SAMLIdPServer Class

Properties   Methods   Events   Config Settings   Errors  

The SAMLIdPServer class represents a SAML identity provider.

Syntax

class secureblackbox.SAMLIdPServer

Remarks

The identity provider in the SAML (Security Assertion Markup Language) exchange flow represents the server that issues authentication assertions for single sign-on (SSO).

Requests received by the IdP server from known service providers (SP) are processed automatically, in accordance with known SP metadata and IdP options. If the request is correct, the client is redirected to the IdP for authentication. The authentication algorithm depends on the IdP options and may be reduced to a simple IP check, X.509 certificate authentication, or login credentials check. TBD: article comparing two approaches to working with SAML (reader/writer and servers)

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

activeTells whether the server is active and ready to process requests.
allow_idpssoSpecifies if IdP-initiated Single Sign-On (SSO) is allowed.
base_dirBase directory on the server.
binding_key_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
binding_key_keyThe byte array representation of the key.
encryption_cert_bytesReturns the raw certificate data in DER format.
encryption_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
external_crypto_async_document_idSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
external_crypto_custom_paramsCustom parameters to be passed to the signing service (uninterpreted).
external_crypto_dataAdditional data to be included in the async state and mirrored back by the requestor.
external_crypto_external_hash_calculationSpecifies whether the message hash is to be calculated at the external endpoint.
external_crypto_hash_algorithmSpecifies the request's signature hash algorithm.
external_crypto_key_idThe ID of the pre-shared key used for DC request authentication.
external_crypto_key_secretThe pre-shared key used for DC request authentication.
external_crypto_methodSpecifies the asynchronous signing method.
external_crypto_modeSpecifies the external cryptography mode.
external_crypto_public_key_algorithmProvide the public key algorithm here if the certificate is not available on the pre-signing stage.
fips_modeReserved.
handshake_timeoutSpecifies the handshake timeout in milliseconds.
hostSpecifies the host address of the IdP server.
id_p_service_countThe number of records in the IdPService arrays.
id_p_service_binding_typeSpecifies the type of SAML binding that this endpoint accepts.
id_p_service_entity_idRepresents the SAML entity ID.
id_p_service_locationThe location (URL) of the endpoint.
id_p_service_priorityThe priority of the endpoint in relation to other endpoints with the same Location .
id_p_service_serviceThe kind of the service being provided at this endpoint.
id_p_service_service_indexThe index of this endpoint.
id_p_contact_personThe contact person or persons for the entity.
id_p_encryption_keyContains the entity's encryption key.
id_p_encryption_methodsSpecifies the list of encryption methods supported by the entity.
id_p_entity_idRepresents the SAML entity ID.
id_p_flagsAdjusts secondary entity properties.
id_p_id_psso_linkContains a local server page link that triggers SAML authentication to the SP.
id_p_name_id_formatsThe list of NameID formats supported by this entity.
id_p_organization_display_nameThe friendly name of the organization that maintains the entity.
id_p_organization_langThe language preferred by the organization.
id_p_organization_nameThe name of the organization that maintains the entity.
id_p_organization_urlThe web URL of the organization that maintains the entity.
id_p_signature_validation_resultThe outcome of the cryptographic signature validation.
id_p_signedSpecifies whether the SAML entity information is or should be signed.
id_p_signed_withContains the certificate or key that was used to sign the settings (metadata) document.
id_p_signing_keyContains the entity's signing key.
id_p_valid_untilSpecifies the expiration time of the SAML entity information.
id_psso_pageSpecifies the relative URL of the IdP-initiated SSO page.
id_psso_page_templateThe content of the IdP-initiated SSO page.
known_cert_countThe number of records in the KnownCert arrays.
known_cert_bytesReturns the raw certificate data in DER format.
known_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
known_key_countThe number of records in the KnownKey arrays.
known_key_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
login_attempts_limitThe maximum number of login attempts.
metadata_urlThe IdP's metadata location.
meta_signing_cert_bytesReturns the raw certificate data in DER format.
meta_signing_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
offline_modeEnables the Offline mode.
pinned_client_aead_cipherIndicates whether the encryption algorithm used is an AEAD cipher.
pinned_client_chain_validation_detailsThe details of a certificate chain validation outcome.
pinned_client_chain_validation_resultThe outcome of a certificate chain validation routine.
pinned_client_ciphersuiteThe cipher suite employed by this connection.
pinned_client_client_authenticatedSpecifies whether client authentication was performed during this connection.
pinned_client_client_auth_requestedSpecifies whether client authentication was requested during this connection.
pinned_client_connection_establishedIndicates whether the connection has been established fully.
pinned_client_connection_idThe unique identifier assigned to this connection.
pinned_client_digest_algorithmThe digest algorithm used in a TLS-enabled connection.
pinned_client_encryption_algorithmThe symmetric encryption algorithm used in a TLS-enabled connection.
pinned_client_exportableIndicates whether a TLS connection uses a reduced-strength exportable cipher.
pinned_client_idThe client connection's unique identifier.
pinned_client_key_exchange_algorithmThe key exchange algorithm used in a TLS-enabled connection.
pinned_client_key_exchange_key_bitsThe length of the key exchange key of a TLS-enabled connection.
pinned_client_named_ec_curveThe elliptic curve used in this connection.
pinned_client_pfs_cipherIndicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).
pinned_client_pre_shared_identitySpecifies the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
pinned_client_pre_shared_identity_hintA hint professed by the server to help the client select the PSK identity to use.
pinned_client_public_key_bitsThe length of the public key.
pinned_client_remote_addressThe client's IP address.
pinned_client_remote_portThe remote port of the client connection.
pinned_client_resumed_sessionIndicates whether a TLS-enabled connection was spawned from another TLS connection.
pinned_client_secure_connectionIndicates whether TLS or SSL is enabled for this connection.
pinned_client_server_authenticatedIndicates whether server authentication was performed during a TLS-enabled connection.
pinned_client_signature_algorithmThe signature algorithm used in a TLS handshake.
pinned_client_symmetric_block_sizeThe block size of the symmetric algorithm used.
pinned_client_symmetric_key_bitsThe key length of the symmetric algorithm used.
pinned_client_total_bytes_receivedThe total number of bytes received over this connection.
pinned_client_total_bytes_sentThe total number of bytes sent over this connection.
pinned_client_validation_logContains the server certificate's chain validation log.
pinned_client_versionIndicates the version of SSL/TLS protocol negotiated during this connection.
pinned_client_cert_countThe number of records in the PinnedClientCert arrays.
pinned_client_cert_bytesReturns the raw certificate data in DER format.
pinned_client_cert_ca_key_idA unique identifier (fingerprint) of the CA certificate's cryptographic key.
pinned_client_cert_fingerprintContains the fingerprint (a hash imprint) of this certificate.
pinned_client_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
pinned_client_cert_issuerThe common name of the certificate issuer (CA), typically a company name.
pinned_client_cert_issuer_rdnA list of Property=Value pairs that uniquely identify the certificate issuer.
pinned_client_cert_key_algorithmSpecifies the public key algorithm of this certificate.
pinned_client_cert_key_bitsReturns the length of the public key in bits.
pinned_client_cert_key_fingerprintReturns a SHA1 fingerprint of the public key contained in the certificate.
pinned_client_cert_key_usageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
pinned_client_cert_public_key_bytesContains the certificate's public key in DER format.
pinned_client_cert_self_signedIndicates whether the certificate is self-signed (root) or signed by an external CA.
pinned_client_cert_serial_numberReturns the certificate's serial number.
pinned_client_cert_sig_algorithmIndicates the algorithm that was used by the CA to sign this certificate.
pinned_client_cert_subjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
pinned_client_cert_subject_key_idContains a unique identifier of the certificate's cryptographic key.
pinned_client_cert_subject_rdnA list of Property=Value pairs that uniquely identify the certificate holder (subject).
pinned_client_cert_valid_fromThe time point at which the certificate becomes valid, in UTC.
pinned_client_cert_valid_toThe time point at which the certificate expires, in UTC.
portThe listening port number.
security_canonicalization_methodThe canonicalization method to use in the signature.
security_digest_methodThe digest method to use.
security_encryption_methodThe encryption method used to encrypt the assertion.
security_flagsProvides access to secondary security parameters and tweaks.
security_sig_methodThe signature method to use.
security_signature_policySpecifies the signature validation policy.
sender_cert_countThe number of records in the SenderChain arrays.
sender_chain_bytesReturns the raw certificate data in DER format.
sender_chain_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
signing_cert_bytesReturns the raw certificate data in DER format.
signing_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
signing_chain_countThe number of records in the SigningChain arrays.
signing_chain_bytesReturns the raw certificate data in DER format.
signing_chain_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
sign_on_page_templateDefines the default authentication template (login page).
socket_incoming_speed_limitThe maximum number of bytes to read from the socket, per second.
socket_local_addressThe local network interface to bind the socket to.
socket_local_portThe local port number to bind the socket to.
socket_outgoing_speed_limitThe maximum number of bytes to write to the socket, per second.
socket_timeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
socket_use_ipv6Enables or disables IP protocol version 6.
sp_service_countThe number of records in the SPService arrays.
sp_service_binding_typeSpecifies the type of SAML binding that this endpoint accepts.
sp_service_entity_idRepresents the SAML entity ID.
sp_service_locationThe location (URL) of the endpoint.
sp_service_priorityThe priority of the endpoint in relation to other endpoints with the same Location .
sp_service_serviceThe kind of the service being provided at this endpoint.
sp_service_service_indexThe index of this endpoint.
sp_countThe number of records in the SP arrays.
sp_contact_personThe contact person or persons for the entity.
sp_encryption_keyContains the entity's encryption key.
sp_encryption_methodsSpecifies the list of encryption methods supported by the entity.
sp_entity_idRepresents the SAML entity ID.
sp_flagsAdjusts secondary entity properties.
sp_id_psso_linkContains a local server page link that triggers SAML authentication to the SP.
sp_name_id_formatsThe list of NameID formats supported by this entity.
sp_organization_display_nameThe friendly name of the organization that maintains the entity.
sp_organization_langThe language preferred by the organization.
sp_organization_nameThe name of the organization that maintains the entity.
sp_organization_urlThe web URL of the organization that maintains the entity.
sp_signature_validation_resultThe outcome of the cryptographic signature validation.
sp_signedSpecifies whether the SAML entity information is or should be signed.
sp_signed_withContains the certificate or key that was used to sign the settings (metadata) document.
sp_signing_keyContains the entity's signing key.
sp_valid_untilSpecifies the expiration time of the SAML entity information.
tls_server_cert_countThe number of records in the TLSServerCert arrays.
tls_server_cert_bytesReturns the raw certificate data in DER format.
tls_server_cert_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
tls_auto_validate_certificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
tls_base_configurationSelects the base configuration for the TLS settings.
tls_ciphersuitesA list of ciphersuites separated with commas or semicolons.
tls_client_authEnables or disables certificate-based client authentication.
tls_ec_curvesDefines the elliptic curves to enable.
tls_extensionsProvides access to TLS extensions.
tls_force_resume_if_destination_changesWhether to force TLS session resumption when the destination address changes.
tls_pre_shared_identityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
tls_pre_shared_keyContains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
tls_pre_shared_key_ciphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
tls_renegotiation_attack_prevention_modeSelects the renegotiation attack prevention mechanism.
tls_revocation_checkSpecifies the kind(s) of revocation check to perform.
tls_ssl_optionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
tls_tls_modeSpecifies the TLS mode to use.
tls_use_extended_master_secretEnables the Extended Master Secret Extension, as defined in RFC 7627.
tls_use_session_resumptionEnables or disables the TLS session resumption capability.
tls_versionsThe SSL/TLS versions to enable by default.
urlSpecifies the base URL of this IdP server.
user_countThe number of records in the User arrays.
user_associated_dataContains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.
user_base_pathBase path for this user in the server's file system.
user_certificateContains the user's certificate.
user_dataContains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.
user_emailThe user's email address.
user_handleAllows to get or set a 'handle', a unique identifier of the underlying property object.
user_hash_algorithmSpecifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user.
user_incoming_speed_limitSpecifies the incoming speed limit for this user.
user_otp_algorithmThe algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP).
user_otp_lenSpecifies the length of the user's OTP password.
user_otp_valueThe user's time interval (TOTP) or Counter (HOTP).
user_outgoing_speed_limitSpecifies the outgoing speed limit for this user.
user_passwordThe user's authentication password.
user_shared_secretContains the user's secret key, which is essentially a shared secret between the client and server.
user_ssh_keyContains the user's SSH key.
user_usernameThe registered name (login) of the user.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

add_id_p_serviceRegisters an IdP service in the IdPServices list.
add_spRegisters an SP entity in SPSettings list.
add_sp_serviceRegisters an SP service in the SPServices list.
complete_authInitiates transfer of the authentication fact (assertion) to the IdP.
configThis method sets or retrieves a configuration setting.
do_actionPerforms an additional action.
drop_clientTerminates a client connection.
export_settingsSaves the SP or IdP configuration to an XML metadata file.
get_provider_propertyReturns the value of a custom provider property.
get_request_bytesObtains a pending connection buffer.
get_request_headerReturns a request header value.
get_response_headerReturns a response header value.
get_session_propertyReturns the value of a custom session property.
import_settingsLoads the metadata required for information exchange with the identity provider. Both local (IdP-side) and remote (SP-side) metadata can be loaded with this call.
initiate_authStarts IdP-initiated SAML authentication flow.
initiate_logoutStarts IdP-initiated SAML logout flow.
list_clientsEnumerates the connected clients.
pin_clientTakes a snapshot of the connection's properties.
process_artifact_resolve_requestProcesses an artifact request received from the SP service at one of the ARS endpoints.
process_attribute_queryProcesses an attribute request received from the SP service at one of the AQS endpoints.
process_generic_requestProcesses a generic HTTP SAML request.
process_logout_requestProcesses logout request received from the SP service at one of the SLS endpoints.
process_sign_on_requestProcesses a single sign-on request received from the SP service at one of the SSO endpoints.
process_sign_on_responseProcesses the submission of the login form previously generated by the IdP server.
remove_spRemoves an SP from the list of trusted service providers.
resetResets the class settings.
set_client_bufferCommits a data buffer to the connection.
set_provider_propertySets the value of a custom provider property.
set_response_headerSets a response header.
set_session_propertySets the value of a custom provider session property.
startStarts the IdP server.
stopStops the IdP server.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

on_acceptReports an incoming connection.
on_artifact_resolve_request_preparedThis event is fired when a new authentication request message has been prepared.
on_artifact_resolve_request_receivedTBD.
on_assertion_preparedThis event fires when a new assertion has been created by the IdP server.
on_attribute_query_receivedTBD.
on_authn_request_receivedThe server fires this event upon receiving an AuthnRequest message from the other side.
on_connectReports an accepted connection.
on_disconnectFires to report a disconnected client.
on_errorInformation about errors during data delivery.
on_external_signHandles remote or external signing initiated by the server protocol.
on_logout_request_receivedThe class uses this event to notify the application about incoming SAML Logout Request message.
on_logout_response_preparedThe class uses this event to notify the application about the Logout Response message being ready to be sent.
on_metadata_preparedPasses a prepared metadata object to the application.
on_notificationThis event notifies the application about an underlying control flow event.
on_processing_completedThis event notifies the application of the completion of request or response processing.
on_resource_closeTells the application that it can close the opened resource.
on_resource_openRequests the application to open the requested resource.
on_resource_readRequests the application to read from an opened resource.
on_resource_requestNotifies the application that a server resource is requested.
on_saml_message_preparedThis event is fired when a SAML message has been prepared and is ready to be dispatched.
on_saml_message_receivedThe server fires this event for every SAML message it receives.
on_session_createdThis event is fired when a new session has been established.
on_session_destroyedThis event is fired when the IdP server has closed a session.
on_session_eventNotifies the application about the change of SAML session stage.
on_session_info_neededThis event is fired in OfflineMode to request the session ID for the current flow.
on_session_state_retrieveTBD.
on_session_state_saveTBD.
on_signature_foundSignifies the start of signature validation.
on_signature_validatedReports the signature validation result.
on_sign_on_page_preparedThe server fires this event upon preparing the sign-on page.
on_sign_on_response_receivedTBD.
on_tls_cert_validateFires when a client certificate needs to be validated.
on_tls_establishedReports the setup of a TLS session.
on_tls_handshakeFires when a newly established client connection initiates a TLS handshake.
on_tls_pskRequests a pre-shared key for TLS-PSK.
on_tls_shutdownReports closure of a TLS session.
on_user_auth_completedNotifies the application about the success of user authentication flow.
on_user_auth_failedNotifies the application about the failure of user authentication flow.
on_user_auth_startNotifies the application about the start of user authentication flow.
on_user_auth_verify_credentialsPasses user credentials to the application for verification.
on_user_logout_completedNotifies the application about the completion of user logout flow.
on_user_logout_startNotifies the application about the start of user logout flow.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

AllowOptionsResponseWithoutAuthEnables unauthenticated responses to OPTIONS requests.
AssertionsOneTimeUseAdds a one-time use condition to the assertion.
AssertionsTTLThe assertions time-to-live value.
AuthDigestExpireSpecifies digest expiration time for digest authentication.
BoundPortThe port that was bound by the server.
DefaultNameIDPolicyFormatDefault name ID policy format.
DefaultPassiveAuthnContextClassRefThe default passive authentication context class.
DualStackAllows the use of ip4 and ip6 simultaneously.
HandshakeTimeoutThe HTTPS handshake timeout.
HomePageSpecifies the home page resource name.
MaxIssueInstantTimeDiffThe maximum issue-instant time delta.
NotBeforeTimeoutThe 'not-before' timeout to use.
PortRangeFromThe lower bound of allowed port scope to listen on.
PortRangeToThe higher bound of allowed port scope to listen on.
RequestFilterThe request string modifier.
ServerNameSpecifies the server name for the created responses.
SessionTimeoutThe HTTP session timeout.
SessionTTLThe SAML session time-to-live value.
SubjectConfirmationMethodSubject confirmation method.
TempPathPath for storing temporary files.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

active Property

Tells whether the server is active and ready to process requests.

