OTPServer Class

Properties   Methods   Events   Config Settings   Errors  

The OTPServer class checks the validity of one-time passwords.

Syntax

class secureblackbox.OTPServer

Remarks

A One-Time Password (OTP) is a password that is valid for only one session or transaction. OTPs were designed to overcome the weaknesses of traditional static passwords such as vulnerability to replay attacks. The OTPServer class can check the validity of HMAC-Based One-Time Passwords (HOTP) and Time-Based One-Time Passwords (TOTP).

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

fips_modeReserved.
user_countThe number of records in the User arrays.
user_associated_dataContains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.
user_base_pathBase path for this user in the server's file system.
user_certContains the user's certificate.
user_dataContains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.
user_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
user_hash_algorithmSpecifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user.
user_incoming_speed_limitSpecifies the incoming speed limit for this user.
user_otp_algorithmThe algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP).
user_otp_valueThe user's time interval (TOTP) or Counter (HOTP).
user_outgoing_speed_limitSpecifies the outgoing speed limit for this user.
user_passwordThe user's authentication password.
user_password_lenSpecifies the length of the user's OTP password.
user_shared_secretContains the user's secret key, which is essentially a shared secret between the client and server.
user_ssh_keyContains the user's SSH key.
user_usernameThe registered name (login) of the user.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

configSets or retrieves a configuration setting.
do_actionPerforms an additional action.
is_hotp_password_validValidates a hash-based one-time password.
is_password_validValidates an OTP password for a user.
is_totp_password_validValidates a time-based one-time password.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_errorInformation about errors during one-time password (OTP) processing.
on_notificationThis event notifies the application about an underlying control flow event.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

BaseTime.
Delta.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

fips_mode Property

Reserved.

Syntax

def get_fips_mode() -> bool: ...
def set_fips_mode(value: bool) -> None: ...

fips_mode = property(get_fips_mode, set_fips_mode)

Default Value

FALSE

Remarks

This property is reserved for future use.

user_count Property

The number of records in the User arrays.

Syntax

def get_user_count() -> int: ...
def set_user_count(value: int) -> None: ...

user_count = property(get_user_count, set_user_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at user_count - 1.

user_associated_data Property

Contains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.

Syntax

def get_user_associated_data(user_index: int) -> bytes: ...
def set_user_associated_data(user_index: int, value: bytes) -> None: ...

Remarks

Contains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_base_path Property

Base path for this user in the server's file system.

Syntax

def get_user_base_path(user_index: int) -> str: ...
def set_user_base_path(user_index: int, value: str) -> None: ...

Default Value

""

Remarks

Base path for this user in the server's file system.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_cert Property

Contains the user's certificate.

Syntax

def get_user_cert(user_index: int) -> bytes: ...
def set_user_cert(user_index: int, value: bytes) -> None: ...

Remarks

Contains the user's certificate.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_data Property

Contains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.

Syntax

def get_user_data(user_index: int) -> str: ...
def set_user_data(user_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_user_handle(user_index: int) -> int: ...
def set_user_handle(user_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_hash_algorithm Property

Specifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user.

Syntax

def get_user_hash_algorithm(user_index: int) -> str: ...
def set_user_hash_algorithm(user_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user. Three HMAC algorithms are supported, with SHA-1, SHA-256, and SHA-512 digests:

SB_MAC_ALGORITHM_HMAC_SHA1SHA1
SB_MAC_ALGORITHM_HMAC_SHA256SHA256
SB_MAC_ALGORITHM_HMAC_SHA512SHA512

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_incoming_speed_limit Property

Specifies the incoming speed limit for this user.

Syntax

def get_user_incoming_speed_limit(user_index: int) -> int: ...
def set_user_incoming_speed_limit(user_index: int, value: int) -> None: ...

Default Value

0

Remarks

Specifies the incoming speed limit for this user. The value of 0 (zero) means "no limitation".

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_otp_algorithm Property

The algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP).

Syntax

def get_user_otp_algorithm(user_index: int) -> int: ...
def set_user_otp_algorithm(user_index: int, value: int) -> None: ...

Default Value

0

Remarks

The algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP). In the former case, a value of a dedicated counter is used to generate a unique password, while in the latter the password is generated on the basis of the current time value.

oaHmac0
oaTime1

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_otp_value Property

The user's time interval (TOTP) or Counter (HOTP).

Syntax

def get_user_otp_value(user_index: int) -> int: ...
def set_user_otp_value(user_index: int, value: int) -> None: ...

Default Value

0

Remarks

The user's time interval (TOTP) or Counter (HOTP).

