SAMLWriter Class

Properties   Methods   Events   Config Settings   Errors  

The SAMLWriter class offers SAML message generation functions.

Syntax

class secureblackbox.SAMLWriter

Remarks

SAMLWriter provides means of serialization of SAML entities into valid SAML protocol messages. Together with SAMLReader, this class provides fine-grained access to the composition of SAML requests, responses, assertions, and statements. You can use it as part of your SAML client or SAML server implementation for creating individual SAML entities.

SAMLReader and SAMLWriter are independent of SAML server controls that are also included in SecureBlackbox, and are aimed at scenarios that require lower-level access to SAML functionality than that provided by the server controls.

SAMLWriter can create the following kinds of SAML messages:

  • AssertionIDRequest
  • SubjectQuery
  • AuthnQuery
  • AttributeQuery
  • AuthzDecisionQuery
  • AuthnRequest
  • ManageNameIDRequest
  • LogoutRequest
  • NameIDMappingRequest
  • ArtifactResolve
  • Response

Please find below a quick-and-dirty example of the use of SAMLWriter class for creating a signed AuthnRequest message: Samlwriter writer = new Samlwriter(); // configuring general message properties writer.Destination = "http://destination-url.com"; writer.IssueInstant = DateTime.UtcNow.ToString("yyyy-MM-ddTHH:mm:ss.fffZ"); writer.Issuer = "Value=https://issuer-url.com;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer"; // configuring general AuthnRequest properties writer.AuthnRequest.IsPassive = false; writer.AuthnRequest.UseIsPassive = true; writer.AuthnRequest.ForceAuthn = true; writer.AuthnRequest.ProtocolBinding = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"; writer.AuthnRequest.AssertionConsumerServiceURL = "https://assertion-consumer-url.com"; writer.AuthnRequest.AttributeConsumingServiceIndex = 1; writer.AuthnRequest.NameIDPolicyAllowCreate = false; writer.AuthnRequest.NameIDPolicyFormat = "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"; writer.AuthnRequest.ConditionsNotBefore = DateTime.UtcNow.ToString("yyyy-MM-ddTHH:mm:ss.fffZ"); writer.AuthnRequest.ConditionsNotOnOrAfter = DateTime.UtcNow.AddMinutes(30).ToString("yyyy-MM-ddTHH:mm:ss.fffZ"); // adjusting request conditions if required SAMLAssertionCondition cond = new SAMLAssertionCondition(); cond.ConditionType = SAMLConditionTypes.csctOneTimeUse; writer.AuthnRequestConditions.Add(cond); // configuring signing properties Certificate certificate = new Certificate("C:\\Certs\\samlCert.pfx", "password"); writer.Sign = true; writer.SigningCertificate = certificate; // creating the SAML entity of the required type writer.CreateNew((int)SamlwriterOutputTypes.cstyAuthnRequest); // adjusting low-level signature parameters writer.Config("SigDigestMethod=http://www.w3.org/2001/04/xmlenc#sha256"); writer.Config("SigMethod=http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"); // signing the request and serializing it to XML string request = writer.Save(); The above code produces the following AuthnRequest: <samlp:AuthnRequest xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="53GhrzQ5f89fu214ANAR" Version="2.0" IssueInstant="2021-12-15T10:39:31Z" Destination="http://destination-url.com" IsPassive="false" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" AssertionConsumerServiceURL="https://assertion-consumer-url.com" AttributeConsumingServiceIndex="1" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"> <saml:Issuer Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">https://issuer-url.com</saml:Issuer> <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> <ds:SignedInfo> <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> <ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/> <ds:Reference URI="#53GhrzQ5f89fu214ANAR"> <ds:Transforms> <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/> <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> </ds:Transforms> <ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><ds:DigestValue>+xhhgXtwYN0/r9h7WAwg=</ds:DigestValue> </ds:Reference> </ds:SignedInfo> <ds:SignatureValue> jfYeIq/z8D1tJZYbVqDMoqKpdrfGMj8/zI7gbUsJbECAr00cN34md2QG0mo4cOx7pny+5 Tht7tUzqENHqcZdmlOcZc2JcJqokVxIcLEluFiWKlNjpexkXFQKzOC1peRfTZm8SQTqtP Cz8IknLUc6Scfml29PHmks1PxjJDteGb/+FggsZRTGZC3a05nvH3ayvHukPeHuHssx5dX nj0quT8salR6fdx6lAJo/AnDHzcfBNyxAMn+ebk5VOOgVD1L3PayvXib/maj8aVI2I5UT o4vmfybTWKzeS8DX9We7UV+4Xowwe647t1A912xLVub/e23A18Yf1V0PXC87kttTkA== </ds:SignatureValue> <ds:KeyInfo> <ds:X509Data><ds:X509Certificate> MIIEKDCCAxCgAwIBAgIFYA3A3gIwDQYJKoZIhvcNAQELBQAwfjELMAkGA1UEBhMCVVMxC zAJBgNVBAgTAk5DMRQwEgYDVQQHEwtDaGFwZWwgSGlsbDEiMCAGCSqGSIb3DQEJARMTc2 FsZXNAbnNvZnR3YXJlLmNvbTEoMCYGA1UEAxMfU2VjdXJlQmxhY2tib3ggRGVtbyBDZXJ 0aWZpY2F0ZTAeFw0xNzA5MDEwMDAwMDBaFw0yMjA5MDEwMDAwMDBaMH4xCzAJBgNVBAYT AlVTMQswCQYDVQQIEwJOQzEUMBIGA1UEBxMLQ2hhcGVsIEhpbGwxIjAgBgkqhkiG9w0BC QETE3NhbGVzQG5zb2Z0d2FyZS5jb20xKDAmBgNVBAMTH1NlY3VyZUJsYWNrYm94IERlbW 8gQ2VydGlmaWNhdGUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCfAVIcq9o eoIbw56LsPjxWsX3YGkqasBQzgQymhfcDZeSvFKFis8iqArGLTUUWOaImO5t2UmjIa+4n YP39hb9Z1r0CMy53p83oYbbZZ7qMeji0pMAufJHqKCN8t2HNWf2HE8S9UOU7R/UHdrSAN JitBKV9lSG9f450yWoGNwt35ZCsOp0zqtCgvkEvteGsz01R5DDjOccs3QNu25K/Sf27KP CYabS6A1ehYNY/G32qoKNJhu3DN4bWje57gBWi9WSfQ3tZUOV5q2ozaNJA78Wl4fXC6RB CaBh0GOwXeyZoH13LJdn+lqlCSMz024ImG4yFQEENbWvE9Elku8RYTn73AgMBAAGjgaww gakwHwYDVR0jBBgwFoAUmt/L7GI1SH36Sp8EUBxTwuzSgqMwHQYDVR0OBBYEFJrfy+xiN Uh9+kqfBFAcU8Ls0oKjMA8GA1UdEwEB/wQFMAMBAf8wDwYDVR0PAQH/BAUDAwDuADBFBg NVHSUEPjA8BggrBgEFBQcDAQYIKwYBBQUHAwIGCCsGAQUFBwMDBggrBgEFBQcDBAYIKwY BBQUHAwgGCCsGAQUFBwMJMA0GCSqGSIb3DQEBCwUAA4IBAQBovHBbMsW/k/5iuLQQqsYS ng5X2iy1W+5BRb1hz0MGnHGLqJWy1ty5+bTo6g/zvT65dXIPIexLkInEenYSy75Lthr6a ewUcvwfl1TYXjWlMD5Nm5pM9As71+XsGSdYGXoKohbEzbT6RDByjwR+yxtatqko7e1Eg6 InNJRTRt7al/63FSPEgSCqOX6asDVDNZ83db0dOcoeaPEiDz3liE3+tYHtKXj5/qwTtYd aqBZxdJfuCKZveEFe1DO3/ayDvIvG9Eme+rEjntErF+Cw9a8ukesvDuT49cRE9oTs3O7f 6LUbhCv5zJN+dTFr75NSdWdp4yvn3nK3i2udeMnTWK0U </ds:X509Certificate></ds:X509Data> </ds:KeyInfo> </ds:Signature> <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"/> <saml:Conditions NotBefore="2021-12-15T10:39:31Z" NotOnOrAfter="2021-12-15T11:09:31Z"><saml:OneTimeUse/></saml:Conditions> </samlp:AuthnRequest>

Note that you need to set the signing certificate before calling create_new.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