Syntax

def get_active() -> bool: ...

active = property(get_active, None)

Default Value

FALSE

Remarks

This property indicates whether the IdP server is in an active state.

This property is read-only.

allow_idpsso Property

Specifies if IdP-initiated Single Sign-On (SSO) is allowed.

Syntax

def get_allow_idpsso() -> bool: ...
def set_allow_idpsso(value: bool) -> None: ...

allow_idpsso = property(get_allow_idpsso, set_allow_idpsso)

Default Value

FALSE

Remarks

Set this property to true to allow IdP-initiated Single Sign-Ons. Use the IdPSSOLink parameter of add_sp method to add sign-on URLs.

base_dir Property

Base directory on the server.

Syntax

def get_base_dir() -> str: ...
def set_base_dir(value: str) -> None: ...

base_dir = property(get_base_dir, set_base_dir)

Default Value

""

Remarks

Use this property to specify the base directory for the SP server.

binding_key_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_binding_key_handle() -> int: ...
def set_binding_key_handle(value: int) -> None: ...

binding_key_handle = property(get_binding_key_handle, set_binding_key_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

binding_key_key Property

The byte array representation of the key.

Syntax

def get_binding_key_key() -> bytes: ...

binding_key_key = property(get_binding_key_key, None)

Remarks

The byte array representation of the key. This may not be available for non-binding_key_exportable keys.

This property is read-only.

encryption_cert_bytes Property

Returns the raw certificate data in DER format.

Syntax

def get_encryption_cert_bytes() -> bytes: ...

encryption_cert_bytes = property(get_encryption_cert_bytes, None)

Remarks

Returns the raw certificate data in DER format.

This property is read-only.

encryption_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_encryption_cert_handle() -> int: ...
def set_encryption_cert_handle(value: int) -> None: ...

encryption_cert_handle = property(get_encryption_cert_handle, set_encryption_cert_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

external_crypto_async_document_id Property

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Syntax

def get_external_crypto_async_document_id() -> str: ...
def set_external_crypto_async_document_id(value: str) -> None: ...

external_crypto_async_document_id = property(get_external_crypto_async_document_id, set_external_crypto_async_document_id)

Default Value

""

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both the pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

external_crypto_custom_params Property

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

def get_external_crypto_custom_params() -> str: ...
def set_external_crypto_custom_params(value: str) -> None: ...

external_crypto_custom_params = property(get_external_crypto_custom_params, set_external_crypto_custom_params)

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

external_crypto_data Property

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

def get_external_crypto_data() -> str: ...
def set_external_crypto_data(value: str) -> None: ...

external_crypto_data = property(get_external_crypto_data, set_external_crypto_data)

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor.

external_crypto_external_hash_calculation Property

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

def get_external_crypto_external_hash_calculation() -> bool: ...
def set_external_crypto_external_hash_calculation(value: bool) -> None: ...

external_crypto_external_hash_calculation = property(get_external_crypto_external_hash_calculation, set_external_crypto_external_hash_calculation)

Default Value

FALSE

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by the DCAuth class.

If set to true, the class will pass a few kilobytes of to-be-signed data from the document to the OnExternalSign event. This only applies when SignExternal() is called.

external_crypto_hash_algorithm Property

Specifies the request's signature hash algorithm.

Syntax

def get_external_crypto_hash_algorithm() -> str: ...
def set_external_crypto_hash_algorithm(value: str) -> None: ...

external_crypto_hash_algorithm = property(get_external_crypto_hash_algorithm, set_external_crypto_hash_algorithm)

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

external_crypto_key_id Property

The ID of the pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_id() -> str: ...
def set_external_crypto_key_id(value: str) -> None: ...

external_crypto_key_id = property(get_external_crypto_key_id, set_external_crypto_key_id)

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides an extra protection layer for the protocol and diminishes the risk of the private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use external_crypto_key_secret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

external_crypto_key_secret Property

The pre-shared key used for DC request authentication.

Syntax

def get_external_crypto_key_secret() -> str: ...
def set_external_crypto_key_secret(value: str) -> None: ...

external_crypto_key_secret = property(get_external_crypto_key_secret, set_external_crypto_key_secret)

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the external_crypto_key_id topic.

external_crypto_method Property

Specifies the asynchronous signing method.

Syntax

def get_external_crypto_method() -> int: ...
def set_external_crypto_method(value: int) -> None: ...

external_crypto_method = property(get_external_crypto_method, set_external_crypto_method)

Default Value

0

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

external_crypto_mode Property

Specifies the external cryptography mode.

Syntax

def get_external_crypto_mode() -> int: ...
def set_external_crypto_mode(value: int) -> None: ...

external_crypto_mode = property(get_external_crypto_mode, set_external_crypto_mode)

Default Value

0

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with the OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

external_crypto_public_key_algorithm Property

Provide the public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

def get_external_crypto_public_key_algorithm() -> str: ...
def set_external_crypto_public_key_algorithm(value: str) -> None: ...

external_crypto_public_key_algorithm = property(get_external_crypto_public_key_algorithm, set_external_crypto_public_key_algorithm)

Default Value

""

Remarks

Provide the public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

fips_mode Property

Reserved.

Syntax

def get_fips_mode() -> bool: ...
def set_fips_mode(value: bool) -> None: ...

fips_mode = property(get_fips_mode, set_fips_mode)

Default Value

FALSE

Remarks

This property is reserved for future use.

handshake_timeout Property

Specifies the handshake timeout in milliseconds.

Syntax

def get_handshake_timeout() -> int: ...
def set_handshake_timeout(value: int) -> None: ...

handshake_timeout = property(get_handshake_timeout, set_handshake_timeout)

Default Value

20000

Remarks

Use this property to set the TLS handshake timeout.

host Property

Specifies the host address of the IdP server.

Syntax

def get_host() -> str: ...
def set_host(value: str) -> None: ...

host = property(get_host, set_host)

Default Value

""

Remarks

Use this property to specify the IP address on which to listen to incoming connections. To specify the listening port number, use port.

id_p_service_count Property

The number of records in the IdPService arrays.

Syntax

def get_id_p_service_count() -> int: ...

id_p_service_count = property(get_id_p_service_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at id_p_service_count - 1.

This property is read-only.

id_p_service_binding_type Property

Specifies the type of SAML binding that this endpoint accepts.

Syntax

def get_id_p_service_binding_type(id_p_service_index: int) -> int: ...

Default Value

0

Remarks

Specifies the type of SAML binding that this endpoint accepts.

Use this property to specify the binding type to use with this endpoint.

The id_p_service_index parameter specifies the index of the item in the array. The size of the array is controlled by the id_p_service_count property.

This property is read-only.

id_p_service_entity_id Property

Represents the SAML entity ID.

Syntax

def get_id_p_service_entity_id(id_p_service_index: int) -> str: ...

Default Value

""

Remarks

Represents the SAML entity ID.

Use this property to read or set the unique SAML entity ID. This is often the URI of the web endpoint (such as https://sp.myserver.com).

The id_p_service_index parameter specifies the index of the item in the array. The size of the array is controlled by the id_p_service_count property.

This property is read-only.

id_p_service_location Property

The location (URL) of the endpoint.

Syntax

def get_id_p_service_location(id_p_service_index: int) -> str: ...

Default Value

""

Remarks

The location (URL) of the endpoint.

The id_p_service_index parameter specifies the index of the item in the array. The size of the array is controlled by the id_p_service_count property.

This property is read-only.

id_p_service_priority Property

The priority of the endpoint in relation to other endpoints with the same Location .

Syntax

def get_id_p_service_priority(id_p_service_index: int) -> int: ...

Default Value

-1

Remarks

The priority of the endpoint in relation to other endpoints with the same id_p_location.

Indicates the relative priority of the endpoint. Use this setting to adjust priority of certain binding types before others. When composing the metadata XML, the endpoint with the highest priority gets described with a Default attribute.

Leave all priorities at -1 to omit generation of the Default attribute.

The id_p_service_index parameter specifies the index of the item in the array. The size of the array is controlled by the id_p_service_count property.

This property is read-only.

id_p_service_service Property

The kind of the service being provided at this endpoint.

Syntax

def get_id_p_service_service(id_p_service_index: int) -> int: ...

Default Value

0

Remarks

The kind of the service being provided at this endpoint.

The Service setting returns the kind of the service that is being provided at this endpoint. Typical SP services are AssertionConsumerService and ArtifactResolutionService. Typical IdP services are SingleSignOnService, SingleLogoutService, and ArtifactResolutionService.

The id_p_service_index parameter specifies the index of the item in the array. The size of the array is controlled by the id_p_service_count property.

This property is read-only.

id_p_service_service_index Property

The index of this endpoint.

Syntax

def get_id_p_service_service_index(id_p_service_index: int) -> int: ...

Default Value

0

Remarks

The index of this endpoint.

For endpoints that can accept requests via multiple bindings, Index is used to distinguish between individual endpoint specifiers.

The id_p_service_index parameter specifies the index of the item in the array. The size of the array is controlled by the id_p_service_count property.

This property is read-only.

id_p_contact_person Property

The contact person or persons for the entity.

Syntax

def get_id_p_contact_person() -> str: ...
def set_id_p_contact_person(value: str) -> None: ...

id_p_contact_person = property(get_id_p_contact_person, set_id_p_contact_person)

Default Value

""

Remarks

The contact person or persons for the entity.

SAML assumes that more than one contact person can be specified. Each line of this potentially multi-line property contains one such record.

Each record contains a semicolon-separated list of contact person parameters, for example:

Company=My Company;EmailAddress=info@company.com;TelephoneNumber=+012345678;Type=other

Company=My Company;EmailAddress=info@company.com;TelephoneNumber=+012345678;Type=technical;Extension.https://spid.gov.it/saml-extensions.VATNumber=IT122345678

You can use LoadNameValuePairs and SaveNameValuePairs methods of the Utils class to process content of this property.

id_p_encryption_key Property

Contains the entity's encryption key.

Syntax

def get_id_p_encryption_key() -> str: ...
def set_id_p_encryption_key(value: str) -> None: ...

id_p_encryption_key = property(get_id_p_encryption_key, set_id_p_encryption_key)

Default Value

""

Remarks

Contains the entity's encryption key.

This setting returns the entity's public encryption key. In most cases this is in the form of a DER-encoded X.509 certificate. This property cannot be set in code; it is either taken from the processed metadata file (for other-party settings), or derived from the locally set EncryptionCertificate setting (for this-party settings).

Requests sent to the endpoint can be encrypted with the provided key or certificate. TBD:

id_p_encryption_methods Property

Specifies the list of encryption methods supported by the entity.

Syntax

def get_id_p_encryption_methods() -> str: ...
def set_id_p_encryption_methods(value: str) -> None: ...

id_p_encryption_methods = property(get_id_p_encryption_methods, set_id_p_encryption_methods)

Default Value

""

Remarks

Specifies the list of encryption methods supported by the entity.

This setting contains a list of encryption methods, in form of XML-ENC URLs separated with newline characters, supported by the entity. These can be considered when encrypting messages destined for this entity.

Examples of algorithms supported by this property:

  • http://www.w3.org/2009/xmlenc11#aes128-gcm
  • http://www.w3.org/2001/04/xmlenc#aes256-cbc

id_p_entity_id Property

Represents the SAML entity ID.

Syntax

def get_id_p_entity_id() -> str: ...
def set_id_p_entity_id(value: str) -> None: ...

id_p_entity_id = property(get_id_p_entity_id, set_id_p_entity_id)

Default Value

""

Remarks

Represents the SAML entity ID.

Use this property to read or set the unique SAML entity ID. This is often the URI of the web endpoint (such as https://sp.myserver.com).

id_p_flags Property

Adjusts secondary entity properties.

Syntax

def get_id_p_flags() -> int: ...
def set_id_p_flags(value: int) -> None: ...

id_p_flags = property(get_id_p_flags, set_id_p_flags)

Default Value

0

Remarks

Adjusts secondary entity properties.

Use this bit mask property to adjust certain secondary settings. The following flags are supported:

  • 1 - sefRequireSignedRequests - the provider expects the consumers to sign requests they send in.

id_p_id_psso_link Property

Contains a local server page link that triggers SAML authentication to the SP.

Syntax

def get_id_p_id_psso_link() -> str: ...
def set_id_p_id_psso_link(value: str) -> None: ...

id_p_id_psso_link = property(get_id_p_id_psso_link, set_id_p_id_psso_link)

Default Value

""

Remarks

Contains a local server page link that triggers SAML authentication to the SP.

This property specifies the web link that initiates the transfer of SAML authentication fact to the SP.

One scenario where this property can be used is triggering the assertion dispatch in IdP-initiated SSO flows. Navigating to the link will make the IdP server generate the authentication assertion (if the user had been authenticated) and forward this assertion to the respective service provider. TBD:

id_p_name_id_formats Property

The list of NameID formats supported by this entity.

Syntax

def get_id_p_name_id_formats() -> str: ...
def set_id_p_name_id_formats(value: str) -> None: ...

id_p_name_id_formats = property(get_id_p_name_id_formats, set_id_p_name_id_formats)

Default Value

""

Remarks

The list of NameID formats supported by this entity.

Use this setting to get or set the list of NameID formats supported by the entity.

Use SAML notation for the formats:

  • urn:oasis:names:tc:SAML:2.0:nameid-format:transient
  • urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
  • urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress

id_p_organization_display_name Property

The friendly name of the organization that maintains the entity.

Syntax

def get_id_p_organization_display_name() -> str: ...
def set_id_p_organization_display_name(value: str) -> None: ...

id_p_organization_display_name = property(get_id_p_organization_display_name, set_id_p_organization_display_name)

Default Value

""

Remarks

The friendly name of the organization that maintains the entity.

Use this setting to get or set the user-friendly name of the organization that maintains the SAML entity.

id_p_organization_lang Property

The language preferred by the organization.

Syntax

def get_id_p_organization_lang() -> str: ...
def set_id_p_organization_lang(value: str) -> None: ...

id_p_organization_lang = property(get_id_p_organization_lang, set_id_p_organization_lang)

Default Value

""

Remarks

The language preferred by the organization.

This optional setting can be used to adjust the preferred language of the owning organization.

id_p_organization_name Property

The name of the organization that maintains the entity.

Syntax

def get_id_p_organization_name() -> str: ...
def set_id_p_organization_name(value: str) -> None: ...

id_p_organization_name = property(get_id_p_organization_name, set_id_p_organization_name)

Default Value

""

Remarks

The name of the organization that maintains the entity.

Use this setting to get or set the name of the organization that maintains the SAML entity.

id_p_organization_url Property

The web URL of the organization that maintains the entity.

Syntax

def get_id_p_organization_url() -> str: ...
def set_id_p_organization_url(value: str) -> None: ...

id_p_organization_url = property(get_id_p_organization_url, set_id_p_organization_url)

Default Value

""

Remarks

The web URL of the organization that maintains the entity.

Use this setting to get or set the web address of the organization responsible for this SAML entity.

id_p_signature_validation_result Property

The outcome of the cryptographic signature validation.

Syntax

def get_id_p_signature_validation_result() -> int: ...

id_p_signature_validation_result = property(get_id_p_signature_validation_result, None)

Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

This property is read-only.

id_p_signed Property

Specifies whether the SAML entity information is or should be signed.

Syntax

def get_id_p_signed() -> bool: ...

id_p_signed = property(get_id_p_signed, None)

Default Value

FALSE

Remarks

Specifies whether the SAML entity information is or should be signed.

Check this property to find out whether the metadata was signed by the sender, or set this property to true to indicate that the created metadata should be signed.

This property is read-only.

id_p_signed_with Property

Contains the certificate or key that was used to sign the settings (metadata) document.

Syntax

def get_id_p_signed_with() -> str: ...

id_p_signed_with = property(get_id_p_signed_with, None)

Default Value

""

Remarks

Contains the certificate or key that was used to sign the settings (metadata) document.

This setting returns the public part of the metadata signing key. In most cases this is in the form of a DER-encoded X.509 certificate.

The value of this property is retrieved from the metadata file when it is loaded with the ImportSettings call. If the metadata is signed, you can check the integrity of the signature using the id_p_signature_validation_result setting.

This property is read-only.

id_p_signing_key Property

Contains the entity's signing key.

Syntax

def get_id_p_signing_key() -> str: ...
def set_id_p_signing_key(value: str) -> None: ...

id_p_signing_key = property(get_id_p_signing_key, set_id_p_signing_key)

Default Value

""

Remarks

Contains the entity's signing key.

This setting returns the public part of the entity's signing key. In most cases this is in the form of a PKCS#1 RSA or ECDSA key.

