SAMLSPServer Class

Properties   Methods   Events   Config Settings   Errors  

The SAMLSPServer class represents a SAML service provider.

Syntax

class secureblackbox.SAMLSPServer

Remarks

The Service Provider in the SAML exchange flow represents the web server that receives and accepts authentication assertions issued by the Identity Provider for single sign-on (SSO). Most commonly, an SP server is part of the application responsible for communicating with an Identity Provider to establish the authenticity of application users.

SAMLSPServer provides easy means of integrating the SAML Service Provider functionality into your application. It presents a fully-features SP endpoint with its own HTTP(S) and assertion validation engines.

Please find below a step-by-step guide on setting up your own SAML SP endpoint.

  • Register the IdP metadata using the load_idp_metadata method or its stream-based variant. Most IDPs let you download their metadata in XML format. The metadata file contains general parameters of the IdP endpoint, such as its web address and algorithm requirements. server.LoadIDPMetadata("their_metadata.xml"); // contains "<?xml version="1.0"?><md:EntityDescriptor ID="ab12" ... </md:EntityDescriptor>";
  • Configure the main server capabilities: // public server endpoint (use "https://" and/or port 443 if required) server.URL = "http://sp.myapp.com"; server.Port = 80; // IdP triggers this URL to pull metadata server.MetadataURL = '/sp/metadata'; // ACS is th "main" SP endpoint that receives assertions from the IdP server.AssertionConsumerService = '/sp/AssertionConsumerService'; server.SPToIDPBinding = csbtRedirect; // the SP will use HTTP redirect to forward the browser to the IdP when required server.AssertionConsumerServiceBindings = 'POST'; // and we want the IdP to use POST to submit its assertions server.PreferredIDPToSPBinding = csbtPOST; // Single logout service setup server.SingleLogoutService = '/sp/SingleLogoutService'; server.SingleLogoutServiceBindings = 'Redirect,POST,Artifact'; server.LogoutPage = '/sp/logout'; server.RedirectOnLogoutPage = 'https://www.nsoftware.com'; // The document root of the server on the local system server.BaseDir = "D:\\Inetpub\\SAMLSP"; // Security parameters: indicating that we want to sign both // the metadata and the requests server.SignAuthnRequests = true; server.SignMetadata = true; // We need to attach certificates to be able to sign. // Assume we have loaded our signing certificate into // a CertificateManager object. server.SigningCertificate = mgr.Certificate; server.MetaSigningCertificate = mgr.Certificate;
  • Personalize the server: server.Config("OrganizationName=My Organization Ltd"); server.Config("OrganizationDisplayName=My Organization Pet Supplies"); server.Config("OrganizationURL=http://myorg.com"); server.Config("SigDigestMethod=http://www.w3.org/2001/04/xmlenc#sha256"); server.Config("SigMethod=http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"); server.Config("WantAssertionsSigned=true");
  • Optionally, save metadata to an XML file. This will let you send/upload it to the IdP, so they could set your SP up. Some IdPs can download the metadata right from your SP using the metadata_url that you've provided above, in which case saving it to a file is not necessary. server.SaveMetadata("my_metadata.xml");
You are now ready to start the server: server.Start(); The server should now be running on the local system, listening to incoming connections on the port that you have specified above (80). Use your browser to check if the server is responding by navigating to the metadata URL (http://127.0.0.1:80/sp/metadata). If the server has been set up right, you should see something like this:

Now let us actually try to use the SAML functionality. Copy an arbitrary file - for example, a recent photo of your cat - to the directory you provided earlier via the base_dir property (D:\Inetpub\SAMLSP). Having copied the file (suppose it is called clifford.jpg), try to access it in your browser by navigating to http://127.0.0.1:80/clifford.jpg.

This is where SAML kicks in. Since you are not authenticated for the SP server yet (we have just launched it, so no one is), the server redirects your browser to the IdP endpoint for authentication. The address of the IdP is taken from the their_metadata.xml file that you have loaded at the very beginning.

Note: you can configure which resources to restrict access to using the protected_resources property. If protected_resources is empty, the server considers all the files in base_dir and its subfolders to be protected.

It is now the IdP services turn to authenticate you. Most IdPs on this stage will present you with a login form. Yet, if you have signed in recently, the IdP may still remember you, in which case it will skip the form and proceed directly to the next step. After establishing and proving your identity, the IdP will generate an assertion, a signed proof that effectively states that the IdP knows who you are and have verified your identity rigorously. Think of the assertion as your unique pass to the resources protected by the SP. The IdP will then submit that assertion back to the SP at its assertion_consumer_service endpoint, again using your browser.

Note that the SP service knows nothing about how IdP authenticates you. All the SP is interested in is an assertion.

If the assertion is well-formed and its signature is valid, the SAML exchange completes. At this point the SP accepts the assertion and creates a session for you. You can now access the resources protected by the SP for as long as the session lasts. If this step succeeds, you should see the photo of your cat in your browser.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