add_xml_headerControls the inclusion of an XML header in the message.
artifact_endpoint_indexAn accessor to the EndpointIndex entry of the artifact.
artifact_message_handleAn accessor to the MessageHandle property of the artifact.
artifact_remaining_artifactReturns the contents of the artifact.
artifact_source_idAn accessor to the SourceID property of the artifact.
artifact_type_codeThe TypeCode property of the artifact.
artifact_uriAn accessor to the URI property of the artifact.
artifact_resolve_queryContains the artifact resolve query.
assertion_attr_countThe number of records in the AssertionAttr arrays.
assertion_attr_friendly_nameSpecifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e.
assertion_attr_nameSpecifies the name of the attribute.
assertion_attr_name_formatIndicates the format used to reference the attribute.
assertion_attr_statement_indexContains the index of the statement the attribute corresponds to.
assertion_attr_valuesContains a list of attribute values.
assertion_condition_countThe number of records in the AssertionCondition arrays.
assertion_condition_audience_listAn accessor to the Audience list parameter of an audience restriction condition.
assertion_condition_condition_typeSpecifies a type of the condition object.
assertion_condition_proxy_restriction_countAn accessor to the proxy restriction count element of the condition.
assertion_countReturns the number of assertions in the message.
assertion_id_request_referencesContains the References entry of the SAML assertion ID request.
assertion_info_advice_assertion_countContains the number of advice assertions.
assertion_info_assertion_typeSpecifies the type of the assertion.
assertion_info_chain_validation_detailsThe details of a certificate chain validation outcome.
assertion_info_chain_validation_resultThe outcome of a certificate chain validation routine.
assertion_info_conditions_not_beforeRepresents the Conditions.
assertion_info_conditions_not_on_or_afterRepresents the Conditions.
assertion_info_encrypted_contentRepresents the encrypted assertion content.
assertion_info_idRepresents the ID of the assertion.
assertion_info_id_refRepresents an ID reference value.
assertion_info_issue_instantContains the assertion issuance time stamp.
assertion_info_signature_validation_resultThe outcome of the cryptographic signature validation.
assertion_info_signedSpecifies whether the assertion is signed.
assertion_info_uri_refRepresents an URI reference value.
assertion_info_validation_logContains the signing certificate's chain validation log.
assertion_info_versionSpecifies the SAML protocol version used.
assertion_issuerSpecifies the assertion issuer.
assertion_statement_countThe number of records in the AssertionStatement arrays.
assertion_statement_attributesContains a list of statement attribute names.
assertion_statement_authn_context_authenticating_authoritiesContains the list of authenticating authorities.
assertion_statement_authn_context_choiceSpecifies the authentication context choice variant.
assertion_statement_authn_context_class_refIndicates the authentication contexts class reference.
assertion_statement_authn_context_declSpecifies the authentication contexts declaration.
assertion_statement_authn_context_decl_refSpecifies the authentication contexts declaration reference.
assertion_statement_authn_instantSpecifies the authentication event timestamp.
assertion_statement_authn_session_indexContains the authentication session index.
assertion_statement_authn_session_not_on_or_afterMaps to the SessionNotOnOrAfter parameter of the authentication statement.
assertion_statement_authn_subject_locality_addressSpecifies the authentication subjects address.
assertion_statement_authn_subject_locality_dns_nameMaps to the authentication subjects DNS name parameter.
assertion_statement_authz_actionsProvides access to the list of actions of the authorization statement.
assertion_statement_authz_decisionSpecifies the authorization decision.
assertion_statement_authz_decision_evidenceManages the authorization decision statement evidence parameter.
assertion_statement_authz_decision_resourceSpecifies the authorization decision statement resource parameter.
assertion_statement_statement_typeSpecifies the assertion statement type.
assertion_subject_confirmation_countThe number of records in the AssertionSubjectConfirmation arrays.
assertion_subject_confirmation_data_addressContains the address enabled for presenting assertions.
assertion_subject_confirmation_data_in_response_toThe ID of the SAML message in response to which the assertion is issued.
assertion_subject_confirmation_data_not_beforeTime moment before which the subject cannot be confirmed.
assertion_subject_confirmation_data_not_on_or_afterLimits the time until which the subject can be confirmed.
assertion_subject_confirmation_data_recipientThe URI of the entity or the location of the resource to which the assertion should be presented.
assertion_subject_confirmation_data_typeThe type of data contained in the confirmation.
assertion_subject_confirmation_idThe identifier of the entity which can satisfy the subject confirmation requirements.
assertion_subject_confirmation_methodSpecifies the mechanism to be used to confirm the subject.
assertion_subject_idSpecifies the assertion subject ID.
attr_query_attr_countThe number of records in the AttrQueryAttr arrays.
attr_query_attr_friendly_nameSpecifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e.
attr_query_attr_nameSpecifies the name of the attribute.
attr_query_attr_name_formatIndicates the format used to reference the attribute.
attr_query_attr_statement_indexContains the index of the statement the attribute corresponds to.
attr_query_attr_valuesContains a list of attribute values.
authn_query_comparisonSpecifies the authentication context comparison method.
authn_query_context_class_refsSpecifies the context class reference.
authn_query_ref_typeSpecifies the context reference type.
authn_query_session_indexSpecifies the index of the session to the authentication entity.
authn_request_assertion_consumer_service_indexSpecifies the assertion consumer service index.
authn_request_assertion_consumer_service_urlSpecifies the assertion consumer service URL.
authn_request_attribute_consuming_service_indexSpecifies the attribute consuming service index.
authn_request_conditions_not_beforeSpecifies the NotBefore condition of the request.
authn_request_conditions_not_on_or_afterProvides access to the NotOnOrAfter condition of the request.
authn_request_context_class_refsProvides access to the authentication context class references.
authn_request_context_comparisonSpecifies the AuthnContext comparison method.
authn_request_context_ref_typeSpecifies the context reference type.
authn_request_force_authnCorresponds to the ForceAuthn parameter of the request.
authn_request_is_passiveMaps to the IsPassive parameter of the request.
authn_request_name_id_policy_allow_createMatches the AllowCreate attribute of NameIDPolicy element of the request.
authn_request_name_id_policy_formatMatches to the Format attribute of the NameIDPolicy element of the request.
authn_request_name_id_policy_sp_name_qualifierMatches to the SP name qualifier attribute of the request.
authn_request_name_id_policy_use_allow_createControls inclusion of AllowCreate attribute in the request.
authn_request_protocol_bindingSpecifies the protocol binding to be requested in the authentication request.
authn_request_provider_nameSpecifies the name of the requestor.
authn_request_scoping_idp_list_get_completeMatches the GetComplete element of the IDPList entry of the Scoping object.
authn_request_scoping_proxy_countThe maximum number of proxies on the way between the requestor and the provider.
authn_request_scoping_requester_i_dsA collection of requestor IDs on whose behalf the request is being sent.
authn_request_use_force_authnControls inclusion of ForceAuthn attribute in the request.
authn_request_use_is_passiveControls inclusion of IsPassive attribute in the request.
authn_request_condition_countThe number of records in the AuthnRequestCondition arrays.
authn_request_condition_audience_listAn accessor to the Audience list parameter of an audience restriction condition.
authn_request_condition_condition_typeSpecifies a type of the condition object.
authn_request_condition_proxy_restriction_countAn accessor to the proxy restriction count element of the condition.
authn_request_scoping_idp_countThe number of records in the AuthnRequestScopingIDP arrays.
authn_request_scoping_idp_locContains the value of the Loc attribute.
authn_request_scoping_idp_nameContains the name of the IdP provider.
authn_request_scoping_idp_provider_idContains the provider ID.
authz_decision_query_actionsSpecifies the list of actions included in the query.
authz_decision_query_resourceMatches the Resource element of the query.
bindingSpecifies the type of the binding to use.
consentContains the Consent parameter of the request.
destinationContains the Destination parameter of the SAML object.
encryption_cert_bytesReturns raw certificate data in DER format.
encryption_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
fips_modeReserved.
idThe ID of the request.
in_response_toContains the InResponseTo property of the SAML request.
issue_instantContains request issuance timestamp.
issuerSets the issuer of the message.
logout_request_name_idContains the value of the NameID parameter.
logout_request_not_on_or_afterContains the value of the NotOnOrAfter parameter.
logout_request_reasonContains the value of the Reason parameter.
logout_request_session_indexesContains the list of session indices.
manage_name_id_request_name_idContains the value of the NameID parameter of the request.
manage_name_id_request_new_encrypted_idContains the value of the NewEncryptedID parameter of the request.
manage_name_id_request_new_idContains the value of the NewID parameter.
manage_name_id_request_terminateContains the value of the Terminate parameter of the request.
name_id_mapping_request_name_idAn accessor to the NameID parameter of the request.
name_id_mapping_request_name_id_policy_allow_createContains the value of AllowCreate parameter of the NameIDPolicy object.
name_id_mapping_request_name_id_policy_formatSpecifies the format of the NameIDPolicy element.
name_id_mapping_request_name_id_policy_sp_name_qualifierContains the SPNameQualifier parameter of the NameIDPolicy element.
name_id_mapping_request_name_id_policy_use_allow_createControls inclusion of UseAllow modifier in the NameIDPolicy object.
output_typeReturns the SAML type of message being created.
post_binding_bodyContains the form body.
post_binding_form_templateContains the XHTML form template returned by the service provider.
post_binding_modeSpecifies whether binding is applied on a server, or on a client side.
post_binding_relay_stateContains the value of the RelayState parameter of POST binding mechanism.
post_binding_urlContains the URL of POST binding mechanism.
profileSpecifies a pre-defined profile to apply when creating the signature.
redirect_binding_encodingSpecifies the message encoding.
redirect_binding_force_signEnforces a signature over all outgoing messages.
redirect_binding_relay_stateContains the RelayState parameter of the binding.
redirect_binding_signSpecifies whether to sign generated messages.
redirect_binding_signature_algorithmContains the signature algorithm.
redirect_binding_urlContains the URL of the request query.
redirect_binding_verify_signaturesInstructs the class whether to verify incoming signatures.
redirect_binding_cert_bytesReturns raw certificate data in DER format.
redirect_binding_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
response_name_idContains the NameID parameter of a NameIDMapping response.
response_optional_elementAn optional message element to be returned with the response.
response_response_typeContains the type of the response.
response_status_code_sub_valueThe value of the nested StatusCode.
response_status_code_valueContains the status code value.
response_status_detailContains additional information on the status of the request.
response_status_messageContains a status message (optional).
sig_canonicalization_methodThe canonicalization method to use in the signature.
sig_digest_methodThe digest method to use.
sig_methodThe signature method to use.
signSpecifies whether the created SAML message should be signed.
signing_cert_bytesReturns raw certificate data in DER format.
signing_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
signing_chain_countThe number of records in the SigningChain arrays.
signing_chain_bytesReturns raw certificate data in DER format.
signing_chain_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
subject_confirmation_countThe number of records in the SubjectConfirmation arrays.
subject_confirmation_data_addressContains the address enabled for presenting assertions.
subject_confirmation_data_in_response_toThe ID of the SAML message in response to which the assertion is issued.
subject_confirmation_data_not_beforeTime moment before which the subject cannot be confirmed.
subject_confirmation_data_not_on_or_afterLimits the time until which the subject can be confirmed.
subject_confirmation_data_recipientThe URI of the entity or the location of the resource to which the assertion should be presented.
subject_confirmation_data_typeThe type of data contained in the confirmation.
subject_confirmation_idThe identifier of the entity which can satisfy the subject confirmation requirements.
subject_confirmation_methodSpecifies the mechanism to be used to confirm the subject.
subject_idSets the subject of the message.
versionSpecifies the protocol version of the SAML message.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

add_advice_assertionAdds an advice assertion to the message.
add_assertionAdds assertion to a SAML message.
clear_assertionResets the contents of all assertion-related properties.
compare_i_dsCompares two SAML IDs.
configSets or retrieves a configuration setting.
create_newCreates a new SAML message with the given type.
do_actionPerforms an additional action.
get_id_propReturns an element of the SAML ID.
remove_adviceRemoves an advice from an assertion.
remove_advice_assertionRemoves an advice from an assertion.
remove_all_assertionsRemoves all assertions currently configured in the message.
remove_assertionRemoves an assertion from the message.
saveSaves the configured message to a string.
save_bytesSaves the configured message to a byte array.
save_fileSaves the configured message to a file.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_errorFires to report an error condition.
on_notificationThis event notifies the application about an underlying control flow event.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
SigAfterIssuerSpecifies whether to insert the signature after the issuer tag in the SAML document.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

add_xml_header Property

Controls the inclusion of an XML header in the message.

Syntax

def get_add_xml_header() -> bool: ...
def set_add_xml_header(value: bool) -> None: ...

add_xml_header = property(get_add_xml_header, set_add_xml_header)

Default Value

FALSE

Remarks

Use this property to enable or disable inclusion of the XML header in the SAML message.

artifact_endpoint_index Property

An accessor to the EndpointIndex entry of the artifact.

Syntax

def get_artifact_endpoint_index() -> int: ...
def set_artifact_endpoint_index(value: int) -> None: ...

artifact_endpoint_index = property(get_artifact_endpoint_index, set_artifact_endpoint_index)

Default Value

0

Remarks

An accessor to the EndpointIndex entry of the artifact.

The EndpointIndex references a specific artifact resolution endpoint (IdP or SP) managed by the artifact issuer.

artifact_message_handle Property

An accessor to the MessageHandle property of the artifact.

Syntax

def get_artifact_message_handle() -> bytes: ...
def set_artifact_message_handle(value: bytes) -> None: ...

artifact_message_handle = property(get_artifact_message_handle, set_artifact_message_handle)

Remarks

An accessor to the MessageHandle property of the artifact.

A message handle is a unique reference to a SAML message that can be produced by the artifact issuer upon request.

artifact_remaining_artifact Property

Returns the contents of the artifact.

Syntax

def get_artifact_remaining_artifact() -> bytes: ...

artifact_remaining_artifact = property(get_artifact_remaining_artifact, None)

Remarks

Returns the contents of the artifact.

Check this property to access the encoded contents of the artifact. This property is updated internally from the parameters of the artifact.

This property is read-only.

artifact_source_id Property

An accessor to the SourceID property of the artifact.

Syntax

def get_artifact_source_id() -> bytes: ...
def set_artifact_source_id(value: bytes) -> None: ...

artifact_source_id = property(get_artifact_source_id, set_artifact_source_id)

Remarks

An accessor to the SourceID property of the artifact.

SourceID uniquely identifies the issuer of the artifact.

artifact_type_code Property

The TypeCode property of the artifact.

Syntax

def get_artifact_type_code() -> int: ...
def set_artifact_type_code(value: int) -> None: ...

artifact_type_code = property(get_artifact_type_code, set_artifact_type_code)

Default Value

0

Remarks

The TypeCode field of the artifact.

The type code artifact parameter uniquely identifies the artifact format. Currently (as per SAML 2.0) the only type code of 4 is defined. This format assumes the presence of artifact_remaining_artifact, artifact_source_id, and artifact_message_handle parameters.

artifact_uri Property

An accessor to the URI property of the artifact.

Syntax

def get_artifact_uri() -> str: ...
def set_artifact_uri(value: str) -> None: ...

artifact_uri = property(get_artifact_uri, set_artifact_uri)

Default Value

""

Remarks

An accessor to the URI property of the artifact.

The URI property contains the origin of the artifact.

artifact_resolve_query Property

Contains the artifact resolve query.