The signing key is used to sign message conveyed over Redirect binding. Redirect signatures are simpler than SAML message signatures and are made with raw keys rather than certificates.

TBD: TBD: rename to SigningCert? and EncryptionKey to EncryptionCert?

id_p_valid_until Property

Specifies the expiration time of the SAML entity information.

Syntax

def get_id_p_valid_until() -> str: ...
def set_id_p_valid_until(value: str) -> None: ...

id_p_valid_until = property(get_id_p_valid_until, set_id_p_valid_until)

Default Value

""

Remarks

Specifies the expiration time of the SAML entity information.

This setting only makes sense when the information was loaded or is going to be saved to a metadata XML.

id_psso_page Property

Specifies the relative URL of the IdP-initiated SSO page.

Syntax

def get_id_psso_page() -> str: ...
def set_id_psso_page(value: str) -> None: ...

id_psso_page = property(get_id_psso_page, set_id_psso_page)

Default Value

"/idpsso"

Remarks

Use this property to specify the address of the Single Sign-On (SSO) page initiated by this Identity Provider (IdP). TBD:

id_psso_page_template Property

The content of the IdP-initiated SSO page.

Syntax

def get_id_psso_page_template() -> str: ...
def set_id_psso_page_template(value: str) -> None: ...

id_psso_page_template = property(get_id_psso_page_template, set_id_psso_page_template)

Default Value

""

Remarks

Use this property to specify the content of the Single Sign-On (SSO) page initiated by this Identity Provider (IdP).

known_cert_count Property

The number of records in the KnownCert arrays.

Syntax

def get_known_cert_count() -> int: ...
def set_known_cert_count(value: int) -> None: ...

known_cert_count = property(get_known_cert_count, set_known_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_cert_count - 1.

known_cert_bytes Property

Returns the raw certificate data in DER format.

Syntax

def get_known_cert_bytes(known_cert_index: int) -> bytes: ...

Remarks

Returns the raw certificate data in DER format.

The known_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_cert_count property.

This property is read-only.

known_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_cert_handle(known_cert_index: int) -> int: ...
def set_known_cert_handle(known_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_cert_count property.

known_key_count Property

The number of records in the KnownKey arrays.

Syntax

def get_known_key_count() -> int: ...
def set_known_key_count(value: int) -> None: ...

known_key_count = property(get_known_key_count, set_known_key_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at known_key_count - 1.

known_key_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_known_key_handle(known_key_index: int) -> int: ...
def set_known_key_handle(known_key_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The known_key_index parameter specifies the index of the item in the array. The size of the array is controlled by the known_key_count property.

login_attempts_limit Property

The maximum number of login attempts.

Syntax

def get_login_attempts_limit() -> int: ...
def set_login_attempts_limit(value: int) -> None: ...

login_attempts_limit = property(get_login_attempts_limit, set_login_attempts_limit)

Default Value

3

Remarks

Use this property to set the maximum number of login attempts.

metadata_url Property

The IdP's metadata location.

Syntax

def get_metadata_url() -> str: ...
def set_metadata_url(value: str) -> None: ...

metadata_url = property(get_metadata_url, set_metadata_url)

Default Value

"/idp/metadata"

Remarks

This property specifies the metadata URL of this Identity Provider (IdP).

meta_signing_cert_bytes Property

Returns the raw certificate data in DER format.

Syntax

def get_meta_signing_cert_bytes() -> bytes: ...

meta_signing_cert_bytes = property(get_meta_signing_cert_bytes, None)

Remarks

Returns the raw certificate data in DER format.

This property is read-only.

meta_signing_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_meta_signing_cert_handle() -> int: ...
def set_meta_signing_cert_handle(value: int) -> None: ...

meta_signing_cert_handle = property(get_meta_signing_cert_handle, set_meta_signing_cert_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

offline_mode Property

Enables the Offline mode.

Syntax

def get_offline_mode() -> bool: ...
def set_offline_mode(value: bool) -> None: ...

offline_mode = property(get_offline_mode, set_offline_mode)

Default Value

TRUE

Remarks

In the Offline mode the server does not open the listening port. Instead, it expects incoming requests to be routed by the application via calls to process_sign_on_request, process_logout_request, process_sign_on_response, and other similar methods.

The Offline mode is a handy mechanism for attaching the server to external web engines, such as IIS or Tomcat. It lets you leave the HTTP matters to the engine, and only be responsible for handling the actual SAML requests.

pinned_client_aead_cipher Property

Indicates whether the encryption algorithm used is an AEAD cipher.

Syntax

def get_pinned_client_aead_cipher() -> bool: ...

pinned_client_aead_cipher = property(get_pinned_client_aead_cipher, None)

Default Value

FALSE

Remarks

Indicates whether the encryption algorithm used is an AEAD cipher.

This property is read-only.

pinned_client_chain_validation_details Property

The details of a certificate chain validation outcome.

Syntax

def get_pinned_client_chain_validation_details() -> int: ...

pinned_client_chain_validation_details = property(get_pinned_client_chain_validation_details, None)

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only.

pinned_client_chain_validation_result Property

The outcome of a certificate chain validation routine.

Syntax

def get_pinned_client_chain_validation_result() -> int: ...

pinned_client_chain_validation_result = property(get_pinned_client_chain_validation_result, None)

Default Value

0

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only.

pinned_client_ciphersuite Property

The cipher suite employed by this connection.

Syntax

def get_pinned_client_ciphersuite() -> str: ...

pinned_client_ciphersuite = property(get_pinned_client_ciphersuite, None)

Default Value

""

Remarks

The cipher suite employed by this connection.

For TLS connections, this property returns the ciphersuite that was/is employed by the connection.

This property is read-only.

pinned_client_client_authenticated Property

Specifies whether client authentication was performed during this connection.

Syntax

def get_pinned_client_client_authenticated() -> bool: ...

pinned_client_client_authenticated = property(get_pinned_client_client_authenticated, None)

Default Value

FALSE

Remarks

Specifies whether client authentication was performed during this connection.

This property is read-only.

pinned_client_client_auth_requested Property

Specifies whether client authentication was requested during this connection.

Syntax

def get_pinned_client_client_auth_requested() -> bool: ...

pinned_client_client_auth_requested = property(get_pinned_client_client_auth_requested, None)

Default Value

FALSE

Remarks

Specifies whether client authentication was requested during this connection.

This property is read-only.

pinned_client_connection_established Property

Indicates whether the connection has been established fully.

Syntax

def get_pinned_client_connection_established() -> bool: ...

pinned_client_connection_established = property(get_pinned_client_connection_established, None)

Default Value

FALSE

Remarks

Indicates whether the connection has been established fully.

This property is read-only.

pinned_client_connection_id Property

The unique identifier assigned to this connection.

Syntax

def get_pinned_client_connection_id() -> bytes: ...

pinned_client_connection_id = property(get_pinned_client_connection_id, None)

Remarks

The unique identifier assigned to this connection.

This property is read-only.

pinned_client_digest_algorithm Property

The digest algorithm used in a TLS-enabled connection.

Syntax

def get_pinned_client_digest_algorithm() -> str: ...

pinned_client_digest_algorithm = property(get_pinned_client_digest_algorithm, None)

Default Value

""

Remarks

The digest algorithm used in a TLS-enabled connection.

This property is read-only.

pinned_client_encryption_algorithm Property

The symmetric encryption algorithm used in a TLS-enabled connection.

Syntax

def get_pinned_client_encryption_algorithm() -> str: ...

pinned_client_encryption_algorithm = property(get_pinned_client_encryption_algorithm, None)

Default Value

""

Remarks

The symmetric encryption algorithm used in a TLS-enabled connection.

This property is read-only.

pinned_client_exportable Property

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

Syntax

def get_pinned_client_exportable() -> bool: ...

pinned_client_exportable = property(get_pinned_client_exportable, None)

Default Value

FALSE

Remarks

Indicates whether a TLS connection uses a reduced-strength exportable cipher.

This property is read-only.

pinned_client_id Property

The client connection's unique identifier.

Syntax

def get_pinned_client_id() -> int: ...

pinned_client_id = property(get_pinned_client_id, None)

Default Value

-1

Remarks

The client connection's unique identifier. This value is used throughout to refer to a particular client connection.

This property is read-only.

pinned_client_key_exchange_algorithm Property

The key exchange algorithm used in a TLS-enabled connection.

Syntax

def get_pinned_client_key_exchange_algorithm() -> str: ...

pinned_client_key_exchange_algorithm = property(get_pinned_client_key_exchange_algorithm, None)

Default Value

""

Remarks

The key exchange algorithm used in a TLS-enabled connection.

This property is read-only.

pinned_client_key_exchange_key_bits Property

The length of the key exchange key of a TLS-enabled connection.

Syntax

def get_pinned_client_key_exchange_key_bits() -> int: ...

pinned_client_key_exchange_key_bits = property(get_pinned_client_key_exchange_key_bits, None)

Default Value

0

Remarks

The length of the key exchange key of a TLS-enabled connection.

This property is read-only.

pinned_client_named_ec_curve Property

The elliptic curve used in this connection.

Syntax

def get_pinned_client_named_ec_curve() -> str: ...

pinned_client_named_ec_curve = property(get_pinned_client_named_ec_curve, None)

Default Value

""

Remarks

The elliptic curve used in this connection.

This property is read-only.

pinned_client_pfs_cipher Property

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

Syntax

def get_pinned_client_pfs_cipher() -> bool: ...

pinned_client_pfs_cipher = property(get_pinned_client_pfs_cipher, None)

Default Value

FALSE

Remarks

Indicates whether the chosen ciphersuite provides perfect forward secrecy (PFS).

This property is read-only.

pinned_client_pre_shared_identity Property

Specifies the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

def get_pinned_client_pre_shared_identity() -> str: ...

pinned_client_pre_shared_identity = property(get_pinned_client_pre_shared_identity, None)

Default Value

""

Remarks

Specifies the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is read-only.

pinned_client_pre_shared_identity_hint Property

A hint professed by the server to help the client select the PSK identity to use.

Syntax

def get_pinned_client_pre_shared_identity_hint() -> str: ...

pinned_client_pre_shared_identity_hint = property(get_pinned_client_pre_shared_identity_hint, None)

Default Value

""

Remarks

A hint professed by the server to help the client select the PSK identity to use.

This property is read-only.

pinned_client_public_key_bits Property

The length of the public key.

Syntax

def get_pinned_client_public_key_bits() -> int: ...

pinned_client_public_key_bits = property(get_pinned_client_public_key_bits, None)

Default Value

0

Remarks

The length of the public key.

This property is read-only.

pinned_client_remote_address Property

The client's IP address.

Syntax

def get_pinned_client_remote_address() -> str: ...

pinned_client_remote_address = property(get_pinned_client_remote_address, None)

Default Value

""

Remarks

The client's IP address.

This property is read-only.

pinned_client_remote_port Property

The remote port of the client connection.

Syntax

def get_pinned_client_remote_port() -> int: ...

pinned_client_remote_port = property(get_pinned_client_remote_port, None)

Default Value

0

Remarks

The remote port of the client connection.

This property is read-only.

pinned_client_resumed_session Property

Indicates whether a TLS-enabled connection was spawned from another TLS connection.

Syntax

def get_pinned_client_resumed_session() -> bool: ...

pinned_client_resumed_session = property(get_pinned_client_resumed_session, None)

Default Value

FALSE

Remarks

Indicates whether a TLS-enabled connection was spawned from another TLS connection

This property is read-only.

pinned_client_secure_connection Property

Indicates whether TLS or SSL is enabled for this connection.

Syntax

def get_pinned_client_secure_connection() -> bool: ...

pinned_client_secure_connection = property(get_pinned_client_secure_connection, None)

Default Value

FALSE

Remarks

Indicates whether TLS or SSL is enabled for this connection.

This property is read-only.

pinned_client_server_authenticated Property

Indicates whether server authentication was performed during a TLS-enabled connection.

Syntax

def get_pinned_client_server_authenticated() -> bool: ...

pinned_client_server_authenticated = property(get_pinned_client_server_authenticated, None)

Default Value

FALSE

Remarks

Indicates whether server authentication was performed during a TLS-enabled connection.

This property is read-only.

pinned_client_signature_algorithm Property

The signature algorithm used in a TLS handshake.

Syntax

def get_pinned_client_signature_algorithm() -> str: ...

pinned_client_signature_algorithm = property(get_pinned_client_signature_algorithm, None)

Default Value

""

Remarks

The signature algorithm used in a TLS handshake.

This property is read-only.

pinned_client_symmetric_block_size Property

The block size of the symmetric algorithm used.

Syntax

def get_pinned_client_symmetric_block_size() -> int: ...

pinned_client_symmetric_block_size = property(get_pinned_client_symmetric_block_size, None)

Default Value

0

Remarks

The block size of the symmetric algorithm used.

This property is read-only.

pinned_client_symmetric_key_bits Property

The key length of the symmetric algorithm used.

Syntax

def get_pinned_client_symmetric_key_bits() -> int: ...

pinned_client_symmetric_key_bits = property(get_pinned_client_symmetric_key_bits, None)

Default Value

0

Remarks

The key length of the symmetric algorithm used.

This property is read-only.

pinned_client_total_bytes_received Property

The total number of bytes received over this connection.

Syntax

def get_pinned_client_total_bytes_received() -> int: ...

pinned_client_total_bytes_received = property(get_pinned_client_total_bytes_received, None)

Default Value

0

Remarks

The total number of bytes received over this connection.

This property is read-only.

pinned_client_total_bytes_sent Property

The total number of bytes sent over this connection.

Syntax

def get_pinned_client_total_bytes_sent() -> int: ...

pinned_client_total_bytes_sent = property(get_pinned_client_total_bytes_sent, None)

Default Value

0

Remarks

The total number of bytes sent over this connection.

This property is read-only.

pinned_client_validation_log Property

Contains the server certificate's chain validation log.

Syntax

def get_pinned_client_validation_log() -> str: ...

pinned_client_validation_log = property(get_pinned_client_validation_log, None)

Default Value

""

Remarks

Contains the server certificate's chain validation log. This information may be very useful in investigating chain validation failures.

This property is read-only.

pinned_client_version Property

Indicates the version of SSL/TLS protocol negotiated during this connection.

Syntax

def get_pinned_client_version() -> str: ...

pinned_client_version = property(get_pinned_client_version, None)

Default Value

""

Remarks

Indicates the version of SSL/TLS protocol negotiated during this connection.

This property is read-only.

pinned_client_cert_count Property

The number of records in the PinnedClientCert arrays.

Syntax

def get_pinned_client_cert_count() -> int: ...

pinned_client_cert_count = property(get_pinned_client_cert_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at pinned_client_cert_count - 1.

This property is read-only.

pinned_client_cert_bytes Property

Returns the raw certificate data in DER format.

Syntax

def get_pinned_client_cert_bytes(pinned_client_cert_index: int) -> bytes: ...

Remarks

Returns the raw certificate data in DER format.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_ca_key_id Property

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Syntax

def get_pinned_client_cert_ca_key_id(pinned_client_cert_index: int) -> bytes: ...

Remarks

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.

This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the pinned_client_cert_subject_key_id setting, and for lower-level certificates, from the parent certificate's subject key ID extension.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_fingerprint Property

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

def get_pinned_client_cert_fingerprint(pinned_client_cert_index: int) -> str: ...

Default Value

""

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_pinned_client_cert_handle(pinned_client_cert_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_issuer Property

The common name of the certificate issuer (CA), typically a company name.

Syntax

def get_pinned_client_cert_issuer(pinned_client_cert_index: int) -> str: ...

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via pinned_client_cert_issuer_rdn.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_issuer_rdn Property

A list of Property=Value pairs that uniquely identify the certificate issuer.

Syntax

def get_pinned_client_cert_issuer_rdn(pinned_client_cert_index: int) -> str: ...

Default Value

""

Remarks

A list of Property=Value pairs that uniquely identify the certificate issuer.

Example: /C=US/O=Nationwide CA/CN=Web Certification Authority

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_key_algorithm Property

Specifies the public key algorithm of this certificate.

Syntax

def get_pinned_client_cert_key_algorithm(pinned_client_cert_index: int) -> str: ...

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Use the pinned_client_cert_key_bits, pinned_client_cert_curve, and pinned_client_cert_public_key_bytes properties to get more details about the key the certificate contains.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_key_bits Property

Returns the length of the public key in bits.

Syntax

def get_pinned_client_cert_key_bits(pinned_client_cert_index: int) -> int: ...

Default Value

0

Remarks

Returns the length of the public key in bits.

This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the pinned_client_cert_public_key_bytes or pinned_client_cert_private_key_bytes property would typically contain auxiliary values, and therefore be longer.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_key_fingerprint Property

Returns a SHA1 fingerprint of the public key contained in the certificate.

Syntax

def get_pinned_client_cert_key_fingerprint(pinned_client_cert_index: int) -> str: ...

Default Value

""

Remarks

Returns a SHA1 fingerprint of the public key contained in the certificate.

Note that the key fingerprint is different from the certificate fingerprint accessible via the pinned_client_cert_fingerprint property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_key_usage Property

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

def get_pinned_client_cert_key_usage(pinned_client_cert_index: int) -> int: ...

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

Set this property before generating the certificate to propagate the key usage flags to the new certificate.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_public_key_bytes Property

Contains the certificate's public key in DER format.

