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

filename Property

Specifies the name of the file being protected.

Syntax

def get_filename() -> str: ...
def set_filename(value: str) -> None: ...

filename = property(get_filename, set_filename)

Default Value

""

Remarks

Use this property to set the name of the file being protected, such as 'document.txt'. If Filename is empty or its value is "_CONSOLE", the data will be protected for-your-eyes-only, meaning the decryptor will only be able to read it on their screen, but not save.

fips_mode Property

Reserved.

Syntax

def get_fips_mode() -> bool: ...
def set_fips_mode(value: bool) -> None: ...

fips_mode = property(get_fips_mode, set_fips_mode)

Default Value

FALSE

Remarks

This property is reserved for future use.

hash_algorithm Property

The hash algorithm to use for signing.

Syntax

def get_hash_algorithm() -> str: ...
def set_hash_algorithm(value: str) -> None: ...

hash_algorithm = property(get_hash_algorithm, set_hash_algorithm)

Default Value

""

Remarks

Use this property to specify the hash algorithm to use for calculating signatures.

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

input_bytes Property

Use this property to pass the input to class in the byte array form.

Syntax

def get_input_bytes() -> bytes: ...
def set_input_bytes(value: bytes) -> None: ...

input_bytes = property(get_input_bytes, set_input_bytes)

Remarks

Assign a byte array containing the data to be processed to this property.

input_file Property

Provides a filename of a file to process.

Syntax

def get_input_file() -> str: ...
def set_input_file(value: str) -> None: ...

input_file = property(get_input_file, set_input_file)

Default Value

""

Remarks

Use this property to provide a path to the file to be encrypted and/or signed.

input_is_text Property

Whether the input data is text.

Syntax

def get_input_is_text() -> bool: ...
def set_input_is_text(value: bool) -> None: ...

input_is_text = property(get_input_is_text, set_input_is_text)

Default Value

FALSE

Remarks

Set this property to true to indicate that the supplied data should be treated as text.

output_bytes Property

Use this property to read the output the class object has produced.

Syntax

def get_output_bytes() -> bytes: ...

output_bytes = property(get_output_bytes, None)

Remarks

Read the contents of this property after the operation is completed to read the produced output. This property will only be set if output_file and output_stream properties had not been assigned.

This property is read-only.

output_file Property

The file where the encrypted and/or signed data will be saved.

Syntax

def get_output_file() -> str: ...
def set_output_file(value: str) -> None: ...

output_file = property(get_output_file, set_output_file)

Default Value

""

Remarks

Use this property to provide a path to the file where the class should store the encrypted and/or signed data.

passphrase Property

The encryption password.

Syntax

def get_passphrase() -> str: ...
def set_passphrase(value: str) -> None: ...

passphrase = property(get_passphrase, set_passphrase)

Default Value

""

Remarks

Use this property to provide the encryption password. If an encryption password is used, no key will be needed to decrypt the data.

profile Property

Specifies a pre-defined profile to apply when creating the signature.

Syntax

def get_profile() -> str: ...
def set_profile(value: str) -> None: ...

profile = property(get_profile, set_profile)

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

protection Property

Specifies a password protection level.

Syntax

def get_protection() -> int: ...
def set_protection(value: int) -> None: ...

protection = property(get_protection, set_protection)

Default Value

0

Remarks

This property specifies the complexity of key derivation function for password-protected documents.

Allowed values:

pptNone0Key is not encrypted
pptLow1Only the password hash is used to derive the secret key
pptNormal2Password hash with salt is used to derive the secret key
pptHigh3Hash from multiple passwords and salt are used for key derivation

signing_key_count Property

The number of records in the SigningKey arrays.

Syntax

def get_signing_key_count() -> int: ...
def set_signing_key_count(value: int) -> None: ...

signing_key_count = property(get_signing_key_count, set_signing_key_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at signing_key_count - 1.

signing_key_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signing_key_handle(signing_key_index: int) -> int: ...
def set_signing_key_handle(signing_key_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The signing_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_key_count property.

signing_key_key_fp Property

The 20-byte fingerprint (hash value) of this key.

Syntax

def get_signing_key_key_fp(signing_key_index: int) -> str: ...

Default Value

""

Remarks

The 20-byte fingerprint (hash value) of this key.

KeyFP could be used to distinguish two keys with the same KeyID.

The signing_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_key_count property.

This property is read-only.

signing_key_key_id Property

Contains a 8-byte key identifier.

Syntax

def get_signing_key_key_id(signing_key_index: int) -> str: ...

Default Value

""

Remarks

Contains a 8-byte key identifier.

It is quite rare that IDs of two keys collide. If that happens, their fingerprints (KeyFP) can be used for distinguish between the keys. Please note that many PGP implementations show only 4 lowest bytes of the KeyID to the user.