Syntax

def get_artifact_resolve_query() -> str: ...
def set_artifact_resolve_query(value: str) -> None: ...

artifact_resolve_query = property(get_artifact_resolve_query, set_artifact_resolve_query)

Default Value

""

Remarks

Use this property to read or set the artifact resolve query.

assertion_attr_count Property

The number of records in the AssertionAttr arrays.

Syntax

def get_assertion_attr_count() -> int: ...
def set_assertion_attr_count(value: int) -> None: ...

assertion_attr_count = property(get_assertion_attr_count, set_assertion_attr_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at assertion_attr_count - 1.

assertion_attr_friendly_name Property

Specifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e.

Syntax

def get_assertion_attr_friendly_name(assertion_attr_index: int) -> str: ...
def set_assertion_attr_friendly_name(assertion_attr_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the friendly name of the attribute

Use this property to access or set the friendly name of a SAML attribute (e.g. givenName).

The assertion_attr_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_attr_count property.

assertion_attr_name Property

Specifies the name of the attribute.

Syntax

def get_assertion_attr_name(assertion_attr_index: int) -> str: ...
def set_assertion_attr_name(assertion_attr_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the name of the attribute.

Use this property to read or set the formal name of the attribute (e.g. urn:oid:2.5.4.42).

The assertion_attr_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_attr_count property.

assertion_attr_name_format Property

Indicates the format used to reference the attribute.

Syntax

def get_assertion_attr_name_format(assertion_attr_index: int) -> str: ...
def set_assertion_attr_name_format(assertion_attr_index: int, value: str) -> None: ...

Default Value

""

Remarks

Indicates the format used to reference the attribute.

This property specifies the format that is used to reference the attribute (e.g. urn:oasis:names:tc:SAML:2.0:attrname-format:uri).

The assertion_attr_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_attr_count property.

assertion_attr_statement_index Property

Contains the index of the statement the attribute corresponds to.

Syntax

def get_assertion_attr_statement_index(assertion_attr_index: int) -> int: ...
def set_assertion_attr_statement_index(assertion_attr_index: int, value: int) -> None: ...

Default Value

-1

Remarks

Contains the index of the statement the attribute corresponds to.

Use this property to read or set the index of the statement in the statement list that this attribute corresponds to.

The assertion_attr_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_attr_count property.

assertion_attr_values Property

Contains a list of attribute values.

Syntax

def get_assertion_attr_values(assertion_attr_index: int) -> str: ...
def set_assertion_attr_values(assertion_attr_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains a list of attribute values.

Use this property to access or set the value(s) included with the attribute. The value contains a list of strings of ContentType=contentType;Value=value format, separated with CRLF.

The assertion_attr_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_attr_count property.

assertion_condition_count Property

The number of records in the AssertionCondition arrays.

Syntax

def get_assertion_condition_count() -> int: ...
def set_assertion_condition_count(value: int) -> None: ...

assertion_condition_count = property(get_assertion_condition_count, set_assertion_condition_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at assertion_condition_count - 1.

assertion_condition_audience_list Property

An accessor to the Audience list parameter of an audience restriction condition.

Syntax

def get_assertion_condition_audience_list(assertion_condition_index: int) -> str: ...
def set_assertion_condition_audience_list(assertion_condition_index: int, value: str) -> None: ...

Default Value

""

Remarks

An accessor to the Audience list parameter of an audience restriction condition.

Use this property to read or set a list of audiences included in the restriction. Each audience is represented by an URI. Provide multiple audiences by splitting them with CRLF separators.

The assertion_condition_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_condition_count property.

assertion_condition_condition_type Property

Specifies a type of the condition object.

Syntax

def get_assertion_condition_condition_type(assertion_condition_index: int) -> int: ...
def set_assertion_condition_condition_type(assertion_condition_index: int, value: int) -> None: ...

Default Value

0

Remarks

Specifies a type of the condition object.

Use this property to check or specify a type of the condition object. This can be either an audience restriction, a one time use limitation, or a proxy restriction.

The assertion_condition_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_condition_count property.

assertion_condition_proxy_restriction_count Property

An accessor to the proxy restriction count element of the condition.

Syntax

def get_assertion_condition_proxy_restriction_count(assertion_condition_index: int) -> int: ...
def set_assertion_condition_proxy_restriction_count(assertion_condition_index: int, value: int) -> None: ...

Default Value

0

Remarks

An accessor to the proxy restriction count element of the condition.

Use this setting to access or set the value of the proxy restriction count condition.

The assertion_condition_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_condition_count property.

assertion_count Property

Returns the number of assertions in the message.

Syntax

def get_assertion_count() -> int: ...

assertion_count = property(get_assertion_count, None)

Default Value

0

Remarks

This property returns the total number of assertions currently defined in the SAML message.

This property is read-only.

assertion_id_request_references Property

Contains the References entry of the SAML assertion ID request.

Syntax

def get_assertion_id_request_references() -> str: ...
def set_assertion_id_request_references(value: str) -> None: ...

assertion_id_request_references = property(get_assertion_id_request_references, set_assertion_id_request_references)

Default Value

""

Remarks

Contains the References entry of the SAML assertion ID request.

Use this property to read or specify the value of the References entry of the Assertion ID Request.

assertion_info_advice_assertion_count Property

Contains the number of advice assertions.

Syntax

def get_assertion_info_advice_assertion_count() -> int: ...
def set_assertion_info_advice_assertion_count(value: int) -> None: ...

assertion_info_advice_assertion_count = property(get_assertion_info_advice_assertion_count, set_assertion_info_advice_assertion_count)

Default Value

0

Remarks

Contains the number of advice assertions.

Use this property to access the number of advice assertions.

assertion_info_assertion_type Property

Specifies the type of the assertion.

Syntax

def get_assertion_info_assertion_type() -> int: ...
def set_assertion_info_assertion_type(value: int) -> None: ...

assertion_info_assertion_type = property(get_assertion_info_assertion_type, set_assertion_info_assertion_type)

Default Value

0

Remarks

Specifies the type of the assertion.

Use this property to check or set the type of the assertion.

assertion_info_chain_validation_details Property

The details of a certificate chain validation outcome.

Syntax

def get_assertion_info_chain_validation_details() -> int: ...

assertion_info_chain_validation_details = property(get_assertion_info_chain_validation_details, None)

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only.

assertion_info_chain_validation_result Property

The outcome of a certificate chain validation routine.

Syntax

def get_assertion_info_chain_validation_result() -> int: ...

assertion_info_chain_validation_result = property(get_assertion_info_chain_validation_result, None)

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only.

assertion_info_conditions_not_before Property

Represents the Conditions.

Syntax

def get_assertion_info_conditions_not_before() -> str: ...
def set_assertion_info_conditions_not_before(value: str) -> None: ...

assertion_info_conditions_not_before = property(get_assertion_info_conditions_not_before, set_assertion_info_conditions_not_before)

Default Value

""

Remarks

Represents the Conditions.NotBefore assertion property.

Use this property to get or set the Conditions.NotBefore property of the assertion.

assertion_info_conditions_not_on_or_after Property

Represents the Conditions.

Syntax

def get_assertion_info_conditions_not_on_or_after() -> str: ...
def set_assertion_info_conditions_not_on_or_after(value: str) -> None: ...

assertion_info_conditions_not_on_or_after = property(get_assertion_info_conditions_not_on_or_after, set_assertion_info_conditions_not_on_or_after)

Default Value

""

Remarks

Represents the Conditions.NotOnOrAfter assertion property.

Use this property to get or set the Conditions.NotOnOrAfter property of the assertion.

assertion_info_encrypted_content Property

Represents the encrypted assertion content.

Syntax

def get_assertion_info_encrypted_content() -> str: ...
def set_assertion_info_encrypted_content(value: str) -> None: ...

assertion_info_encrypted_content = property(get_assertion_info_encrypted_content, set_assertion_info_encrypted_content)

Default Value

""

Remarks

Represents the encrypted assertion content.

Use this property to get or set the encrypted assertion content.

assertion_info_id Property

Represents the ID of the assertion.

Syntax

def get_assertion_info_id() -> str: ...
def set_assertion_info_id(value: str) -> None: ...

assertion_info_id = property(get_assertion_info_id, set_assertion_info_id)

Default Value

""

Remarks

Represents the ID of the assertion.

Use this property to read or set the unique ID of the assertion.

assertion_info_id_ref Property

Represents an ID reference value.

Syntax

def get_assertion_info_id_ref() -> str: ...
def set_assertion_info_id_ref(value: str) -> None: ...

assertion_info_id_ref = property(get_assertion_info_id_ref, set_assertion_info_id_ref)

Default Value

""

Remarks

Represents an ID reference value.

Use this property to read or set the ID reference value for assertions of csatAssertionIDRef type.

assertion_info_issue_instant Property

Contains the assertion issuance time stamp.

Syntax

def get_assertion_info_issue_instant() -> str: ...
def set_assertion_info_issue_instant(value: str) -> None: ...

assertion_info_issue_instant = property(get_assertion_info_issue_instant, set_assertion_info_issue_instant)

Default Value

""

Remarks

Contains the assertion issuance time stamp.

Use this property to check or set the assertion issuance time.

assertion_info_signature_validation_result Property

The outcome of the cryptographic signature validation.

Syntax

def get_assertion_info_signature_validation_result() -> int: ...

assertion_info_signature_validation_result = property(get_assertion_info_signature_validation_result, None)

Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

This property is read-only.

assertion_info_signed Property

Specifies whether the assertion is signed.

Syntax

def get_assertion_info_signed() -> bool: ...
def set_assertion_info_signed(value: bool) -> None: ...

assertion_info_signed = property(get_assertion_info_signed, set_assertion_info_signed)

Default Value

FALSE

Remarks

Specifies whether the assertion is signed.

Use this property to establish whether the assertion is signed.

assertion_info_uri_ref Property

Represents an URI reference value.

Syntax

def get_assertion_info_uri_ref() -> str: ...
def set_assertion_info_uri_ref(value: str) -> None: ...

assertion_info_uri_ref = property(get_assertion_info_uri_ref, set_assertion_info_uri_ref)

Default Value

""

Remarks

Represents an URI reference value.

Use this property to read or set the URI reference value for assertions of csatAssertionURIRef type.

assertion_info_validation_log Property

Contains the signing certificate's chain validation log.

Syntax

def get_assertion_info_validation_log() -> str: ...

assertion_info_validation_log = property(get_assertion_info_validation_log, None)

Default Value

""

Remarks

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

This property is read-only.

assertion_info_version Property

Specifies the SAML protocol version used.

Syntax

def get_assertion_info_version() -> str: ...
def set_assertion_info_version(value: str) -> None: ...

assertion_info_version = property(get_assertion_info_version, set_assertion_info_version)

Default Value

""

Remarks

Specifies the SAML protocol version used.

This property specifies the SAML protocol version. The default value is 2.0.

assertion_issuer Property

Specifies the assertion issuer.

Syntax

def get_assertion_issuer() -> str: ...
def set_assertion_issuer(value: str) -> None: ...

assertion_issuer = property(get_assertion_issuer, set_assertion_issuer)

Default Value

""

Remarks

Use this property to provide the assertion issuer ID.

assertion_statement_count Property

The number of records in the AssertionStatement arrays.

Syntax

def get_assertion_statement_count() -> int: ...
def set_assertion_statement_count(value: int) -> None: ...

assertion_statement_count = property(get_assertion_statement_count, set_assertion_statement_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at assertion_statement_count - 1.

assertion_statement_attributes Property

Contains a list of statement attribute names.

Syntax

def get_assertion_statement_attributes(assertion_statement_index: int) -> str: ...
def set_assertion_statement_attributes(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains a list of statement attribute names.

Use this property to access the set of names of assertion attributes, separated by CRLF.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authn_context_authenticating_authorities Property

Contains the list of authenticating authorities.

Syntax

def get_assertion_statement_authn_context_authenticating_authorities(assertion_statement_index: int) -> str: ...
def set_assertion_statement_authn_context_authenticating_authorities(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains the list of authenticating authorities.

