OfficeQuickSigner Class

Properties   Methods   Events   Config Settings   Errors  

The OfficeQuickSigner class signs Office documents in a quick-and-easy manner.

Syntax

class secureblackbox.OfficeQuickSigner

Remarks

OfficeQuickSigner provides digital signing capabilities of Office documents.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

document_formatDefines the format of the Office document.
document_typeDefines the type of the Office document.
external_crypto_async_document_idSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
external_crypto_custom_paramsCustom parameters to be passed to the signing service (uninterpreted).
external_crypto_dataAdditional data to be included in the async state and mirrored back by the requestor.
external_crypto_external_hash_calculationSpecifies whether the message hash is to be calculated at the external endpoint.
external_crypto_hash_algorithmSpecifies the request's signature hash algorithm.
external_crypto_key_idThe ID of the pre-shared key used for DC request authentication.
external_crypto_key_secretThe pre-shared key used for DC request authentication.
external_crypto_methodSpecifies the asynchronous signing method.
external_crypto_modeSpecifies the external cryptography mode.
external_crypto_public_key_algorithmProvide the public key algorithm here if the certificate is not available on the pre-signing stage.
fips_modeReserved.
hash_algorithmSpecifies the hash algorithm to be used.
input_bytesUse this property to pass the input to class in byte array form.
input_fileThe file to be signed.
output_bytesUse this property to read the output the class object has produced.
output_fileDefines where to save the signed document.
signature_typeSpecifies the type of the signature to be made.
sign_core_propertiesWhether to sign the core properties of the document.
sign_documentWhether to sign the document itself.
signing_cert_bytesReturns the raw certificate data in DER format.
signing_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
signing_chain_countThe number of records in the SigningChain arrays.
signing_chain_bytesReturns the raw certificate data in DER format.
signing_chain_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
sign_signature_originWhether to sign the signature origin.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