Syntax

def get_pinned_client_cert_public_key_bytes(pinned_client_cert_index: int) -> bytes: ...

Remarks

Contains the certificate's public key in DER format.

This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_self_signed Property

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

def get_pinned_client_cert_self_signed(pinned_client_cert_index: int) -> bool: ...

Default Value

FALSE

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_serial_number Property

Returns the certificate's serial number.

Syntax

def get_pinned_client_cert_serial_number(pinned_client_cert_index: int) -> bytes: ...

Remarks

Returns the certificate's serial number.

The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_sig_algorithm Property

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

def get_pinned_client_cert_sig_algorithm(pinned_client_cert_index: int) -> str: ...

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_subject Property

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

def get_pinned_client_cert_subject(pinned_client_cert_index: int) -> str: ...

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via pinned_client_cert_subject_rdn.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_subject_key_id Property

Contains a unique identifier of the certificate's cryptographic key.

Syntax

def get_pinned_client_cert_subject_key_id(pinned_client_cert_index: int) -> bytes: ...

Remarks

Contains a unique identifier of the certificate's cryptographic key.

Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.

The pinned_client_cert_subject_key_id and pinned_client_cert_ca_key_id properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_subject_rdn Property

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Syntax

def get_pinned_client_cert_subject_rdn(pinned_client_cert_index: int) -> str: ...

Default Value

""

Remarks

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.

Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_valid_from Property

The time point at which the certificate becomes valid, in UTC.

Syntax

def get_pinned_client_cert_valid_from(pinned_client_cert_index: int) -> str: ...

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

pinned_client_cert_valid_to Property

The time point at which the certificate expires, in UTC.

Syntax

def get_pinned_client_cert_valid_to(pinned_client_cert_index: int) -> str: ...

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

The pinned_client_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the pinned_client_cert_count property.

This property is read-only.

port Property

The listening port number.

Syntax

def get_port() -> int: ...
def set_port(value: int) -> None: ...

port = property(get_port, set_port)

Default Value

80

Remarks

Use this property to specify the port number on which the IdP server should listen for incoming connections. To specify server's IP address use host.

security_canonicalization_method Property

The canonicalization method to use in the signature.

Syntax

def get_security_canonicalization_method() -> str: ...
def set_security_canonicalization_method(value: str) -> None: ...

security_canonicalization_method = property(get_security_canonicalization_method, set_security_canonicalization_method)

Default Value

""

Remarks

The canonicalization method to use in the signature.

The URI of the canonicalization method to use in the signature (e.g. http://www.w3.org/TR/xml-exc-c14n/)

security_digest_method Property

The digest method to use.

Syntax

def get_security_digest_method() -> str: ...
def set_security_digest_method(value: str) -> None: ...

security_digest_method = property(get_security_digest_method, set_security_digest_method)

Default Value

""

Remarks

The digest method to use.

The URI of the digest method to use for signing, as defined in XMLDSIG or XMLENC: http://www.w3.org/2000/09/xmldsig#sha256.

security_encryption_method Property

The encryption method used to encrypt the assertion.

Syntax

def get_security_encryption_method() -> str: ...
def set_security_encryption_method(value: str) -> None: ...

security_encryption_method = property(get_security_encryption_method, set_security_encryption_method)

Default Value

"AES256"

Remarks

The encryption method used to encrypt the assertion.

This property contains the encryption algorithm used to encrypt the XML assertion.

Supported values:

SB_XML_ENCRYPTION_ALGORITHM_RC4RC4
SB_XML_ENCRYPTION_ALGORITHM_DESDES
SB_XML_ENCRYPTION_ALGORITHM_3DES3DEST
SB_XML_ENCRYPTION_ALGORITHM_AES128AES128
SB_XML_ENCRYPTION_ALGORITHM_AES192AES192
SB_XML_ENCRYPTION_ALGORITHM_AES256AES256
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA128Camellia128
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA192Camellia192
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA256Camellia256
SB_XML_ENCRYPTION_ALGORITHM_SEEDSEED

security_flags Property

Provides access to secondary security parameters and tweaks.

Syntax

def get_security_flags() -> int: ...
def set_security_flags(value: int) -> None: ...

security_flags = property(get_security_flags, set_security_flags)

Default Value

1

Remarks

Provides access to secondary security parameters and tweaks.

This property is a bitwise combination of zero or more flags. The following flags are currently supported: The following flags can be used with any SAML component (although they may not apply in all modes of use):

  • ssfSignatureAfterIssuer (0x00000001) - Signature after issuer
  • ssfSignatureBeforeDescriptor (0x00000002) - Signature before descriptor
  • ssfKeyDataIssuerSerial (0x00000004) - Include the IssuerSerial key data element
  • ssfKeyDataSKI (0x00000008) - Include the SubjectKeyIdentifier key data element
  • ssfKeyDataSubjectName (0x00000010) - Include the SubjectName key data element
  • ssfKeyDataCertificate (0x00000020) - Include the Certificate key data element
  • ssfKeyDataCRL (0x00000040) - Include the CRL key data element
The following flags can be used with SAMLSPServer only
  • ssfSignAuthnRequests (0x00010000) - Sign authentication requests
  • ssfSignArtifactResolveRequests (0x00020000) - Sign artifact resolve requests
  • ssfSignLogoutRequests (0x00040000) - Sign logout requests
The following flags can be used with SAMLIdPServer only
  • ssfSignAssertions (0x00080000) - Sign outgoing assertions
  • ssfSignResponses (0x00100000) - Sign all responses
  • ssfEncryptAssertions (0x00200000) - Encrypt generated assertions
TBD define enum

security_sig_method Property

The signature method to use.

Syntax

def get_security_sig_method() -> str: ...
def set_security_sig_method(value: str) -> None: ...

security_sig_method = property(get_security_sig_method, set_security_sig_method)

Default Value

""

Remarks

The signature method to use.

The URI specifying the signature method to use for signing, for example http://www.w3.org/2001/04/xmldsig-more#rsa-sha256.

security_signature_policy Property

Specifies the signature validation policy.

Syntax

def get_security_signature_policy() -> int: ...
def set_security_signature_policy(value: int) -> None: ...

security_signature_policy = property(get_security_signature_policy, set_security_signature_policy)

Default Value

0

Remarks

Specifies the signature validation policy.

Use this property to specify the signature validation policy for the component.

sender_cert_count Property

The number of records in the SenderChain arrays.

Syntax

def get_sender_cert_count() -> int: ...

sender_cert_count = property(get_sender_cert_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at sender_cert_count - 1.

This property is read-only.

sender_chain_bytes Property

Returns the raw certificate data in DER format.

Syntax

def get_sender_chain_bytes(sender_cert_index: int) -> bytes: ...

Remarks

Returns the raw certificate data in DER format.

The sender_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the sender_cert_count property.

This property is read-only.

sender_chain_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_sender_chain_handle(sender_cert_index: int) -> int: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The sender_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the sender_cert_count property.

This property is read-only.

signing_cert_bytes Property

Returns the raw certificate data in DER format.

Syntax

def get_signing_cert_bytes() -> bytes: ...

signing_cert_bytes = property(get_signing_cert_bytes, None)

Remarks

Returns the raw certificate data in DER format.

This property is read-only.

signing_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signing_cert_handle() -> int: ...
def set_signing_cert_handle(value: int) -> None: ...

signing_cert_handle = property(get_signing_cert_handle, set_signing_cert_handle)

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

signing_chain_count Property

The number of records in the SigningChain arrays.

Syntax

def get_signing_chain_count() -> int: ...
def set_signing_chain_count(value: int) -> None: ...

signing_chain_count = property(get_signing_chain_count, set_signing_chain_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at signing_chain_count - 1.

signing_chain_bytes Property

Returns the raw certificate data in DER format.

Syntax

def get_signing_chain_bytes(signing_chain_index: int) -> bytes: ...

Remarks

Returns the raw certificate data in DER format.

The signing_chain_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_chain_count property.

This property is read-only.

signing_chain_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_signing_chain_handle(signing_chain_index: int) -> int: ...
def set_signing_chain_handle(signing_chain_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The signing_chain_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_chain_count property.

sign_on_page_template Property

Defines the default authentication template (login page).

Syntax

def get_sign_on_page_template() -> str: ...
def set_sign_on_page_template(value: str) -> None: ...

sign_on_page_template = property(get_sign_on_page_template, set_sign_on_page_template)

Default Value

""

Remarks

This property contains the HTML code of the authentication form. You can use it to control the appearance of the login page.

socket_incoming_speed_limit Property

The maximum number of bytes to read from the socket, per second.

Syntax

def get_socket_incoming_speed_limit() -> int: ...
def set_socket_incoming_speed_limit(value: int) -> None: ...

socket_incoming_speed_limit = property(get_socket_incoming_speed_limit, set_socket_incoming_speed_limit)

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

socket_local_address Property

The local network interface to bind the socket to.

Syntax

def get_socket_local_address() -> str: ...
def set_socket_local_address(value: str) -> None: ...

socket_local_address = property(get_socket_local_address, set_socket_local_address)

Default Value

""

Remarks

The local network interface to bind the socket to.

socket_local_port Property

The local port number to bind the socket to.

Syntax

def get_socket_local_port() -> int: ...
def set_socket_local_port(value: int) -> None: ...

socket_local_port = property(get_socket_local_port, set_socket_local_port)

Default Value

0

Remarks

The local port number to bind the socket to.

socket_outgoing_speed_limit Property

The maximum number of bytes to write to the socket, per second.

Syntax

def get_socket_outgoing_speed_limit() -> int: ...
def set_socket_outgoing_speed_limit(value: int) -> None: ...

socket_outgoing_speed_limit = property(get_socket_outgoing_speed_limit, set_socket_outgoing_speed_limit)

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

socket_timeout Property

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

def get_socket_timeout() -> int: ...
def set_socket_timeout(value: int) -> None: ...

socket_timeout = property(get_socket_timeout, set_socket_timeout)

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

socket_use_ipv6 Property

Enables or disables IP protocol version 6.

Syntax

def get_socket_use_ipv6() -> bool: ...
def set_socket_use_ipv6(value: bool) -> None: ...

socket_use_ipv6 = property(get_socket_use_ipv6, set_socket_use_ipv6)

Default Value

FALSE

Remarks

Enables or disables IP protocol version 6.

sp_service_count Property

The number of records in the SPService arrays.

Syntax

def get_sp_service_count() -> int: ...

sp_service_count = property(get_sp_service_count, None)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at sp_service_count - 1.

This property is read-only.

sp_service_binding_type Property

Specifies the type of SAML binding that this endpoint accepts.

Syntax

def get_sp_service_binding_type(sp_service_index: int) -> int: ...

Default Value

0

Remarks

Specifies the type of SAML binding that this endpoint accepts.

Use this property to specify the binding type to use with this endpoint.

The sp_service_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_service_count property.

This property is read-only.

sp_service_entity_id Property

Represents the SAML entity ID.

Syntax

def get_sp_service_entity_id(sp_service_index: int) -> str: ...

Default Value

""

Remarks

Represents the SAML entity ID.

Use this property to read or set the unique SAML entity ID. This is often the URI of the web endpoint (such as https://sp.myserver.com).

The sp_service_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_service_count property.

This property is read-only.

sp_service_location Property

The location (URL) of the endpoint.

Syntax

def get_sp_service_location(sp_service_index: int) -> str: ...

Default Value

""

Remarks

The location (URL) of the endpoint.

The sp_service_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_service_count property.

This property is read-only.

sp_service_priority Property

The priority of the endpoint in relation to other endpoints with the same Location .

Syntax

def get_sp_service_priority(sp_service_index: int) -> int: ...

Default Value

-1

Remarks

The priority of the endpoint in relation to other endpoints with the same sp_location.

Indicates the relative priority of the endpoint. Use this setting to adjust priority of certain binding types before others. When composing the metadata XML, the endpoint with the highest priority gets described with a Default attribute.

Leave all priorities at -1 to omit generation of the Default attribute.

The sp_service_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_service_count property.

This property is read-only.

sp_service_service Property

The kind of the service being provided at this endpoint.

Syntax

def get_sp_service_service(sp_service_index: int) -> int: ...

Default Value

0

Remarks

The kind of the service being provided at this endpoint.

The Service setting returns the kind of the service that is being provided at this endpoint. Typical SP services are AssertionConsumerService and ArtifactResolutionService. Typical IdP services are SingleSignOnService, SingleLogoutService, and ArtifactResolutionService.

The sp_service_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_service_count property.

This property is read-only.

sp_service_service_index Property

The index of this endpoint.

Syntax

def get_sp_service_service_index(sp_service_index: int) -> int: ...

Default Value

0

Remarks

The index of this endpoint.

For endpoints that can accept requests via multiple bindings, Index is used to distinguish between individual endpoint specifiers.

The sp_service_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_service_count property.

This property is read-only.

sp_count Property

The number of records in the SP arrays.

Syntax

def get_sp_count() -> int: ...
def set_sp_count(value: int) -> None: ...

sp_count = property(get_sp_count, set_sp_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at sp_count - 1.

sp_contact_person Property

The contact person or persons for the entity.

Syntax

def get_sp_contact_person(sp_index: int) -> str: ...
def set_sp_contact_person(sp_index: int, value: str) -> None: ...

Default Value

""

Remarks

The contact person or persons for the entity.

SAML assumes that more than one contact person can be specified. Each line of this potentially multi-line property contains one such record.

Each record contains a semicolon-separated list of contact person parameters, for example:

Company=My Company;EmailAddress=info@company.com;TelephoneNumber=+012345678;Type=other

Company=My Company;EmailAddress=info@company.com;TelephoneNumber=+012345678;Type=technical;Extension.https://spid.gov.it/saml-extensions.VATNumber=IT122345678

You can use LoadNameValuePairs and SaveNameValuePairs methods of the Utils class to process content of this property.

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

sp_encryption_key Property

Contains the entity's encryption key.

Syntax

def get_sp_encryption_key(sp_index: int) -> str: ...
def set_sp_encryption_key(sp_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains the entity's encryption key.

This setting returns the entity's public encryption key. In most cases this is in the form of a DER-encoded X.509 certificate. This property cannot be set in code; it is either taken from the processed metadata file (for other-party settings), or derived from the locally set EncryptionCertificate setting (for this-party settings).

Requests sent to the endpoint can be encrypted with the provided key or certificate. TBD:

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

sp_encryption_methods Property

Specifies the list of encryption methods supported by the entity.

Syntax

def get_sp_encryption_methods(sp_index: int) -> str: ...
def set_sp_encryption_methods(sp_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the list of encryption methods supported by the entity.

This setting contains a list of encryption methods, in form of XML-ENC URLs separated with newline characters, supported by the entity. These can be considered when encrypting messages destined for this entity.

Examples of algorithms supported by this property:

  • http://www.w3.org/2009/xmlenc11#aes128-gcm
  • http://www.w3.org/2001/04/xmlenc#aes256-cbc

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

sp_entity_id Property

Represents the SAML entity ID.

Syntax

def get_sp_entity_id(sp_index: int) -> str: ...
def set_sp_entity_id(sp_index: int, value: str) -> None: ...

Default Value

""

Remarks

Represents the SAML entity ID.

Use this property to read or set the unique SAML entity ID. This is often the URI of the web endpoint (such as https://sp.myserver.com).

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

sp_flags Property

Adjusts secondary entity properties.

Syntax

def get_sp_flags(sp_index: int) -> int: ...
def set_sp_flags(sp_index: int, value: int) -> None: ...

Default Value

0

Remarks

Adjusts secondary entity properties.

Use this bit mask property to adjust certain secondary settings. The following flags are supported:

  • 1 - sefRequireSignedRequests - the provider expects the consumers to sign requests they send in.

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

sp_id_psso_link Property

Contains a local server page link that triggers SAML authentication to the SP.

Syntax

def get_sp_id_psso_link(sp_index: int) -> str: ...
def set_sp_id_psso_link(sp_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains a local server page link that triggers SAML authentication to the SP.

This property specifies the web link that initiates the transfer of SAML authentication fact to the SP.

One scenario where this property can be used is triggering the assertion dispatch in IdP-initiated SSO flows. Navigating to the link will make the IdP server generate the authentication assertion (if the user had been authenticated) and forward this assertion to the respective service provider. TBD:

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

sp_name_id_formats Property

The list of NameID formats supported by this entity.

Syntax

def get_sp_name_id_formats(sp_index: int) -> str: ...
def set_sp_name_id_formats(sp_index: int, value: str) -> None: ...

Default Value

""

Remarks

The list of NameID formats supported by this entity.

Use this setting to get or set the list of NameID formats supported by the entity.

Use SAML notation for the formats:

  • urn:oasis:names:tc:SAML:2.0:nameid-format:transient
  • urn:oasis:names:tc:SAML:2.0:nameid-format:persistent
  • urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

sp_organization_display_name Property

The friendly name of the organization that maintains the entity.

Syntax

def get_sp_organization_display_name(sp_index: int) -> str: ...
def set_sp_organization_display_name(sp_index: int, value: str) -> None: ...

Default Value

""

Remarks

The friendly name of the organization that maintains the entity.

Use this setting to get or set the user-friendly name of the organization that maintains the SAML entity.

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

sp_organization_lang Property

The language preferred by the organization.