activeTells whether the server is active and ready to process requests.
artifact_resolution_serviceThe location of the artifact resolution service.
assertion_consumer_serviceThe location of the Assertion Consumer Service.
assertion_consumer_service_bindingsBindings supported by the Assertion Consumer Service.
base_dirBase directory on the server.
client_authEnables or disables certificate-based client authentication.
encryption_cert_bytesReturns raw certificate data in DER format.
encryption_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
error_originIndicates the endpoint where the error originates from.
error_severityThe severity of the error that happened.
external_crypto_async_document_idSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
external_crypto_custom_paramsCustom parameters to be passed to the signing service (uninterpreted).
external_crypto_dataAdditional data to be included in the async state and mirrored back by the requestor.
external_crypto_external_hash_calculationSpecifies whether the message hash is to be calculated at the external endpoint.
external_crypto_hash_algorithmSpecifies the request's signature hash algorithm.
external_crypto_key_idThe ID of the pre-shared key used for DC request authentication.
external_crypto_key_secretThe pre-shared key used for DC request authentication.
external_crypto_methodSpecifies the asynchronous signing method.
external_crypto_modeSpecifies the external cryptography mode.
external_crypto_public_key_algorithmProvide public key algorithm here if the certificate is not available on the pre-signing stage.
fips_modeReserved.
hostSpecifies the host address of the SP server.
issuerName identifier of the issuer of the SP's requests.
logout_pageSpecifies the location of the logout page.
metadata_urlThe SP's metadata location.
meta_signing_cert_bytesReturns raw certificate data in DER format.
meta_signing_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
offline_modeEnables the Offline mode.
portSpecifies the listening port number.
preferred_idp_to_sp_bindingSpecifies the preferred IdP to SP binding.
protected_resourcesSpecifies the list of protected resources.
redirect_on_logout_pageSpecifies the location to redirect the user on logout.
server_cert_countThe number of records in the ServerCert arrays.
server_cert_bytesReturns raw certificate data in DER format.
server_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
sig_canonicalization_methodThe canonicalization method to use in the signature.
sig_digest_methodThe digest method to use.
sig_methodThe signature method to use.
sign_artifact_resolve_requestsSpecifies whether to sign artifact resolution requests.
sign_authn_requestsSpecifies whether to sign Authn requests.
signing_cert_bytesReturns raw certificate data in DER format.
signing_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
signing_chain_countThe number of records in the SigningChain arrays.
signing_chain_bytesReturns raw certificate data in DER format.
signing_chain_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
sign_logout_requestsSpecifies whether to sign Logout requests.
sign_metadataSpecifies whether to sign the metadata.
single_logout_serviceThe URL of the single logout service.
single_logout_service_bindingsDefines single logout service bindings.
socket_incoming_speed_limitThe maximum number of bytes to read from the socket, per second.
socket_local_addressThe local network interface to bind the socket to.
socket_local_portThe local port number to bind the socket to.
socket_outgoing_speed_limitThe maximum number of bytes to write to the socket, per second.
socket_timeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
socket_use_ipv6Enables or disables IP protocol version 6.
sp_to_idp_bindingSpecifies the IdP to SP binding to use.
tls_auto_validate_certificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
tls_base_configurationSelects the base configuration for the TLS settings.
tls_ciphersuitesA list of ciphersuites separated with commas or semicolons.
tls_ec_curvesDefines the elliptic curves to enable.
tls_extensionsProvides access to TLS extensions.
tls_force_resume_if_destination_changesWhether to force TLS session resumption when the destination address changes.
tls_pre_shared_identityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
tls_pre_shared_keyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
tls_pre_shared_key_ciphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
tls_renegotiation_attack_prevention_modeSelects renegotiation attack prevention mechanism.
tls_revocation_checkSpecifies the kind(s) of revocation check to perform.
tls_ssl_optionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
tls_tls_modeSpecifies the TLS mode to use.
tls_use_extended_master_secretEnables Extended Master Secret Extension, as defined in RFC 7627.
tls_use_session_resumptionEnables or disables TLS session resumption capability.
tls_versionsThe SSL/TLS versions to enable by default.
urlSpecifies the base URL of this SP server.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

configSets or retrieves a configuration setting.
do_actionPerforms an additional action.
get_client_bufferObtains a pending connection buffer.
get_provider_propertyReturns the value of a custom provider property.
load_idp_metadataLoads the metadata required for information exchange with the identity provider.
process_generic_requestProcesses a generic HTTP SAML request.
save_metadataSaves the SP configuration to a metadata file.
set_client_bufferCommits a data buffer to the connection.
set_provider_propertySets the value of a custom provider property.
startStarts the SP server.
stopStops the IdP server.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_acceptReports an incoming connection.
on_assertion_createdNotifies the application about the creation of a new assertion.
on_assertion_receivedNotifies the user code about the receipt of an assertion.
on_connectReports an accepted connection.
on_disconnectFires to report a disconnected client.
on_errorInformation about errors during data delivery.
on_external_signHandles remote or external signing initiated by the server protocol.
on_metadata_requestNotifies the application about the metadata request.
on_notificationThis event notifies the application about an underlying control flow event.
on_resource_closeTells the application that it can close the opened resource.
on_resource_openRequests the application to open the requested resource.
on_resource_readRequests the application to read from an opened resource.
on_resource_requestNotifies the application that a server resource is requested.
on_session_closedThis event is fired when the SP server has closed a session.
on_session_establishedThis event is fired when a new session has been established.
on_session_stage_changedNotifies the application about the change of SAML session stage.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

BoundPortThe port that was bound by the server.
DualStackAllows the use of ip4 and ip6 simultaneously.
HandshakeTimeoutThe HTTPS handshake timeout.
MaxIssueInstantTimeDiffThe maximum issue-instant time delta.
PortRangeFromThe lower bound of allowed port scope to listen on.
PortRangeToThe higher bound of allowed port scope to listen on.
SendBufferSizeThe network send buffer size.
ServerNameSpecifies the server name for the created responses.
SessionTimeoutThe HTTP session timeout.
SessionTTLThe SAML session time-to-live value.
TempPathPath for storing temporary files.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

active Property

Tells whether the server is active and ready to process requests.

Syntax

def get_active() -> bool: ...

active = property(get_active, None)

Default Value

FALSE

Remarks

This property indicates whether the IdP server is in an active state.

This property is read-only.

artifact_resolution_service Property

The location of the artifact resolution service.

Syntax

def get_artifact_resolution_service() -> str: ...
def set_artifact_resolution_service(value: str) -> None: ...

artifact_resolution_service = property(get_artifact_resolution_service, set_artifact_resolution_service)

Default Value

"/sp/ArtifactResolutionService"

Remarks

Use this property to specify the location of the artifact resolution service of this Service Provider (SP).

assertion_consumer_service Property

The location of the Assertion Consumer Service.

Syntax

def get_assertion_consumer_service() -> str: ...
def set_assertion_consumer_service(value: str) -> None: ...

assertion_consumer_service = property(get_assertion_consumer_service, set_assertion_consumer_service)

Default Value

"/sp/AssertionConsumerService"

Remarks

The Assertion Consumer Service (ACS) is the location that accepts SAML responses (artifacts) to establish a session based on assertions.

assertion_consumer_service_bindings Property

Bindings supported by the Assertion Consumer Service.

Syntax

def get_assertion_consumer_service_bindings() -> str: ...
def set_assertion_consumer_service_bindings(value: str) -> None: ...

assertion_consumer_service_bindings = property(get_assertion_consumer_service_bindings, set_assertion_consumer_service_bindings)

Default Value

"+Artifact,+POST,+Redirect"

Remarks

Use this property to specify the bindings for the Assertion Consumer Service (ACS) provided by this SP.

base_dir Property

Base directory on the server.