The signing_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_key_count property.

This property is read-only.

signing_key_passphrase Property

The key protection password.

Syntax

def get_signing_key_passphrase(signing_key_index: int) -> str: ...
def set_signing_key_passphrase(signing_key_index: int, value: str) -> None: ...

Default Value

""

Remarks

The key protection password.

The signing_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_key_count property.

signing_key_passphrase_valid Property

Use this property to check whether the specified Passphrase is valid and can be used to unlock the secret key.

Syntax

def get_signing_key_passphrase_valid(signing_key_index: int) -> bool: ...

Default Value

FALSE

Remarks

Use this property to check whether the specified signing_key_passphrase is valid and can be used to unlock the secret key.

The signing_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_key_count property.

This property is read-only.

signing_key_username Property

Specifies the name of the user bound to this key.

Syntax

def get_signing_key_username(signing_key_index: int) -> str: ...
def set_signing_key_username(signing_key_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the name of the user bound to this key.

The PGP username is typically represented with a full name and an email address, but generally can be any non-empty string.

The signing_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_key_count property.

timestamp Property

The date and time of the last modification of the protected data file (in UTC).

Syntax

def get_timestamp() -> str: ...
def set_timestamp(value: str) -> None: ...

timestamp = property(get_timestamp, set_timestamp)

Default Value

""

Remarks

Use this property to set a timestamp for the data being protected.

clear_text_sign Method

Creates a cleartext signature over the provided data.

Syntax

def clear_text_sign() -> None: ...

Remarks

Call this method to create a cleartext signature over the provided data buffer (input_bytes). Only textual data can be signed in cleartext.

Pass the signing key(s) via signing_keys property.

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

do_action Method

Performs an additional action.

Syntax

def do_action(action_id: str, action_params: str) -> str: ...

Remarks

do_action is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

encrypt Method

Encrypts data.

Syntax

def encrypt() -> None: ...

Remarks

Use this method to encrypt input data from a byte array (input_bytes), a file (input_file) or a stream (input_stream) and get the protected message in another byte array (output_bytes), or another file (output_file), or another stream (output_stream).

Specify encryption keys in encrypting_keys property, and/or encryption password via passphrase property.

encrypt_and_sign Method

Encrypts and signs data.

Syntax

def encrypt_and_sign() -> None: ...

Remarks

Use this method to encrypt and sign a byte array (input_bytes), a file (input_file) or a stream (input_stream) and get the protected message in another byte array (output_bytes), or another file (output_file), or another stream (output_stream).

Specify encryption keys in encrypting_keys property, and/or encryption password via passphrase property. Use signing_keys to provide the signing keys.

Please note that you might need to provide a passphrase to decrypt your signing key. This can be done via on_key_passphrase_needed event, or by assigning the passphrase to the key object's Passphrase property.

sign Method

Signs data.

Syntax

def sign(detached: bool) -> None: ...

Remarks

Use this method to sign a byte array (input_bytes), a file (input_file) or a stream (input_stream) and get the signed message in another byte array (output_bytes), or another file (output_file), or another stream (output_stream).

Use signing_keys to provide the signing keys.

Please note that you might need to provide a passphrase to decrypt your signing key. This can be done via on_key_passphrase_needed event, or by assigning the passphrase to the key object's Passphrase property.

on_error Event

Information about errors during PGP encryption.

Syntax

class PGPWriterErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class PGPWriter:
@property
def on_error() -> Callable[[PGPWriterErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[PGPWriterErrorEventParams], None]) -> None: ...

Remarks

The event is fired in case of exceptional conditions during data encryption or signing.

ErrorCode contains an error code and Description contains a textual description of the error.

on_external_sign Event

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

class PGPWriterExternalSignEventParams(object):
  @property
  def operation_id() -> str: ...

  @property
  def hash_algorithm() -> str: ...

  @property
  def pars() -> str: ...

  @property
  def data() -> str: ...

  @property
  def signed_data() -> str: ...
  @signed_data.setter
  def signed_data(value) -> None: ...

# In class PGPWriter:
@property
def on_external_sign() -> Callable[[PGPWriterExternalSignEventParams], None]: ...
@on_external_sign.setter
def on_external_sign(event_hook: Callable[[PGPWriterExternalSignEventParams], None]) -> None: ...

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

on_key_passphrase_needed Event

Requests a key protection password from the application.

Syntax

class PGPWriterKeyPassphraseNeededEventParams(object):
  @property
  def key_id() -> str: ...

  @property
  def user_id() -> str: ...

  @property
  def main_key() -> bool: ...

  @property
  def passphrase() -> str: ...
  @passphrase.setter
  def passphrase(value) -> None: ...

  @property
  def skip() -> bool: ...
  @skip.setter
  def skip(value) -> None: ...