configSets or retrieves a configuration setting.
do_actionPerforms an additional action.
extract_async_dataExtracts user data from the DC signing service response.
resetResets the class settings.
signCalculates the signature value.
sign_async_beginInitiates the asynchronous signing operation.
sign_async_endCompletes the asynchronous signing operation.
sign_externalSigns the document using an external signing facility.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_errorInformation about errors during signing.
on_external_signHandles remote or external signing initiated by the SignExternal method or other source.
on_notificationThis event notifies the application about an underlying control flow event.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AddAllDataObjectsTimestampWhether to add all data objects timestamp during signing.
AsyncDocumentIDSpecifies the document ID for SignAsyncEnd() call.
ChainCurrentCACertReturns the current CA certificate.
ChainCurrentCertReturns the certificate that is currently being validated.
ChainCurrentCRLReturns the current CRL.
ChainCurrentCRLSizeReturns the size of the current CRL.
ChainCurrentOCSPReturns the current OCSP response.
ChainCurrentOCSPSignerReturns the signer of the current OCSP object.
ChainInterimDetailsReturns the current interim validation details.
ChainInterimResultReturns the current interim validation result.
CheckValidityPeriodForTrustedWhether to check validity period for trusted certificates.
ClaimedRolesXMLThe XML content of the claimed roles.
ClaimedRoleTextThe text of the claimed role.
CommitmentTypeIndicationAllSignedDataObjects[Index]Specifies the CommitmentTypeIndication's AllSignedDataObjects.
CommitmentTypeIndicationCountThe number of the CommitmentTypeIndication elements.
CommitmentTypeIndicationIdentifier[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's Identifier.
CommitmentTypeIndicationIdentifierDescription[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's Description.
CommitmentTypeIndicationIdentifierDocumentationReferences[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences.
CommitmentTypeIndicationIdentifierQualifier[Index]Specifies the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier.
CommitmentTypeIndicationObjectReference[Index]Specifies the CommitmentTypeIndication's ObjectReference.
CommitmentTypeIndicationQualifiersXML[Index]The XML content of the CommitmentTypeIndication's Qualifiers.
CustomTrustedListsSpecifies the custom TrustedLists.
CustomTSLsSpecifies the custom TrustedLists.
DataObjectFormatCountThe number of the DataObjectFormat elements.
DataObjectFormatDescription[Index]Specifies the DataObjectFormat's Description.
DataObjectFormatEncoding[Index]Specifies the DataObjectFormat's Encoding.
DataObjectFormatMimeType[Index]Specifies the DataObjectFormat's MimeType.
DataObjectFormatObjectIdentifier[Index]Specifies the DataObjectFormat's ObjectIdentifier's Identifier.
DataObjectFormatObjectIdentifierDescription[Index]Specifies the DataObjectFormat's ObjectIdentifier's Description.
DataObjectFormatObjectIdentifierDocumentationReferences[Index]Specifies the DataObjectFormat's ObjectIdentifier's DocumentationReferences.
DataObjectFormatObjectIdentifierQualifier[Index]Specifies the DataObjectFormat's ObjectIdentifier's IdentifierQualifier.
DataObjectFormatObjectReference[Index]Specifies the DataObjectFormat's ObjectReference.
DislikeOpenEndedOCSPsTells the class to discourage OCSP responses without an explicit NextUpdate parameter.
ExclusiveCanonicalizationPrefixSpecifies the exclusive canonicalization prefix.
ExpireTimeSignature expiration time in UTC.
ForceCompleteChainValidationWhether to check the CA certificates when the signing certificate is invalid.
ForceCompleteChainValidationForTrustedWhether to continue with the full validation up to the root CA certificate for mid-level trust anchors.
GracePeriodSpecifies a grace period to apply during revocation information checks.
HMACKeyThe key value for HMAC.
HMACOutputLengthSets the length of the HMAC output.
HMACSigningUsedWhether to use HMAC signing.
IgnoreChainLoopsWhether chain loops should be ignored.
IgnoreChainValidationErrorsWhether to ignore any certificate chain validation issues.
IgnoreOCSPNoCheckExtensionWhether the OCSP NoCheck extension should be ignored.
IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
IgnoreTimestampFailureWhether to ignore time-stamping failure during signing.
ImplicitlyTrustSelfSignedCertificatesWhether to trust self-signed certificates.
IncludeKnownRevocationInfoToSignatureWhether to include custom revocation info to the signature.
InclusiveNamespacesPrefixListSpecifies the InclusiveNamespaces PrefixList.
KeyInfoIDSpecifies the ID for KeyInfo element.
KeyNameContains information about the key used for signing.
ManifestCountTBD.
ManifestID[i]TBD.
ManifestObjectIndex[i]TBD.
ManifestXML[i]TBD.
ObjectCountTBD.
ObjectEncoding[i]TBD.
ObjectID[i]TBD.
ObjectMimeType[i]TBD.
ObjectSignaturePropertiesCountTBD.
ObjectSignaturePropertiesID[i]TBD.
ObjectSignaturePropertiesObjectIndex[i]TBD.
ObjectSignaturePropertiesXML[i]TBD.
ObjectSignaturePropertyCountTBD.
ObjectSignaturePropertyID[i]TBD.
ObjectSignaturePropertyPropertiesIndex[i]TBD.
ObjectSignaturePropertyTarget[i]TBD.
ObjectSignaturePropertyXML[i]TBD.
ObjectXML[i]TBD.
PolicyDescriptionsignature policy description.
PolicyDescriptionsignature policy description.
PolicyExplicitTextThe explicit text of the user notice.
PolicyExplicitTextThe explicit text of the user notice.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference CAdES attribute.
PolicyUNNumbersThe noticeNumbers part of the NoticeReference CAdES attribute.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
PolicyUNOrganizationThe organization part of the NoticeReference qualifier.
ProductionPlaceIdentifies the place of the signature production.
ProductionPlaceIdentifies the place of the signature production.
PromoteLongOCSPResponsesWhether long OCSP responses are requested.
PSSUsedWhether to use RSASSA-PSS algorithm.
PSSUsedWhether to use RSASSA-PSS algorithm.
QualifyingPropertiesIDSpecifies the ID for QualifyingProperties element.
QualifyingPropertiesObjectIDSpecifies the ID for object with QualifyingProperties element.
QualifyingPropertiesReferenceCountThe number of the QualifyingPropertiesReference elements.
QualifyingPropertiesReferenceID[Index]Specifies the QualifyingPropertiesReference's ID.
QualifyingPropertiesReferenceURI[Index]Specifies the QualifyingPropertiesReference's URI.
RefsTimestampTypeSpecifies references timestamp type to include to the signature.
SchemeParamsThe algorithm scheme parameters to employ.
SignatureIDSpecifies the ID for Signature element.
SignatureInfoAddress1Specifies the location at which the signature was created.
SignatureInfoAddress2Specifies the location at which the signature was created.
SignatureInfoCommentsComments to the signature info text.
SignatureInfoDelegateSuggestedSignerSpecifies the name of a person.
SignatureInfoDelegateSuggestedSigner2Specifies the title of a person.
SignatureInfoDelegateSuggestedSignerEmailSpecifies the e-mail address of a person.
SignatureInfoImageSpecifies an image for the digital signature.
SignatureInfoIncludedWhether to include the signature info.
SignatureInfoInvalidLnImageSpecifies the image of an invalid signature.
SignatureInfoSignatureTypeSpecifies the type of the digital signature.
SignatureInfoTextThe text to be displayed as the signature info.
SignatureInfoValidLnImageSpecifies the image of a valid signature.
SignatureLineAdditionalSignatureInfo[Index]Contains additional signature information.
SignatureLineAllowComments[Index]Indicates if comments are allowed.
SignatureLineCountThe number of signature lines.
SignatureLineId[Index]Contains signature unique ID.
SignatureLineImageData[Index]Contains signature image.
SignatureLineIndexSpecifies the index of the signature line to sign.
SignatureLineShowSignDate[Index]Indicates if signing date should be shown.
SignatureLineSignatureIndex[Index]The index of the signature that signs signature line.
SignatureLineSignatureProviderId[Index]Contains signature provider ID.
SignatureLineSignatureProviderUrl[Index]Contains signature provider URL.
SignatureLineSigned[Index]Indicates if signature line is signed.
SignatureLineSigningInstructions[Index]Contains signing instructions.
SignatureLineSuggestedSigner2[Index]Suggested signer line two.
SignatureLineSuggestedSigner[Index]Suggested signer line one.
SignatureLineSuggestedSignerEmail[Index]Suggested signer email address.
SignatureOriginPartURIContains the signature origin part URI element.
SignaturePartNameName of signature part.
SignaturePrefixSpecifies the signature prefix.
SignatureValueIDSpecifies the ID for SignatureValue element.
SignedInfoIDSpecifies the ID for SignedInfo element.
SignedPropertiesIDSpecifies the ID for SignedProperties element.
SignedPropertiesReferenceCanonicalizationMethodSpecifies the canonicalization method used in SignedProperties reference.
SignedPropertiesReferenceHashAlgorithmSpecifies the hash algorithm used in SignedProperties reference.
SignedPropertiesReferenceIDSpecifies the ID for Reference element that points to SignedProperties element.
SignedPropertiesReferenceInclusiveNamespacesPrefixListSpecifies the InclusiveNamespaces PrefixList used in SignedProperties reference.
SignedPropertiesReferenceIndexSpecifies the index of SignedProperties reference.
SignedSignaturePropertiesIDSpecifies the ID for SignedSignatureProperties element.
SigningCertificatesChainThe indicator of which certificates should be/are included as the signing chain.
SigningCertificatesHashAlgorithmSpecifies the hash algorithm used for SigningCertificates.
SignTimeSpecifies the signing time in UTC.
SigPolicyDescriptionsignature policy description.
SigPolicyDescriptionsignature policy description.
SigPolicyExplicitTextThe explicit text of the user notice.
SigPolicyExplicitTextThe explicit text of the user notice.
SigPolicyHashThe EPES policy hash.
SigPolicyHashThe EPES policy hash.
SigPolicyHashAlgorithmThe hash algorithm that was used to generate the EPES policy hash.
SigPolicyHashAlgorithmThe hash algorithm that was used to generate the EPES policy hash.
SigPolicyIDThe EPES policy ID.
SigPolicyIDThe EPES policy ID.
SigPolicyNoticeNumbersThe noticeNumbers part of the NoticeReference CAdES attribute.
SigPolicyNoticeNumbersThe noticeNumbers part of the NoticeReference CAdES attribute.
SigPolicyNoticeOrganizationThe organization part of the NoticeReference qualifier.
SigPolicyNoticeOrganizationThe organization part of the NoticeReference qualifier.
SigPolicyURIThe EPES policy URI.
SigPolicyURIThe EPES policy URI.
TempPathPath for storing temporary files.
TimestampCanonicalizationMethodSpecifies canonicalization method used in timestamp.
TimestampResponseA base16-encoded timestamp response received from a TSA.
TimestampValidationDataDetailsSpecifies timestamp validation data details to include to the signature.
TLSChainValidationDetailsContains the advanced details of the TLS server certificate validation.
TLSChainValidationResultContains the result of the TLS server certificate validation.
TLSClientAuthRequestedIndicates whether the TLS server requests client authentication.
TLSValidationLogContains the log of the TLS server certificate validation.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
TspAttemptCountSpecifies the number of timestamping request attempts.
TspHashAlgorithmSets a specific hash algorithm for use with the timestamping service.
TspReqPolicySets a request policy ID to include in the timestamping request.
UseDefaultTrustedListsEnables or disables the use of the default TrustedLists.
UseDefaultTSLsEnables or disables the use of the default TrustedLists.
UseHMACSigningWhether to use HMAC signing.
UseHMACSigningWhether to use HMAC signing.
UseMicrosoftCTLEnables or disables the automatic use of the Microsoft online certificate trust list.
UsePSSWhether to use RSASSA-PSS algorithm.
UsePSSWhether to use RSASSA-PSS algorithm.
UseSystemCertificatesEnables or disables the use of the system certificates.
UseValidationCacheEnables or disable the use of the product-wide certificate chain validation cache.
UseValidatorSettingsForTLSValidationWhether to employ the primary chain validator setup for auxiliary TLS chain validations.
ValidationDataRefsDetailsSpecifies validation data references details to include to the signature.
ValidationDataRefsHashAlgorithmSpecifies the hash algorithm used in validation data references.
ValidationDataValuesDetailsSpecifies validation data values details to include to the signature.
XAdESPrefixSpecifies the XAdES prefix.
XAdESv141PrefixSpecifies the XAdES v1.4.1 prefix.
ASN1UseGlobalTagCacheControls whether ASN.1 module should use a global object cache.
AssignSystemSmartCardPinsSpecifies whether CSP-level PINs should be assigned to CNG keys.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
DNSLocalSuffixThe suffix to assign for TLD names.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HardwareCryptoUsePolicyThe hardware crypto usage policy.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
HttpVersionThe HTTP version to use in any inner HTTP client classes created.
IgnoreExpiredMSCTLSigningCertWhether to tolerate the expired Windows Update signing certificate.
ListDelimiterThe delimiter character for multi-element lists.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
OldClientSideRSAFallbackSpecifies whether the SSH client should use a SHA1 fallback.
ProductVersionReturns the version of the SecureBlackbox library.
ServerSSLDHKeyLengthSets the size of the TLS DHE key exchange group.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseInternalRandomSwitches between SecureBlackbox-own and platform PRNGs.
UseLegacyAdESValidationEnables legacy AdES validation mode.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemNativeSizeCalculationAn internal CryptoAPI access tweak.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

document_format Property

Defines the format of the Office document.

Syntax

def get_document_format() -> int: ...

document_format = property(get_document_format, None)

Default Value

0

Remarks

This property contains the Office document format.

odfUnknown0Unknown document format
odfBinary1Binary Office document
odfOpenXML2OpenXML Office document
odfOpenXPS3OpenXPS document
odfOpenDocument4OpenOffice document

This property is read-only.

document_type Property

Defines the type of the Office document.