Syntax

def get_base_dir() -> str: ...
def set_base_dir(value: str) -> None: ...

base_dir = property(get_base_dir, set_base_dir)

Default Value

""

Remarks

Use this property to specify the base directory for the SP server.

client_auth Property

Enables or disables certificate-based client authentication.

Syntax

def get_client_auth() -> int: ...
def set_client_auth(value: int) -> None: ...

client_auth = property(get_client_auth, set_client_auth)

Default Value

0

Remarks

Set this property to true to tune up the client authentication type: ccatNoAuth = 0; ccatRequestCert = 1; ccatRequireCert = 2;

encryption_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_encryption_cert_bytes() -> bytes: ...

encryption_cert_bytes = property(get_encryption_cert_bytes, None)

Remarks

Returns raw certificate data in DER format.

This property is read-only.

encryption_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_encryption_cert_handle() -> int: ...
def set_encryption_cert_handle(value: int) -> None: ...

encryption_cert_handle = property(get_encryption_cert_handle, set_encryption_cert_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

error_origin Property

Indicates the endpoint where the error originates from.

Syntax

def get_error_origin() -> int: ...
def set_error_origin(value: int) -> None: ...

error_origin = property(get_error_origin, set_error_origin)

Default Value

0

Remarks

Use this property to establish whether the reported error originates from a local or remote endpoint.

eoLocal0
eoRemote1

error_severity Property

The severity of the error that happened.

Syntax

def get_error_severity() -> int: ...
def set_error_severity(value: int) -> None: ...

error_severity = property(get_error_severity, set_error_severity)

Default Value

1

Remarks

Use this property to establish whether the error is fatal.

esWarning1
esFatal2

external_crypto_async_document_id Property

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Syntax

def get_external_crypto_async_document_id() -> str: ...
def set_external_crypto_async_document_id(value: str) -> None: ...

external_crypto_async_document_id = property(get_external_crypto_async_document_id, set_external_crypto_async_document_id)

Default Value

""

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

external_crypto_custom_params Property

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

def get_external_crypto_custom_params() -> str: ...
def set_external_crypto_custom_params(value: str) -> None: ...

external_crypto_custom_params = property(get_external_crypto_custom_params, set_external_crypto_custom_params)

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

external_crypto_data Property

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

def get_external_crypto_data() -> str: ...
def set_external_crypto_data(value: str) -> None: ...

external_crypto_data = property(get_external_crypto_data, set_external_crypto_data)

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor

external_crypto_external_hash_calculation Property

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

def get_external_crypto_external_hash_calculation() -> bool: ...
def set_external_crypto_external_hash_calculation(value: bool) -> None: ...

external_crypto_external_hash_calculation = property(get_external_crypto_external_hash_calculation, set_external_crypto_external_hash_calculation)

Default Value

FALSE

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

external_crypto_hash_algorithm Property

Specifies the request's signature hash algorithm.

Syntax

def get_external_crypto_hash_algorithm() -> str: ...
def set_external_crypto_hash_algorithm(value: str) -> None: ...

external_crypto_hash_algorithm = property(get_external_crypto_hash_algorithm, set_external_crypto_hash_algorithm)

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

external_crypto_key_id Property

The ID of the pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_id() -> str: ...
def set_external_crypto_key_id(value: str) -> None: ...

external_crypto_key_id = property(get_external_crypto_key_id, set_external_crypto_key_id)

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use external_crypto_key_secret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

external_crypto_key_secret Property

The pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_secret() -> str: ...
def set_external_crypto_key_secret(value: str) -> None: ...

external_crypto_key_secret = property(get_external_crypto_key_secret, set_external_crypto_key_secret)

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the external_crypto_key_id topic.

external_crypto_method Property

Specifies the asynchronous signing method.

Syntax

def get_external_crypto_method() -> int: ...
def set_external_crypto_method(value: int) -> None: ...

external_crypto_method = property(get_external_crypto_method, set_external_crypto_method)

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

external_crypto_mode Property

Specifies the external cryptography mode.

Syntax

def get_external_crypto_mode() -> int: ...
def set_external_crypto_mode(value: int) -> None: ...

external_crypto_mode = property(get_external_crypto_mode, set_external_crypto_mode)

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

external_crypto_public_key_algorithm Property

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

def get_external_crypto_public_key_algorithm() -> str: ...
def set_external_crypto_public_key_algorithm(value: str) -> None: ...

external_crypto_public_key_algorithm = property(get_external_crypto_public_key_algorithm, set_external_crypto_public_key_algorithm)

Default Value

""

Remarks

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

fips_mode Property

Reserved.

Syntax

def get_fips_mode() -> bool: ...
def set_fips_mode(value: bool) -> None: ...

fips_mode = property(get_fips_mode, set_fips_mode)

Default Value

FALSE

Remarks

This property is reserved for future use.

host Property

Specifies the host address of the SP server.

Syntax

def get_host() -> str: ...
def set_host(value: str) -> None: ...

host = property(get_host, set_host)

Default Value

""

Remarks

Use this property to specify the IP address on which to listen to incoming connections. To specify the listening port number, use port.

issuer Property

Name identifier of the issuer of the SP's requests.

Syntax

def get_issuer() -> str: ...
def set_issuer(value: str) -> None: ...

issuer = property(get_issuer, set_issuer)

Default Value

""

Remarks

Use this property to set the name identifier of this Service Provider (SP) to be used in its requests.

logout_page Property

Specifies the location of the logout page.

Syntax

def get_logout_page() -> str: ...
def set_logout_page(value: str) -> None: ...

logout_page = property(get_logout_page, set_logout_page)

Default Value

"/sp/logout"

Remarks

Use this property to specify the relative URL of the logout page.

metadata_url Property

The SP's metadata location.

Syntax

def get_metadata_url() -> str: ...
def set_metadata_url(value: str) -> None: ...

metadata_url = property(get_metadata_url, set_metadata_url)

Default Value

"/sp/metadata"

Remarks

This property specifies the metadata URL of this Service Provider (SP).

meta_signing_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_meta_signing_cert_bytes() -> bytes: ...

meta_signing_cert_bytes = property(get_meta_signing_cert_bytes, None)

Remarks

Returns raw certificate data in DER format.