# In class PGPWriter:
@property
def on_key_passphrase_needed() -> Callable[[PGPWriterKeyPassphraseNeededEventParams], None]: ...
@on_key_passphrase_needed.setter
def on_key_passphrase_needed(event_hook: Callable[[PGPWriterKeyPassphraseNeededEventParams], None]) -> None: ...

Remarks

The class fires this event to request a secret key passphrase from the application. Note that this event asks for a key protection passphrase rather than a message protection passphrase. The class fires it when it attempts to use a secret key to sign the data.

This event is fired for every protected secret key residing in signing_keys. KeyID specifies the key for which the password is requested, and UserID identifies its user. MainKey tells whether the key is a master key or a subkey.

The handler should provide password via the Passphrase parameter, or set Skip to True to skip this key.

For each key KeyPassphraseNeeded is called in a loop until the correct password is provided or the maximum number of password attempts reached.

on_notification Event

This event notifies the application about an underlying control flow event.

Syntax

class PGPWriterNotificationEventParams(object):
  @property
  def event_id() -> str: ...

  @property
  def event_param() -> str: ...

# In class PGPWriter:
@property
def on_notification() -> Callable[[PGPWriterNotificationEventParams], None]: ...
@on_notification.setter
def on_notification(event_hook: Callable[[PGPWriterNotificationEventParams], None]) -> None: ...

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

on_progress Event

Reports the progress of the decryption operation.

Syntax

class PGPWriterProgressEventParams(object):
  @property
  def current() -> int: ...

  @property
  def total() -> int: ...

  @property
  def cancel() -> bool: ...
  @cancel.setter
  def cancel(value) -> None: ...

# In class PGPWriter:
@property
def on_progress() -> Callable[[PGPWriterProgressEventParams], None]: ...
@on_progress.setter
def on_progress(event_hook: Callable[[PGPWriterProgressEventParams], None]) -> None: ...

Remarks

The class fires this event repeatedly to report the progress of the file protection operation.

Current indicates the amount of processed data in bytes, and Total is the total number of bytes to be processed. Use Cancel to terminate the protection process.

PGPWriter Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

PGPWriter Config Settings

PasswordAttempts:   The number of attempts allowed for entering password.

Use this property to specify how many times a wrong password may be entered.

PreserveFilePaths:   Whether to preserve full file names when saving the PGP file.

When this property is False, the Encrypt and Sign methods save only the file names (without full paths) to the PGP file.

When this property is True, the file names are saved exactly as they are passed to the above mentioned methods, including full paths. This lets you to save directory structures to the encrypted and/or signed PGP files.

SignBufferingMethod:   The type of buffering used during signing.

Specifies the behaviour of the signer when operating with the input stream. Allowed values are: 0 - create a temporary stream and copy all data into it; 1 - rewind the input stream. The last option is useful when you have a stream which doesn't support seek operation such as a network stream or a decompressor stream.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TextCompatibilityMode:   Whether whitespaces must be trimmed from the signature.

Several versions of PGP have a bug in their implementations which results in creation of incorrect text signatures because they only remove trailing whitespaces from cleartext signatures. Technically, such signatures are not OpenPGP-compliant. Set this property to True if you want to interoperate with these implementations. Set this property to False if you need to create only OpenPGP-compliant messages.

UndefInputLength:   Set this property if you are working with non-seekable streams.

Use this property to turn on support for streams with unknown length and position parameters, such as network or database streams. It prevents the class from checking input stream length or position.

UseNewFeatures:   Whether the new algorithms, or only the algorithms compatible with PGP 2.6.x, are allowed.

Use this property for compatibility with old versions of PGP-compatible software. If this property is set to True, then newer and stronger algorithms will be used. In this case ClearTextSign and Sign will be compatible with PGP 2.6.x, while Encrypt and EncryptAndSign will not. If the property is set to False, then the result will be compatible with PGP 2.6.x, while the keys are compatible (i.e. don't use features not supported by PGP 2.6.x).

UseOldPackets:   Whether signature packets of old format, compatible with PGP 2.6.3, should be used.

The signature is fully compatible with the 'old' format only if it has version 3, uses MD5 hash algorithm, RSA public key algorithm, and its key length is not greater than 1024 bits.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

PGPWriter Errors

PGPWriter Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
27262977   File does not exist (SB_ERROR_PGP_FILE_NOT_EXISTS)
27262978   Invalid key (SB_ERROR_PGP_INVALID_KEY)
27262979   No public key (SB_ERROR_PGP_NO_PUBLIC_KEY)
27262980   No secret key (SB_ERROR_PGP_NO_SECRET_KEY)
27262981   Not found (SB_ERROR_PGP_NOT_FOUND)
27262982   Operation cannot be performed on a subkey (SB_ERROR_PGP_OPERATION_ON_SUBKEY)