Syntax

def get_document_type() -> str: ...

document_type = property(get_document_type, None)

Default Value

""

Remarks

This property contains the Office document type.

This property is read-only.

external_crypto_async_document_id Property

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Syntax

def get_external_crypto_async_document_id() -> str: ...
def set_external_crypto_async_document_id(value: str) -> None: ...

external_crypto_async_document_id = property(get_external_crypto_async_document_id, set_external_crypto_async_document_id)

Default Value

""

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both the pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

external_crypto_custom_params Property

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

def get_external_crypto_custom_params() -> str: ...
def set_external_crypto_custom_params(value: str) -> None: ...

external_crypto_custom_params = property(get_external_crypto_custom_params, set_external_crypto_custom_params)

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

external_crypto_data Property

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

def get_external_crypto_data() -> str: ...
def set_external_crypto_data(value: str) -> None: ...

external_crypto_data = property(get_external_crypto_data, set_external_crypto_data)

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor.

external_crypto_external_hash_calculation Property

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

def get_external_crypto_external_hash_calculation() -> bool: ...
def set_external_crypto_external_hash_calculation(value: bool) -> None: ...

external_crypto_external_hash_calculation = property(get_external_crypto_external_hash_calculation, set_external_crypto_external_hash_calculation)

Default Value

FALSE

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by the DCAuth class.

If set to true, the class will pass a few kilobytes of to-be-signed data from the document to the OnExternalSign event. This only applies when SignExternal() is called.

external_crypto_hash_algorithm Property

Specifies the request's signature hash algorithm.

Syntax

def get_external_crypto_hash_algorithm() -> str: ...
def set_external_crypto_hash_algorithm(value: str) -> None: ...

external_crypto_hash_algorithm = property(get_external_crypto_hash_algorithm, set_external_crypto_hash_algorithm)

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

external_crypto_key_id Property

The ID of the pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_id() -> str: ...
def set_external_crypto_key_id(value: str) -> None: ...

external_crypto_key_id = property(get_external_crypto_key_id, set_external_crypto_key_id)

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides an extra protection layer for the protocol and diminishes the risk of the private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use external_crypto_key_secret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

external_crypto_key_secret Property

The pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_secret() -> str: ...
def set_external_crypto_key_secret(value: str) -> None: ...

external_crypto_key_secret = property(get_external_crypto_key_secret, set_external_crypto_key_secret)

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the external_crypto_key_id topic.

external_crypto_method Property

Specifies the asynchronous signing method.

Syntax

def get_external_crypto_method() -> int: ...
def set_external_crypto_method(value: int) -> None: ...

external_crypto_method = property(get_external_crypto_method, set_external_crypto_method)

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

external_crypto_mode Property

Specifies the external cryptography mode.

Syntax

def get_external_crypto_mode() -> int: ...
def set_external_crypto_mode(value: int) -> None: ...

external_crypto_mode = property(get_external_crypto_mode, set_external_crypto_mode)

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with the OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

external_crypto_public_key_algorithm Property

Provide the public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

def get_external_crypto_public_key_algorithm() -> str: ...
def set_external_crypto_public_key_algorithm(value: str) -> None: ...

external_crypto_public_key_algorithm = property(get_external_crypto_public_key_algorithm, set_external_crypto_public_key_algorithm)

Default Value

""

Remarks

Provide the public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

fips_mode Property

Reserved.

Syntax

def get_fips_mode() -> bool: ...
def set_fips_mode(value: bool) -> None: ...

fips_mode = property(get_fips_mode, set_fips_mode)

Default Value

FALSE

Remarks

This property is reserved for future use.

hash_algorithm Property

Specifies the hash algorithm to be used.

Syntax

def get_hash_algorithm() -> str: ...
def set_hash_algorithm(value: str) -> None: ...

hash_algorithm = property(get_hash_algorithm, set_hash_algorithm)

Default Value

"SHA256"

Remarks

Use this property to set the hash algorithm for signature calculation.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

input_bytes Property

Use this property to pass the input to class in byte array form.

Syntax

def get_input_bytes() -> bytes: ...
def set_input_bytes(value: bytes) -> None: ...

input_bytes = property(get_input_bytes, set_input_bytes)

Remarks

Assign a byte array containing the data to be processed to this property.

input_file Property

The file to be signed.

Syntax

def get_input_file() -> str: ...
def set_input_file(value: str) -> None: ...

input_file = property(get_input_file, set_input_file)

Default Value

""

Remarks

Provide the path to the Office document to be signed.

output_bytes Property

Use this property to read the output the class object has produced.

Syntax

def get_output_bytes() -> bytes: ...

output_bytes = property(get_output_bytes, None)

Remarks

Read the contents of this property after the operation has completed to read the produced output. This property will only be set if the output_file and output_stream properties had not been assigned.

This property is read-only.

output_file Property

Defines where to save the signed document.

Syntax

def get_output_file() -> str: ...
def set_output_file(value: str) -> None: ...

output_file = property(get_output_file, set_output_file)

Default Value

""

Remarks

Specifies the path where the signed Office document should be saved.

signature_type Property

Specifies the type of the signature to be made.

Syntax

def get_signature_type() -> int: ...
def set_signature_type(value: int) -> None: ...

signature_type = property(get_signature_type, set_signature_type)

Default Value

0

Remarks

Use this property to define what kind of signature should be made over the document.

ostDefault0
ostBinaryCryptoAPI1
ostBinaryXML2
ostOpenXML3
ostOpenXPS4
ostOpenDocument5

sign_core_properties Property

Whether to sign the core properties of the document.

Syntax

def get_sign_core_properties() -> bool: ...
def set_sign_core_properties(value: bool) -> None: ...

sign_core_properties = property(get_sign_core_properties, set_sign_core_properties)

Default Value

FALSE

Remarks

The core properties are a set of elements that describe common and well-known properties of the Office document package such as creator, version, revision, etc.

sign_document Property

Whether to sign the document itself.

Syntax

def get_sign_document() -> bool: ...
def set_sign_document(value: bool) -> None: ...

sign_document = property(get_sign_document, set_sign_document)

Default Value

TRUE

Remarks

Use this property to specify whether the signature should be computed over the document itself.

signing_cert_bytes Property

Returns the raw certificate data in DER format.

Syntax

def get_signing_cert_bytes() -> bytes: ...

signing_cert_bytes = property(get_signing_cert_bytes, None)

Remarks

Returns the raw certificate data in DER format.

This property is read-only.

signing_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signing_cert_handle() -> int: ...
def set_signing_cert_handle(value: int) -> None: ...

signing_cert_handle = property(get_signing_cert_handle, set_signing_cert_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

signing_chain_count Property

The number of records in the SigningChain arrays.

Syntax

def get_signing_chain_count() -> int: ...
def set_signing_chain_count(value: int) -> None: ...

signing_chain_count = property(get_signing_chain_count, set_signing_chain_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at signing_chain_count - 1.

signing_chain_bytes Property

Returns the raw certificate data in DER format.

Syntax

def get_signing_chain_bytes(signing_chain_index: int) -> bytes: ...

Remarks

Returns the raw certificate data in DER format.

The signing_chain_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_chain_count property.

This property is read-only.

signing_chain_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signing_chain_handle(signing_chain_index: int) -> int: ...
def set_signing_chain_handle(signing_chain_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The signing_chain_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_chain_count property.

sign_signature_origin Property

Whether to sign the signature origin.

Syntax

def get_sign_signature_origin() -> bool: ...
def set_sign_signature_origin(value: bool) -> None: ...

sign_signature_origin = property(get_sign_signature_origin, set_sign_signature_origin)

Default Value

FALSE

Remarks

Specifies whether to sign the XPS document's signature origin.

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

do_action Method

Performs an additional action.