Syntax

def get_sp_organization_lang(sp_index: int) -> str: ...
def set_sp_organization_lang(sp_index: int, value: str) -> None: ...

Default Value

""

Remarks

The language preferred by the organization.

This optional setting can be used to adjust the preferred language of the owning organization.

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

sp_organization_name Property

The name of the organization that maintains the entity.

Syntax

def get_sp_organization_name(sp_index: int) -> str: ...
def set_sp_organization_name(sp_index: int, value: str) -> None: ...

Default Value

""

Remarks

The name of the organization that maintains the entity.

Use this setting to get or set the name of the organization that maintains the SAML entity.

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

sp_organization_url Property

The web URL of the organization that maintains the entity.

Syntax

def get_sp_organization_url(sp_index: int) -> str: ...
def set_sp_organization_url(sp_index: int, value: str) -> None: ...

Default Value

""

Remarks

The web URL of the organization that maintains the entity.

Use this setting to get or set the web address of the organization responsible for this SAML entity.

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

sp_signature_validation_result Property

The outcome of the cryptographic signature validation.

Syntax

def get_sp_signature_validation_result(sp_index: int) -> int: ...

Default Value

0

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

This property is read-only.

sp_signed Property

Specifies whether the SAML entity information is or should be signed.

Syntax

def get_sp_signed(sp_index: int) -> bool: ...

Default Value

FALSE

Remarks

Specifies whether the SAML entity information is or should be signed.

Check this property to find out whether the metadata was signed by the sender, or set this property to true to indicate that the created metadata should be signed.

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

This property is read-only.

sp_signed_with Property

Contains the certificate or key that was used to sign the settings (metadata) document.

Syntax

def get_sp_signed_with(sp_index: int) -> str: ...

Default Value

""

Remarks

Contains the certificate or key that was used to sign the settings (metadata) document.

This setting returns the public part of the metadata signing key. In most cases this is in the form of a DER-encoded X.509 certificate.

The value of this property is retrieved from the metadata file when it is loaded with the ImportSettings call. If the metadata is signed, you can check the integrity of the signature using the sp_signature_validation_result setting.

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

This property is read-only.

sp_signing_key Property

Contains the entity's signing key.

Syntax

def get_sp_signing_key(sp_index: int) -> str: ...
def set_sp_signing_key(sp_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains the entity's signing key.

This setting returns the public part of the entity's signing key. In most cases this is in the form of a PKCS#1 RSA or ECDSA key.

The signing key is used to sign message conveyed over Redirect binding. Redirect signatures are simpler than SAML message signatures and are made with raw keys rather than certificates.

TBD: TBD: rename to SigningCert? and EncryptionKey to EncryptionCert?

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

sp_valid_until Property

Specifies the expiration time of the SAML entity information.

Syntax

def get_sp_valid_until(sp_index: int) -> str: ...
def set_sp_valid_until(sp_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the expiration time of the SAML entity information.

This setting only makes sense when the information was loaded or is going to be saved to a metadata XML.

The sp_index parameter specifies the index of the item in the array. The size of the array is controlled by the sp_count property.

tls_server_cert_count Property

The number of records in the TLSServerCert arrays.

Syntax

def get_tls_server_cert_count() -> int: ...
def set_tls_server_cert_count(value: int) -> None: ...

tls_server_cert_count = property(get_tls_server_cert_count, set_tls_server_cert_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at tls_server_cert_count - 1.

tls_server_cert_bytes Property

Returns the raw certificate data in DER format.

Syntax

def get_tls_server_cert_bytes(tls_server_cert_index: int) -> bytes: ...

Remarks

Returns the raw certificate data in DER format.

The tls_server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the tls_server_cert_count property.

This property is read-only.

tls_server_cert_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_tls_server_cert_handle(tls_server_cert_index: int) -> int: ...
def set_tls_server_cert_handle(tls_server_cert_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The tls_server_cert_index parameter specifies the index of the item in the array. The size of the array is controlled by the tls_server_cert_count property.

tls_auto_validate_certificates Property

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

def get_tls_auto_validate_certificates() -> bool: ...
def set_tls_auto_validate_certificates(value: bool) -> None: ...

tls_auto_validate_certificates = property(get_tls_auto_validate_certificates, set_tls_auto_validate_certificates)

Default Value

TRUE

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

tls_base_configuration Property

Selects the base configuration for the TLS settings.

Syntax

def get_tls_base_configuration() -> int: ...
def set_tls_base_configuration(value: int) -> None: ...

tls_base_configuration = property(get_tls_base_configuration, set_tls_base_configuration)

Default Value

0

Remarks

Selects the base configuration for the TLS settings. Several profiles are offered and tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

tls_ciphersuites Property

A list of ciphersuites separated with commas or semicolons.

Syntax

def get_tls_ciphersuites() -> str: ...
def set_tls_ciphersuites(value: str) -> None: ...

tls_ciphersuites = property(get_tls_ciphersuites, set_tls_ciphersuites)

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases, allowing all ciphersuites to be blanketly enabled or disabled at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by tls_base_configuration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

tls_client_auth Property

Enables or disables certificate-based client authentication.

Syntax

def get_tls_client_auth() -> int: ...
def set_tls_client_auth(value: int) -> None: ...

tls_client_auth = property(get_tls_client_auth, set_tls_client_auth)

Default Value

0

Remarks

Enables or disables certificate-based client authentication.

Set this property to true to tune up the client authentication type:

ccatNoAuth0
ccatRequestCert1
ccatRequireCert2

tls_ec_curves Property

Defines the elliptic curves to enable.

Syntax

def get_tls_ec_curves() -> str: ...
def set_tls_ec_curves(value: str) -> None: ...

tls_ec_curves = property(get_tls_ec_curves, set_tls_ec_curves)

Default Value

""

Remarks

Defines the elliptic curves to enable.

tls_extensions Property

Provides access to TLS extensions.

Syntax

def get_tls_extensions() -> str: ...
def set_tls_extensions(value: str) -> None: ...

tls_extensions = property(get_tls_extensions, set_tls_extensions)

Default Value

""

Remarks

Provides access to TLS extensions.

tls_force_resume_if_destination_changes Property

Whether to force TLS session resumption when the destination address changes.

Syntax

def get_tls_force_resume_if_destination_changes() -> bool: ...
def set_tls_force_resume_if_destination_changes(value: bool) -> None: ...

tls_force_resume_if_destination_changes = property(get_tls_force_resume_if_destination_changes, set_tls_force_resume_if_destination_changes)

Default Value

FALSE

Remarks

Whether to force TLS session resumption when the destination address changes.

tls_pre_shared_identity Property

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

def get_tls_pre_shared_identity() -> str: ...
def set_tls_pre_shared_identity(value: str) -> None: ...

tls_pre_shared_identity = property(get_tls_pre_shared_identity, set_tls_pre_shared_identity)

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

tls_pre_shared_key Property

Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

def get_tls_pre_shared_key() -> str: ...
def set_tls_pre_shared_key(value: str) -> None: ...

tls_pre_shared_key = property(get_tls_pre_shared_key, set_tls_pre_shared_key)

Default Value

""

Remarks

Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

tls_pre_shared_key_ciphersuite Property

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

def get_tls_pre_shared_key_ciphersuite() -> str: ...
def set_tls_pre_shared_key_ciphersuite(value: str) -> None: ...

tls_pre_shared_key_ciphersuite = property(get_tls_pre_shared_key_ciphersuite, set_tls_pre_shared_key_ciphersuite)

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

tls_renegotiation_attack_prevention_mode Property

Selects the renegotiation attack prevention mechanism.

Syntax

def get_tls_renegotiation_attack_prevention_mode() -> int: ...
def set_tls_renegotiation_attack_prevention_mode(value: int) -> None: ...

tls_renegotiation_attack_prevention_mode = property(get_tls_renegotiation_attack_prevention_mode, set_tls_renegotiation_attack_prevention_mode)

Default Value

2

Remarks

Selects the renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

tls_revocation_check Property

Specifies the kind(s) of revocation check to perform.

Syntax

def get_tls_revocation_check() -> int: ...
def set_tls_revocation_check(value: int) -> None: ...

tls_revocation_check = property(get_tls_revocation_check, set_tls_revocation_check)

Default Value

1

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

tls_ssl_options Property

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

def get_tls_ssl_options() -> int: ...
def set_tls_ssl_options(value: int) -> None: ...

tls_ssl_options = property(get_tls_ssl_options, set_tls_ssl_options)

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce the use of the client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add the server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (do not send) the signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send the handshake message as large batches rather than individually

tls_tls_mode Property

Specifies the TLS mode to use.

Syntax

def get_tls_tls_mode() -> int: ...
def set_tls_tls_mode(value: int) -> None: ...

tls_tls_mode = property(get_tls_tls_mode, set_tls_tls_mode)

Default Value

0

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, but allow plain data.

tls_use_extended_master_secret Property

Enables the Extended Master Secret Extension, as defined in RFC 7627.

Syntax

def get_tls_use_extended_master_secret() -> bool: ...
def set_tls_use_extended_master_secret(value: bool) -> None: ...

tls_use_extended_master_secret = property(get_tls_use_extended_master_secret, set_tls_use_extended_master_secret)

Default Value

FALSE

Remarks

Enables the Extended Master Secret Extension, as defined in RFC 7627.

tls_use_session_resumption Property

Enables or disables the TLS session resumption capability.

Syntax

def get_tls_use_session_resumption() -> bool: ...
def set_tls_use_session_resumption(value: bool) -> None: ...

tls_use_session_resumption = property(get_tls_use_session_resumption, set_tls_use_session_resumption)

Default Value

FALSE

Remarks

Enables or disables the TLS session resumption capability.

tls_versions Property

The SSL/TLS versions to enable by default.

Syntax

def get_tls_versions() -> int: ...
def set_tls_versions(value: int) -> None: ...

tls_versions = property(get_tls_versions, set_tls_versions)

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

url Property

Specifies the base URL of this IdP server.

Syntax

def get_url() -> str: ...
def set_url(value: str) -> None: ...

url = property(get_url, set_url)

Default Value

""

Remarks

Use this property to set the base URL for this Identity Provider (IdP) server.

user_count Property

The number of records in the User arrays.

Syntax

def get_user_count() -> int: ...
def set_user_count(value: int) -> None: ...

user_count = property(get_user_count, set_user_count)

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at user_count - 1.

user_associated_data Property

Contains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.

Syntax

def get_user_associated_data(user_index: int) -> bytes: ...
def set_user_associated_data(user_index: int, value: bytes) -> None: ...

Remarks

Contains the user's Associated Data when SSH AEAD (Authenticated Encryption with Associated Data) algorithm is used.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_base_path Property

Base path for this user in the server's file system.

Syntax

def get_user_base_path(user_index: int) -> str: ...
def set_user_base_path(user_index: int, value: str) -> None: ...

Default Value

""

Remarks

Base path for this user in the server's file system.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_certificate Property

Contains the user's certificate.

Syntax

def get_user_certificate(user_index: int) -> bytes: ...
def set_user_certificate(user_index: int, value: bytes) -> None: ...

Remarks

Contains the user's certificate.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_data Property

Contains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.

Syntax

def get_user_data(user_index: int) -> str: ...
def set_user_data(user_index: int, value: str) -> None: ...

Default Value

""

Remarks

Contains uninterpreted user-defined data that should be associated with the user account, such as comments or custom settings.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_email Property

The user's email address.

Syntax

def get_user_email(user_index: int) -> str: ...
def set_user_email(user_index: int, value: str) -> None: ...

Default Value

""

Remarks

The user's email address.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_handle Property

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

def get_user_handle(user_index: int) -> int: ...
def set_user_handle(user_index: int, value: int) -> None: ...

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_hash_algorithm Property

Specifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user.

Syntax

def get_user_hash_algorithm(user_index: int) -> str: ...
def set_user_hash_algorithm(user_index: int, value: str) -> None: ...

Default Value

""

Remarks

Specifies the hash algorithm used to generate TOTP (Time-based One-Time Passwords) passwords for this user. Three HMAC algorithms are supported, with SHA-1, SHA-256, and SHA-512 digests:

SB_MAC_ALGORITHM_HMAC_SHA1SHA1
SB_MAC_ALGORITHM_HMAC_SHA256SHA256
SB_MAC_ALGORITHM_HMAC_SHA512SHA512

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_incoming_speed_limit Property

Specifies the incoming speed limit for this user.

Syntax

def get_user_incoming_speed_limit(user_index: int) -> int: ...
def set_user_incoming_speed_limit(user_index: int, value: int) -> None: ...

Default Value

0

Remarks

Specifies the incoming speed limit for this user. The value of 0 (zero) means "no limitation".

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_otp_algorithm Property

The algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP).

Syntax

def get_user_otp_algorithm(user_index: int) -> int: ...
def set_user_otp_algorithm(user_index: int, value: int) -> None: ...

Default Value

0

Remarks

The algorithm used to generate one-time passwords (OTP) for this user, either HOTP (Hash-based OTP) or TOTP (Time-based OTP). In the former case, a value of a dedicated counter is used to generate a unique password, while in the latter the password is generated on the basis of the current time value.

oaHmac0
oaTime1

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_otp_len Property

Specifies the length of the user's OTP password.

Syntax

def get_user_otp_len(user_index: int) -> int: ...
def set_user_otp_len(user_index: int, value: int) -> None: ...

Default Value

0

Remarks

Specifies the length of the user's OTP password.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_otp_value Property

The user's time interval (TOTP) or Counter (HOTP).

Syntax

def get_user_otp_value(user_index: int) -> int: ...
def set_user_otp_value(user_index: int, value: int) -> None: ...

Default Value

0

Remarks

The user's time interval (TOTP) or Counter (HOTP).

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_outgoing_speed_limit Property

Specifies the outgoing speed limit for this user.

Syntax

def get_user_outgoing_speed_limit(user_index: int) -> int: ...
def set_user_outgoing_speed_limit(user_index: int, value: int) -> None: ...

Default Value

0

Remarks

Specifies the outgoing speed limit for this user. The value of 0 (zero) means "no limitation".

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_password Property

The user's authentication password.

Syntax

def get_user_password(user_index: int) -> str: ...
def set_user_password(user_index: int, value: str) -> None: ...

Default Value

""

Remarks

The user's authentication password.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_shared_secret Property

Contains the user's secret key, which is essentially a shared secret between the client and server.

Syntax

def get_user_shared_secret(user_index: int) -> bytes: ...
def set_user_shared_secret(user_index: int, value: bytes) -> None: ...

Remarks

Contains the user's secret key, which is essentially a shared secret between the client and server.

Shared secrets can be used in TLS-driven protocols, as well as in OTP (where it is called a 'key secret') for generating one-time passwords on one side, and validate them on the other.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_ssh_key Property

Contains the user's SSH key.

Syntax

def get_user_ssh_key(user_index: int) -> bytes: ...
def set_user_ssh_key(user_index: int, value: bytes) -> None: ...

Remarks

Contains the user's SSH key.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

user_username Property

The registered name (login) of the user.

Syntax

def get_user_username(user_index: int) -> str: ...
def set_user_username(user_index: int, value: str) -> None: ...

Default Value

""

Remarks

The registered name (login) of the user.

The user_index parameter specifies the index of the item in the array. The size of the array is controlled by the user_count property.

add_id_p_service Method

Registers an IdP service in the IdPServices list.

Syntax

def add_id_p_service(service: int, binding_type: int, location: str, priority: int, index: int) -> None: ...

Remarks

Use this method to add an entry to the list of services and their locations provided by the IdP. TBD

spsUnknown0The service is of unknown or unsupported type

spsAssertionConsumerService1The assertion consumer service (SP side only)

spsSingleLogoutService2The single logout service (SP or IdP sides)

spsArtifactResolutionService3The artifact resolution service (SP or IdP sides)

spsAttributeQueryService4The attribute query service (IdP side only)

spsSingleSignOnService5The single sign-on service (IdP side only)

add_sp Method

Registers an SP entity in SPSettings list.

Syntax

def add_sp(entity_id: str, id_psso_link: str) -> None: ...

Remarks

This method adds an empty entry to the sp_settings list of known service providers. When registering a service provider manually (v.s. importing it from its metadata with a import_settings call), make sure to register all the individual SP service endpoints (assertion consumer services, single logout services, and so on) manually using the add_sp_service method.

Once you have added the SP entry to the list, you can edit it using the sp_settings property.

add_sp_service Method

Registers an SP service in the SPServices list.

Syntax

def add_sp_service(service: int, binding_type: int, location: str, priority: int, index: int, entity_id: str) -> None: ...

Remarks

Use this method to add an entry to the list of services and their locations provided by the SP. TBD

spsUnknown0The service is of unknown or unsupported type

spsAssertionConsumerService1The assertion consumer service (SP side only)

spsSingleLogoutService2The single logout service (SP or IdP sides)

spsArtifactResolutionService3The artifact resolution service (SP or IdP sides)

spsAttributeQueryService4The attribute query service (IdP side only)

spsSingleSignOnService5The single sign-on service (IdP side only)

complete_auth Method

Initiates transfer of the authentication fact (assertion) to the IdP.

Syntax

def complete_auth(connection_id: int, session_id: str, sp: str, relay_state: str, tag: str) -> int: ...

Remarks

Use this method to pass a SAML assertion to a chosen SP after completion of the IdP-initiated SSO process.

Calling this method is equivalent to navigating to the SP-specific IdP link on the web server running the SAML IdP service.

