SecureBlackbox 2020 Python Edition

Questions / Feedback?

KMIPServer Class

Properties   Methods   Events   Configuration Settings   Errors  

The KMIPServer class provides server-side functionality for Key Management Interoperability Protocol (KMIP).

Syntax

class secureblackbox.KMIPServer

Remarks

The Key Management Interoperability Protocol (KMIP) is an OASIS standard for communication between different key management servers and clients.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

activeIndicates if the KMIP server is active and listening to incoming connections.
ca_cert_bytesReturns raw certificate data in DER format.
ca_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
cert_request_bytesProvides access to raw certificate request data in DER format.
cert_request_curveSpecifies the elliptic curve of the EC public key.
cert_request_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
cert_request_hash_algorithmSpecifies the hash algorithm to be used in the operations on the certificate request (such as signing).
cert_request_key_algorithmSpecifies the public key algorithm of this certificate request.
cert_request_key_bitsReturns the length of the public key.
cert_request_key_usageIndicates the purposes of the key contained in the certificate request, in the form of an OR'ed flag set.
cert_request_key_validReturns True if the certificate's key is cryptographically valid, and False otherwise.
cert_request_private_key_bytesContains the certificate's private key.
cert_request_public_key_bytesContains the public key incorporated in the request, in DER format.
cert_request_sig_algorithmIndicates the algorithm that was used by the requestor to sign this certificate request.
cert_request_subjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
cert_request_subject_rdnA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
cert_request_validIndicates whether or not the signature on the request is valid and matches the public key contained in the request.
cert_storage_countThe number of records in the CertStorage arrays.
cert_storage_bytesReturns raw certificate data in DER format.
cert_storage_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
encoder_typeSpecifies the KMIP encoder type.
external_crypto_custom_paramsCustom parameters to be passed to the signing service (uninterpreted).
external_crypto_dataAdditional data to be included in the async state and mirrored back by the requestor.
external_crypto_external_hash_calculationSpecifies whether the message hash is to be calculated at the external endpoint.
external_crypto_hash_algorithmSpecifies the request's signature hash algorithm.
external_crypto_key_idThe ID of the pre-shared key used for DC request authentication.
external_crypto_key_secretThe pre-shared key used for DC request authentication.
external_crypto_methodSpecifies the asynchronous signing method.
external_crypto_modeSpecifies the external cryptography mode.
external_crypto_public_key_algorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
generated_cert_bytesReturns raw certificate data in DER format.
generated_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
portA port to listen for connections on.
socket_incoming_speed_limitThe maximum number of bytes to read from the socket, per second.
socket_local_addressThe local network interface to bind the socket to.
socket_local_portThe local port number to bind the socket to.
socket_outgoing_speed_limitThe maximum number of bytes to write to the socket, per second.
socket_timeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
socket_use_i_pv6Enables or disables IP protocol version 6.
storage_file_nameA path to the KMIP object database.
tls_auto_validate_certificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
tls_base_configurationSelects the base configuration for the TLS settings.
tls_ciphersuitesA list of ciphersuites separated with commas or semicolons.
tlsec_curvesDefines the elliptic curves to enable.
tls_force_resume_if_destination_changesWhether to force TLS session resumption when the destination address changes.
tls_pre_shared_identityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
tls_pre_shared_keyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
tls_pre_shared_key_ciphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
tls_renegotiation_attack_prevention_modeSelects renegotiation attack prevention mechanism.
tls_revocation_checkSpecifies the kind(s) of revocation check to perform.
tlsssl_optionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
tlstls_modeSpecifies the TLS mode to use.
tls_use_extended_master_secretEnables Extended Master Secret Extension, as defined in RFC 7627.
tls_use_session_resumptionEnables or disables TLS session resumption capability.
tls_versionsTh SSL/TLS versions to enable by default.
user_countThe number of records in the User arrays.
user_associated_dataContains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.
user_base_pathBase path for this user in the server's file system.
user_certContains the user's certificate.
user_dataContains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.
user_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
user_hash_algorithmSpecifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user.
user_incoming_speed_limitSpecifies the incoming speed limit for this user.
user_otp_algorithmThe algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP).
user_otp_valueThe user's time interval (TOTP) or Counter (HOTP).
user_outgoing_speed_limitSpecifies the outgoing speed limit for this user.
user_passwordThe user's authentication password.
user_password_lenSpecifies the length of the user's OTP password.
user_shared_secretContains the user's secret key, which is essentially a shared secret between the client and server.
user_ssh_keyContains the user's SSH key.
user_usernameThe registered name (login) of the user.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

configSets or retrieves a configuration setting.
get_client_certPopulates the per-connection certificate object.
get_client_cert_requestPopulates the per-connection certificate request object.
set_client_certCommits the per-connection certificate object to the connection context.
startStart the KMIP server.
stopStops the KMIP server.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_after_generate_certSignifies completion of certificate generation.
on_after_generate_keySignifies completion of key generation.
on_auth_attemptFires when a connected client makes an authentication attempt.
on_before_generate_certFires when a certificate generation request is received.
on_before_generate_keyFires when a key generation request is received.
on_destroy_actionFires when an object destruction request is received.
on_errorInformation about any errors that occur during KMIP operations.
on_external_signHandles remote or external signing initiated by the server protocol.
on_notificationThis event notifies the application about an underlying control flow event.
on_requestFires when a request is received from the client.

Configuration Settings


The following is a list of configuration settings for the class with short descriptions. Click on the links for further details.

AuthBasicTurns on/off the basic authentication.
AuthDigestTurns on/off the digest authentication.
DualStackAllows the use of ip4 and ip6 simultaneously.
MajorProtocolVersionMajor protocol version on the KMIP server.
MinorProtocolVersionMinor protocol version on the KMIP server.
SSLModeWhether to establish a TLS-secured connection.
UseChunkedTransferWhether to use chunked encoding of the data.
UseCompressionWhether to use GZip compression.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class (supported for HTTPClient, RESTClient and SOAPClient only).
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Copyright (c) 2022 /n software inc. - All rights reserved.
SecureBlackbox 2020 Python Edition - Version 20.0 [Build 8154]