Syntax

def do_action(action_id: str, action_params: str) -> str: ...

Remarks

do_action is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insensitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

extract_async_data Method

Extracts user data from the DC signing service response.

Syntax

def extract_async_data(async_reply: str) -> str: ...

Remarks

Call this method before finalizing the asynchronous signing process to extract the data passed to the ExternalCrypto.Data property on the pre-signing stage.

The Data parameter can be used to pass some state or document identifier along with the signing request from the pre-signing to the completion async stage.

reset Method

Resets the class settings.

Syntax

def reset() -> None: ...

Remarks

reset is a generic method available in every class.

sign Method

Calculates the signature value.

Syntax

def sign() -> None: ...

Remarks

Call this method to generate a signature over the document.

sign_async_begin Method

Initiates the asynchronous signing operation.

Syntax

def sign_async_begin() -> str: ...

Remarks

When using the DC framework, call this method to initiate the asynchronous signing process. Upon completion, a pre-signed copy of the document will be saved in output_file (or output_stream). Keep the pre-signed copy somewhere local, and pass the returned string ('the request state') to the DC processor for handling.

Upon receiving the response state from the DC processor, assign the path to the pre-signed copy to input_file (or input_stream), and call sign_async_end to finalize the signing.

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the signing_certificate property.

Use the ExternalCrypto.AsyncDocumentID property to supply a unique document ID to include in the request. This is helpful when creating batches of multiple async requests, as it allows you to pass the whole response batch to sign_async_end and expect it to recover the correct response from the batch automatically.

AsyncState is a message of the distributed cryptography (DC) protocol. The DC protocol is based on the exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the sign_async_begin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth class), which processes it and produces a matching signature state. The async state produced by the server is then passed to the sign_async_end method.

sign_async_end Method

Completes the asynchronous signing operation.

Syntax

def sign_async_end(async_reply: str) -> None: ...

Remarks

When using the DC framework, call this method upon receiving the response state from the DC processor to complete the asynchronous signing process.

Before calling this method, assign the path to the pre-signed copy of the document obtained from the prior sign_async_begin call to input_file (or input_stream). The method will embed the signature into the pre-signed document, and save the complete signed document to output_file (or output_stream).

Note that depending on the signing method and DC configuration used, you may still need to provide the public part of the signing certificate via the signing_certificate property.

Use the ExternalCrypto.AsyncDocumentID parameter to pass a specific document ID if using batched AsyncReply. If used, it should match the value provided on the pre-signing (sign_async_begin) stage.

AsyncState is a message of the distributed cryptography (DC) protocol. The DC protocol is based on the exchange of async states between a DC client (an application that wants to sign a PDF, XML, or Office document) and a DC server (an application that controls access to the private key). An async state can carry one or more signing requests, comprised of document hashes, or one or more signatures produced over those hashes.

In a typical scenario you get a client-side async state from the sign_async_begin method. This state contains document hashes to be signed on the DC server side. You then send the async state to the DC server (often represented by the DCAuth class), which processes it and produces a matching signature state. The async state produced by the server is then passed to the sign_async_end method.

sign_external Method

Signs the document using an external signing facility.

Syntax

def sign_external() -> None: ...

Remarks

Call this method to delegate the low-level signing operation to an external, remote, or custom signing engine. This method is useful if the signature has to be made by a device accessible through a custom or non-standard signing interface.

When all preparations are done and hash is computed, the class fires on_external_sign event which allows to pass the hash value for signing.

on_error Event

Information about errors during signing.

Syntax

class OfficeQuickSignerErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class OfficeQuickSigner:
@property
def on_error() -> Callable[[OfficeQuickSignerErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[OfficeQuickSignerErrorEventParams], None]) -> None: ...

Remarks

This event is fired in case of exceptional conditions during the office document processing.

ErrorCode contains an error code and Description contains a textual description of the error.

on_external_sign Event

Handles remote or external signing initiated by the SignExternal method or other source.

Syntax

class OfficeQuickSignerExternalSignEventParams(object):
  @property
  def operation_id() -> str: ...

  @property
  def hash_algorithm() -> str: ...

  @property
  def pars() -> str: ...

  @property
  def data() -> str: ...

  @property
  def signed_data() -> str: ...
  @signed_data.setter
  def signed_data(value) -> None: ...

# In class OfficeQuickSigner:
@property
def on_external_sign() -> Callable[[OfficeQuickSignerExternalSignEventParams], None]: ...
@on_external_sign.setter
def on_external_sign(event_hook: Callable[[OfficeQuickSignerExternalSignEventParams], None]) -> None: ...

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the class via the SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact class being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contains algorithm-dependent parameters.

The class uses base16 (hex) encoding for the Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses the .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

on_notification Event

This event notifies the application about an underlying control flow event.

Syntax

class OfficeQuickSignerNotificationEventParams(object):
  @property
  def event_id() -> str: ...

  @property
  def event_param() -> str: ...

# In class OfficeQuickSigner:
@property
def on_notification() -> Callable[[OfficeQuickSignerNotificationEventParams], None]: ...
@on_notification.setter
def on_notification(event_hook: Callable[[OfficeQuickSignerNotificationEventParams], None]) -> None: ...

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the class. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the class, the exact action it is performing, or the document being processed, one or both may be omitted.

This class can fire this event with the following EventID values:

DocumentLoadedReports the completion of Office document processing by the component. Use the event handler to access document-related information. The EventParam value passed with this EventID is empty.
RetrieveQualifyingPropertiesTBD
SignaturesLoadedNotifies the application that the component has finished loading signatures.
BeforeTimestampThis event is fired before a timestamp is requested from the timestamping authority. Use the event handler to modify TSA and HTTP settings.
TimestampErrorThis event is only fired if the class failed to obtain a timestamp from the timestamping authority. The EventParam parameter contains extended error info.
TimestampRequestA timestamp is requested from the custom timestamping authority. This event is only fired if timestamp_server was set to a virtual:// URI. The EventParam parameter contains the TSP request (or the plain hash, depending on the value provided to timestamp_server), in base16, that needs to be sent to the TSA.

Use the event handler to send the request to the TSA. Upon receiving the response, assign it, in base16, to the TimestampResponse configuration property.

OfficeQuickSigner Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

OfficeQuickSigner Config Settings

AddAllDataObjectsTimestamp:   Whether to add all data objects timestamp during signing.

If this property is set to True, the all data objects timestamp (xades:AllDataObjectsTimeStamp element) will be added.

AsyncDocumentID:   Specifies the document ID for SignAsyncEnd() call.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. This value helps ASiCSigner identify the correct signature in the returned batch of responses. If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

ChainCurrentCACert:   Returns the current CA certificate.

This property returns the CA certificate that is used on the current step.

ChainCurrentCert:   Returns the certificate that is currently being validated.

Use this property to obtain the body of the certificate that is currently being validated.

ChainCurrentCRL:   Returns the current CRL.

Returns the CRL object that is currently being processed.

ChainCurrentCRLSize:   Returns the size of the current CRL.

This property returns the size of the CRL object that is currently being processed.

ChainCurrentOCSP:   Returns the current OCSP response.

Returns the OCSP object that is currently being processed.

ChainCurrentOCSPSigner:   Returns the signer of the current OCSP object.

Returns the signer/CA that has issued the OCSP response that is currently being processed.

ChainInterimDetails:   Returns the current interim validation details.

This property returns the interim chain validation details.

ChainInterimResult:   Returns the current interim validation result.

Use this setting to obtain the current (mid-chain) validation result. This property applies to the current validation step and may change as the chain walk proceeds. The final result will be published in the ChainValidationResult property once the validation process completes.

CheckValidityPeriodForTrusted:   Whether to check validity period for trusted certificates.

Whether to check validity period for trusted certificates.

ClaimedRolesXML:   The XML content of the claimed roles.

Use this property to get/specify the XML content of the claimed roles element.

ClaimedRoleText:   The text of the claimed role.

Use this property to get/specify the text of the first claimed role.