Use this property to access the list of URIs of authenticating authorities (IdP entity IDs).

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authn_context_choice Property

Specifies the authentication context choice variant.

Syntax

def get_assertion_statement_authn_context_choice(assertion_statement_index: int) -> str: ...
def set_assertion_statement_authn_context_choice(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the authentication context choice variant.

Use this property to set the authentication context choice variant. The currently supported values are v1 and v2. If this setting is left empty, the v1 variant is assumed.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authn_context_class_ref Property

Indicates the authentication contexts class reference.

Syntax

def get_assertion_statement_authn_context_class_ref(assertion_statement_index: int) -> str: ...
def set_assertion_statement_authn_context_class_ref(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Indicates the authentication contexts class reference.

Use this property to get or set the authentication contexts class reference attribute.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authn_context_decl Property

Specifies the authentication contexts declaration.

Syntax

def get_assertion_statement_authn_context_decl(assertion_statement_index: int) -> str: ...
def set_assertion_statement_authn_context_decl(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the authentication contexts declaration.

Use this property to access or set the declaration element of the authentication context.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authn_context_decl_ref Property

Specifies the authentication contexts declaration reference.

Syntax

def get_assertion_statement_authn_context_decl_ref(assertion_statement_index: int) -> str: ...
def set_assertion_statement_authn_context_decl_ref(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the authentication contexts declaration reference.

Use this property to get or set the declaration reference of the authentication context.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authn_instant Property

Specifies the authentication event timestamp.

Syntax

def get_assertion_statement_authn_instant(assertion_statement_index: int) -> str: ...
def set_assertion_statement_authn_instant(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the authentication event timestamp.

Use this property to read or set the moment in time the authentication event took place.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authn_session_index Property

Contains the authentication session index.

Syntax

def get_assertion_statement_authn_session_index(assertion_statement_index: int) -> str: ...
def set_assertion_statement_authn_session_index(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains the authentication session index.

Use this property to access or set the authentication session index.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authn_session_not_on_or_after Property

Maps to the SessionNotOnOrAfter parameter of the authentication statement.

Syntax

def get_assertion_statement_authn_session_not_on_or_after(assertion_statement_index: int) -> str: ...
def set_assertion_statement_authn_session_not_on_or_after(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Maps to the SessionNotOnOrAfter parameter of the authentication statement.

Use this property to access or set the SessionNotOnOrAfter parameter of the authentication statement.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authn_subject_locality_address Property

Specifies the authentication subjects address.

Syntax

def get_assertion_statement_authn_subject_locality_address(assertion_statement_index: int) -> str: ...
def set_assertion_statement_authn_subject_locality_address(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the authentication subjects address.

Use this property to specify the address parameter of the authentication subjects locality.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authn_subject_locality_dns_name Property

Maps to the authentication subjects DNS name parameter.

Syntax

def get_assertion_statement_authn_subject_locality_dns_name(assertion_statement_index: int) -> str: ...
def set_assertion_statement_authn_subject_locality_dns_name(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Maps to the authentication subjects DNS name parameter.

Use this property to access or set the authentication subjects DNS name locality parameter.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authz_actions Property

Provides access to the list of actions of the authorization statement.

Syntax

def get_assertion_statement_authz_actions(assertion_statement_index: int) -> str: ...
def set_assertion_statement_authz_actions(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Provides access to the list of actions of the authorization statement.

Use this property to read or set the actions of the authorization statement. Actions are represented as a list of Namespace=namespace;Value=Value strings, separated with CRLFs.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authz_decision Property

Specifies the authorization decision.

Syntax

def get_assertion_statement_authz_decision(assertion_statement_index: int) -> int: ...
def set_assertion_statement_authz_decision(assertion_statement_index: int, value: int) -> None: ...

Default Value

0

Remarks

Specifies the authorization decision.

Use this property to check or set the authorization decision. This can be one of Permit, Deny, or Indeterminate.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authz_decision_evidence Property

Manages the authorization decision statement evidence parameter.

Syntax

def get_assertion_statement_authz_decision_evidence(assertion_statement_index: int) -> str: ...
def set_assertion_statement_authz_decision_evidence(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Manages the authorization decision statement evidence parameter.

Use this property to read or set the authorization decision statement evidence parameter.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_authz_decision_resource Property

Specifies the authorization decision statement resource parameter.

Syntax

def get_assertion_statement_authz_decision_resource(assertion_statement_index: int) -> str: ...
def set_assertion_statement_authz_decision_resource(assertion_statement_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the authorization decision statement resource parameter.

Use this property to access or set the resource parameter of the authorization statement.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_statement_statement_type Property

Specifies the assertion statement type.

Syntax

def get_assertion_statement_statement_type(assertion_statement_index: int) -> int: ...
def set_assertion_statement_statement_type(assertion_statement_index: int, value: int) -> None: ...

Default Value

0

Remarks

Specifies the assertion statement type.

This property specifies the assertion statement type. A statement can carry an authentication assertion, an attribute assertion, or an authorization decision assertion.

The assertion_statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_statement_count property.

assertion_subject_confirmation_count Property

The number of records in the AssertionSubjectConfirmation arrays.

Syntax

def get_assertion_subject_confirmation_count() -> int: ...
def set_assertion_subject_confirmation_count(value: int) -> None: ...

assertion_subject_confirmation_count = property(get_assertion_subject_confirmation_count, set_assertion_subject_confirmation_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at assertion_subject_confirmation_count - 1.

assertion_subject_confirmation_data_address Property

Contains the address enabled for presenting assertions.

Syntax

def get_assertion_subject_confirmation_data_address(assertion_subject_confirmation_index: int) -> str: ...
def set_assertion_subject_confirmation_data_address(assertion_subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains the address enabled for presenting assertions.

Use this property to specify the network address or location from which the subject confirmation should be issued. This optional element can be used to restrict the possibilities of an attacker to steal the assertion and present it from another IP address.

The assertion_subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_subject_confirmation_count property.

assertion_subject_confirmation_data_in_response_to Property

The ID of the SAML message in response to which the assertion is issued.

Syntax

def get_assertion_subject_confirmation_data_in_response_to(assertion_subject_confirmation_index: int) -> str: ...
def set_assertion_subject_confirmation_data_in_response_to(assertion_subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

The ID of the SAML message in response to which the assertion is issued.

This property specifies the ID of the SAML message in response to which the assertion is issued.

The assertion_subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_subject_confirmation_count property.

assertion_subject_confirmation_data_not_before Property

Time moment before which the subject cannot be confirmed.

Syntax

def get_assertion_subject_confirmation_data_not_before(assertion_subject_confirmation_index: int) -> str: ...
def set_assertion_subject_confirmation_data_not_before(assertion_subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

Time moment before which the subject cannot be confirmed.

This property specifies the time before which the subject cannot be confirmed.

The assertion_subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_subject_confirmation_count property.

assertion_subject_confirmation_data_not_on_or_after Property

Limits the time until which the subject can be confirmed.

Syntax

def get_assertion_subject_confirmation_data_not_on_or_after(assertion_subject_confirmation_index: int) -> str: ...
def set_assertion_subject_confirmation_data_not_on_or_after(assertion_subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

Limits the time until which the subject can be confirmed.

This property specifies the time on (or after) which the subject cannot be confirmed.

The assertion_subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_subject_confirmation_count property.

assertion_subject_confirmation_data_recipient Property

The URI of the entity or the location of the resource to which the assertion should be presented.

Syntax

def get_assertion_subject_confirmation_data_recipient(assertion_subject_confirmation_index: int) -> str: ...
def set_assertion_subject_confirmation_data_recipient(assertion_subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

The URI of the entity or the location of the resource to which the assertion should be presented.

This property specifies The URI of the entity or the location of the resource to which the assertion should be presented.

The assertion_subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_subject_confirmation_count property.

assertion_subject_confirmation_data_type Property

The type of data contained in the confirmation.

Syntax

def get_assertion_subject_confirmation_data_type(assertion_subject_confirmation_index: int) -> str: ...
def set_assertion_subject_confirmation_data_type(assertion_subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

The type of data contained in the confirmation.

Use this property to read or specify the type of confirmation data included in the object.

The assertion_subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_subject_confirmation_count property.

assertion_subject_confirmation_id Property

The identifier of the entity which can satisfy the subject confirmation requirements.

Syntax

def get_assertion_subject_confirmation_id(assertion_subject_confirmation_index: int) -> str: ...
def set_assertion_subject_confirmation_id(assertion_subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

The identifier of the entity which can satisfy the subject confirmation requirements.

This property specifies the identifier of the entity which is expected to satisfy the subject confirmation requirements.

The assertion_subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_subject_confirmation_count property.

assertion_subject_confirmation_method Property

Specifies the mechanism to be used to confirm the subject.

Syntax

def get_assertion_subject_confirmation_method(assertion_subject_confirmation_index: int) -> str: ...
def set_assertion_subject_confirmation_method(assertion_subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the mechanism to be used to confirm the subject.

This property contains a URI reference that identifies the mechanism to be used to confirm the subject.

The assertion_subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the assertion_subject_confirmation_count property.

assertion_subject_id Property

Specifies the assertion subject ID.

Syntax

def get_assertion_subject_id() -> str: ...
def set_assertion_subject_id(value: str) -> None: ...

assertion_subject_id = property(get_assertion_subject_id, set_assertion_subject_id)

Default Value

""

Remarks

Use this property to provide the assertion's subject SAML ID.

attr_query_attr_count Property

The number of records in the AttrQueryAttr arrays.

Syntax

def get_attr_query_attr_count() -> int: ...
def set_attr_query_attr_count(value: int) -> None: ...

attr_query_attr_count = property(get_attr_query_attr_count, set_attr_query_attr_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at attr_query_attr_count - 1.

attr_query_attr_friendly_name Property

Specifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e.

Syntax

def get_attr_query_attr_friendly_name(attr_query_attr_index: int) -> str: ...
def set_attr_query_attr_friendly_name(attr_query_attr_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the friendly name of the attribute

Use this property to access or set the friendly name of a SAML attribute (e.g. givenName).

The attr_query_attr_index parameter specifies the index of the item in the array. The size of the array is controlled by the attr_query_attr_count property.

attr_query_attr_name Property

Specifies the name of the attribute.

Syntax

def get_attr_query_attr_name(attr_query_attr_index: int) -> str: ...
def set_attr_query_attr_name(attr_query_attr_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the name of the attribute.

Use this property to read or set the formal name of the attribute (e.g. urn:oid:2.5.4.42).

The attr_query_attr_index parameter specifies the index of the item in the array. The size of the array is controlled by the attr_query_attr_count property.

attr_query_attr_name_format Property

Indicates the format used to reference the attribute.

Syntax

def get_attr_query_attr_name_format(attr_query_attr_index: int) -> str: ...
def set_attr_query_attr_name_format(attr_query_attr_index: int, value: str) -> None: ...

Default Value

""

Remarks

Indicates the format used to reference the attribute.

This property specifies the format that is used to reference the attribute (e.g. urn:oasis:names:tc:SAML:2.0:attrname-format:uri).

The attr_query_attr_index parameter specifies the index of the item in the array. The size of the array is controlled by the attr_query_attr_count property.

attr_query_attr_statement_index Property

Contains the index of the statement the attribute corresponds to.

Syntax

def get_attr_query_attr_statement_index(attr_query_attr_index: int) -> int: ...
def set_attr_query_attr_statement_index(attr_query_attr_index: int, value: int) -> None: ...

Default Value

-1

Remarks

Contains the index of the statement the attribute corresponds to.

Use this property to read or set the index of the statement in the statement list that this attribute corresponds to.

The attr_query_attr_index parameter specifies the index of the item in the array. The size of the array is controlled by the attr_query_attr_count property.

attr_query_attr_values Property

Contains a list of attribute values.

Syntax

def get_attr_query_attr_values(attr_query_attr_index: int) -> str: ...
def set_attr_query_attr_values(attr_query_attr_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains a list of attribute values.