This property is read-only.

meta_signing_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_meta_signing_cert_handle() -> int: ...
def set_meta_signing_cert_handle(value: int) -> None: ...

meta_signing_cert_handle = property(get_meta_signing_cert_handle, set_meta_signing_cert_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

offline_mode Property

Enables the Offline mode.

Syntax

def get_offline_mode() -> bool: ...
def set_offline_mode(value: bool) -> None: ...

offline_mode = property(get_offline_mode, set_offline_mode)

Default Value

FALSE

Remarks

In the Offline mode the server does not open the listening port. Instead, it expects all incoming requests to be provided via the process_generic_request calls.

The Offline mode is a handy mechanism for attaching the server to external web engines, such as IIS or Tomcat. It lets you leave the HTTP matters to the engine, and only be responsible for handling the actual SAML traffic.

port Property

Specifies the listening port number.

Syntax

def get_port() -> int: ...
def set_port(value: int) -> None: ...

port = property(get_port, set_port)

Default Value

80

Remarks

Use this property to specify the port number on which the SP server should listen for incoming connections. To specify the server's IP address use host.

preferred_idp_to_sp_binding Property

Specifies the preferred IdP to SP binding.

Syntax

def get_preferred_idp_to_sp_binding() -> int: ...
def set_preferred_idp_to_sp_binding(value: int) -> None: ...

preferred_idp_to_sp_binding = property(get_preferred_idp_to_sp_binding, set_preferred_idp_to_sp_binding)

Default Value

4

Remarks

Specifies the preferred binding (message exchange mechanism) used for communication with Identity Provider (IdP).

csbtNone0
csbtSOAP1
csbtPAOS2
csbtRedirect3
csbtPOST4
csbtArtifact5

protected_resources Property

Specifies the list of protected resources.

Syntax

def get_protected_resources() -> str: ...
def set_protected_resources(value: str) -> None: ...

protected_resources = property(get_protected_resources, set_protected_resources)

Default Value

""

Remarks

This property contains a set of relative URLs of the protected resources offered by this Service Provider (SP).

redirect_on_logout_page Property

Specifies the location to redirect the user on logout.

Syntax

def get_redirect_on_logout_page() -> str: ...
def set_redirect_on_logout_page(value: str) -> None: ...

redirect_on_logout_page = property(get_redirect_on_logout_page, set_redirect_on_logout_page)

Default Value

"https://secureblackbox.com"

Remarks

Use this property to specify the page where to redirect the user on logout.

server_cert_count Property

The number of records in the ServerCert arrays.

Syntax

def get_server_cert_count() -> int: ...
def set_server_cert_count(value: int) -> None: ...

server_cert_count = property(get_server_cert_count, set_server_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at server_cert_count - 1.

server_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_server_cert_bytes(server_cert_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

This property is read-only.

server_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_server_cert_handle(server_cert_index: int) -> int: ...
def set_server_cert_handle(server_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the server_cert_count property.

sig_canonicalization_method Property

The canonicalization method to use in the signature.

Syntax

def get_sig_canonicalization_method() -> str: ...
def set_sig_canonicalization_method(value: str) -> None: ...

sig_canonicalization_method = property(get_sig_canonicalization_method, set_sig_canonicalization_method)

Default Value

""

Remarks

The URI of the canonicalization method to use in the signature (e.g. http://www.w3.org/TR/xml-exc-c14n/)

sig_digest_method Property

The digest method to use.

Syntax

def get_sig_digest_method() -> str: ...
def set_sig_digest_method(value: str) -> None: ...

sig_digest_method = property(get_sig_digest_method, set_sig_digest_method)

Default Value

""

Remarks

The URI of the digest method to use for signing, as defined in XMLDSIG or XMLENC: http://www.w3.org/2000/09/xmldsig#sha256.

sig_method Property

The signature method to use.

Syntax

def get_sig_method() -> str: ...
def set_sig_method(value: str) -> None: ...

sig_method = property(get_sig_method, set_sig_method)

Default Value

""

Remarks

The URI specifying the signature method to use for signing, for example http://www.w3.org/2001/04/xmldsig-more#rsa-sha256.

sign_artifact_resolve_requests Property

Specifies whether to sign artifact resolution requests.

Syntax

def get_sign_artifact_resolve_requests() -> bool: ...
def set_sign_artifact_resolve_requests(value: bool) -> None: ...

sign_artifact_resolve_requests = property(get_sign_artifact_resolve_requests, set_sign_artifact_resolve_requests)

Default Value

FALSE

Remarks

Set this property to true to enable signing of artifact resolution requests.

sign_authn_requests Property

Specifies whether to sign Authn requests.

Syntax

def get_sign_authn_requests() -> bool: ...
def set_sign_authn_requests(value: bool) -> None: ...

sign_authn_requests = property(get_sign_authn_requests, set_sign_authn_requests)

Default Value

FALSE

Remarks

Set this property to true to enable signing of Authn requests.

signing_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_signing_cert_bytes() -> bytes: ...

signing_cert_bytes = property(get_signing_cert_bytes, None)

Remarks

Returns raw certificate data in DER format.

This property is read-only.

signing_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signing_cert_handle() -> int: ...
def set_signing_cert_handle(value: int) -> None: ...

signing_cert_handle = property(get_signing_cert_handle, set_signing_cert_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

signing_chain_count Property

The number of records in the SigningChain arrays.

Syntax

def get_signing_chain_count() -> int: ...
def set_signing_chain_count(value: int) -> None: ...

signing_chain_count = property(get_signing_chain_count, set_signing_chain_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at signing_chain_count - 1.

signing_chain_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_signing_chain_bytes(signing_chain_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The signing_chain_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_chain_count property.

This property is read-only.

signing_chain_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signing_chain_handle(signing_chain_index: int) -> int: ...
def set_signing_chain_handle(signing_chain_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The signing_chain_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_chain_count property.

sign_logout_requests Property

Specifies whether to sign Logout requests.

Syntax

def get_sign_logout_requests() -> bool: ...
def set_sign_logout_requests(value: bool) -> None: ...

sign_logout_requests = property(get_sign_logout_requests, set_sign_logout_requests)

Default Value

FALSE

Remarks

Set this property to true to enable signing of logout requests.

sign_metadata Property

Specifies whether to sign the metadata.