CommitmentTypeIndicationAllSignedDataObjects[Index]:   Specifies the CommitmentTypeIndication's AllSignedDataObjects.

This property contains if the CommitmentTypeIndication's AllSignedDataObjects element is present that indicates that all the signed data objects share the same commitment. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationCount:   The number of the CommitmentTypeIndication elements.

Returns the number of the xades:CommitmentTypeIndication elements available.

CommitmentTypeIndicationIdentifier[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's Identifier.

This property contains an identifier indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's Identifier element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierDescription[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's Description.

This property contains an identifier's description indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's Description element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierDocumentationReferences[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences.

This property contains an identifier's documentation references indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's DocumentationReferences element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationIdentifierQualifier[Index]:   Specifies the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier.

This property contains an identifier qualifier indicating the type of commitment made by the signer in the CommitmentTypeIndication's CommitmentTypeId's IdentifierQualifier element. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationObjectReference[Index]:   Specifies the CommitmentTypeIndication's ObjectReference.

This property contains the CommitmentTypeIndication's ObjectReference elements that refer to one or several ds:Reference elements of the ds:SignedInfo corresponding with one data object qualified by this property. Index value could be omitted for the first CommitmentTypeIndication element.

CommitmentTypeIndicationQualifiersXML[Index]:   The XML content of the CommitmentTypeIndication's Qualifiers.

This property contains the CommitmentTypeIndication's Qualifiers elements XML content. Index value could be omitted for the first CommitmentTypeIndication element.

CustomTrustedLists:   Specifies the custom TrustedLists.

Use this property to specify the custom TSLs (Trust Service status Lists) to the validator. The URLs list is comma-separated.

CustomTSLs:   Specifies the custom TrustedLists.

Use this property to specify the custom TSLs (Trust Service status Lists) to the validator. The URLs list is comma-separated.

DataObjectFormatCount:   The number of the DataObjectFormat elements.

Returns the number of the xades:DataObjectFormat elements available.

DataObjectFormatDescription[Index]:   Specifies the DataObjectFormat's Description.

This property contains textual information related to the signed data object in the DataObjectFormat's Description element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatEncoding[Index]:   Specifies the DataObjectFormat's Encoding.

This property contains an indication of the encoding format of the signed data object in the DataObjectFormat's Encoding element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatMimeType[Index]:   Specifies the DataObjectFormat's MimeType.

This property contains an indication of the MIME type of the signed data object in the DataObjectFormat's MimeType element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifier[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's Identifier.

This property contains an identifier indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's Identifier element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierDescription[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's Description.

This property contains an identifier's description indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's Description element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierDocumentationReferences[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's DocumentationReferences.

This property contains an identifier's documentation references indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's DocumentationReferences element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectIdentifierQualifier[Index]:   Specifies the DataObjectFormat's ObjectIdentifier's IdentifierQualifier.

This property contains an identifier qualifier indicating the type of the signed data object in the DataObjectFormat's ObjectIdentifier's IdentifierQualifier element. Index value could be omitted for the first DataObjectFormat element.

DataObjectFormatObjectReference[Index]:   Specifies the DataObjectFormat's ObjectReference.

This property contains the DataObjectFormat's ObjectReference element that reference the ds:Reference element of the ds:Signature corresponding with the data object qualified by this property.

For example, if the corresponding ds:Reference element has an Id "reference-id-1", then you should set this property to "#reference-id-1" value.

Index value could be omitted for the first DataObjectFormat element.

DislikeOpenEndedOCSPs:   Tells the class to discourage OCSP responses without an explicit NextUpdate parameter.

When this property is set to True, the validation engine treats OCSP response without a NextUpdate field as 'substandard' and tries to obtain some further revocation material for the certificate in question (a different OCSP or a CRL, even if the class is configured to prefer the OCSP route). This is to work around Adobe Reader's intolerance to such OCSPs when classifying signed documents as LTV (as of August 2022).

ExclusiveCanonicalizationPrefix:   Specifies the exclusive canonicalization prefix.

Specifies the prefix for the ec:InclusiveNamespaces element for the exclusive canonicalization.

Default value is "ec". In this case "ec:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

ExpireTime:   Signature expiration time in UTC.

Specifies the signature expiration time in UTC. Used for Binary Crypto API signature.

ForceCompleteChainValidation:   Whether to check the CA certificates when the signing certificate is invalid.

Set this property to True to check issuer (CA) certificates if the signing or an intermediate chain certificate is invalid.

ForceCompleteChainValidationForTrusted:   Whether to continue with the full validation up to the root CA certificate for mid-level trust anchors.

Set this property to True to enable full chain validation for explicitly trusted intermediary or end-entity certificates. This may be useful when creating signatures to enforce completeness of the collected revocation information. It often makes sense to set this property to false when validating signatures to reduce validation time and avoid issues with badly configured environments.

GracePeriod:   Specifies a grace period to apply during revocation information checks.

Use this property to specify a grace period (in seconds). Grace period applies to certain subprotocols, such as OCSP, and caters to the inaccuracy and/or missynchronization of clocks on different participating systems. Any time deviations within the grace period will be tolerated.

HMACKey:   The key value for HMAC.

Use this property to set the HMAC key. The component uses base16 (hex) encoding for this configuration value.

HMACOutputLength:   Sets the length of the HMAC output.

Use this property to configure the length of the HMAC output, in bytes.

HMACSigningUsed:   Whether to use HMAC signing.

Set this property to true to make the component perform signing using HMAC method, rather than asymmetric cryptography. TBD

IgnoreChainLoops:   Whether chain loops should be ignored.

Set this property to True to make the validation engine ignore chain loops. This may be an option when you need to process chains from buggy CAs that happen to include subchains that sign themselves.

IgnoreChainValidationErrors:   Whether to ignore any certificate chain validation issues.

Enable this property to ignore any chain validation errors when creating a signature. This may be useful if the signature is created in an environment which uses different trust settings to the validation environment.

IgnoreOCSPNoCheckExtension:   Whether the OCSP NoCheck extension should be ignored.

Set this property to True to make the validation engine ignore the OCSP no-check extension. You would normally need to set this property when validating severely non-compliant chains that misuse the extension, causing chain loops or other validation issues.

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the class should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the class should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as the trusted_certificates property) are considered trusted.

IgnoreTimestampFailure:   Whether to ignore time-stamping failure during signing.

If this property is set to True, any failure during time-stamping process will be ignored.

ImplicitlyTrustSelfSignedCertificates:   Whether to trust self-signed certificates.

Set this property to True to implicitly trust all self-signed certificates. Use it with care as trusting just about every self-signed certificate is unwise. One exceptional reason where this property may be handy is where a chain is validated in an environment that is not supposed to trust it (for example, a signing, rather than verifying environment, or a QA server). Trusting all self-signing certificates (which are normally trusted) allows emulating the verifying environment without actually changing its security settings.

IncludeKnownRevocationInfoToSignature:   Whether to include custom revocation info to the signature.

This property specifies whether revocation pieces provided via KnownCertificates, KnownCRLs, and KnownOCSPs properties should be included into the signature. This property lets you include custom validation elements to the signature in addition to the ones comprising the signing chain.

InclusiveNamespacesPrefixList:   Specifies the InclusiveNamespaces PrefixList.

Use this property to read/specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of SignedInfo element. See XML-Signature Syntax and Processing specification for details.

KeyInfoID:   Specifies the ID for KeyInfo element.

This property contains the identifier (ID) attribute of the ds:KeyInfo element.

KeyName:   Contains information about the key used for signing.

The KeyName element contains a string value (with significant whitespaces) which may be used by the signer to communicate a key identifier to the recipient. Typically, the KeyName element contains an identifier related to the key pair used to sign the message, but it may contain other protocol-related information that indirectly identifies a key pair. Common uses of the KeyName include simple string names for keys, a key index, a distinguished name (DN), an email address, etc.