This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the on_processing_completed event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.

sprUnknown0Unknown or undefined processing result

sprSAMLMessage1The result contains a new SAML message that needs to be conveyed to the other SAML party

sprSignOnPage2The result contains a SAML login page

sprSAMLError3The result contains a SAML error message. This still needs to be relayed to the other SAML party.

sprTransportError4The result contains a transport-layer (HTTP) error message, for example where the SAML request could not be processed due to access permissions or wrong endpoint.

sprSuccess5The processing completed successfully but no tangible result has been generated (e.g. when the assertion was processed).

You can use this method with or without the offline_mode.

config Method

This method sets or retrieves a configuration setting.

Syntax

def config(configuration_string: str) -> str: ...

Remarks

config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

do_action Method

Performs an additional action.

Syntax

def do_action(action_id: str, action_params: str) -> str: ...

Remarks

do_action is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insensitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

drop_client Method

Terminates a client connection.

Syntax

def drop_client(connection_id: int, forced: bool) -> None: ...

Remarks

Call this method to shut down a connected client. Forced indicates whether the connection should be closed in a graceful manner.

export_settings Method

Saves the SP or IdP configuration to an XML metadata file.

Syntax

def export_settings(idp: bool, index: int) -> str: ...

Remarks

Use this method to save the Identity Provider (IdP) or Service Provider (SP) configuration in the form of XML metadata. The IdP metadata file may then be transferred to identity providers (SP) to let them know about the IdP configuration.

When exporting IdP settings, adjust the identity provider configuration as required in id_p_settings object before calling this method. Assign meta_signing_certificate to enforce signing of the metadata XML.

When exporting SP settings, provide the index of the service provider in the sp_settings list.

get_provider_property Method

Returns the value of a custom provider property.

Syntax

def get_provider_property(name: str) -> str: ...

Remarks

This method, together with set_provider_property, provides an extensible way of managing the Identity Provider's settings that are not available through the primary properties of the component. As SAML usage scenarios evolve and new providers appear, the list of supported properties can be extended.

The following properties are currently supported:

  • ContactPerson
  • OrganizationName
  • OrganizationDisplayName
  • OrganizationURL
  • OrganizationLang

get_request_bytes Method

Obtains a pending connection buffer.

Syntax

def get_request_bytes(connection_id: int, request_filter: str) -> bytes: ...

Remarks

Use this method to obtain a pending connection buffer from your on_write_file event handler. The connection buffer contains data that have been received from the client but has not been written to the file yet. TBD: Possibly rename to GetRequestBytes (and align with declaration in HTTPServer)

get_request_header Method

Returns a request header value.

Syntax

def get_request_header(connection_id: int, header_name: str) -> str: ...

Remarks

Use this method to get the value of a request header. A good place to call this method is a request-marking event, such as on_get_request or on_post_request.

get_response_header Method

Returns a response header value.

Syntax

def get_response_header(connection_id: int, header_name: str) -> str: ...

Remarks

Use this method to get the value of a response header. A good place to call this method is on_headers_prepared event. Call the method with empty HeaderName to get the whole response header.

get_session_property Method

Returns the value of a custom session property.

Syntax

def get_session_property(session_id: str, name: str) -> str: ...

Remarks

This method, together with set_session_property, provides an extensible way of managing the Identity Provider's session properties that are not available through the primary properties and events of the component.

TBD:

import_settings Method

Loads the metadata required for information exchange with the identity provider. Both local (IdP-side) and remote (SP-side) metadata can be loaded with this call.

Syntax

def import_settings(metadata: str, idp: bool) -> None: ...

Remarks

The Service provider (SP) may have a lot of different options and requirements for interactions with the Identity provider (IdP). Usually all these options together with X.509 certificates needed for data exchange are stored in XML metadata files. Use this method to load metadata from such file generated by the service provider.

The Metadata parameter contains metadata in the form of byte array. Set IdP parameter to true to indicate that it is the Identity Provider's own settings that are being loaded.

The loaded metadata is populated in the id_p_settings or sp_settings object (depending on the value of the IdP parameter).

initiate_auth Method

Starts IdP-initiated SAML authentication flow.

Syntax

def initiate_auth(connection_id: int, session_id: str, tag: str) -> int: ...

Remarks

Use this method to initiate SAML authentication flow on the IdP side.

This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the on_processing_completed event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.

sprUnknown0Unknown or undefined processing result

sprSAMLMessage1The result contains a new SAML message that needs to be conveyed to the other SAML party

sprSignOnPage2The result contains a SAML login page

sprSAMLError3The result contains a SAML error message. This still needs to be relayed to the other SAML party.

sprTransportError4The result contains a transport-layer (HTTP) error message, for example where the SAML request could not be processed due to access permissions or wrong endpoint.

sprSuccess5The processing completed successfully but no tangible result has been generated (e.g. when the assertion was processed).

You can use this method with or without the offline_mode.

Once the user has been authenticated, you can use process_sign_on_request to generate SAML assertions for specific SPs.

initiate_logout Method

Starts IdP-initiated SAML logout flow.

Syntax

def initiate_logout(connection_id: int, session_id: str, sp: str, tag: str) -> int: ...

Remarks

Use this method to initiate SAML logout flow on the IdP side. Pass the index of the logout endpoint that you want to use to the SPServiceIndex parameter.

This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the on_processing_completed event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.

sprUnknown0Unknown or undefined processing result

sprSAMLMessage1The result contains a new SAML message that needs to be conveyed to the other SAML party

sprSignOnPage2The result contains a SAML login page

sprSAMLError3The result contains a SAML error message. This still needs to be relayed to the other SAML party.

sprTransportError4The result contains a transport-layer (HTTP) error message, for example where the SAML request could not be processed due to access permissions or wrong endpoint.

sprSuccess5The processing completed successfully but no tangible result has been generated (e.g. when the assertion was processed).

You can use this method with or without the offline_mode.

list_clients Method

Enumerates the connected clients.

Syntax

def list_clients() -> str: ...

Remarks

This method enumerates the connected clients. It returns a list of strings, with each string being of 'ConnectionID|Address|Port' format, and representing a single connection.

pin_client Method

Takes a snapshot of the connection's properties.

Syntax

def pin_client(connection_id: int) -> None: ...

Remarks

Use this method to take a snapshot of a connected client. The captured properties are populated in pinned_client and pinned_client_chain properties.

process_artifact_resolve_request Method

Processes an artifact request received from the SP service at one of the ARS endpoints.

Syntax

def process_artifact_resolve_request(connection_id: int, session_id: str, request: str, tag: str) -> int: ...

Remarks

Use this method to pass a SAML artifact request received at one of the ArtifactResolutionService endpoints.

This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the on_processing_completed event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.

sprUnknown0Unknown or undefined processing result

sprSAMLMessage1The result contains a new SAML message that needs to be conveyed to the other SAML party

sprSignOnPage2The result contains a SAML login page

sprSAMLError3The result contains a SAML error message. This still needs to be relayed to the other SAML party.

sprTransportError4The result contains a transport-layer (HTTP) error message, for example where the SAML request could not be processed due to access permissions or wrong endpoint.

sprSuccess5The processing completed successfully but no tangible result has been generated (e.g. when the assertion was processed).

You can use this method with or without the offline_mode.

process_attribute_query Method

Processes an attribute request received from the SP service at one of the AQS endpoints.

Syntax

def process_attribute_query(connection_id: int, session_id: str, request: str, tag: str) -> int: ...

Remarks

Use this method to pass a SAML attribute request received at one of the AttributeQueryService endpoints.

This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the on_processing_completed event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.

sprUnknown0Unknown or undefined processing result

sprSAMLMessage1The result contains a new SAML message that needs to be conveyed to the other SAML party

sprSignOnPage2The result contains a SAML login page

sprSAMLError3The result contains a SAML error message. This still needs to be relayed to the other SAML party.

sprTransportError4The result contains a transport-layer (HTTP) error message, for example where the SAML request could not be processed due to access permissions or wrong endpoint.

sprSuccess5The processing completed successfully but no tangible result has been generated (e.g. when the assertion was processed).

You can use this method with or without the offline_mode.

process_generic_request Method

Processes a generic HTTP SAML request.

Syntax

def process_generic_request(connection_id: int, session_id: str, url: str, http_method: str, request: str, tag: str) -> int: ...

Remarks

Use this method to process a generic well-formed HTTP SAML request obtained elsewhere. This is a handy mechanism to bind the SAML processor to an external web engine.

The Request parameter is expected to contain a full HTTP request, including the HTTP method string (GET, POST) and all the headers.

This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the on_processing_completed event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.

sprUnknown0Unknown or undefined processing result

sprSAMLMessage1The result contains a new SAML message that needs to be conveyed to the other SAML party

sprSignOnPage2The result contains a SAML login page

sprSAMLError3The result contains a SAML error message. This still needs to be relayed to the other SAML party.

sprTransportError4The result contains a transport-layer (HTTP) error message, for example where the SAML request could not be processed due to access permissions or wrong endpoint.

sprSuccess5The processing completed successfully but no tangible result has been generated (e.g. when the assertion was processed).

You can use this method with or without the offline_mode.

process_logout_request Method

Processes logout request received from the SP service at one of the SLS endpoints.

Syntax

def process_logout_request(connection_id: int, session_id: str, request: str, tag: str) -> int: ...

Remarks

Use this method to pass a SAML logout request received at one of the SingleLogoutService endpoints.

An SLS endpoint may receive requests of two kinds: LogoutRequest and LogoutResponse. If Request contains a LogoutRequest, the content generated by this method will contain a corresponding LogoutResponse. If Request contains a LogoutResponse, the returned content is empty.

This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the on_processing_completed event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.

sprUnknown0Unknown or undefined processing result

sprSAMLMessage1The result contains a new SAML message that needs to be conveyed to the other SAML party

sprSignOnPage2The result contains a SAML login page

sprSAMLError3The result contains a SAML error message. This still needs to be relayed to the other SAML party.

sprTransportError4The result contains a transport-layer (HTTP) error message, for example where the SAML request could not be processed due to access permissions or wrong endpoint.

sprSuccess5The processing completed successfully but no tangible result has been generated (e.g. when the assertion was processed).

You can use this method with or without the offline_mode.

process_sign_on_request Method

Processes a single sign-on request received from the SP service at one of the SSO endpoints.

Syntax

def process_sign_on_request(connection_id: int, session_id: str, request: str, tag: str) -> int: ...

Remarks

Use this method to pass a SAML Single Sign-On request received at one of the SingleSignOnService endpoints.

This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the on_processing_completed event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.

sprUnknown0Unknown or undefined processing result

sprSAMLMessage1The result contains a new SAML message that needs to be conveyed to the other SAML party

sprSignOnPage2The result contains a SAML login page

sprSAMLError3The result contains a SAML error message. This still needs to be relayed to the other SAML party.

sprTransportError4The result contains a transport-layer (HTTP) error message, for example where the SAML request could not be processed due to access permissions or wrong endpoint.

sprSuccess5The processing completed successfully but no tangible result has been generated (e.g. when the assertion was processed).

You can use this method with or without the offline_mode.

process_sign_on_response Method

Processes the submission of the login form previously generated by the IdP server.

Syntax

def process_sign_on_response(connection_id: int, session_id: str, response: str, tag: str) -> int: ...

Remarks

Use this method to pass the login form data that was received from the user in response to the presented login form, to the IdP server. If the provided data matches the form, the credentials are passed to the application via the on_user_auth_verify_credentials event.

This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the on_processing_completed event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.

sprUnknown0Unknown or undefined processing result

sprSAMLMessage1The result contains a new SAML message that needs to be conveyed to the other SAML party

sprSignOnPage2The result contains a SAML login page

sprSAMLError3The result contains a SAML error message. This still needs to be relayed to the other SAML party.

sprTransportError4The result contains a transport-layer (HTTP) error message, for example where the SAML request could not be processed due to access permissions or wrong endpoint.

sprSuccess5The processing completed successfully but no tangible result has been generated (e.g. when the assertion was processed).

You can use this method with or without the offline_mode. TBD:

remove_sp Method

Removes an SP from the list of trusted service providers.

Syntax

def remove_sp(index: int) -> None: ...

Remarks

Use this method to remove information about a service provider from the sp_settings list. The IdP server will be unable to process any further requests from this provider once it is removed. TBD

reset Method

Resets the class settings.

Syntax

def reset() -> None: ...

Remarks

reset is a generic method available in every class.

set_client_buffer Method

Commits a data buffer to the connection.

Syntax

def set_client_buffer(connection_id: int, value: bytes) -> None: ...

Remarks

Use this method from your on_read_file event handler to commit a chunk of file data to the server component.

set_provider_property Method

Sets the value of a custom provider property.

Syntax

def set_provider_property(name: str, value: str) -> None: ...

Remarks

This method, together with get_provider_property, provides an extensible way of managing the Identity Provider's settings that are not available through the primary properties of the component. As SAML usage scenarios evolve and new providers appear, the list of supported properties can be extended.

The following properties are currently supported:

  • ContactPerson
  • OrganizationName
  • OrganizationDisplayName
  • OrganizationURL
  • OrganizationLang

set_response_header Method

Sets a response header.

Syntax

def set_response_header(connection_id: int, header_name: str, value: str) -> bool: ...

Remarks

Use this method to set a response header. A good place to call this method is a request-marking event, such as on_get_request or on_post_request.

set_session_property Method

Sets the value of a custom provider session property.

Syntax

def set_session_property(session_id: str, name: str, value: str) -> None: ...

Remarks

This method, together with get_session_property, provides an extensible way of managing the Identity Provider's session settings that are not available through the primary properties and events of the component.

TBD:

start Method

Starts the IdP server.

Syntax

def start() -> None: ...

Remarks

Use this method to start listening for incoming connections.

stop Method

Stops the IdP server.

Syntax

def stop() -> None: ...

Remarks

Call this method to stop listening for incoming connections.

on_accept Event

Reports an incoming connection.

Syntax

class SAMLIdPServerAcceptEventParams(object):
  @property
  def remote_address() -> str: ...

  @property
  def remote_port() -> int: ...

  @property
  def accept() -> bool: ...
  @accept.setter
  def accept(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_accept() -> Callable[[SAMLIdPServerAcceptEventParams], None]: ...
@on_accept.setter
def on_accept(event_hook: Callable[[SAMLIdPServerAcceptEventParams], None]) -> None: ...

Remarks

This event is fired when a new connection from RemoteAddress:RemotePort is ready to be accepted. Use the Accept parameter to accept or decline it.

Subscribe to on_connect event to be notified of every connection that has been set up.

on_artifact_resolve_request_prepared Event

This event is fired when a new authentication request message has been prepared.

Syntax

class SAMLIdPServerArtifactResolveRequestPreparedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def request_id() -> str: ...

  @property
  def artifact() -> str: ...

# In class SAMLIdPServer:
@property
def on_artifact_resolve_request_prepared() -> Callable[[SAMLIdPServerArtifactResolveRequestPreparedEventParams], None]: ...
@on_artifact_resolve_request_prepared.setter
def on_artifact_resolve_request_prepared(event_hook: Callable[[SAMLIdPServerArtifactResolveRequestPreparedEventParams], None]) -> None: ...

Remarks

TBD

on_artifact_resolve_request_received Event

TBD.

Syntax

class SAMLIdPServerArtifactResolveRequestReceivedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def request_id() -> str: ...

  @property
  def sp() -> str: ...

  @property
  def is_encrypted() -> bool: ...

  @property
  def is_signed() -> bool: ...

  @property
  def artifact() -> str: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_artifact_resolve_request_received() -> Callable[[SAMLIdPServerArtifactResolveRequestReceivedEventParams], None]: ...
@on_artifact_resolve_request_received.setter
def on_artifact_resolve_request_received(event_hook: Callable[[SAMLIdPServerArtifactResolveRequestReceivedEventParams], None]) -> None: ...

Remarks

on_assertion_prepared Event

This event fires when a new assertion has been created by the IdP server.

Syntax

class SAMLIdPServerAssertionPreparedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def request_id() -> str: ...

  @property
  def sp() -> str: ...

  @property
  def body() -> str: ...

  @property
  def auth() -> str: ...

  @property
  def name_id() -> str: ...

  @property
  def name_id_format() -> str: ...

  @property
  def session_index() -> str: ...

  @property
  def valid_from() -> str: ...

  @property
  def valid_to() -> str: ...

# In class SAMLIdPServer:
@property
def on_assertion_prepared() -> Callable[[SAMLIdPServerAssertionPreparedEventParams], None]: ...
@on_assertion_prepared.setter
def on_assertion_prepared(event_hook: Callable[[SAMLIdPServerAssertionPreparedEventParams], None]) -> None: ...

Remarks

The component fires this event when it has prepared an assertion to be sent to the other side as part of the authentication process. This event may fire from within process_sign_on_request and process_sign_on_response calls when working in offline_mode, and at any time otherwise.

The RequestID parameter contains the request ID, in response to which the assertion was created. The NameID parameter contains the name identifier of the authenticated user, and SessionIndex the unique session index of the new session. TBD:

on_attribute_query_received Event

TBD.

Syntax

class SAMLIdPServerAttributeQueryReceivedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def request_id() -> str: ...

  @property
  def sp() -> str: ...

  @property
  def is_encrypted() -> bool: ...

  @property
  def is_signed() -> bool: ...