Use this property to access or set the value(s) included with the attribute. The value contains a list of strings of ContentType=contentType;Value=value format, separated with CRLF.

The attr_query_attr_index parameter specifies the index of the item in the array. The size of the array is controlled by the attr_query_attr_count property.

authn_query_comparison Property

Specifies the authentication context comparison method.

Syntax

def get_authn_query_comparison() -> int: ...
def set_authn_query_comparison(value: int) -> None: ...

authn_query_comparison = property(get_authn_query_comparison, set_authn_query_comparison)

Default Value

0

Remarks

Specifies the authentication context comparison method.

Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).

authn_query_context_class_refs Property

Specifies the context class reference.

Syntax

def get_authn_query_context_class_refs() -> str: ...
def set_authn_query_context_class_refs(value: str) -> None: ...

authn_query_context_class_refs = property(get_authn_query_context_class_refs, set_authn_query_context_class_refs)

Default Value

""

Remarks

Specifies the context class reference.

Use this property to access or set the authentication context class reference.

authn_query_ref_type Property

Specifies the context reference type.

Syntax

def get_authn_query_ref_type() -> int: ...
def set_authn_query_ref_type(value: int) -> None: ...

authn_query_ref_type = property(get_authn_query_ref_type, set_authn_query_ref_type)

Default Value

0

Remarks

Specifies the context reference type.

Use this property to access or set the authentication contexts reference type (class or declaration).

authn_query_session_index Property

Specifies the index of the session to the authentication entity.

Syntax

def get_authn_query_session_index() -> str: ...
def set_authn_query_session_index(value: str) -> None: ...

authn_query_session_index = property(get_authn_query_session_index, set_authn_query_session_index)

Default Value

""

Remarks

Specifies the index of the session to the authentication entity.

Use this property to access or set the index of the session to the authentication entity.

authn_request_assertion_consumer_service_index Property

Specifies the assertion consumer service index.

Syntax

def get_authn_request_assertion_consumer_service_index() -> int: ...
def set_authn_request_assertion_consumer_service_index(value: int) -> None: ...

authn_request_assertion_consumer_service_index = property(get_authn_request_assertion_consumer_service_index, set_authn_request_assertion_consumer_service_index)

Default Value

0

Remarks

Specifies the assertion consumer service index.

Use this property to access or set the location index to which the response has to be returned.

authn_request_assertion_consumer_service_url Property

Specifies the assertion consumer service URL.

Syntax

def get_authn_request_assertion_consumer_service_url() -> str: ...
def set_authn_request_assertion_consumer_service_url(value: str) -> None: ...

authn_request_assertion_consumer_service_url = property(get_authn_request_assertion_consumer_service_url, set_authn_request_assertion_consumer_service_url)

Default Value

""

Remarks

Specifies the assertion consumer service URL.

Use this property to access or set the URL of the location to which the response has to be returned.

authn_request_attribute_consuming_service_index Property

Specifies the attribute consuming service index.

Syntax

def get_authn_request_attribute_consuming_service_index() -> int: ...
def set_authn_request_attribute_consuming_service_index(value: int) -> None: ...

authn_request_attribute_consuming_service_index = property(get_authn_request_attribute_consuming_service_index, set_authn_request_attribute_consuming_service_index)

Default Value

0

Remarks

Specifies the attribute consuming service index.

Use this property to read or set the attribute consuming service index.

authn_request_conditions_not_before Property

Specifies the NotBefore condition of the request.

Syntax

def get_authn_request_conditions_not_before() -> str: ...
def set_authn_request_conditions_not_before(value: str) -> None: ...

authn_request_conditions_not_before = property(get_authn_request_conditions_not_before, set_authn_request_conditions_not_before)

Default Value

""

Remarks

Specifies the NotBefore condition of the request.

Use this property to access or set the NotBefore condition of the request.

authn_request_conditions_not_on_or_after Property

Provides access to the NotOnOrAfter condition of the request.

Syntax

def get_authn_request_conditions_not_on_or_after() -> str: ...
def set_authn_request_conditions_not_on_or_after(value: str) -> None: ...

authn_request_conditions_not_on_or_after = property(get_authn_request_conditions_not_on_or_after, set_authn_request_conditions_not_on_or_after)

Default Value

""

Remarks

Provides access to the NotOnOrAfter condition of the request.

Use this property to access or set the NotOnOrAfter condition of the request.

authn_request_context_class_refs Property

Provides access to the authentication context class references.

Syntax

def get_authn_request_context_class_refs() -> str: ...
def set_authn_request_context_class_refs(value: str) -> None: ...

authn_request_context_class_refs = property(get_authn_request_context_class_refs, set_authn_request_context_class_refs)

Default Value

""

Remarks

Provides access to the authentication context class references.

Use this property to access or set the class references of the authentication context. This property may contain a list of CRLF-separated strings.

authn_request_context_comparison Property

Specifies the AuthnContext comparison method.

Syntax

def get_authn_request_context_comparison() -> int: ...
def set_authn_request_context_comparison(value: int) -> None: ...

authn_request_context_comparison = property(get_authn_request_context_comparison, set_authn_request_context_comparison)

Default Value

0

Remarks

Specifies the AuthnContext comparison method.

Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).

authn_request_context_ref_type Property

Specifies the context reference type.

Syntax

def get_authn_request_context_ref_type() -> int: ...
def set_authn_request_context_ref_type(value: int) -> None: ...

authn_request_context_ref_type = property(get_authn_request_context_ref_type, set_authn_request_context_ref_type)

Default Value

0

Remarks

Specifies the context reference type.

Use this property to get or set the context reference type (Class or Declaration).

authn_request_force_authn Property

Corresponds to the ForceAuthn parameter of the request.

Syntax

def get_authn_request_force_authn() -> bool: ...
def set_authn_request_force_authn(value: bool) -> None: ...

authn_request_force_authn = property(get_authn_request_force_authn, set_authn_request_force_authn)

Default Value

FALSE

Remarks

Corresponds to the ForceAuthn parameter of the request.

Use this property to check or set the ForceAuthn parameter of the request, which enforces the identity provider to re-authenticate the presenter.

authn_request_is_passive Property

Maps to the IsPassive parameter of the request.

Syntax

def get_authn_request_is_passive() -> bool: ...
def set_authn_request_is_passive(value: bool) -> None: ...

authn_request_is_passive = property(get_authn_request_is_passive, set_authn_request_is_passive)

Default Value

FALSE

Remarks

Maps to the IsPassive parameter of the request.

Use this property to access or set the IsPassive parameter of the authentication request. IsPassive sets out the control the identity provider and user agent have over the authenticating users UI.

authn_request_name_id_policy_allow_create Property

Matches the AllowCreate attribute of NameIDPolicy element of the request.

Syntax

def get_authn_request_name_id_policy_allow_create() -> bool: ...
def set_authn_request_name_id_policy_allow_create(value: bool) -> None: ...

authn_request_name_id_policy_allow_create = property(get_authn_request_name_id_policy_allow_create, set_authn_request_name_id_policy_allow_create)

Default Value

FALSE

Remarks

Matches the AllowCreate attribute of NameIDPolicy element of the request.

Use this property to access or set the AllowCreate attribute of NameIDPolicy, which allows or disallows the identity provider to create a new identifier when processing the authentication request.

authn_request_name_id_policy_format Property

Matches to the Format attribute of the NameIDPolicy element of the request.

Syntax

def get_authn_request_name_id_policy_format() -> str: ...
def set_authn_request_name_id_policy_format(value: str) -> None: ...

authn_request_name_id_policy_format = property(get_authn_request_name_id_policy_format, set_authn_request_name_id_policy_format)

Default Value

""

Remarks

Matches to the Format attribute of the NameIDPolicy element of the request.

Use this property to access or set the Format attribute of NameIDPolicy.

authn_request_name_id_policy_sp_name_qualifier Property

Matches to the SP name qualifier attribute of the request.

Syntax

def get_authn_request_name_id_policy_sp_name_qualifier() -> str: ...
def set_authn_request_name_id_policy_sp_name_qualifier(value: str) -> None: ...

authn_request_name_id_policy_sp_name_qualifier = property(get_authn_request_name_id_policy_sp_name_qualifier, set_authn_request_name_id_policy_sp_name_qualifier)

Default Value

""

Remarks

Matches to the SP name qualifier attribute of the request.

Use this property to access or set the SP name qualifier attribute of the authentication request.

authn_request_name_id_policy_use_allow_create Property

Controls inclusion of AllowCreate attribute in the request.

Syntax

def get_authn_request_name_id_policy_use_allow_create() -> bool: ...
def set_authn_request_name_id_policy_use_allow_create(value: bool) -> None: ...

authn_request_name_id_policy_use_allow_create = property(get_authn_request_name_id_policy_use_allow_create, set_authn_request_name_id_policy_use_allow_create)

Default Value

FALSE

Remarks

Controls inclusion of AllowCreate attribute in the request.

Use this property to check or specify whether the AllowCreate attribute is included in the authentication request.

authn_request_protocol_binding Property

Specifies the protocol binding to be requested in the authentication request.

Syntax

def get_authn_request_protocol_binding() -> str: ...
def set_authn_request_protocol_binding(value: str) -> None: ...

authn_request_protocol_binding = property(get_authn_request_protocol_binding, set_authn_request_protocol_binding)

Default Value

""

Remarks

Specifies the protocol binding to be requested in the authentication request.

Use this property to check or set the protocol binding to be used when responding to this request.

authn_request_provider_name Property

Specifies the name of the requestor.

Syntax

def get_authn_request_provider_name() -> str: ...
def set_authn_request_provider_name(value: str) -> None: ...

authn_request_provider_name = property(get_authn_request_provider_name, set_authn_request_provider_name)

Default Value

""

Remarks

Specifies the name of the requestor.

Use this property to read or set the name of the requestor.

authn_request_scoping_idp_list_get_complete Property

Matches the GetComplete element of the IDPList entry of the Scoping object.

Syntax

def get_authn_request_scoping_idp_list_get_complete() -> str: ...
def set_authn_request_scoping_idp_list_get_complete(value: str) -> None: ...

authn_request_scoping_idp_list_get_complete = property(get_authn_request_scoping_idp_list_get_complete, set_authn_request_scoping_idp_list_get_complete)

Default Value

""

Remarks

Matches the GetComplete element of the IDPList entry of the Scoping object.

Use this property to access or set the GetComplete element of the IDPList entry of the Scoping object of the authentication request. This property typically contains an URI that allows to retrieve a complete list of identity providers.

authn_request_scoping_proxy_count Property

The maximum number of proxies on the way between the requestor and the provider.

Syntax

def get_authn_request_scoping_proxy_count() -> int: ...
def set_authn_request_scoping_proxy_count(value: int) -> None: ...

authn_request_scoping_proxy_count = property(get_authn_request_scoping_proxy_count, set_authn_request_scoping_proxy_count)

Default Value

0

Remarks

The maximum number of proxies on the way between the requestor and the provider.

Use this property to get or set the maximum number of intermediaries allowed between the requestor and the provider.

authn_request_scoping_requester_i_ds Property

A collection of requestor IDs on whose behalf the request is being sent.

Syntax

def get_authn_request_scoping_requester_i_ds() -> str: ...
def set_authn_request_scoping_requester_i_ds(value: str) -> None: ...

authn_request_scoping_requester_i_ds = property(get_authn_request_scoping_requester_i_ds, set_authn_request_scoping_requester_i_ds)

Default Value

""

Remarks

A collection of requestor IDs on whose behalf the request is being sent.

Use this property to specify or read the requestor IDs, in the form of CRLF-separated strings, on whose behalf the request is being sent.

authn_request_use_force_authn Property

Controls inclusion of ForceAuthn attribute in the request.

Syntax

def get_authn_request_use_force_authn() -> bool: ...
def set_authn_request_use_force_authn(value: bool) -> None: ...

authn_request_use_force_authn = property(get_authn_request_use_force_authn, set_authn_request_use_force_authn)

Default Value

FALSE

Remarks

Controls inclusion of ForceAuthn attribute in the request.