Syntax

def get_sign_metadata() -> bool: ...
def set_sign_metadata(value: bool) -> None: ...

sign_metadata = property(get_sign_metadata, set_sign_metadata)

Default Value

FALSE

Remarks

Set this property to True to enforce signing of the metadata before saving it. Do not forget to assign the signing certificate to the meta_signing_certificate property.

single_logout_service Property

The URL of the single logout service.

Syntax

def get_single_logout_service() -> str: ...
def set_single_logout_service(value: str) -> None: ...

single_logout_service = property(get_single_logout_service, set_single_logout_service)

Default Value

"/sp/SingleLogoutService"

Remarks

Use this property to specify the relative URL of the single logout service.

single_logout_service_bindings Property

Defines single logout service bindings.

Syntax

def get_single_logout_service_bindings() -> str: ...
def set_single_logout_service_bindings(value: str) -> None: ...

single_logout_service_bindings = property(get_single_logout_service_bindings, set_single_logout_service_bindings)

Default Value

"+Artifact,+POST,+Redirect"

Remarks

Use this property to specify the single logout service bindings.

The binding is the mechanism of message exchange used by SAML requestors and responders.

socket_incoming_speed_limit Property

The maximum number of bytes to read from the socket, per second.

Syntax

def get_socket_incoming_speed_limit() -> int: ...
def set_socket_incoming_speed_limit(value: int) -> None: ...

socket_incoming_speed_limit = property(get_socket_incoming_speed_limit, set_socket_incoming_speed_limit)

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

socket_local_address Property

The local network interface to bind the socket to.

Syntax

def get_socket_local_address() -> str: ...
def set_socket_local_address(value: str) -> None: ...

socket_local_address = property(get_socket_local_address, set_socket_local_address)

Default Value

""

Remarks

The local network interface to bind the socket to.

socket_local_port Property

The local port number to bind the socket to.

Syntax

def get_socket_local_port() -> int: ...
def set_socket_local_port(value: int) -> None: ...

socket_local_port = property(get_socket_local_port, set_socket_local_port)

Default Value

0

Remarks

The local port number to bind the socket to.

socket_outgoing_speed_limit Property

The maximum number of bytes to write to the socket, per second.

Syntax

def get_socket_outgoing_speed_limit() -> int: ...
def set_socket_outgoing_speed_limit(value: int) -> None: ...

socket_outgoing_speed_limit = property(get_socket_outgoing_speed_limit, set_socket_outgoing_speed_limit)

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

socket_timeout Property

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

def get_socket_timeout() -> int: ...
def set_socket_timeout(value: int) -> None: ...

socket_timeout = property(get_socket_timeout, set_socket_timeout)

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

socket_use_ipv6 Property

Enables or disables IP protocol version 6.

Syntax

def get_socket_use_ipv6() -> bool: ...
def set_socket_use_ipv6(value: bool) -> None: ...

socket_use_ipv6 = property(get_socket_use_ipv6, set_socket_use_ipv6)

Default Value

FALSE

Remarks

Enables or disables IP protocol version 6.

sp_to_idp_binding Property

Specifies the IdP to SP binding to use.

Syntax

def get_sp_to_idp_binding() -> int: ...
def set_sp_to_idp_binding(value: int) -> None: ...

sp_to_idp_binding = property(get_sp_to_idp_binding, set_sp_to_idp_binding)

Default Value

3

Remarks

Specifies the binding (message exchange mechanism) used for communication with Identity Provider (IdP) that is actually used during the session.

To specify the preferred binding, use preferred_idp_to_sp_binding.

csbtNone0
csbtSOAP1
csbtPAOS2
csbtRedirect3
csbtPOST4
csbtArtifact5

tls_auto_validate_certificates Property

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

def get_tls_auto_validate_certificates() -> bool: ...
def set_tls_auto_validate_certificates(value: bool) -> None: ...

tls_auto_validate_certificates = property(get_tls_auto_validate_certificates, set_tls_auto_validate_certificates)

Default Value

TRUE

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

tls_base_configuration Property

Selects the base configuration for the TLS settings.

Syntax

def get_tls_base_configuration() -> int: ...
def set_tls_base_configuration(value: int) -> None: ...

tls_base_configuration = property(get_tls_base_configuration, set_tls_base_configuration)

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

tls_ciphersuites Property

A list of ciphersuites separated with commas or semicolons.

Syntax

def get_tls_ciphersuites() -> str: ...
def set_tls_ciphersuites(value: str) -> None: ...

tls_ciphersuites = property(get_tls_ciphersuites, set_tls_ciphersuites)

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

tls_ec_curves Property

Defines the elliptic curves to enable.

Syntax

def get_tls_ec_curves() -> str: ...
def set_tls_ec_curves(value: str) -> None: ...

tls_ec_curves = property(get_tls_ec_curves, set_tls_ec_curves)

Default Value

""

Remarks

Defines the elliptic curves to enable.

tls_extensions Property

Provides access to TLS extensions.

Syntax

def get_tls_extensions() -> str: ...
def set_tls_extensions(value: str) -> None: ...

tls_extensions = property(get_tls_extensions, set_tls_extensions)

Default Value

""

Remarks

Provides access to TLS extensions.

tls_force_resume_if_destination_changes Property

Whether to force TLS session resumption when the destination address changes.

Syntax

def get_tls_force_resume_if_destination_changes() -> bool: ...
def set_tls_force_resume_if_destination_changes(value: bool) -> None: ...

tls_force_resume_if_destination_changes = property(get_tls_force_resume_if_destination_changes, set_tls_force_resume_if_destination_changes)

Default Value

FALSE

Remarks

Whether to force TLS session resumption when the destination address changes.

tls_pre_shared_identity Property

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

def get_tls_pre_shared_identity() -> str: ...
def set_tls_pre_shared_identity(value: str) -> None: ...

tls_pre_shared_identity = property(get_tls_pre_shared_identity, set_tls_pre_shared_identity)

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

tls_pre_shared_key Property

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

def get_tls_pre_shared_key() -> str: ...
def set_tls_pre_shared_key(value: str) -> None: ...

tls_pre_shared_key = property(get_tls_pre_shared_key, set_tls_pre_shared_key)

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

tls_pre_shared_key_ciphersuite Property

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

def get_tls_pre_shared_key_ciphersuite() -> str: ...
def set_tls_pre_shared_key_ciphersuite(value: str) -> None: ...

tls_pre_shared_key_ciphersuite = property(get_tls_pre_shared_key_ciphersuite, set_tls_pre_shared_key_ciphersuite)

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

tls_renegotiation_attack_prevention_mode Property

Selects renegotiation attack prevention mechanism.