ManifestCount:   TBD.

TBD

ManifestID[i]:   TBD.

TBD

ManifestXML[i]:   TBD.

TBD

ObjectCount:   TBD.

TBD

ObjectEncoding[i]:   TBD.

TBD

ObjectID[i]:   TBD.

TBD

ObjectMimeType[i]:   TBD.

TBD

ObjectXML[i]:   TBD.

TBD

PolicyDescription:   signature policy description.

This property specifies the Description of the signature policy. signature policy description.

This property specifies the Description of the signature policy.

PolicyDescription:   signature policy description.

This property specifies the Description of the signature policy. signature policy description.

This property specifies the Description of the signature policy.

PolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified. The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified.

PolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified. The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES. The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES.

PolicyUNNumbers:   The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES. The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES. The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES.

PolicyUNOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES. The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES.

ProductionPlace:   Identifies the place of the signature production.

The signature production place in JSON format that was included or to be included into the signature.

Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'

Identifies the place of the signature production.

The signature production place in JSON format that was included or to be included into the signature.

Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'

ProductionPlace:   Identifies the place of the signature production.

The signature production place in JSON format that was included or to be included into the signature.

Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'

Identifies the place of the signature production.

The signature production place in JSON format that was included or to be included into the signature.

Sample value: '{"addressCountry": "UK", "addressLocality": "London", "postalCode": "N1 7GU", "streetAddress": "20-22 Wenlock Road"}'

PromoteLongOCSPResponses:   Whether long OCSP responses are requested.

Set this property to True to force the class to publish the 'long' form of OCSP responses. Otherwise, only BasicOCSPResponse blobs are promoted.

PSSUsed:   Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations. This is an alias for UsePSS. Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations. This is an alias for UsePSS.

PSSUsed:   Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations. This is an alias for UsePSS. Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations. This is an alias for UsePSS.

QualifyingPropertiesID:   Specifies the ID for QualifyingProperties element.

This property contains the identifier (ID) attribute of the xades:QualifyingProperties element.

QualifyingPropertiesObjectID:   Specifies the ID for object with QualifyingProperties element.

This property contains the identifier (ID) attribute of the ds:Object element that contains xades:QualifyingProperties element.

QualifyingPropertiesReferenceCount:   The number of the QualifyingPropertiesReference elements.

Returns the number of the xades:QualifyingPropertiesReference elements available.

QualifyingPropertiesReferenceID[Index]:   Specifies the QualifyingPropertiesReference's ID.

This property contains an identifier (ID) attribute of the xades:QualifyingPropertiesReference element. Index value could be omitted for the first QualifyingPropertiesReference element.

QualifyingPropertiesReferenceURI[Index]:   Specifies the QualifyingPropertiesReference's URI.

This property contains an URI attribute of the xades:QualifyingPropertiesReference element. Index value could be omitted for the first QualifyingPropertiesReference element.

RefsTimestampType:   Specifies references timestamp type to include to the signature.

Contains a comma-separated list of values that specifies which references timestamp type to include to the signature when signature upgraded to XAdES-X or XAdES-E-X form.

Supported values are:

SigAndRefsSigAndRefs timestamp
RefsOnlyRefsOnly timestamp

SchemeParams:   The algorithm scheme parameters to employ.

Use this property to specify the parameters of the algorithm scheme if needed.

This setting is used to provide parameters for some cryptographic schemes. Use the Name1=Value1;Name2=Value2;... syntax to encode the parameters. For example: Scheme=PSS;SaltSize=32;TrailerField=1.

SignatureID:   Specifies the ID for Signature element.

This property contains the identifier (ID) attribute of the ds:Signature element.

SignatureInfoAddress1:   Specifies the location at which the signature was created.

Use this property to specify the location at which the signature was created.

SignatureInfoAddress2:   Specifies the location at which the signature was created.

Use this property to specify the location at which the signature was created.

SignatureInfoComments:   Comments to the signature info text.

Comments to the signature info text.

SignatureInfoDelegateSuggestedSigner:   Specifies the name of a person.

Use this property to specify the name of a person to whom the signature has been delegated.

SignatureInfoDelegateSuggestedSigner2:   Specifies the title of a person.

Use this property to specify the title of a person to whom the signature has been delegated.

SignatureInfoDelegateSuggestedSignerEmail:   Specifies the e-mail address of a person.

Use this property to specify the e-mail address of a person to whom the signature has been delegated.

SignatureInfoImage:   Specifies an image for the digital signature.

Use his property to set an image for the digital signature.

SignatureInfoIncluded:   Whether to include the signature info.

Specifies whether to include the signature info.

Sample code that demonstrates adding signature information for OpenXML documents: signer.NewSignature.Level = aslEPES; signer.Config("SignatureInfoIncluded=true"); signer.Config("SignatureInfoText=Text"); signer.Config("SignatureInfoComments=Comment"); signer.Config("ClaimedRoleText=Role"); signer.Config("CommitmentTypeIndicationCount=1"); signer.Config("CommitmentTypeIndicationAllSignedDataObjects=true"); signer.Config("CommitmentTypeIndicationIdentifier=http://uri.etsi.org/01903/v1.2.2#ProofOfApproval"); signer.Config("CommitmentTypeIndicationIdentifierDescription=Approved this document"); signer.Config("ProductionPlace=CITY=Test City, ST=Test State, POSTALCODE=Test Code, C=Test Country"); signer.Config("SignatureInfoAddress1=Address1"); signer.Config("SignatureInfoAddress2=Address2");

SignatureInfoInvalidLnImage:   Specifies the image of an invalid signature.

Use this property to set the image of an invalid signature, if the digital signature must be printed.

SignatureInfoSignatureType:   Specifies the type of the digital signature.

Use this property to specify the type of the digital signature.

When the type is 2, both SignatureInfoValidLnImage and SignatureInfoInvalidLnImage images should be specified.

SignatureInfoText:   The text to be displayed as the signature info.

The text to be displayed as the signature info.

SignatureInfoValidLnImage:   Specifies the image of a valid signature.

Use this property to set the image of a valid signature, if the digital signature must be printed.

SignatureLineAdditionalSignatureInfo[Index]:   Contains additional signature information.

This property contains additional signature information.

SignatureLineAllowComments[Index]:   Indicates if comments are allowed.

This property contains the True value if comments are allowed.

SignatureLineCount:   The number of signature lines.

Returns the number of the signature lines available for Office Open XML (OOXML) documents.

SignatureLineId[Index]:   Contains signature unique ID.

This property contains signature unique ID.

SignatureLineImageData[Index]:   Contains signature image.

This property contains signature image.

SignatureLineIndex:   Specifies the index of the signature line to sign.

Use this property to specify the signature line that should be signed. If the default value of -1 is assigned to this property, no signature line will be signed.

SignatureLineShowSignDate[Index]:   Indicates if signing date should be shown.

This property contains the True value if the signature line should include the signing date.

SignatureLineSignatureIndex[Index]:   The index of the signature that signs signature line.

This property contains the index of the signature that signs this signature line.

SignatureLineSignatureProviderId[Index]:   Contains signature provider ID.

This property contains a unique ID identifying which signature provider created the signature line.

SignatureLineSignatureProviderUrl[Index]:   Contains signature provider URL.

This property contains a signature provider download URL.

SignatureLineSigned[Index]:   Indicates if signature line is signed.

This property contains the True value if signature line is signed.

SignatureLineSigningInstructions[Index]:   Contains signing instructions.

This property contains the instructions, shown to the user at signing time.

SignatureLineSuggestedSigner2[Index]:   Suggested signer line two.

This property contains the second line of information of who should sign the signature line.

SignatureLineSuggestedSigner[Index]:   Suggested signer line one.

This property contains the first line of information of who should sign the signature line.

SignatureLineSuggestedSignerEmail[Index]:   Suggested signer email address.

This property contains the email address of who should sign the signature line.

SignatureOriginPartURI:   Contains the signature origin part URI element.