Use this property to check or enable presence of the ForceAuthn attribute in the authentication request. Set this property to false to suppress inclusion of the attribute.

authn_request_use_is_passive Property

Controls inclusion of IsPassive attribute in the request.

Syntax

def get_authn_request_use_is_passive() -> bool: ...
def set_authn_request_use_is_passive(value: bool) -> None: ...

authn_request_use_is_passive = property(get_authn_request_use_is_passive, set_authn_request_use_is_passive)

Default Value

FALSE

Remarks

Controls inclusion of IsPassive attribute in the request.

Use this property to check or enable presence of the IsPassive attribute in the authentication request. Set this property to false to suppress inclusion of the attribute.

authn_request_condition_count Property

The number of records in the AuthnRequestCondition arrays.

Syntax

def get_authn_request_condition_count() -> int: ...
def set_authn_request_condition_count(value: int) -> None: ...

authn_request_condition_count = property(get_authn_request_condition_count, set_authn_request_condition_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at authn_request_condition_count - 1.

authn_request_condition_audience_list Property

An accessor to the Audience list parameter of an audience restriction condition.

Syntax

def get_authn_request_condition_audience_list(authn_request_condition_index: int) -> str: ...
def set_authn_request_condition_audience_list(authn_request_condition_index: int, value: str) -> None: ...

Default Value

""

Remarks

An accessor to the Audience list parameter of an audience restriction condition.

Use this property to read or set a list of audiences included in the restriction. Each audience is represented by an URI. Provide multiple audiences by splitting them with CRLF separators.

The authn_request_condition_index parameter specifies the index of the item in the array. The size of the array is controlled by the authn_request_condition_count property.

authn_request_condition_condition_type Property

Specifies a type of the condition object.

Syntax

def get_authn_request_condition_condition_type(authn_request_condition_index: int) -> int: ...
def set_authn_request_condition_condition_type(authn_request_condition_index: int, value: int) -> None: ...

Default Value

0

Remarks

Specifies a type of the condition object.

Use this property to check or specify a type of the condition object. This can be either an audience restriction, a one time use limitation, or a proxy restriction.

The authn_request_condition_index parameter specifies the index of the item in the array. The size of the array is controlled by the authn_request_condition_count property.

authn_request_condition_proxy_restriction_count Property

An accessor to the proxy restriction count element of the condition.

Syntax

def get_authn_request_condition_proxy_restriction_count(authn_request_condition_index: int) -> int: ...
def set_authn_request_condition_proxy_restriction_count(authn_request_condition_index: int, value: int) -> None: ...

Default Value

0

Remarks

An accessor to the proxy restriction count element of the condition.

Use this setting to access or set the value of the proxy restriction count condition.

The authn_request_condition_index parameter specifies the index of the item in the array. The size of the array is controlled by the authn_request_condition_count property.

authn_request_scoping_idp_count Property

The number of records in the AuthnRequestScopingIDP arrays.

Syntax

def get_authn_request_scoping_idp_count() -> int: ...
def set_authn_request_scoping_idp_count(value: int) -> None: ...

authn_request_scoping_idp_count = property(get_authn_request_scoping_idp_count, set_authn_request_scoping_idp_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at authn_request_scoping_idp_count - 1.

authn_request_scoping_idp_loc Property

Contains the value of the Loc attribute.

Syntax

def get_authn_request_scoping_idp_loc(authn_request_scoping_idp_index: int) -> str: ...
def set_authn_request_scoping_idp_loc(authn_request_scoping_idp_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains the value of the Loc attribute.

Use this property to access or set the value of the Loc (location) attribute.

The authn_request_scoping_idp_index parameter specifies the index of the item in the array. The size of the array is controlled by the authn_request_scoping_idp_count property.

authn_request_scoping_idp_name Property

Contains the name of the IdP provider.

Syntax

def get_authn_request_scoping_idp_name(authn_request_scoping_idp_index: int) -> str: ...
def set_authn_request_scoping_idp_name(authn_request_scoping_idp_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains the name of the IdP provider.

Use this property to retrieve or set the Name attribute of the IdP provider.

The authn_request_scoping_idp_index parameter specifies the index of the item in the array. The size of the array is controlled by the authn_request_scoping_idp_count property.

authn_request_scoping_idp_provider_id Property

Contains the provider ID.

Syntax

def get_authn_request_scoping_idp_provider_id(authn_request_scoping_idp_index: int) -> str: ...
def set_authn_request_scoping_idp_provider_id(authn_request_scoping_idp_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains the provider ID.

Use this property to read or set the identity provider ID.

The authn_request_scoping_idp_index parameter specifies the index of the item in the array. The size of the array is controlled by the authn_request_scoping_idp_count property.

authz_decision_query_actions Property

Specifies the list of actions included in the query.

Syntax

def get_authz_decision_query_actions() -> str: ...
def set_authz_decision_query_actions(value: str) -> None: ...

authz_decision_query_actions = property(get_authz_decision_query_actions, set_authz_decision_query_actions)

Default Value

""

Remarks

Specifies the list of actions included in the query.

Read or set this property to access the list of actions (as CRLF-separated strings) included in the query.

authz_decision_query_resource Property

Matches the Resource element of the query.

Syntax

def get_authz_decision_query_resource() -> str: ...
def set_authz_decision_query_resource(value: str) -> None: ...

authz_decision_query_resource = property(get_authz_decision_query_resource, set_authz_decision_query_resource)

Default Value

""

Remarks

Matches the Resource element of the query.

Use this property to read or set the Resource element of the authorization decision query.

binding Property

Specifies the type of the binding to use.

Syntax

def get_binding() -> int: ...
def set_binding(value: int) -> None: ...

binding = property(get_binding, set_binding)

Default Value

0

Remarks

Use this property to specify the binding type to use with the request.

consent Property

Contains the Consent parameter of the request.

Syntax

def get_consent() -> str: ...
def set_consent(value: str) -> None: ...

consent = property(get_consent, set_consent)

Default Value

""

Remarks

Use this property to specify the Consent parameter of the SAML entity.

destination Property

Contains the Destination parameter of the SAML object.

Syntax

def get_destination() -> str: ...
def set_destination(value: str) -> None: ...

destination = property(get_destination, set_destination)

Default Value

""

Remarks

Use this property to set the Destination parameter of the created SAML object.

encryption_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_encryption_cert_bytes() -> bytes: ...

encryption_cert_bytes = property(get_encryption_cert_bytes, None)

Remarks

Returns raw certificate data in DER format.

This property is read-only.

encryption_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_encryption_cert_handle() -> int: ...
def set_encryption_cert_handle(value: int) -> None: ...

encryption_cert_handle = property(get_encryption_cert_handle, set_encryption_cert_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

fips_mode Property

Reserved.

Syntax

def get_fips_mode() -> bool: ...
def set_fips_mode(value: bool) -> None: ...

fips_mode = property(get_fips_mode, set_fips_mode)

Default Value

FALSE

Remarks

This property is reserved for future use.

id Property

The ID of the request.

Syntax

def get_id() -> str: ...
def set_id(value: str) -> None: ...

id = property(get_id, set_id)

Default Value

""

Remarks

Use this property to specify the ID of the request.

in_response_to Property

Contains the InResponseTo property of the SAML request.

Syntax

def get_in_response_to() -> str: ...
def set_in_response_to(value: str) -> None: ...

in_response_to = property(get_in_response_to, set_in_response_to)

Default Value

""

Remarks

Use this property to specify the ID of the message in response to which the current entity is provided.

issue_instant Property

Contains request issuance timestamp.

Syntax

def get_issue_instant() -> str: ...
def set_issue_instant(value: str) -> None: ...

issue_instant = property(get_issue_instant, set_issue_instant)

Default Value

""

Remarks

Set this property to specify the time moment of the request formation. Leave it empty to use the current system time.

issuer Property

Sets the issuer of the message.

Syntax

def get_issuer() -> str: ...
def set_issuer(value: str) -> None: ...

issuer = property(get_issuer, set_issuer)

Default Value

""

Remarks

Set this property to include the SAML ID of the issuer of the SAML message. A typical SAML ID is a string of semicolon-separated elements of one or more of the following elements:

  • Format
  • NameQualifier
  • Value
  • IDType
  • SPNameQualifier
  • SPProvidedID
For example, writer.Issuer = "Value=https://saml.entity.org/resource;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer";

logout_request_name_id Property

Contains the value of the NameID parameter.

Syntax

def get_logout_request_name_id() -> str: ...
def set_logout_request_name_id(value: str) -> None: ...

logout_request_name_id = property(get_logout_request_name_id, set_logout_request_name_id)

Default Value

""

Remarks

Contains the value of the NameID parameter.

Use this property to access or set the value of the NameID parameter of the request.

logout_request_not_on_or_after Property

Contains the value of the NotOnOrAfter parameter.

Syntax

def get_logout_request_not_on_or_after() -> str: ...
def set_logout_request_not_on_or_after(value: str) -> None: ...

logout_request_not_on_or_after = property(get_logout_request_not_on_or_after, set_logout_request_not_on_or_after)

Default Value

""

Remarks

Contains the value of the NotOnOrAfter parameter.

Use this property to access or set the value of the NotOnOrAfter parameter.

logout_request_reason Property

Contains the value of the Reason parameter.

Syntax

def get_logout_request_reason() -> str: ...
def set_logout_request_reason(value: str) -> None: ...

logout_request_reason = property(get_logout_request_reason, set_logout_request_reason)

Default Value

""

Remarks

Contains the value of the Reason parameter.

Use this property to read or set the value of the Reason parameter.

logout_request_session_indexes Property

Contains the list of session indices.

Syntax

def get_logout_request_session_indexes() -> str: ...
def set_logout_request_session_indexes(value: str) -> None: ...

logout_request_session_indexes = property(get_logout_request_session_indexes, set_logout_request_session_indexes)

Default Value

""

Remarks

Contains the list of session indices.

Use this property to access or set the list of session indices, as a CRLF-separated list of strings.

manage_name_id_request_name_id Property

Contains the value of the NameID parameter of the request.

Syntax

def get_manage_name_id_request_name_id() -> str: ...
def set_manage_name_id_request_name_id(value: str) -> None: ...

manage_name_id_request_name_id = property(get_manage_name_id_request_name_id, set_manage_name_id_request_name_id)

Default Value

""

Remarks

Contains the value of the NameID parameter of the request.

Use this property to read or set the value of the NameID parameter of the request.

manage_name_id_request_new_encrypted_id Property

Contains the value of the NewEncryptedID parameter of the request.

Syntax

def get_manage_name_id_request_new_encrypted_id() -> str: ...
def set_manage_name_id_request_new_encrypted_id(value: str) -> None: ...

manage_name_id_request_new_encrypted_id = property(get_manage_name_id_request_new_encrypted_id, set_manage_name_id_request_new_encrypted_id)

Default Value

""

Remarks

Contains the value of the NewEncryptedID parameter of the request.

Use this property to check or set the value of the NewEncryptedID parameter of the request.

manage_name_id_request_new_id Property

Contains the value of the NewID parameter.

Syntax

def get_manage_name_id_request_new_id() -> str: ...
def set_manage_name_id_request_new_id(value: str) -> None: ...

manage_name_id_request_new_id = property(get_manage_name_id_request_new_id, set_manage_name_id_request_new_id)

Default Value

""

Remarks

Contains the value of the NewID parameter.

Use this property to access or set the NewID parameter of the request.

manage_name_id_request_terminate Property

Contains the value of the Terminate parameter of the request.

Syntax

def get_manage_name_id_request_terminate() -> str: ...
def set_manage_name_id_request_terminate(value: str) -> None: ...

manage_name_id_request_terminate = property(get_manage_name_id_request_terminate, set_manage_name_id_request_terminate)

Default Value

""

Remarks

Contains the value of the Terminate parameter of the request.

Use this property to read or set the value of the Terminate parameter of the request.

name_id_mapping_request_name_id Property

An accessor to the NameID parameter of the request.