Syntax

def get_tls_renegotiation_attack_prevention_mode() -> int: ...
def set_tls_renegotiation_attack_prevention_mode(value: int) -> None: ...

tls_renegotiation_attack_prevention_mode = property(get_tls_renegotiation_attack_prevention_mode, set_tls_renegotiation_attack_prevention_mode)

Default Value

0

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

tls_revocation_check Property

Specifies the kind(s) of revocation check to perform.

Syntax

def get_tls_revocation_check() -> int: ...
def set_tls_revocation_check(value: int) -> None: ...

tls_revocation_check = property(get_tls_revocation_check, set_tls_revocation_check)

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

tls_ssl_options Property

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

def get_tls_ssl_options() -> int: ...
def set_tls_ssl_options(value: int) -> None: ...

tls_ssl_options = property(get_tls_ssl_options, set_tls_ssl_options)

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

tls_tls_mode Property

Specifies the TLS mode to use.

Syntax

def get_tls_tls_mode() -> int: ...
def set_tls_tls_mode(value: int) -> None: ...

tls_tls_mode = property(get_tls_tls_mode, set_tls_tls_mode)

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

tls_use_extended_master_secret Property

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

def get_tls_use_extended_master_secret() -> bool: ...
def set_tls_use_extended_master_secret(value: bool) -> None: ...

tls_use_extended_master_secret = property(get_tls_use_extended_master_secret, set_tls_use_extended_master_secret)

Default Value

FALSE

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

tls_use_session_resumption Property

Enables or disables TLS session resumption capability.

Syntax

def get_tls_use_session_resumption() -> bool: ...
def set_tls_use_session_resumption(value: bool) -> None: ...

tls_use_session_resumption = property(get_tls_use_session_resumption, set_tls_use_session_resumption)

Default Value

FALSE

Remarks

Enables or disables TLS session resumption capability.

tls_versions Property

The SSL/TLS versions to enable by default.

Syntax

def get_tls_versions() -> int: ...
def set_tls_versions(value: int) -> None: ...

tls_versions = property(get_tls_versions, set_tls_versions)

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

url Property

Specifies the base URL of this SP server.

Syntax

def get_url() -> str: ...
def set_url(value: str) -> None: ...

url = property(get_url, set_url)

Default Value

""

Remarks

Use this property to set the base URL for this Service Provider (SP) server.

Please make sure the URL you provide here aligns well with the relative endpoint resource paths, such as assertion_consumer_service or artifact_resolution_service. The two parts (the URL and the endpoint paths) are concatenated to produce full endpoint URLs. Please double check that only one of the parts includes the slash character in it: either the endpoint paths at the beginning (the default configuration), or the base URL at the end.

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

do_action Method

Performs an additional action.

Syntax

def do_action(action_id: str, action_params: str) -> str: ...

Remarks

do_action is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

get_client_buffer Method

Obtains a pending connection buffer.

Syntax

def get_client_buffer(connection_id: int) -> bytes: ...

Remarks

Use this method to obtain a pending connection buffer from your on_write_file event handler. The connection buffer contains data that have been received from the client but has not been written to the file yet.

get_provider_property Method

Returns the value of a custom provider property.

Syntax

def get_provider_property(name: str) -> str: ...

Remarks

This method, together with set_provider_property, provides an extensible way of managing the Service Provider's settings that are not available through the primary properties of the component. As SAML usage scenarios evolve and new providers appear, the list of supported properties can be extended.

The following properties are currently supported:

  • ContactPerson
  • OrganizationName
  • OrganizationDisplayName
  • OrganizationURL
  • OrganizationLang

load_idp_metadata Method

Loads the metadata required for information exchange with the identity provider.

Syntax

def load_idp_metadata(file_name: str) -> None: ...

Remarks

The Identity provider (IdP) may have different options and requirements for interactions with the Service Provider (SP). Usually all these options together with X.509 certificates needed for data exchange are stored in XML metadata files. Use this method to load metadata from a file generated by an IdP.

FileName specifies the metadata file name.

process_generic_request Method

Processes a generic HTTP SAML request.

Syntax

def process_generic_request(request: bytes) -> bytes: ...

Remarks

Use this method to process a generic well-formed HTTP SAML request obtained elsewhere. This is a handy mechanism to bind the SAML processor to an external web engine.

The Request parameter is expected to contain a full HTTP request, including the HTTP method string (GET, POST) and all the headers. The returned value contains a full HTTP response that should be supplied back to the requestor. You can edit some parts of the response (for example, by adding some custom HTTP headers).

You can use this method with or without the offline_mode.

save_metadata Method

Saves the SP configuration to a metadata file.

Syntax

def save_metadata(file_name: str) -> None: ...

Remarks

Use this method to save the Service Provider (SP) configuration in the form of XML metadata in the file specified by FileName. This file may be transferred to identity providers (IdP) to adjust their interaction processes.

set_client_buffer Method

Commits a data buffer to the connection.

Syntax

def set_client_buffer(connection_id: int, value: bytes) -> None: ...

Remarks

Use this method from your on_read_file event handler to commit a chunk of file data to the server component.

set_provider_property Method

Sets the value of a custom provider property.

Syntax

def set_provider_property(name: str, value: str) -> None: ...

Remarks

This method, together with get_provider_property, provides an extensible way of managing the Service Provider's settings that are not available through the primary properties of the component. As SAML usage scenarios evolve and new providers appear, the list of supported properties can be extended.

The following properties are currently supported:

  • ContactPerson
  • OrganizationName
  • OrganizationDisplayName
  • OrganizationURL
  • OrganizationLang

start Method

Starts the SP server.

Syntax

def start() -> None: ...

Remarks

Use this method to start listening for incoming connections.

stop Method

Stops the IdP server.

Syntax

def stop() -> None: ...

Remarks

Call this method to stop listening for incoming connections.

on_accept Event

Reports an incoming connection.

Syntax

class SAMLSPServerAcceptEventParams(object):
  @property
  def remote_address() -> str: ...

  @property
  def remote_port() -> int: ...