Use this property to get or set the signature origin part URI record.

SignaturePartName:   Name of signature part.

Use this property to specify the custom name of the signature part for Open XML documents.

SignaturePrefix:   Specifies the signature prefix.

Specifies the prefix for the Signature elements.

Default value is "ds". In this case "ds:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

SignatureValueID:   Specifies the ID for SignatureValue element.

This property contains the identifier (ID) attribute of the ds:SignatureValue element.

SignedInfoID:   Specifies the ID for SignedInfo element.

This property contains the identifier (ID) attribute of the ds:SignedInfo element.

SignedPropertiesID:   Specifies the ID for SignedProperties element.

This property contains the identifier (ID) attribute of the xades:SignedProperties element.

SignedPropertiesReferenceCanonicalizationMethod:   Specifies the canonicalization method used in SignedProperties reference.

Use this property to specify the canonicalization method for the canonicalization transform of the ds:Reference element that points to xades:SignedProperties element. Use cxcmNone value to not to include canonicalization transform in transform chain.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17
SignedPropertiesReferenceHashAlgorithm:   Specifies the hash algorithm used in SignedProperties reference.

Use this property to specify the hash algorithm to be used for the ds:Reference element that points to xades:SignedProperties element.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in hash_algorithm property is used.

SignedPropertiesReferenceID:   Specifies the ID for Reference element that points to SignedProperties element.

This property contains the identifier (ID) attribute of the ds:Reference element that points to xades:SignedProperties element.

SignedPropertiesReferenceInclusiveNamespacesPrefixList:   Specifies the InclusiveNamespaces PrefixList used in SignedProperties reference.

Use this property to specify InclusiveNamespaces PrefixList for exclusive canonicalization transform of the ds:Reference element that points to xades:SignedProperties element.

SignedPropertiesReferenceIndex:   Specifies the index of SignedProperties reference.

Use this property to specify the reference's index for the ds:Reference element that points to xades:SignedProperties element.

SignedSignaturePropertiesID:   Specifies the ID for SignedSignatureProperties element.

This property contains the identifier (ID) attribute of the xades:SignedSignatureProperties element.

SigningCertificatesChain:   The indicator of which certificates should be/are included as the signing chain.

Use this property to check or set the indices of the signing chain included in the signature. The none and all placeholders are supported.

SigningCertificatesHashAlgorithm:   Specifies the hash algorithm used for SigningCertificates.

Use this property to specify the hash algorithm to be used for xades:SigningCertificates element.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in hash_algorithm property is used.

SignTime:   Specifies the signing time in UTC.

Specifies the signing time in UTC. Used for Binary Crypto API signature.

SigPolicyDescription:   signature policy description.

This property specifies the Description of the signature policy (an alias for PolicyDescription). signature policy description.

This property specifies the Description of the signature policy (an alias for PolicyDescription).

SigPolicyDescription:   signature policy description.

This property specifies the Description of the signature policy (an alias for PolicyDescription). signature policy description.

This property specifies the Description of the signature policy (an alias for PolicyDescription).

SigPolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified (an alias for PolicyExplicitText); The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified (an alias for PolicyExplicitText);

SigPolicyExplicitText:   The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified (an alias for PolicyExplicitText); The explicit text of the user notice.

Use this property to specify the explicit text of the user notice to be displayed when the signature is verified (an alias for PolicyExplicitText);

SigPolicyHash:   The EPES policy hash.

Use this configuration setting to provide the EPES policy hash. The EPES policy hash.

Use this configuration setting to provide the EPES policy hash.

SigPolicyHash:   The EPES policy hash.

Use this configuration setting to provide the EPES policy hash. The EPES policy hash.

Use this configuration setting to provide the EPES policy hash.

SigPolicyHashAlgorithm:   The hash algorithm that was used to generate the EPES policy hash.

Use this setting to provide the hash algorithm that was used to generate the policy hash. The hash algorithm that was used to generate the EPES policy hash.

Use this setting to provide the hash algorithm that was used to generate the policy hash.

SigPolicyHashAlgorithm:   The hash algorithm that was used to generate the EPES policy hash.

Use this setting to provide the hash algorithm that was used to generate the policy hash. The hash algorithm that was used to generate the EPES policy hash.

Use this setting to provide the hash algorithm that was used to generate the policy hash.

SigPolicyID:   The EPES policy ID.

The EPES signature policy identifier, in dotted OID format (1.2.3.4.5). The EPES policy ID.

The EPES signature policy identifier, in dotted OID format (1.2.3.4.5).

SigPolicyID:   The EPES policy ID.

The EPES signature policy identifier, in dotted OID format (1.2.3.4.5). The EPES policy ID.

The EPES signature policy identifier, in dotted OID format (1.2.3.4.5).

SigPolicyNoticeNumbers:   The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES (an alias for PolicyUNNumbers). The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES (an alias for PolicyUNNumbers).

SigPolicyNoticeNumbers:   The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES (an alias for PolicyUNNumbers). The noticeNumbers part of the NoticeReference CAdES attribute.

Defines the "noticeNumbers" part of the NoticeReference signature policy qualifier for CAdES-EPES (an alias for PolicyUNNumbers).

SigPolicyNoticeOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES (an alias for PolicyUNOrganization). The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES (an alias for PolicyUNOrganization).

SigPolicyNoticeOrganization:   The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES (an alias for PolicyUNOrganization). The organization part of the NoticeReference qualifier.

Defines the "organization" part of the NoticeReference signature policy qualifier for CAdES-EPES (an alias for PolicyUNOrganization).

SigPolicyURI:   The EPES policy URI.

Assign the EPES policy URI to this setting. The EPES policy URI.

Assign the EPES policy URI to this setting.

SigPolicyURI:   The EPES policy URI.

Assign the EPES policy URI to this setting. The EPES policy URI.

Assign the EPES policy URI to this setting.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

TimestampCanonicalizationMethod:   Specifies canonicalization method used in timestamp.

Use this property to specify the canonicalization method used in timestamp.

cxcmNone0
cxcmCanon1
cxcmCanonComment2
cxcmExclCanon3
cxcmExclCanonComment4
cxcmMinCanon5
cxcmCanon_v1_16
cxcmCanonComment_v1_17
TimestampResponse:   A base16-encoded timestamp response received from a TSA.

When using virtual:// timestamp endpoints, assign this property in your on_notification event handler with the TSP response that you receive from the TSA. Remember to encode the response in hex (base16).

TimestampValidationDataDetails:   Specifies timestamp validation data details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the signature when xades:TimeStampValidationData element added.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

TLSChainValidationDetails:   Contains the advanced details of the TLS server certificate validation.

Check this property in the TLSCertValidate event handler to access the TLS certificate validation details.

TLSChainValidationResult:   Contains the result of the TLS server certificate validation.

Check this property in the TLSCertValidate event handler to obtain the TLS certificate validation result.

TLSClientAuthRequested:   Indicates whether the TLS server requests client authentication.

Check this property in the TLSCertValidate event handler to find out whether the TLS server requests the client to provide the authentication certificate. If this property is set to true, provide your certificate via the TLSClientChain property. Note that the class may fire this event more than once during each operation, as more than one TLS-enabled server may need to be contacted.

TLSValidationLog:   Contains the log of the TLS server certificate validation.

Check this property in the TLSCertValidate event handler to retrieve the validation log of the TLS server.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • The AuthorityKeyID extension in CRL- and certificate-issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
TspAttemptCount:   Specifies the number of timestamping request attempts.

Use this property to specify a number of timestamping request attempts.

In case of a timestamping failure, provide new TSA and HTTP settings inside the on_notification event handler ('BeforeTimestamp' and 'TimestampError' event IDs).

TspHashAlgorithm:   Sets a specific hash algorithm for use with the timestamping service.

In default configuration class uses the 'SHA256' hash algorithm. Use this property to specify a different hash algorithm for the timestamp.