Syntax

def get_name_id_mapping_request_name_id() -> str: ...
def set_name_id_mapping_request_name_id(value: str) -> None: ...

name_id_mapping_request_name_id = property(get_name_id_mapping_request_name_id, set_name_id_mapping_request_name_id)

Default Value

""

Remarks

An accessor to the NameID parameter of the request.

Use this property to read or set the value of the NameID parameter of the request object.

name_id_mapping_request_name_id_policy_allow_create Property

Contains the value of AllowCreate parameter of the NameIDPolicy object.

Syntax

def get_name_id_mapping_request_name_id_policy_allow_create() -> bool: ...
def set_name_id_mapping_request_name_id_policy_allow_create(value: bool) -> None: ...

name_id_mapping_request_name_id_policy_allow_create = property(get_name_id_mapping_request_name_id_policy_allow_create, set_name_id_mapping_request_name_id_policy_allow_create)

Default Value

FALSE

Remarks

Contains the value of AllowCreate parameter of the NameIDPolicy object.

Use this property to read or set the value of the AllowCreate parameter of the NameIDPolicy object. AllowCreate regulates whether the identity provider is given permission to create new subject identifiers.

name_id_mapping_request_name_id_policy_format Property

Specifies the format of the NameIDPolicy element.

Syntax

def get_name_id_mapping_request_name_id_policy_format() -> str: ...
def set_name_id_mapping_request_name_id_policy_format(value: str) -> None: ...

name_id_mapping_request_name_id_policy_format = property(get_name_id_mapping_request_name_id_policy_format, set_name_id_mapping_request_name_id_policy_format)

Default Value

""

Remarks

Specifies the format of the NameIDPolicy element.

Use this property to set or read the value of the Format parameter of the NameIDPolicy object.

name_id_mapping_request_name_id_policy_sp_name_qualifier Property

Contains the SPNameQualifier parameter of the NameIDPolicy element.

Syntax

def get_name_id_mapping_request_name_id_policy_sp_name_qualifier() -> str: ...
def set_name_id_mapping_request_name_id_policy_sp_name_qualifier(value: str) -> None: ...

name_id_mapping_request_name_id_policy_sp_name_qualifier = property(get_name_id_mapping_request_name_id_policy_sp_name_qualifier, set_name_id_mapping_request_name_id_policy_sp_name_qualifier)

Default Value

""

Remarks

Contains the SPNameQualifier parameter of the NameIDPolicy element.

Use this property to specify or read the value of the SPNameQualifier parameter of the NameIDPolicy element of the request.

name_id_mapping_request_name_id_policy_use_allow_create Property

Controls inclusion of UseAllow modifier in the NameIDPolicy object.

Syntax

def get_name_id_mapping_request_name_id_policy_use_allow_create() -> bool: ...
def set_name_id_mapping_request_name_id_policy_use_allow_create(value: bool) -> None: ...

name_id_mapping_request_name_id_policy_use_allow_create = property(get_name_id_mapping_request_name_id_policy_use_allow_create, set_name_id_mapping_request_name_id_policy_use_allow_create)

Default Value

FALSE

Remarks

Controls inclusion of UseAllow modifier in the NameIDPolicy object.

Use this property to include or exclude the UseAllow parameter from the NameIDPolicy object.

output_type Property

Returns the SAML type of message being created.

Syntax

def get_output_type() -> int: ...

output_type = property(get_output_type, None)

Default Value

0

Remarks

Use this property to check the type of SAML message being created. This is the same value that was passed to create_new call.

Depending on the assigned type, use properties of class to tune up the parameters of the chosen message type. For example, if setting OutputType to cstyAuthnQuery, use authn_query property to adjust context class references or comparison settings.

This property is read-only.

post_binding_body Property

Contains the form body.

Syntax

def get_post_binding_body() -> str: ...
def set_post_binding_body(value: str) -> None: ...

post_binding_body = property(get_post_binding_body, set_post_binding_body)

Default Value

""

Remarks

Contains the form body.

Use this property to read or set the body of the form returned by the service provider.

post_binding_form_template Property

Contains the XHTML form template returned by the service provider.

Syntax

def get_post_binding_form_template() -> str: ...
def set_post_binding_form_template(value: str) -> None: ...

post_binding_form_template = property(get_post_binding_form_template, set_post_binding_form_template)

Default Value

""

Remarks

Contains the XHTML form template returned by the service provider.

Use this property to access or set the template of a POST form provided by the service provider.

post_binding_mode Property

Specifies whether binding is applied on a server, or on a client side.

Syntax

def get_post_binding_mode() -> int: ...
def set_post_binding_mode(value: int) -> None: ...

post_binding_mode = property(get_post_binding_mode, set_post_binding_mode)

Default Value

0

Remarks

Specifies whether binding is applied on a server, or on a client side.

Use this property to specify whether binding is used on the server or client side of the communication. The default value is cspmClient.

post_binding_relay_state Property

Contains the value of the RelayState parameter of POST binding mechanism.

Syntax

def get_post_binding_relay_state() -> str: ...
def set_post_binding_relay_state(value: str) -> None: ...

post_binding_relay_state = property(get_post_binding_relay_state, set_post_binding_relay_state)

Default Value

""

Remarks

Contains the value of the RelayState parameter of POST binding mechanism.

Use this property to read or set the value of the RelayState parameter of the POST binding. RelayState contains an uninterpreted service-provider-originating state object, which should be passed back to it with any further requests.

post_binding_url Property

Contains the URL of POST binding mechanism.

Syntax

def get_post_binding_url() -> str: ...
def set_post_binding_url(value: str) -> None: ...

post_binding_url = property(get_post_binding_url, set_post_binding_url)

Default Value

""

Remarks

Contains the URL of POST binding mechanism.

Use this property to check or set the URL of POST binding mechanism.

profile Property

Specifies a pre-defined profile to apply when creating the signature.

Syntax

def get_profile() -> str: ...
def set_profile(value: str) -> None: ...

profile = property(get_profile, set_profile)

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

redirect_binding_encoding Property

Specifies the message encoding.

Syntax

def get_redirect_binding_encoding() -> str: ...
def set_redirect_binding_encoding(value: str) -> None: ...

redirect_binding_encoding = property(get_redirect_binding_encoding, set_redirect_binding_encoding)

Default Value

""

Remarks

Specifies the message encoding.

Use this property to access or set the message encoding.

redirect_binding_force_sign Property

Enforces a signature over all outgoing messages.

Syntax

def get_redirect_binding_force_sign() -> bool: ...
def set_redirect_binding_force_sign(value: bool) -> None: ...

redirect_binding_force_sign = property(get_redirect_binding_force_sign, set_redirect_binding_force_sign)

Default Value

FALSE

Remarks

Enforces a signature over all outgoing messages.

Use this property to enforce signing of all outgoing messages, independently of whether the original message was signed or not. See also redirect_binding_sign.

redirect_binding_relay_state Property

Contains the RelayState parameter of the binding.

Syntax

def get_redirect_binding_relay_state() -> str: ...
def set_redirect_binding_relay_state(value: str) -> None: ...

redirect_binding_relay_state = property(get_redirect_binding_relay_state, set_redirect_binding_relay_state)

Default Value

""

Remarks

Contains the RelayState parameter of the binding.

Use this property to access or set the RelayState parameter of the binding. This is an uninterpreted state string that should be passed back to the service provider with subsequent requests.

redirect_binding_sign Property

Specifies whether to sign generated messages.

Syntax

def get_redirect_binding_sign() -> bool: ...
def set_redirect_binding_sign(value: bool) -> None: ...

redirect_binding_sign = property(get_redirect_binding_sign, set_redirect_binding_sign)

Default Value

FALSE

Remarks

Specifies whether to sign generated messages.

Use this property to enable or disable signing of generated binding entities. The SAML specification instructs that the binding should only be signed if the original XML was. This property therefore is only taken into account if the original XML was signed. With that in mind, certain service providers demand the binding to be signed at all times. Use redirect_binding_force_sign property to enforce signatures on all binding entities.

redirect_binding_signature_algorithm Property

Contains the signature algorithm.

Syntax

def get_redirect_binding_signature_algorithm() -> str: ...
def set_redirect_binding_signature_algorithm(value: str) -> None: ...

redirect_binding_signature_algorithm = property(get_redirect_binding_signature_algorithm, set_redirect_binding_signature_algorithm)

Default Value

""

Remarks

Contains the signature algorithm.

Use this property to get or set the signature algorithm. This corresponds to the SigAlg query string parameter, and contains the URI of the signature algorithm.

redirect_binding_url Property

Contains the URL of the request query.

Syntax

def get_redirect_binding_url() -> str: ...
def set_redirect_binding_url(value: str) -> None: ...

redirect_binding_url = property(get_redirect_binding_url, set_redirect_binding_url)

Default Value

""

Remarks

Contains the URL of the request query.

Use this property to read or set the URL of the request query.

redirect_binding_verify_signatures Property

Instructs the class whether to verify incoming signatures.

Syntax

def get_redirect_binding_verify_signatures() -> bool: ...
def set_redirect_binding_verify_signatures(value: bool) -> None: ...

redirect_binding_verify_signatures = property(get_redirect_binding_verify_signatures, set_redirect_binding_verify_signatures)

Default Value

FALSE

Remarks

Instructs the component whether to verify incoming signatures.

Use this property to activate or deactivate verification of signatures in incoming requests.

redirect_binding_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_redirect_binding_cert_bytes() -> bytes: ...

redirect_binding_cert_bytes = property(get_redirect_binding_cert_bytes, None)

Remarks

Returns raw certificate data in DER format.

This property is read-only.

redirect_binding_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_redirect_binding_cert_handle() -> int: ...
def set_redirect_binding_cert_handle(value: int) -> None: ...

redirect_binding_cert_handle = property(get_redirect_binding_cert_handle, set_redirect_binding_cert_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

response_name_id Property

Contains the NameID parameter of a NameIDMapping response.

Syntax

def get_response_name_id() -> str: ...
def set_response_name_id(value: str) -> None: ...

response_name_id = property(get_response_name_id, set_response_name_id)

Default Value

""

Remarks

Contains the NameID parameter of a NameIDMapping response.

Use this property to read or set the NameID parameter of the NameIDMapping response.

response_optional_element Property

An optional message element to be returned with the response.

Syntax

def get_response_optional_element() -> str: ...
def set_response_optional_element(value: str) -> None: ...

response_optional_element = property(get_response_optional_element, set_response_optional_element)

Default Value

""

Remarks

An optional message element to be returned with the response.

Use this property to access or set the optional XML element returned with the response.

response_response_type Property

Contains the type of the response.

Syntax

def get_response_response_type() -> int: ...
def set_response_response_type(value: int) -> None: ...

response_response_type = property(get_response_response_type, set_response_response_type)

Default Value

0

Remarks

Contains the type of the response.

Use this property to get or set the type of the SAML response.

response_status_code_sub_value Property

The value of the nested StatusCode.

Syntax

def get_response_status_code_sub_value() -> str: ...
def set_response_status_code_sub_value(value: str) -> None: ...

response_status_code_sub_value = property(get_response_status_code_sub_value, set_response_status_code_sub_value)

Default Value

""

Remarks

The value of the nested StatusCode.

This property contains the value of the nested StatusCode element.

response_status_code_value Property

Contains the status code value.

Syntax

def get_response_status_code_value() -> str: ...
def set_response_status_code_value(value: str) -> None: ...

response_status_code_value = property(get_response_status_code_value, set_response_status_code_value)

Default Value

""

Remarks

Contains the status code value.

Use this property to read or set one of the status codes defined by SAML specification, such as 'urn:oasis:names:tc:SAML:2.0:status:Success' or 'urn:oasis:names:tc:SAML:2.0:status:Requester'.

response_status_detail Property

Contains additional information on the status of the request.