  @property
  def attributes() -> str: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_attribute_query_received() -> Callable[[SAMLIdPServerAttributeQueryReceivedEventParams], None]: ...
@on_attribute_query_received.setter
def on_attribute_query_received(event_hook: Callable[[SAMLIdPServerAttributeQueryReceivedEventParams], None]) -> None: ...

Remarks

on_authn_request_received Event

The server fires this event upon receiving an AuthnRequest message from the other side.

Syntax

class SAMLIdPServerAuthnRequestReceivedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def request_id() -> str: ...

  @property
  def sp() -> str: ...

  @property
  def is_encrypted() -> bool: ...

  @property
  def is_signed() -> bool: ...

  @property
  def force_authn() -> bool: ...
  @force_authn.setter
  def force_authn(value) -> None: ...

  @property
  def non_interactive() -> bool: ...
  @non_interactive.setter
  def non_interactive(value) -> None: ...

  @property
  def authenticated() -> bool: ...
  @authenticated.setter
  def authenticated(value) -> None: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_authn_request_received() -> Callable[[SAMLIdPServerAuthnRequestReceivedEventParams], None]: ...
@on_authn_request_received.setter
def on_authn_request_received(event_hook: Callable[[SAMLIdPServerAuthnRequestReceivedEventParams], None]) -> None: ...

Remarks

The event reports the details of the received AuthnRequest message. The ForceAuthn and NonInteractive parameters contain optional suggestions included in the request. The Authenticated parameter specifies whether the user has already been authenticated within this session. All the three parameters can be adjusted in the event handler to direct the authentication logic in the required direction.

In offline_mode this event would typically be fired from process_sign_on_request call.

on_connect Event

Reports an accepted connection.

Syntax

class SAMLIdPServerConnectEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def remote_address() -> str: ...

  @property
  def remote_port() -> int: ...

# In class SAMLIdPServer:
@property
def on_connect() -> Callable[[SAMLIdPServerConnectEventParams], None]: ...
@on_connect.setter
def on_connect(event_hook: Callable[[SAMLIdPServerConnectEventParams], None]) -> None: ...

Remarks

The class fires this event to report that a new connection has been established. ConnectionId indicates the unique ID assigned to this connection. The same ID will be supplied to any other events related to this connection, such as on_session_closed or on_session_established.

on_disconnect Event

Fires to report a disconnected client.

Syntax

class SAMLIdPServerDisconnectEventParams(object):
  @property
  def connection_id() -> int: ...

# In class SAMLIdPServer:
@property
def on_disconnect() -> Callable[[SAMLIdPServerDisconnectEventParams], None]: ...
@on_disconnect.setter
def on_disconnect(event_hook: Callable[[SAMLIdPServerDisconnectEventParams], None]) -> None: ...

Remarks

The class fires this event when a connected client disconnects.

on_error Event

Information about errors during data delivery.

Syntax

class SAMLIdPServerErrorEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def error_code() -> int: ...

  @property
  def fatal() -> bool: ...

  @property
  def remote() -> bool: ...

  @property
  def description() -> str: ...

# In class SAMLIdPServer:
@property
def on_error() -> Callable[[SAMLIdPServerErrorEventParams], None]: ...
@on_error.setter
def on_error(event_hook: Callable[[SAMLIdPServerErrorEventParams], None]) -> None: ...

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the section.

on_external_sign Event

Handles remote or external signing initiated by the server protocol.

Syntax

class SAMLIdPServerExternalSignEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def operation_id() -> str: ...

  @property
  def hash_algorithm() -> str: ...

  @property
  def pars() -> str: ...

  @property
  def data() -> str: ...

  @property
  def signed_data() -> str: ...
  @signed_data.setter
  def signed_data(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_external_sign() -> Callable[[SAMLIdPServerExternalSignEventParams], None]: ...
@on_external_sign.setter
def on_external_sign(event_hook: Callable[[SAMLIdPServerExternalSignEventParams], None]) -> None: ...

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the class via the SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact class being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contains algorithm-dependent parameters.

The class uses base16 (hex) encoding for the Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses the .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

on_logout_request_received Event

The class uses this event to notify the application about incoming SAML Logout Request message.

Syntax

class SAMLIdPServerLogoutRequestReceivedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def request_id() -> str: ...

  @property
  def sp() -> str: ...

  @property
  def is_encrypted() -> bool: ...

  @property
  def is_signed() -> bool: ...

  @property
  def name_id() -> str: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_logout_request_received() -> Callable[[SAMLIdPServerLogoutRequestReceivedEventParams], None]: ...
@on_logout_request_received.setter
def on_logout_request_received(event_hook: Callable[[SAMLIdPServerLogoutRequestReceivedEventParams], None]) -> None: ...

Remarks

The SAML IdP server fires this event when a SAML logout request is received at one of the single logout service endpoints.

TBD

on_logout_response_prepared Event

The class uses this event to notify the application about the Logout Response message being ready to be sent.

Syntax

class SAMLIdPServerLogoutResponsePreparedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def request_id() -> str: ...

  @property
  def sp() -> str: ...

  @property
  def body() -> str: ...

  @property
  def name_id() -> str: ...

# In class SAMLIdPServer:
@property
def on_logout_response_prepared() -> Callable[[SAMLIdPServerLogoutResponsePreparedEventParams], None]: ...
@on_logout_response_prepared.setter
def on_logout_response_prepared(event_hook: Callable[[SAMLIdPServerLogoutResponsePreparedEventParams], None]) -> None: ...

Remarks

The IdP server fires this event when it has prepared a Logout Response message and is ready to send it out to the SP.

on_metadata_prepared Event

Passes a prepared metadata object to the application.

Syntax

class SAMLIdPServerMetadataPreparedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def metadata() -> str: ...
  @metadata.setter
  def metadata(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_metadata_prepared() -> Callable[[SAMLIdPServerMetadataPreparedEventParams], None]: ...
@on_metadata_prepared.setter
def on_metadata_prepared(event_hook: Callable[[SAMLIdPServerMetadataPreparedEventParams], None]) -> None: ...

Remarks

The class uses this event to notify the application about the prepared metadata object and let the user code adjust it if needed. This event may fire from within an export_settings call, or in response to the incoming metadata request if the server is operating in standalone mode.

The suggested metadata object is provided through the Metadata parameter. The application can adjust it as required if it needs to.

on_notification Event

This event notifies the application about an underlying control flow event.

Syntax

class SAMLIdPServerNotificationEventParams(object):
  @property
  def event_id() -> str: ...

  @property
  def event_param() -> str: ...

# In class SAMLIdPServer:
@property
def on_notification() -> Callable[[SAMLIdPServerNotificationEventParams], None]: ...
@on_notification.setter
def on_notification(event_hook: Callable[[SAMLIdPServerNotificationEventParams], None]) -> None: ...

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the class. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the class, the exact action it is performing, or the document being processed, one or both may be omitted.

on_processing_completed Event

This event notifies the application of the completion of request or response processing.

Syntax

class SAMLIdPServerProcessingCompletedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def tag() -> str: ...

  @property
  def processing_result() -> int: ...

  @property
  def response() -> str: ...

  @property
  def redirect() -> bool: ...

# In class SAMLIdPServer:
@property
def on_processing_completed() -> Callable[[SAMLIdPServerProcessingCompletedEventParams], None]: ...
@on_processing_completed.setter
def on_processing_completed(event_hook: Callable[[SAMLIdPServerProcessingCompletedEventParams], None]) -> None: ...

Remarks

The component fires on_processing_completed to notify the application about completion of an earlier initiated processing operation. It is only fired in offline_mode in response to calls such as process_sign_on_request, process_sign_on_response, or similar. The main purpose of this event is to notify the application of the outcomes of the processing and return any prepared SAML entity for subsequent relay to the browser.

This event is fired strictly once for each Process* call, with the ConnectionID matching the value passed to the Process* method.

The SessionID parameter contains the identifier of the current virtual session. It may differ to the value passed to the Process* method if the session information was provided on the fly via the on_session_info_needed event. The ProcessingResult indicates the type of deliverable that was created during the processing (see below for possible values). The Response parameter contains the body of the deliverable. This can take one of the forms:

  • a self-submitting form containing a SAML message.
  • a redirect URL.
  • a web page containing a login form.
  • a SOAP XML response.
  • an empty string if ProcessingResult is set to sprSuccess.

The Redirect parameter indicates whether the value of Response should be passed to the browser within the 302 Location header, or as a document body.

sprUnknown0Unknown or undefined processing result

sprSAMLMessage1The result contains a new SAML message that needs to be conveyed to the other SAML party

sprSignOnPage2The result contains a SAML login page

sprSAMLError3The result contains a SAML error message. This still needs to be relayed to the other SAML party.

sprTransportError4The result contains a transport-layer (HTTP) error message, for example where the SAML request could not be processed due to access permissions or wrong endpoint.

sprSuccess5The processing completed successfully but no tangible result has been generated (e.g. when the assertion was processed).

on_resource_close Event

Tells the application that it can close the opened resource.

Syntax

class SAMLIdPServerResourceCloseEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

# In class SAMLIdPServer:
@property
def on_resource_close() -> Callable[[SAMLIdPServerResourceCloseEventParams], None]: ...
@on_resource_close.setter
def on_resource_close(event_hook: Callable[[SAMLIdPServerResourceCloseEventParams], None]) -> None: ...

Remarks

The class uses this event to notify the application that it can now close the resource opened earlier in its on_resource_open handler.

After closing the resource, set the OperationStatus according to the outcome of the operation.

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

on_resource_open Event

Requests the application to open the requested resource.

Syntax

class SAMLIdPServerResourceOpenEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def url() -> str: ...

  @property
  def operation_status() -> int: ...
  @operation_status.setter
  def operation_status(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_resource_open() -> Callable[[SAMLIdPServerResourceOpenEventParams], None]: ...
@on_resource_open.setter
def on_resource_open(event_hook: Callable[[SAMLIdPServerResourceOpenEventParams], None]) -> None: ...

Remarks

The class fires this event in virtualized mode if the application had returned the fraCustom modifier from the earlier on_resource_request event call. Your code is expected to open the requested resource and be prepared to read from it in subsequent on_resource_read event calls. Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

on_resource_read Event

Requests the application to read from an opened resource.

Syntax

class SAMLIdPServerResourceReadEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def size() -> int: ...

  @property
  def operation_status() -> int: ...
  @operation_status.setter
  def operation_status(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_resource_read() -> Callable[[SAMLIdPServerResourceReadEventParams], None]: ...
@on_resource_read.setter
def on_resource_read(event_hook: Callable[[SAMLIdPServerResourceReadEventParams], None]) -> None: ...

Remarks

The class fires this event in virtualized mode to request another chunk of data from the resource opened earlier. The handler of this event should read up to Size bytes from the object, and pass them to the component with a set_client_buffer call.

Use the OperationStatus parameter to return the operation result back to the server. When the file has been read up to its end, set OperationStatus to ostEOF to tell the components that no more on_resource_read calls are needed.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

on_resource_request Event

Notifies the application that a server resource is requested.

Syntax

class SAMLIdPServerResourceRequestEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def url() -> str: ...

  @property
  def http_method() -> str: ...

  @property
  def res_protected() -> bool: ...
  @res_protected.setter
  def res_protected(value) -> None: ...

  @property
  def res_special() -> bool: ...
  @res_special.setter
  def res_special(value) -> None: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_resource_request() -> Callable[[SAMLIdPServerResourceRequestEventParams], None]: ...
@on_resource_request.setter
def on_resource_request(event_hook: Callable[[SAMLIdPServerResourceRequestEventParams], None]) -> None: ...

Remarks

The class uses this event to notify the application that the connection has requested a server resource.

The URL parameter specifies the resource requested. ResProtected is set to true if the resource is protected by SAML. ResSpecial is set to true if the request is a SAML resource, such as the metadata or an Assertion Consumer Service page. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code ('virtualize' the request).

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

on_saml_message_prepared Event

This event is fired when a SAML message has been prepared and is ready to be dispatched.

Syntax

class SAMLIdPServerSAMLMessagePreparedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def destination() -> str: ...

  @property
  def in_response_to() -> str: ...

  @property
  def request_body() -> str: ...

  @property
  def message_type() -> str: ...

  @property
  def message_body() -> str: ...
  @message_body.setter
  def message_body(value) -> None: ...

  @property
  def success() -> bool: ...
  @success.setter
  def success(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_saml_message_prepared() -> Callable[[SAMLIdPServerSAMLMessagePreparedEventParams], None]: ...
@on_saml_message_prepared.setter
def on_saml_message_prepared(event_hook: Callable[[SAMLIdPServerSAMLMessagePreparedEventParams], None]) -> None: ...

Remarks

Subscribe to this event to be notified about every SAML message that has been prepared by the server. This event is fired for every type of the outgoing message (e.g. SAMLResponse or LogoutRequest). The InResponseTo contains the ID of the message in response to which the current message is sent (if applicable). The RequestBody parameter contains the body of such request.

The MessageType parameter indicates the type of the message that has been prepared, such as SAMLResponse. The MessageBody contains the XML body of the message. The Success parameter indicates whether the message contains a positive statement or an error. Both the MessageBody and Success parameters are adjustable.

on_saml_message_received Event

The server fires this event for every SAML message it receives.

Syntax

class SAMLIdPServerSAMLMessageReceivedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def message_type() -> str: ...

  @property
  def message_id() -> str: ...

  @property
  def issuer() -> str: ...

  @property
  def issue_instant() -> str: ...

  @property
  def message_body() -> str: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_saml_message_received() -> Callable[[SAMLIdPServerSAMLMessageReceivedEventParams], None]: ...
@on_saml_message_received.setter
def on_saml_message_received(event_hook: Callable[[SAMLIdPServerSAMLMessageReceivedEventParams], None]) -> None: ...

Remarks

Subscribe to this event to be notified about incoming SAML messages.

The MessageType, MessageID, Issuer, and MessageBody parameters provide the details

Set Action property as required to let the component know how to proceed.

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

TBD: consider adding Signed parameter, for redirect bindings and message-level signatures

on_session_created Event

This event is fired when a new session has been established.

Syntax

class SAMLIdPServerSessionCreatedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

# In class SAMLIdPServer:
@property
def on_session_created() -> Callable[[SAMLIdPServerSessionCreatedEventParams], None]: ...
@on_session_created.setter
def on_session_created(event_hook: Callable[[SAMLIdPServerSessionCreatedEventParams], None]) -> None: ...

Remarks

ConnectionID contains the identifier of the new session, SessionID specifies the ID of the new session.

on_session_destroyed Event

This event is fired when the IdP server has closed a session.

Syntax

class SAMLIdPServerSessionDestroyedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

# In class SAMLIdPServer:
@property
def on_session_destroyed() -> Callable[[SAMLIdPServerSessionDestroyedEventParams], None]: ...
@on_session_destroyed.setter
def on_session_destroyed(event_hook: Callable[[SAMLIdPServerSessionDestroyedEventParams], None]) -> None: ...

Remarks

ConnectionID contains the identifier of the closed session.

on_session_event Event

Notifies the application about the change of SAML session stage.

Syntax

class SAMLIdPServerSessionEventEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def event_text() -> str: ...

# In class SAMLIdPServer:
@property
def on_session_event() -> Callable[[SAMLIdPServerSessionEventEventParams], None]: ...
@on_session_event.setter
def on_session_event(event_hook: Callable[[SAMLIdPServerSessionEventEventParams], None]) -> None: ...

Remarks

class uses this method to notify your code about changed SAML session stage. The Session parameter specifies the session ID. The Stage parameter can take one of the following values:

  • Start
  • AuthnRequestSent
  • ResponseReceived
  • ResourceSupplied
  • LogoutRequestSent
  • LogoutResponseReceived
  • LogoutRequestRecv
  • LogoutResponseSent
  • ArtifactResolveRecv
  • ArtifactResponseSent
  • Finish
TBD

on_session_info_needed Event

This event is fired in OfflineMode to request the session ID for the current flow.

Syntax

class SAMLIdPServerSessionInfoNeededEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...
  @session_id.setter
  def session_id(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_session_info_needed() -> Callable[[SAMLIdPServerSessionInfoNeededEventParams], None]: ...
@on_session_info_needed.setter
def on_session_info_needed(event_hook: Callable[[SAMLIdPServerSessionInfoNeededEventParams], None]) -> None: ...

Remarks

TBD

on_session_state_retrieve Event

TBD.

Syntax

class SAMLIdPServerSessionStateRetrieveEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def session_state() -> str: ...
  @session_state.setter
  def session_state(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_session_state_retrieve() -> Callable[[SAMLIdPServerSessionStateRetrieveEventParams], None]: ...
@on_session_state_retrieve.setter
def on_session_state_retrieve(event_hook: Callable[[SAMLIdPServerSessionStateRetrieveEventParams], None]) -> None: ...

Remarks

TBD

on_session_state_save Event

TBD.

Syntax

class SAMLIdPServerSessionStateSaveEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def session_state() -> str: ...

# In class SAMLIdPServer:
@property
def on_session_state_save() -> Callable[[SAMLIdPServerSessionStateSaveEventParams], None]: ...
@on_session_state_save.setter
def on_session_state_save(event_hook: Callable[[SAMLIdPServerSessionStateSaveEventParams], None]) -> None: ...

Remarks

TBD

on_signature_found Event

Signifies the start of signature validation.