TspReqPolicy:   Sets a request policy ID to include in the timestamping request.

Use this property to provide a specific request policy OID to include in the timestamping request. Use the standard human-readable OID notation (1.2.3.4.5).

UseDefaultTrustedLists:   Enables or disables the use of the default TrustedLists.

Use this property to tell the validator to use (or not to use) the default TSLs (Trust Service status Lists).

The following default TSLs are used: EU (European Union) LOTL (list of trusted lists).

UseDefaultTSLs:   Enables or disables the use of the default TrustedLists.

Use this property to tell the validator to use (or not to use) the default TSLs (Trust Service status Lists).

The following default TSLs are used: EU (European Union) LOTL (list of trusted lists).

UseHMACSigning:   Whether to use HMAC signing.

Set this property to true to make the component perform signing using HMAC method, rather than asymmetric cryptography. Whether to use HMAC signing.

Set this property to true to make the component perform signing using HMAC method, rather than asymmetric cryptography.

UseHMACSigning:   Whether to use HMAC signing.

Set this property to true to make the component perform signing using HMAC method, rather than asymmetric cryptography. Whether to use HMAC signing.

Set this property to true to make the component perform signing using HMAC method, rather than asymmetric cryptography.

UseMicrosoftCTL:   Enables or disables the automatic use of the Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UsePSS:   Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations. Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

UsePSS:   Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations. Whether to use RSASSA-PSS algorithm.

Although the RSASSA-PSS algorithm provides better security than a classic RSA scheme (PKCS#1-1.5), please take into account that RSASSA-PSS is a relatively new algorithm which may not be understood by older implementations.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell the chain validation module to automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

UseValidationCache:   Enables or disable the use of the product-wide certificate chain validation cache.

Use this property to enable or disable the use of the global chain validation cache. If enabled, the class will consult the product-wide validation cache when validating the signing chains. Also, the outcomes of any new chain validations performed by the class, both interim and final, will be saved in the cache and available for re-use by any future validations. Disable this property to ignore the cache and always perform the validation from a fresh start.

UseValidatorSettingsForTLSValidation:   Whether to employ the primary chain validator setup for auxiliary TLS chain validations.

Use this property to specify whether you would like to use the primary (AdES) chain validator component to validate TLS chains for any connections involved (OCSP, CRL).

ValidationDataRefsDetails:   Specifies validation data references details to include to the signature.

Contains a comma-separated list of values that specifies which validation data references details to include to the signature when signature upgraded to XAdES-C or XAdES-E-C form.

Supported values are:

certificateReferences to X.509 certificates
crlReferences to certificate revocation lists (CRL)
ocspReferences to OCSP responses

ValidationDataRefsHashAlgorithm:   Specifies the hash algorithm used in validation data references.

Use this property to specify the hash algorithm used to compute hashes for validation data references.

Supported values:

SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512

The default value is empty string, in this case, the hash algorithm specified in hash_algorithm property is used.

ValidationDataValuesDetails:   Specifies validation data values details to include to the signature.

Contains a comma-separated list of values that specifies which validation data values details to include to the signature when signature upgraded to XAdES-X-L or XAdES-E-X-L form.

Supported values are:

certificateBase64-encoded [X509v3] certificates
crlBase64-encoded certificate revocation lists (CRL)
ocspOCSP responses

XAdESPrefix:   Specifies the XAdES prefix.

Specifies the prefix for the XAdES elements.

Default value is "xades". In this case "xades:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

XAdESv141Prefix:   Specifies the XAdES v1.4.1 prefix.

Specifies the prefix for the XAdES v1.4.1 elements.

Default value is "xadesv141". In this case "xadesv141:" prefix will be used.

Special values:

"#default" or ""indicates that the prefix will be omitted.
"#auto"indicates that the prefix will be auto-detected based on the parent nodes.

Base Config Settings

ASN1UseGlobalTagCache:   Controls whether ASN.1 module should use a global object cache.

This is a performance setting. It is unlikely that you will ever need to adjust it.

AssignSystemSmartCardPins:   Specifies whether CSP-level PINs should be assigned to CNG keys.

This is a low-level tweak for certain cryptographic providers. It is unlikely that you will ever need to adjust it.

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

DNSLocalSuffix:   The suffix to assign for TLD names.

Use this global setting to adjust the default suffix to assign to top-level domain names. The default is .local.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HardwareCryptoUsePolicy:   The hardware crypto usage policy.

This global setting controls the hardware cryptography usage policy: auto, enable, or disable.

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

HttpVersion:   The HTTP version to use in any inner HTTP client components created.

Set this property to 1.0 or 1.1 to indicate the HTTP version that any internal HTTP clients should use.

IgnoreExpiredMSCTLSigningCert:   Whether to tolerate the expired Windows Update signing certificate.

It is not uncommon for Microsoft Windows Update Certificate Trust List to be signed with an expired Microsoft certificate. Setting this global property to true makes SBB ignore the expired factor and take the Trust List into account.

ListDelimiter:   The delimiter character for multi-element lists.

Allows to set the delimiter for any multi-entry values returned by the component as a string object, such as file lists. For most of the components, this property is set to a newline sequence.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

OldClientSideRSAFallback:   Specifies whether the SSH client should use a SHA1 fallback.

Tells the SSH client to use a legacy ssh-rsa authentication even if the server indicates support for newer algorithms, such as rsa-sha-256. This is a backward-compatibility tweak.

ProductVersion:   Returns the version of the SecureBlackbox library.

This property returns the long version string of the SecureBlackbox library being used (major.minor.build.revision).

ServerSSLDHKeyLength:   Sets the size of the TLS DHE key exchange group.

Use this property to adjust the length, in bits, of the DHE prime to be used by the TLS server.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseInternalRandom:   Switches between SecureBlackbox-own and platform PRNGs.

Allows to switch between internal/native PRNG implementation and the one provided by the platform.

UseLegacyAdESValidation:   Enables legacy AdES validation mode.

Use this setting to switch the AdES component to the validation approach that was used in SBB 2020/SBB 2022 (less attention to temporal details).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemNativeSizeCalculation:   An internal CryptoAPI access tweak.

This is an internal setting. Please do not use it unless instructed by the support team.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

OfficeQuickSigner Errors

OfficeQuickSigner Errors

1048577   Invalid parameter (SB_ERROR_INVALID_PARAMETER)
1048578   Invalid configuration (SB_ERROR_INVALID_SETUP)
1048579   Invalid state (SB_ERROR_INVALID_STATE)
1048580   Invalid value (SB_ERROR_INVALID_VALUE)
1048581   Private key not found (SB_ERROR_NO_PRIVATE_KEY)
1048582   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)
1048583   The file was not found (SB_ERROR_NO_SUCH_FILE)
1048584   Unsupported feature or operation (SB_ERROR_UNSUPPORTED_FEATURE)
1048585   General error (SB_ERROR_GENERAL_ERROR)
24117249   The input file does not exist (SB_ERROR_OFFICE_INPUTFILE_NOT_EXISTS)
24117250   Unsupported document format (SB_ERROR_OFFICE_UNSUPPORTED_DOCUMENT_FORMAT)
24117251   The document cannot be signed (SB_ERROR_OFFICE_DOCUMENT_NOT_SIGNABLE)
24117253   The document is already encrypted (SB_ERROR_OFFICE_DOCUMENT_ENCRYPTED)
24117254   The document cannot be encrypted (SB_ERROR_OFFICE_DOCUMENT_NOT_ENCRYPTABLE)
24117255   The document is not encrypted (SB_ERROR_OFFICE_DOCUMENT_NOT_ENCRYPTED)
24117256   Unsupported encryption type (SB_ERROR_OFFICE_DOCUMENT_UNKNOWN_ENCRYPTION)
24117257   Invalid password (SB_ERROR_OFFICE_INVALID_PASSWORD)
24117258   No signature found to complete the asynchronous signing (SB_ERROR_OFFICE_SIGNATURE_NOT_FOUND)