Syntax

def get_response_status_detail() -> str: ...
def set_response_status_detail(value: str) -> None: ...

response_status_detail = property(get_response_status_detail, set_response_status_detail)

Default Value

""

Remarks

Contains additional information on the status of the request.

The StatusDetail element contains additional request status information.

response_status_message Property

Contains a status message (optional).

Syntax

def get_response_status_message() -> str: ...
def set_response_status_message(value: str) -> None: ...

response_status_message = property(get_response_status_message, set_response_status_message)

Default Value

""

Remarks

Contains a status message (optional).

This property specifies the status message which may, optionally, be returned to an operator.

sig_canonicalization_method Property

The canonicalization method to use in the signature.

Syntax

def get_sig_canonicalization_method() -> str: ...
def set_sig_canonicalization_method(value: str) -> None: ...

sig_canonicalization_method = property(get_sig_canonicalization_method, set_sig_canonicalization_method)

Default Value

""

Remarks

The URI of the canonicalization method to use in the signature (e.g. http://www.w3.org/TR/xml-exc-c14n/)

sig_digest_method Property

The digest method to use.

Syntax

def get_sig_digest_method() -> str: ...
def set_sig_digest_method(value: str) -> None: ...

sig_digest_method = property(get_sig_digest_method, set_sig_digest_method)

Default Value

""

Remarks

The URI of the digest method to use for signing, as defined in XMLDSIG or XMLENC: http://www.w3.org/2000/09/xmldsig#sha256.

sig_method Property

The signature method to use.

Syntax

def get_sig_method() -> str: ...
def set_sig_method(value: str) -> None: ...

sig_method = property(get_sig_method, set_sig_method)

Default Value

""

Remarks

The URI specifying the signature method to use for signing, for example http://www.w3.org/2001/04/xmldsig-more#rsa-sha256.

sign Property

Specifies whether the created SAML message should be signed.

Syntax

def get_sign() -> bool: ...
def set_sign(value: bool) -> None: ...

sign = property(get_sign, set_sign)

Default Value

FALSE

Remarks

Set this property to true to indicate that you want the created message to be signed.

signing_cert_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_signing_cert_bytes() -> bytes: ...

signing_cert_bytes = property(get_signing_cert_bytes, None)

Remarks

Returns raw certificate data in DER format.

This property is read-only.

signing_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signing_cert_handle() -> int: ...
def set_signing_cert_handle(value: int) -> None: ...

signing_cert_handle = property(get_signing_cert_handle, set_signing_cert_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

signing_chain_count Property

The number of records in the SigningChain arrays.

Syntax

def get_signing_chain_count() -> int: ...
def set_signing_chain_count(value: int) -> None: ...

signing_chain_count = property(get_signing_chain_count, set_signing_chain_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at signing_chain_count - 1.

signing_chain_bytes Property

Returns raw certificate data in DER format.

Syntax

def get_signing_chain_bytes(signing_chain_index: int) -> bytes: ...

Remarks

Returns raw certificate data in DER format.

The signing_chain_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_chain_count property.

This property is read-only.

signing_chain_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signing_chain_handle(signing_chain_index: int) -> int: ...
def set_signing_chain_handle(signing_chain_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The signing_chain_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_chain_count property.

subject_confirmation_count Property

The number of records in the SubjectConfirmation arrays.

Syntax

def get_subject_confirmation_count() -> int: ...
def set_subject_confirmation_count(value: int) -> None: ...

subject_confirmation_count = property(get_subject_confirmation_count, set_subject_confirmation_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at subject_confirmation_count - 1.

subject_confirmation_data_address Property

Contains the address enabled for presenting assertions.

Syntax

def get_subject_confirmation_data_address(subject_confirmation_index: int) -> str: ...
def set_subject_confirmation_data_address(subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains the address enabled for presenting assertions.

Use this property to specify the network address or location from which the subject confirmation should be issued. This optional element can be used to restrict the possibilities of an attacker to steal the assertion and present it from another IP address.

The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.

subject_confirmation_data_in_response_to Property

The ID of the SAML message in response to which the assertion is issued.

Syntax

def get_subject_confirmation_data_in_response_to(subject_confirmation_index: int) -> str: ...
def set_subject_confirmation_data_in_response_to(subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

The ID of the SAML message in response to which the assertion is issued.

This property specifies the ID of the SAML message in response to which the assertion is issued.

The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.

subject_confirmation_data_not_before Property

Time moment before which the subject cannot be confirmed.

Syntax

def get_subject_confirmation_data_not_before(subject_confirmation_index: int) -> str: ...
def set_subject_confirmation_data_not_before(subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

Time moment before which the subject cannot be confirmed.

This property specifies the time before which the subject cannot be confirmed.

The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.

subject_confirmation_data_not_on_or_after Property

Limits the time until which the subject can be confirmed.

Syntax

def get_subject_confirmation_data_not_on_or_after(subject_confirmation_index: int) -> str: ...
def set_subject_confirmation_data_not_on_or_after(subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

Limits the time until which the subject can be confirmed.

This property specifies the time on (or after) which the subject cannot be confirmed.

The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.

subject_confirmation_data_recipient Property

The URI of the entity or the location of the resource to which the assertion should be presented.

Syntax

def get_subject_confirmation_data_recipient(subject_confirmation_index: int) -> str: ...
def set_subject_confirmation_data_recipient(subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

The URI of the entity or the location of the resource to which the assertion should be presented.

This property specifies The URI of the entity or the location of the resource to which the assertion should be presented.

The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.

subject_confirmation_data_type Property

The type of data contained in the confirmation.

Syntax

def get_subject_confirmation_data_type(subject_confirmation_index: int) -> str: ...
def set_subject_confirmation_data_type(subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

The type of data contained in the confirmation.

Use this property to read or specify the type of confirmation data included in the object.

The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.

subject_confirmation_id Property

The identifier of the entity which can satisfy the subject confirmation requirements.

Syntax

def get_subject_confirmation_id(subject_confirmation_index: int) -> str: ...
def set_subject_confirmation_id(subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

The identifier of the entity which can satisfy the subject confirmation requirements.

This property specifies the identifier of the entity which is expected to satisfy the subject confirmation requirements.

The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.

subject_confirmation_method Property

Specifies the mechanism to be used to confirm the subject.

Syntax

def get_subject_confirmation_method(subject_confirmation_index: int) -> str: ...
def set_subject_confirmation_method(subject_confirmation_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the mechanism to be used to confirm the subject.

This property contains a URI reference that identifies the mechanism to be used to confirm the subject.

The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.

subject_id Property

Sets the subject of the message.

Syntax

def get_subject_id() -> str: ...
def set_subject_id(value: str) -> None: ...

subject_id = property(get_subject_id, set_subject_id)

Default Value

""

Remarks

Use this property to set the SAML ID of the message subject.

version Property

Specifies the protocol version of the SAML message.

Syntax

def get_version() -> str: ...
def set_version(value: str) -> None: ...

version = property(get_version, set_version)

Default Value

"2.0"

Remarks

Use this property to change the SAML version that the message complies to. This is set to 2.0 by default, and rarely needs to change.

add_advice_assertion Method

Adds an advice assertion to the message.

Syntax

def add_advice_assertion(assertion_index: int) -> int: ...

Remarks

Use this method to add an advice assertion to a SAML assertion message. Provide the index of the assertion via AssertionIndex parameter.

This method returns the index of the newly added advice assertion in the list.

add_assertion Method

Adds assertion to a SAML message.

Syntax

def add_assertion() -> int: ...

Remarks

Use this method to add an assertion to the SAML message being created. The assertion details to add are taken from the components AssertionXXX properties, such as assertion_info assertion_statements, or assertion_attributes.

The method returns the index of the new assertion in the list.

clear_assertion Method

Resets the contents of all assertion-related properties.

Syntax

def clear_assertion() -> None: ...

Remarks

Use this method to clear the contents of all assertion-related properties, such as assertion_attributes, to clean up the assertion settings when preparing the component for adding a new assertion.

compare_i_ds Method

Compares two SAML IDs.

Syntax

def compare_i_ds(id1: str, id2: str) -> bool: ...

Remarks

This utility method compares two SAML identifiers for equality.

config Method

Sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

create_new Method

Creates a new SAML message with the given type.

Syntax

def create_new(output_type: int) -> None: ...

Remarks

Use this method to create a new SAML message with the specified content type. The following values are supported:

  • cstyNone (0)
  • cstyAssertionIDRequest (1)
  • cstySubjectQuery (2)
  • cstyAuthnQuery (3)
  • cstyAttributeQuery (4)
  • cstyAuthzDecisionQuery (5)
  • cstyAuthnRequest (6)
  • cstyManageNameIDRequest (7)
  • cstyLogoutRequest (8)
  • cstyNameIDMappingRequest (9)
  • cstyArtifactResolve (10)
  • cstyResponse (11)
Depending on the chosen content type, use properties of class to tune up the parameters of the chosen subtype. For example, if using cstyAuthnQuery as your content type, use authn_query property to adjust context class references or comparison settings.

do_action Method

Performs an additional action.

Syntax

def do_action(action_id: str, action_params: str) -> str: ...

Remarks

do_action is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

get_id_prop Method

Returns an element of the SAML ID.

Syntax

def get_id_prop(id: str, prop_name: str) -> str: ...

Remarks

This is a utility method that simplifies retrieval of a specific property within a SAML ID. Pass the name of the ID property to the PropName parameter, and the ID to the ID parameter.

The following ID properties are supported:

  • Format
  • NameQualifier
  • IDType
  • SPNameQualifier
  • SPProvidedID
  • Value

remove_advice Method

Removes an advice from an assertion.

Syntax

def remove_advice(assertion_index: int) -> None: ...

Remarks

Use this method to remove an advice from an assertion. Pass the assertion index via the AssertionIndex parameter.

remove_advice_assertion Method

Removes an advice from an assertion.

Syntax

def remove_advice_assertion(assertion_index: int, advice_assertion_index: int) -> None: ...

Remarks

Use this method to remove an advice assertion from an assertion.

remove_all_assertions Method

Removes all assertions currently configured in the message.

Syntax

def remove_all_assertions() -> None: ...

Remarks

Use this message to remove all assertions currently set up in the SAML message.

remove_assertion Method

Removes an assertion from the message.

Syntax

def remove_assertion(assertion_index: int) -> None: ...

Remarks

Use this message to remove an assertion from a SAML message. Pass the assertion index as a parameter.

save Method

Saves the configured message to a string.

Syntax

def save() -> str: ...

Remarks

Use this method to save the created SAML message to a string.

save_bytes Method

Saves the configured message to a byte array.

Syntax

def save_bytes() -> bytes: ...

Remarks

Use this method to save the formed SAML message to a byte array.

save_file Method

Saves the configured message to a file.

Syntax

def save_file(file_name: str) -> None: ...

Remarks

Use this method to save the created SAML message to a file.

on_error Event

Fires to report an error condition.

Syntax

class SAMLWriterErrorEventParams(object):
  @property
  def error_code() -> int: ...

  @property
  def description() -> str: ...

# In class SAMLWriter:
@property
def on_error() -> Callable[[SAMLWriterErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[SAMLWriterErrorEventParams], None]) -> None: ...

Remarks

Subscribe to this event to be notified about any error conditions occurring during the component's work. ErrorCode and Description provide the details of the error.

on_notification Event

This event notifies the application about an underlying control flow event.

Syntax

class SAMLWriterNotificationEventParams(object):
  @property
  def event_id() -> str: ...

  @property
  def event_param() -> str: ...

# In class SAMLWriter:
@property
def on_notification() -> Callable[[SAMLWriterNotificationEventParams], None]: ...
@on_notification.setter
def on_notification(event_hook: Callable[[SAMLWriterNotificationEventParams], None]) -> None: ...

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

SAMLWriter Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

SAMLWriter Config Settings

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as trusted_certificates property) are considered trusted.

SigAfterIssuer:   Specifies whether to insert the signature after the issuer tag in the SAML document.

Use this setting to tune up the location of the signature tag in the resulting document. The default value is true.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

SAMLWriter Errors