Syntax

class SAMLIdPServerSignatureFoundEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def message_type() -> str: ...

  @property
  def message_id() -> str: ...

  @property
  def entity_id() -> str: ...

  @property
  def scope() -> int: ...

  @property
  def issuer_rdn() -> str: ...

  @property
  def serial_number() -> bytes: ...

  @property
  def subject_key_id() -> bytes: ...

  @property
  def sig_method() -> str: ...

  @property
  def digest_method() -> str: ...

  @property
  def cert_found() -> bool: ...

  @property
  def validate() -> bool: ...
  @validate.setter
  def validate(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_signature_found() -> Callable[[SAMLIdPServerSignatureFoundEventParams], None]: ...
@on_signature_found.setter
def on_signature_found(event_hook: Callable[[SAMLIdPServerSignatureFoundEventParams], None]) -> None: ...

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified message.

The Scope parameter specifies the subject of the signature. This can be the outermost SAML message or an embedded assertion.

sssUnknown0The scope of signature is unknown

sssMessage1The signature covers the entire SAML message

sssAssertion2The signature covers an assertion

sssBinding3The signature covers the binding

The details of the reported signature are populated in the security object. For assertion signatures, you can update the details by pinning the assertion.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. SAMLReader only supports signature validation. To validate the chain, grab the signing certificate from the signing_certificate property and the associated certificates from the certificates collection, and pass them to the CertificateValidator component to validate its chain.

Use the Validate parameter to tell the reader whether it should validate the signature.

on_signature_validated Event

Reports the signature validation result.

Syntax

class SAMLIdPServerSignatureValidatedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def message_type() -> str: ...

  @property
  def message_id() -> str: ...

  @property
  def scope() -> int: ...

  @property
  def issuer_rdn() -> str: ...

  @property
  def serial_number() -> bytes: ...

  @property
  def subject_key_id() -> bytes: ...

  @property
  def sig_method() -> str: ...

  @property
  def digest_method() -> str: ...

  @property
  def validation_result() -> int: ...
  @validation_result.setter
  def validation_result(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_signature_validated() -> Callable[[SAMLIdPServerSignatureValidatedEventParams], None]: ...
@on_signature_validated.setter
def on_signature_validated(event_hook: Callable[[SAMLIdPServerSignatureValidatedEventParams], None]) -> None: ...

Remarks

This event is fired when the complete XML signature validation process is finished.

The Scope parameter specifies the subject of the signature. This can be the outermost SAML message or an embedded assertion.

sssUnknown0The scope of signature is unknown

sssMessage1The signature covers the entire SAML message

sssAssertion2The signature covers an assertion

sssBinding3The signature covers the binding

IssuerRDN returns the name of the signature issuer, SerialNumber identifies the signing certificate, SubjectKeyID contains the key identifier (SecureBlackbox uses SHA-1 hash algorithm output as key identifiers). Finally, ValidationResult specifies whether signature is valid or not:
svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

on_sign_on_page_prepared Event

The server fires this event upon preparing the sign-on page.

Syntax

class SAMLIdPServerSignOnPagePreparedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def request_id() -> str: ...

  @property
  def request() -> str: ...

  @property
  def page_data() -> str: ...
  @page_data.setter
  def page_data(value) -> None: ...

  @property
  def redirect() -> bool: ...
  @redirect.setter
  def redirect(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_sign_on_page_prepared() -> Callable[[SAMLIdPServerSignOnPagePreparedEventParams], None]: ...
@on_sign_on_page_prepared.setter
def on_sign_on_page_prepared(event_hook: Callable[[SAMLIdPServerSignOnPagePreparedEventParams], None]) -> None: ...

Remarks

The IdP server fires this event to notify the application that the sign-on page (login form) has been formed and is ready to be flushed. Use sign_on_page_template to assign the sign-on page template.

The form body is returned via the FormData parameter. You can adjust it in the event handler as required. The Redirect parameter advises whether the form should be returned as a Location header of the HTTP response with the 302 status, or as an HTTP body of text/html type.

on_sign_on_response_received Event

TBD.

Syntax

class SAMLIdPServerSignOnResponseReceivedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def request_id() -> str: ...

  @property
  def response_data() -> str: ...
  @response_data.setter
  def response_data(value) -> None: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_sign_on_response_received() -> Callable[[SAMLIdPServerSignOnResponseReceivedEventParams], None]: ...
@on_sign_on_response_received.setter
def on_sign_on_response_received(event_hook: Callable[[SAMLIdPServerSignOnResponseReceivedEventParams], None]) -> None: ...

Remarks

on_tls_cert_validate Event

Fires when a client certificate needs to be validated.

Syntax

class SAMLIdPServerTLSCertValidateEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def accept() -> bool: ...
  @accept.setter
  def accept(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_tls_cert_validate() -> Callable[[SAMLIdPServerTLSCertValidateEventParams], None]: ...
@on_tls_cert_validate.setter
def on_tls_cert_validate(event_hook: Callable[[SAMLIdPServerTLSCertValidateEventParams], None]) -> None: ...

Remarks

The class fires this event to notify the application of an authenticating client. Use the event handler to validate the certificate and pass your decision back to the server component via the Accept parameter.

on_tls_established Event

Reports the setup of a TLS session.

Syntax

class SAMLIdPServerTLSEstablishedEventParams(object):
  @property
  def connection_id() -> int: ...

# In class SAMLIdPServer:
@property
def on_tls_established() -> Callable[[SAMLIdPServerTLSEstablishedEventParams], None]: ...
@on_tls_established.setter
def on_tls_established(event_hook: Callable[[SAMLIdPServerTLSEstablishedEventParams], None]) -> None: ...

Remarks

Subscribe to this event to be notified about the setup of a TLS connection by a connected client.

on_tls_handshake Event

Fires when a newly established client connection initiates a TLS handshake.

Syntax

class SAMLIdPServerTLSHandshakeEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def server_name() -> str: ...

  @property
  def abort() -> bool: ...
  @abort.setter
  def abort(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_tls_handshake() -> Callable[[SAMLIdPServerTLSHandshakeEventParams], None]: ...
@on_tls_handshake.setter
def on_tls_handshake(event_hook: Callable[[SAMLIdPServerTLSHandshakeEventParams], None]) -> None: ...

Remarks

Use this event to get notified about the initiation of the TLS handshake by the remote client. The ServerName parameter specifies the requested host from the client hello message.

on_tls_psk Event

Requests a pre-shared key for TLS-PSK.

Syntax

class SAMLIdPServerTLSPSKEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def identity() -> str: ...

  @property
  def psk() -> str: ...
  @psk.setter
  def psk(value) -> None: ...

  @property
  def ciphersuite() -> str: ...
  @ciphersuite.setter
  def ciphersuite(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_tls_psk() -> Callable[[SAMLIdPServerTLSPSKEventParams], None]: ...
@on_tls_psk.setter
def on_tls_psk(event_hook: Callable[[SAMLIdPServerTLSPSKEventParams], None]) -> None: ...

Remarks

The class fires this event to report that a client has requested a TLS-PSK negotiation. ConnectionId indicates the unique connection ID that requested the PSK handshake.

Use Identity to look up for the corresponding pre-shared key in the server's database, then assign the key to the PSK parameter. If TLS 1.3 PSK is used, you will also need to assign the Ciphersuite parameter with the cipher suite associated with that identity and their key.

on_tls_shutdown Event

Reports closure of a TLS session.

Syntax

class SAMLIdPServerTLSShutdownEventParams(object):
  @property
  def connection_id() -> int: ...

# In class SAMLIdPServer:
@property
def on_tls_shutdown() -> Callable[[SAMLIdPServerTLSShutdownEventParams], None]: ...
@on_tls_shutdown.setter
def on_tls_shutdown(event_hook: Callable[[SAMLIdPServerTLSShutdownEventParams], None]) -> None: ...

Remarks

The class fires this event when a connected client closes their TLS session gracefully. This event is typically followed by a on_disconnect, which marks the closure of the underlying TCP session.

on_user_auth_completed Event

Notifies the application about the success of user authentication flow.

Syntax

class SAMLIdPServerUserAuthCompletedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def sp() -> str: ...

  @property
  def auth() -> str: ...

  @property
  def username() -> str: ...

  @property
  def name_id() -> str: ...
  @name_id.setter
  def name_id(value) -> None: ...

  @property
  def name_id_format() -> str: ...
  @name_id_format.setter
  def name_id_format(value) -> None: ...

  @property
  def session_index() -> str: ...
  @session_index.setter
  def session_index(value) -> None: ...

  @property
  def assertion_ttl() -> int: ...
  @assertion_ttl.setter
  def assertion_ttl(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_user_auth_completed() -> Callable[[SAMLIdPServerUserAuthCompletedEventParams], None]: ...
@on_user_auth_completed.setter
def on_user_auth_completed(event_hook: Callable[[SAMLIdPServerUserAuthCompletedEventParams], None]) -> None: ...

Remarks

TBD

on_user_auth_failed Event

Notifies the application about the failure of user authentication flow.

Syntax

class SAMLIdPServerUserAuthFailedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def sp() -> str: ...

  @property
  def auth() -> str: ...

  @property
  def username() -> str: ...

  @property
  def can_retry() -> bool: ...

  @property
  def try_again() -> bool: ...
  @try_again.setter
  def try_again(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_user_auth_failed() -> Callable[[SAMLIdPServerUserAuthFailedEventParams], None]: ...
@on_user_auth_failed.setter
def on_user_auth_failed(event_hook: Callable[[SAMLIdPServerUserAuthFailedEventParams], None]) -> None: ...

Remarks

TBD - consider adding RequestID to this and other Auth events.

on_user_auth_start Event

Notifies the application about the start of user authentication flow.

Syntax

class SAMLIdPServerUserAuthStartEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def sp() -> str: ...

  @property
  def supported_auths() -> str: ...

  @property
  def selected_auth() -> str: ...
  @selected_auth.setter
  def selected_auth(value) -> None: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_user_auth_start() -> Callable[[SAMLIdPServerUserAuthStartEventParams], None]: ...
@on_user_auth_start.setter
def on_user_auth_start(event_hook: Callable[[SAMLIdPServerUserAuthStartEventParams], None]) -> None: ...

Remarks

Set Action to Auto to proceed with the default sign on page based on sign_on_page_template, or to Custom to supply (or redirect to) your own authentication landing. TBD

on_user_auth_verify_credentials Event

Passes user credentials to the application for verification.

Syntax

class SAMLIdPServerUserAuthVerifyCredentialsEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def claimed_username() -> str: ...

  @property
  def claimed_password() -> str: ...

  @property
  def claimed_body() -> str: ...

  @property
  def accept() -> bool: ...
  @accept.setter
  def accept(value) -> None: ...

  @property
  def username() -> str: ...
  @username.setter
  def username(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_user_auth_verify_credentials() -> Callable[[SAMLIdPServerUserAuthVerifyCredentialsEventParams], None]: ...
@on_user_auth_verify_credentials.setter
def on_user_auth_verify_credentials(event_hook: Callable[[SAMLIdPServerUserAuthVerifyCredentialsEventParams], None]) -> None: ...

Remarks

Subscribe to this event to be notified about authentication attempts and adjust the acceptance result as required. This event fires after the user credentials have been validated against the configured database, and the value of the Accept parameter reflects the outcome of the validation.

The Username and Password parameters contain the provided credentials, and the Body parameter contains the unparsed form data.

on_user_logout_completed Event

Notifies the application about the completion of user logout flow.

Syntax

class SAMLIdPServerUserLogoutCompletedEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def sp() -> str: ...

  @property
  def username() -> str: ...

  @property
  def name_id() -> str: ...

  @property
  def session_index() -> str: ...

  @property
  def partial() -> bool: ...

# In class SAMLIdPServer:
@property
def on_user_logout_completed() -> Callable[[SAMLIdPServerUserLogoutCompletedEventParams], None]: ...
@on_user_logout_completed.setter
def on_user_logout_completed(event_hook: Callable[[SAMLIdPServerUserLogoutCompletedEventParams], None]) -> None: ...

Remarks

TBD

on_user_logout_start Event

Notifies the application about the start of user logout flow.

Syntax

class SAMLIdPServerUserLogoutStartEventParams(object):
  @property
  def connection_id() -> int: ...

  @property
  def session_id() -> str: ...

  @property
  def sp() -> str: ...

  @property
  def username() -> str: ...

  @property
  def name_id() -> str: ...

  @property
  def session_index() -> str: ...

  @property
  def secondary() -> bool: ...

  @property
  def action() -> int: ...
  @action.setter
  def action(value) -> None: ...

# In class SAMLIdPServer:
@property
def on_user_logout_start() -> Callable[[SAMLIdPServerUserLogoutStartEventParams], None]: ...
@on_user_logout_start.setter
def on_user_logout_start(event_hook: Callable[[SAMLIdPServerUserLogoutStartEventParams], None]) -> None: ...

Remarks

TBD

SAMLIdPServer Config Settings

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.

SAMLIdPServer Config Settings

AllowOptionsResponseWithoutAuth:   Enables unauthenticated responses to OPTIONS requests.

Set this property to true to allow the server serve OPTIONS requests without prior authentication of the client.

AssertionsOneTimeUse:   Adds a one-time use condition to the assertion.

This setting instructs the server to add a one-time use condition to the assertion.

AssertionsTTL:   The assertions time-to-live value.

Specifies the time-to-live value for the created assertions, in milliseconds. The default value is 60000.

AuthDigestExpire:   Specifies digest expiration time for digest authentication.

Use this property to specify the digest expiration time for digest authentication, in seconds. The default setting is 20.

BoundPort:   The port that was bound by the server.

Returns the port number that was bound by the server.

DefaultNameIDPolicyFormat:   Default name ID policy format.

Provides means to set the default name ID policy format. The default value is urn:oasis:names:tc:SAML:2.0:nameid-format:transient.

DefaultPassiveAuthnContextClassRef:   The default passive authentication context class.

Use this property to specify the default passive authentication context class. The default value is urn:oasis:names:tc:SAML:2.0:ac:classes:TLSClient.

DualStack:   Allows the use of ip4 and ip6 simultaneously.

This setting specifies a socket can use ip4 and ip6 simultaneously.

HandshakeTimeout:   The HTTPS handshake timeout.

The HTTPS handshake timeout in milliseconds.

HomePage:   Specifies the home page resource name.

Use this property to specify the home page (/) resource name.

MaxIssueInstantTimeDiff:   The maximum issue-instant time delta.

This property specifies the maximum time delta for serving issue-instant requests, in milliseconds. The default value is 30000.

NotBeforeTimeout:   The 'not-before' timeout to use.

Specifies the 'too-early' timeout for the requests in milliseconds. The default value is -60000.

PortRangeFrom:   The lower bound of allowed port scope to listen on.

Specifies the lowest port number the server may use if dynamic allocation is used.

PortRangeTo:   The higher bound of allowed port scope to listen on.

Specifies the highest port number the server may use if dynamic allocation is used.

RequestFilter:   The request string modifier.

Use this property to tune up the request string as returned by GetRequestString method. Supported filters: params (request parameters only), params[Index] or params['Name'] (a specific request parameter), parts[Index] (the contents of a particular part of a multipart message). An empty request filter makes GetRequestString return the whole body of the request.

ServerName:   Specifies the server name for the created responses.

Use this property to specify the server name to be included in the generated responses.

SessionTimeout:   The HTTP session timeout.

The HTTP session timeout in milliseconds.

SessionTTL:   The SAML session time-to-live value.

The SAML session time-to-live value, in milliseconds. The default value is 600000 (10 minutes).

SubjectConfirmationMethod:   Subject confirmation method.

Provides means to set the subject confirmation method. The default value is urn:oasis:names:tc:SAML:2.0:cm:bearer.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

SAMLIdPServer Errors

SAMLIdPServer Errors

1048577   Invalid parameter (SB_ERROR_INVALID_PARAMETER)
1048578   Invalid configuration (SB_ERROR_INVALID_SETUP)
1048579   Invalid state (SB_ERROR_INVALID_STATE)
1048580   Invalid value (SB_ERROR_INVALID_VALUE)
1048581   Private key not found (SB_ERROR_NO_PRIVATE_KEY)
1048582   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER)
1048583   The file was not found (SB_ERROR_NO_SUCH_FILE)
1048584   Unsupported feature or operation (SB_ERROR_UNSUPPORTED_FEATURE)
1048585   General error (SB_ERROR_GENERAL_ERROR)
30408705   Invalid binding name (SB_ERROR_SAML_INVALID_BINDING_NAME)
30408706   Invalid SAML binding type (SB_ERROR_SAML_INVALID_BINDING_TYPE)
30408707   Base directory not set (SB_ERROR_SAML_SP_BASE_DIRECTORY_NOT_SET)
30408708   Invalid parameter (SB_ERROR_SAML_INVALID_PARAM)
30408709   Invalid input data (SB_ERROR_SAML_INVALID_DATA)
30408710   Data is not loaded (SB_ERROR_SAML_NOT_LOADED)
30408711   New document is not created (SB_ERROR_SAML_NOT_CREATED)
30408716   Endpoint of unsupported type encountered or cannot find appropriate IdP service (SB_ERROR_SAML_INVALID_SERVICE)
30408717   Multiple endpoints of the same kind are not supported (SB_ERROR_SAML_MULTIPLE_ENDPOINTS_NOT_SUPPORTED)