SAMLWriter Class
Properties Methods Events Config Settings Errors
The SAMLWriter class offers SAML message generation functions.
Syntax
class secureblackbox.SAMLWriter
Remarks
SAMLWriter provides means of serialization of SAML entities into valid SAML protocol messages. Together with SAMLReader, this class provides fine-grained access to the composition of SAML requests, responses, assertions, and statements. You can use it as part of your SAML client or SAML server implementation for creating individual SAML entities.
SAMLReader and SAMLWriter are independent of SAML server controls that are also included in SecureBlackbox, and are aimed at scenarios that require lower-level access to SAML functionality than that provided by the server controls.
SAMLWriter can create the following kinds of SAML messages:
- AssertionIDRequest
- SubjectQuery
- AuthnQuery
- AttributeQuery
- AuthzDecisionQuery
- AuthnRequest
- ManageNameIDRequest
- LogoutRequest
- NameIDMappingRequest
- ArtifactResolve
- Response
Please find below a quick-and-dirty example of the use of SAMLWriter class for creating a signed AuthnRequest message:
Samlwriter writer = new Samlwriter();
// configuring general message properties
writer.Destination = "http://destination-url.com";
writer.IssueInstant = DateTime.UtcNow.ToString("yyyy-MM-ddTHH:mm:ss.fffZ");
writer.Issuer = "Value=https://issuer-url.com;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer";
// configuring general AuthnRequest properties
writer.AuthnRequest.IsPassive = false;
writer.AuthnRequest.UseIsPassive = true;
writer.AuthnRequest.ForceAuthn = true;
writer.AuthnRequest.ProtocolBinding = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST";
writer.AuthnRequest.AssertionConsumerServiceURL = "https://assertion-consumer-url.com";
writer.AuthnRequest.AttributeConsumingServiceIndex = 1;
writer.AuthnRequest.NameIDPolicyAllowCreate = false;
writer.AuthnRequest.NameIDPolicyFormat = "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent";
writer.AuthnRequest.ConditionsNotBefore = DateTime.UtcNow.ToString("yyyy-MM-ddTHH:mm:ss.fffZ");
writer.AuthnRequest.ConditionsNotOnOrAfter = DateTime.UtcNow.AddMinutes(30).ToString("yyyy-MM-ddTHH:mm:ss.fffZ");
// adjusting request conditions if required
SAMLAssertionCondition cond = new SAMLAssertionCondition();
cond.ConditionType = SAMLConditionTypes.csctOneTimeUse;
writer.AuthnRequestConditions.Add(cond);
// configuring signing properties
Certificate certificate = new Certificate("C:\\Certs\\samlCert.pfx", "password");
writer.Sign = true;
writer.SigningCertificate = certificate;
// creating the SAML entity of the required type
writer.CreateNew((int)SamlwriterOutputTypes.cstyAuthnRequest);
// adjusting low-level signature parameters
writer.Config("SigDigestMethod=http://www.w3.org/2001/04/xmlenc#sha256");
writer.Config("SigMethod=http://www.w3.org/2001/04/xmldsig-more#rsa-sha256");
// signing the request and serializing it to XML
string request = writer.Save();
The above code produces the following AuthnRequest:
<samlp:AuthnRequest
xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="53GhrzQ5f89fu214ANAR" Version="2.0"
IssueInstant="2021-12-15T10:39:31Z" Destination="http://destination-url.com" IsPassive="false"
ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
AssertionConsumerServiceURL="https://assertion-consumer-url.com" AttributeConsumingServiceIndex="1"
xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">
<saml:Issuer Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">https://issuer-url.com</saml:Issuer>
<ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<ds:SignedInfo>
<ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
<ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/>
<ds:Reference URI="#53GhrzQ5f89fu214ANAR">
<ds:Transforms>
<ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
<ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
</ds:Transforms>
<ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><ds:DigestValue>+xhhgXtwYN0/r9h7WAwg=</ds:DigestValue>
</ds:Reference>
</ds:SignedInfo>
<ds:SignatureValue>
jfYeIq/z8D1tJZYbVqDMoqKpdrfGMj8/zI7gbUsJbECAr00cN34md2QG0mo4cOx7pny+5
Tht7tUzqENHqcZdmlOcZc2JcJqokVxIcLEluFiWKlNjpexkXFQKzOC1peRfTZm8SQTqtP
Cz8IknLUc6Scfml29PHmks1PxjJDteGb/+FggsZRTGZC3a05nvH3ayvHukPeHuHssx5dX
nj0quT8salR6fdx6lAJo/AnDHzcfBNyxAMn+ebk5VOOgVD1L3PayvXib/maj8aVI2I5UT
o4vmfybTWKzeS8DX9We7UV+4Xowwe647t1A912xLVub/e23A18Yf1V0PXC87kttTkA==
</ds:SignatureValue>
<ds:KeyInfo>
<ds:X509Data><ds:X509Certificate>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</ds:X509Certificate></ds:X509Data>
</ds:KeyInfo>
</ds:Signature>
<samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"/>
<saml:Conditions NotBefore="2021-12-15T10:39:31Z" NotOnOrAfter="2021-12-15T11:09:31Z"><saml:OneTimeUse/></saml:Conditions>
</samlp:AuthnRequest>
Note that you need to set the signing certificate before calling create_new.