  @property
  def accept() -> bool: ...
  @accept.setter
  def accept(value) -> None: ...

# In class SAMLSPServer:
@property
def on_accept() -> Callable[[SAMLSPServerAcceptEventParams], None]: ...
@on_accept.setter
def on_accept(event_hook: Callable[[SAMLSPServerAcceptEventParams], None]) -> None: ...

Remarks

This event is fired when a new connection from RemoteAddress:RemotePort is ready to be accepted. Use the Accept parameter to accept or decline it.

Subscribe to on_connect event to be notified of every connection that has been set up.

on_assertion_created Event

Notifies the application about the creation of a new assertion.

Syntax

class SAMLSPServerAssertionCreatedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def assertion_origin() -> int: ...

  @property
  def assertion_type() -> str: ...

  @property
  def content() -> str: ...
  @content.setter
  def content(value) -> None: ...

# In class SAMLSPServer:
@property
def on_assertion_created() -> Callable[[SAMLSPServerAssertionCreatedEventParams], None]: ...
@on_assertion_created.setter
def on_assertion_created(event_hook: Callable[[SAMLSPServerAssertionCreatedEventParams], None]) -> None: ...

Remarks

Use this event to track the creation of a new SAML assertion (upon request from the browser or the IdP).

The ConnectionID identifies the connection that requested the assertion. AssertionOrigin and AssertionType specify the type of assertion that was prepared and its disposition, and Content contains the body of the assertion. You can alter the body if required, but please keep in mind that changes may invalidate signed assertions.

saoUnknown0Unknown origin

saoRequest1The assertion is part of a SAML request

saoResponse2The assertion is part of a SAML response

on_assertion_received Event

Notifies the user code about the receipt of an assertion.

Syntax

class SAMLSPServerAssertionReceivedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def assertion_origin() -> int: ...

  @property
  def content() -> str: ...
  @content.setter
  def content(value) -> None: ...

# In class SAMLSPServer:
@property
def on_assertion_received() -> Callable[[SAMLSPServerAssertionReceivedEventParams], None]: ...
@on_assertion_received.setter
def on_assertion_received(event_hook: Callable[[SAMLSPServerAssertionReceivedEventParams], None]) -> None: ...

Remarks

Use this event to track the receipt of a SAML assertion from the remote party.

The ConnectionID identifies the connection that requested the assertion. AssertionOrigin specifies the disposition of the assertion, and Content contains its body. You can alter the body if required, but please keep in mind that changes may invalidate signed assertions.

saoUnknown0Unknown origin

saoRequest1The assertion is part of a SAML request

saoResponse2The assertion is part of a SAML response

on_connect Event

Reports an accepted connection.

Syntax

class SAMLSPServerConnectEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def remote_address() -> str: ...

  @property
  def remote_port() -> int: ...

# In class SAMLSPServer:
@property
def on_connect() -> Callable[[SAMLSPServerConnectEventParams], None]: ...
@on_connect.setter
def on_connect(event_hook: Callable[[SAMLSPServerConnectEventParams], None]) -> None: ...

Remarks

The class fires this event to report that a new connection has been established. ConnectionId indicates the unique ID assigned to this connection. The same ID will be supplied to any other events related to this connection, such as on_session_closed or on_session_established.

on_disconnect Event

Fires to report a disconnected client.

Syntax

class SAMLSPServerDisconnectEventParams(object):
  @property
  def connection_id() -> int: ...

# In class SAMLSPServer:
@property
def on_disconnect() -> Callable[[SAMLSPServerDisconnectEventParams], None]: ...
@on_disconnect.setter
def on_disconnect(event_hook: Callable[[SAMLSPServerDisconnectEventParams], None]) -> None: ...

Remarks

The class fires this event when a connected client disconnects.

on_error Event

Information about errors during data delivery.

Syntax

class SAMLSPServerErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class SAMLSPServer:
@property
def on_error() -> Callable[[SAMLSPServerErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[SAMLSPServerErrorEventParams], None]) -> None: ...

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the section.

on_external_sign Event

Handles remote or external signing initiated by the server protocol.

Syntax

class SAMLSPServerExternalSignEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def operation_id() -> str: ...

  @property
  def hash_algorithm() -> str: ...

  @property
  def pars() -> str: ...

  @property
  def data() -> str: ...

  @property
  def signed_data() -> str: ...
  @signed_data.setter
  def signed_data(value) -> None: ...

# In class SAMLSPServer:
@property
def on_external_sign() -> Callable[[SAMLSPServerExternalSignEventParams], None]: ...
@on_external_sign.setter
def on_external_sign(event_hook: Callable[[SAMLSPServerExternalSignEventParams], None]) -> None: ...

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

on_metadata_request Event

Notifies the application about the metadata request.

Syntax

class SAMLSPServerMetadataRequestEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def metadata() -> str: ...
  @metadata.setter
  def metadata(value) -> None: ...

# In class SAMLSPServer:
@property
def on_metadata_request() -> Callable[[SAMLSPServerMetadataRequestEventParams], None]: ...
@on_metadata_request.setter
def on_metadata_request(event_hook: Callable[[SAMLSPServerMetadataRequestEventParams], None]) -> None: ...

Remarks

The class uses this event to notify the application about an incoming metadata request. The suggested metadata text is provided through the Metadata parameter. The application can adjust it as required if it needs to.

on_notification Event

This event notifies the application about an underlying control flow event.

Syntax

class SAMLSPServerNotificationEventParams(object):
  @property
  def event_id() -> str: ...

  @property
  def event_param() -> str: ...

# In class SAMLSPServer:
@property
def on_notification() -> Callable[[SAMLSPServerNotificationEventParams], None]: ...
@on_notification.setter
def on_notification(event_hook: Callable[[SAMLSPServerNotificationEventParams], None]) -> None: ...

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

on_resource_close Event

Tells the application that it can close the opened resource.

Syntax

class SAMLSPServerResourceCloseEventParams(object):
  @property
  def connection_id() -> int: ...

# In class SAMLSPServer:
@property
def on_resource_close() -> Callable[[SAMLSPServerResourceCloseEventParams], None]: ...
@on_resource_close.setter
def on_resource_close(event_hook: Callable[[SAMLSPServerResourceCloseEventParams], None]) -> None: ...