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_outgoing_speed_limit Property

Specifies the outgoing speed limit for this user.

Syntax

def get_user_outgoing_speed_limit(user_index: int) -> int: ...
def set_user_outgoing_speed_limit(user_index: int, value: int) -> None: ...

Default Value

0

Remarks

Specifies the outgoing speed limit for this user. The value of 0 (zero) means "no limitation".

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_password Property

The user's authentication password.

Syntax

def get_user_password(user_index: int) -> str: ...
def set_user_password(user_index: int, value: str) -> None: ...

Default Value

""

Remarks

The user's authentication password.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_password_len Property

Specifies the length of the user's OTP password.

Syntax

def get_user_password_len(user_index: int) -> int: ...
def set_user_password_len(user_index: int, value: int) -> None: ...

Default Value

0

Remarks

Specifies the length of the user's OTP password.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_shared_secret Property

Contains the user's secret key, which is essentially a shared secret between the client and server.

Syntax

def get_user_shared_secret(user_index: int) -> bytes: ...
def set_user_shared_secret(user_index: int, value: bytes) -> None: ...

Remarks

Contains the user's secret key, which is essentially a shared secret between the client and server.

Shared secrets can be used in TLS-driven protocols, as well as in OTP (where it is called a 'key secret') for generating one-time passwords on one side, and validate them on the other.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_ssh_key Property

Contains the user's SSH key.

Syntax

def get_user_ssh_key(user_index: int) -> bytes: ...
def set_user_ssh_key(user_index: int, value: bytes) -> None: ...

Remarks

Contains the user's SSH key.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_username Property

The registered name (login) of the user.

Syntax

def get_user_username(user_index: int) -> str: ...
def set_user_username(user_index: int, value: str) -> None: ...

Default Value

""

Remarks

The registered name (login) of the user.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

do_action Method

Performs an additional action.

Syntax

def do_action(action_id: str, action_params: str) -> str: ...

Remarks

do_action is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

is_hotp_password_valid Method

Validates a hash-based one-time password.

Syntax

def is_hotp_password_valid(key_secret: bytes, password_length: int, counter: int, password: str) -> bool: ...

Remarks

Use this method to validate a hash-based one-time password (HOTP) by using explicit HOTP parameters. For this method to work, no user details need to be provided in users collection.

is_password_valid Method

Validates an OTP password for a user.

Syntax

def is_password_valid(username: str, password: str) -> bool: ...

Remarks

Use this method to check a one-time Password for a user specified by UserID. The known users' details need to be provided in users list.

is_totp_password_valid Method

Validates a time-based one-time password.

Syntax

def is_totp_password_valid(key_secret: bytes, password_length: int, time_interval: int, hash_algorithm: str, password: str) -> bool: ...

Remarks

Use this method to validate a time-based one-time password (TOTP) by using explicit TOTP parameters. For this method to work, no user details need to be provided in users collection.

Supported hash algorithms:

SB_MAC_ALGORITHM_HMAC_SHA1SHA1
SB_MAC_ALGORITHM_HMAC_SHA256SHA256
SB_MAC_ALGORITHM_HMAC_SHA512SHA512

on_error Event

Information about errors during one-time password (OTP) processing.

Syntax

class OTPServerErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class OTPServer:
@property
def on_error() -> Callable[[OTPServerErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[OTPServerErrorEventParams], None]) -> None: ...

Remarks

This event is fired in case of exceptional conditions during OTP checks.

ErrorCode contains an error code and Description contains a textual description of the error.

on_notification Event

This event notifies the application about an underlying control flow event.

Syntax

class OTPServerNotificationEventParams(object):
  @property
  def event_id() -> str: ...

  @property
  def event_param() -> str: ...

# In class OTPServer:
@property
def on_notification() -> Callable[[OTPServerNotificationEventParams], None]: ...
@on_notification.setter
def on_notification(event_hook: Callable[[OTPServerNotificationEventParams], None]) -> None: ...

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

OTPServer Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

OTPServer Config Settings

BaseTime:   .

Defines the Time-based OTP (TOTP) server's base time.

Delta:   .

Specifies the resynchronization limit. This property is used to overcome the asynchronicity between the one-time password (OTP) client and server. For HOTP servers (HMAC-based OTP, RFC 4226), Delta defines the maximum possible deviation of the client's counter value. For TOTP servers (Time-based OTP, RFC 6238), Delta contains the maximum number of time steps the client can be out of synch.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

OTPServer Errors

OTPServer Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)
25165825   User not found (SB_ERROR_OTP_USER_NOT_FOUND)