Remarks

The class uses this event to notify the application that it can now close the resource opened earlier in its on_resource_open handler.

After closing the resource, set the OperationStatus according to the outcome of the operation.

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

on_resource_open Event

Requests the application to open the requested resource.

Syntax

class SAMLSPServerResourceOpenEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def url() -> str: ...

  @property
  def operation_status() -> int: ...
  @operation_status.setter
  def operation_status(value) -> None: ...

# In class SAMLSPServer:
@property
def on_resource_open() -> Callable[[SAMLSPServerResourceOpenEventParams], None]: ...
@on_resource_open.setter
def on_resource_open(event_hook: Callable[[SAMLSPServerResourceOpenEventParams], None]) -> None: ...

Remarks

The class fires this event in virtualized mode if the application had returned the fraCustom modifier from the earlier on_resource_request event call. Your code is expected to open the requested resource and be prepared to read from it in subsequent on_resource_read event calls. Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

on_resource_read Event

Requests the application to read from an opened resource.

Syntax

class SAMLSPServerResourceReadEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def size() -> int: ...

  @property
  def operation_status() -> int: ...
  @operation_status.setter
  def operation_status(value) -> None: ...

# In class SAMLSPServer:
@property
def on_resource_read() -> Callable[[SAMLSPServerResourceReadEventParams], None]: ...
@on_resource_read.setter
def on_resource_read(event_hook: Callable[[SAMLSPServerResourceReadEventParams], None]) -> None: ...

Remarks

The class fires this event in virtualized mode to request another chunk of data from the resource opened earlier. The handler of this event should read up to Size bytes from the object, and pass them to the component with a set_client_buffer call.

Use the OperationStatus parameter to return the operation result back to the server. When the file has been read up to its end, set OperationStatus to ostEOF to tell the components that no more on_resource_read calls are needed.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

on_resource_request Event

Notifies the application that a server resource is requested.

Syntax

class SAMLSPServerResourceRequestEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def url() -> str: ...

  @property
  def res_protected() -> bool: ...
  @res_protected.setter
  def res_protected(value) -> None: ...

  @property
  def res_special() -> bool: ...
  @res_special.setter
  def res_special(value) -> None: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class SAMLSPServer:
@property
def on_resource_request() -> Callable[[SAMLSPServerResourceRequestEventParams], None]: ...
@on_resource_request.setter
def on_resource_request(event_hook: Callable[[SAMLSPServerResourceRequestEventParams], None]) -> None: ...

Remarks

The class uses this event to notify the application that the connection has requested a server resource.

The URL parameter specifies the resource requested. ResProtected is set to true if the resource is protected by SAML. ResSpecial is set to true if the request is a SAML resource, such as the metadata or an Assertion Consumer Service page. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code ('virtualize' the request).

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

on_session_closed Event

This event is fired when the SP server has closed a session.

Syntax

class SAMLSPServerSessionClosedEventParams(object):
  @property
  def connection_id() -> int: ...

# In class SAMLSPServer:
@property
def on_session_closed() -> Callable[[SAMLSPServerSessionClosedEventParams], None]: ...
@on_session_closed.setter
def on_session_closed(event_hook: Callable[[SAMLSPServerSessionClosedEventParams], None]) -> None: ...

Remarks

ConnectionID contains the identifier of the closed session.

on_session_established Event

This event is fired when a new session has been established.

Syntax

class SAMLSPServerSessionEstablishedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def username() -> str: ...

# In class SAMLSPServer:
@property
def on_session_established() -> Callable[[SAMLSPServerSessionEstablishedEventParams], None]: ...
@on_session_established.setter
def on_session_established(event_hook: Callable[[SAMLSPServerSessionEstablishedEventParams], None]) -> None: ...

Remarks

ConnectionID contains the identifier of the new session, Username specifies the client's address and Username.

on_session_stage_changed Event

Notifies the application about the change of SAML session stage.

Syntax

class SAMLSPServerSessionStageChangedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session() -> str: ...

  @property
  def stage() -> str: ...

# In class SAMLSPServer:
@property
def on_session_stage_changed() -> Callable[[SAMLSPServerSessionStageChangedEventParams], None]: ...
@on_session_stage_changed.setter
def on_session_stage_changed(event_hook: Callable[[SAMLSPServerSessionStageChangedEventParams], None]) -> None: ...

Remarks

class uses this method to notify your code about changed SAML session stage. The Session parameter specifies the session ID. The Stage parameter can take one of the following values:

  • Start
  • AuthnRequestSent
  • ResponseReceived
  • ResourceSupplied
  • LogoutRequestSent
  • LogoutResponseReceived
  • LogoutRequestRecv
  • LogoutResponseSent
  • ArtifactResolveRecv
  • ArtifactResponseSent
  • Finish

SAMLSPServer Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

SAMLSPServer Config Settings

BoundPort:   The port that was bound by the server.

Returns the port number that was bound by the server.

DualStack:   Allows the use of ip4 and ip6 simultaneously.

This setting specifies a socket can use ip4 and ip6 simultaneously.

HandshakeTimeout:   The HTTPS handshake timeout.

The HTTPS handshake timeout in milliseconds.

MaxIssueInstantTimeDiff:   The maximum issue-instant time delta.

This property specifies the maximum time delta for serving issue-instant requests, in milliseconds. The default value is 30000.

PortRangeFrom:   The lower bound of allowed port scope to listen on.

Specifies the lowest port number the server may use if dynamic allocation is used.

PortRangeTo:   The higher bound of allowed port scope to listen on.

Specifies the highest port number the server may use if dynamic allocation is used.

SendBufferSize:   The network send buffer size.

Specifies the size of the output buffer.

ServerName:   Specifies the server name for the created responses.

Use this property to specify the server name to be included in the generated responses.

SessionTimeout:   The HTTP session timeout.

The HTTP session timeout in milliseconds.

SessionTTL:   The SAML session time-to-live value.

The SAML session time-to-live value, in milliseconds. The default value is 600000 (10 minutes).

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

SAMLSPServer Errors

SAMLSPServer Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
30408705   Invalid binging name (SB_ERROR_SAML_INVALID_BINDING_NAME)
30408706   Invalid binding type (SB_ERROR_SAML_INVALID_BINDING_TYPE)
30408707   Base directory not set (SB_ERROR_SAML_SP_BASE_DIRECTORY_NOT_SET)