Property List
The following is the full list of the properties of the class with short descriptions. Click on the links for further details.
artifact_endpoint_index | An accessor to the EndpointIndex entry of the artifact. |
artifact_message_handle | An accessor to the MessageHandle property of the artifact. |
artifact_remaining_artifact | Returns the contents of the artifact. |
artifact_source_id | An accessor to the SourceID property of the artifact. |
artifact_type_code | The TypeCode property of the artifact. |
artifact_uri | An accessor to the URI property of the artifact. |
artifact_resolve_query | Contains the artifact resolve query. |
assertion_assertion_type | Specifies the type of the assertion. |
assertion_encrypted_content | Represents the encrypted assertion content. |
assertion_id | Represents the ID of the assertion. |
assertion_id_ref | Represents an ID reference value. |
assertion_issue_instant | Contains the assertion issuance time stamp. |
assertion_issuer | Specifies the assertion issuer. |
assertion_parent_assertion | Contains the index of the parent assertion in the assertion list. |
assertion_signature_validation_result | The outcome of the cryptographic signature validation. |
assertion_signed | Specifies whether the assertion is signed. |
assertion_subject | Specifies the assertion subject. |
assertion_uri_ref | Represents an URI reference value. |
assertion_version | Specifies the SAML protocol version used. |
assertion_count | Returns the number of assertions in the message. |
attribute_count | The number of records in the Attribute arrays. |
attribute_friendly_name | Specifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e. |
attribute_name | Specifies the name of the attribute. |
attribute_name_format | Indicates the format used to reference the attribute. |
attribute_statement_index | Contains the index of the statement the attribute corresponds to. |
attribute_values | Contains a list of attribute values. |
authn_query_comparison | Specifies the authentication context comparison method. |
authn_query_context_class_refs | Specifies the context class reference. |
authn_query_ref_type | Specifies the context reference type. |
authn_query_session_index | Specifies the index of the session to the authentication entity. |
authn_request_assertion_consumer_service_index | Specifies the assertion consumer service index. |
authn_request_assertion_consumer_service_url | Specifies the assertion consumer service URL. |
authn_request_attribute_consuming_service_index | Specifies the attribute consuming service index. |
authn_request_context_class_refs | Provides access to the authentication context class references. |
authn_request_context_comparison | Specifies the AuthnContext comparison method. |
authn_request_context_ref_type | Specifies the context reference type. |
authn_request_flags | Adjusts secondary serialization properties. |
authn_request_force_authn | Corresponds to the ForceAuthn parameter of the request. |
authn_request_is_passive | Maps to the IsPassive parameter of the request. |
authn_request_name_id_policy_allow_create | Matches the AllowCreate attribute of NameIDPolicy element of the request. |
authn_request_name_id_policy_format | Matches to the Format attribute of the NameIDPolicy element of the request. |
authn_request_name_id_policy_sp_name_qualifier | Matches to the SP name qualifier attribute of the request. |
authn_request_protocol_binding | Specifies the protocol binding to be requested in the authentication request. |
authn_request_provider_name | Specifies the name of the requestor. |
authn_request_scoping_get_complete | Matches the GetComplete element of the IDPList entry of the Scoping object. |
authn_request_scoping_proxy_count | The maximum number of proxies on the way between the requestor and the provider. |
authn_request_scoping_requester_i_ds | A collection of requestor IDs on whose behalf the request is being sent. |
authz_decision_query_actions | Specifies the list of actions included in the query. |
authz_decision_query_resource | Matches the Resource element of the query. |
binding_binding_type | Specifies the type of SAML binding to use. |
binding_body | Contains the POST binding form body. |
binding_encoding | Specifies the message encoding. |
binding_force_sign | Enforces a signature over all outgoing messages. |
binding_form_template | Contains the XHTML form template returned by the service provider. |
binding_post_mode | Specifies whether binding is applied on the server, or on the client side. |
binding_relay_state | Contains the RelayState parameter of the binding. |
binding_signature_algorithm | Contains the signature algorithm. |
binding_signature_validation_result | The outcome of the cryptographic signature validation. |
binding_signed | Specifies whether to sign the binding. |
binding_url | Contains the URL of the request query. |
binding_verify_signatures | Instructs the class whether to verify incoming signatures. |
binding_key_handle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
binding_key_key | The byte array representation of the key. |
condition_count | The number of records in the Condition arrays. |
condition_condition | The condition set in accordance with the ConditionType . |
condition_condition_type | Specifies a type of the condition object. |
encryption_cert_bytes | Returns the raw certificate data in DER format. |
encryption_cert_handle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
fips_mode | Reserved. |
logout_request_name_id | Contains the value of the NameID parameter. |
logout_request_not_on_or_after | Contains the value of the NotOnOrAfter parameter. |
logout_request_reason | Contains the value of the Reason parameter. |
logout_request_session_indexes | Contains the list of session indices. |
manage_name_id_request_name_id | Contains the value of the NameID parameter of the request. |
manage_name_id_request_new_encrypted_id | Contains the value of the NewEncryptedID parameter of the request. |
manage_name_id_request_new_id | Contains the value of the NewID parameter. |
manage_name_id_request_terminate | Contains the value of the Terminate parameter of the request. |
message_consent | Contains the Consent parameter of the SAML message. |
message_content_type | Returns the SAML type of the current message. |
message_content_type_string | Returns the type of the processed message, as an original string. |
message_destination | Contains the Destination parameter of the SAML message. |
message_id | The ID of the request. |
message_in_response_to | Contains the InResponseTo property of the SAML request. |
message_issue_instant | Contains request issuance timestamp. |
message_issuer | Sets the issuer of the message. |
message_signature_validation_result | The outcome of the cryptographic signature validation. |
message_signed | Specifies whether the SAML message is or should be signed. |
message_subject | Gets or sets the subject of the message. |
message_version | Specifies the protocol version to use for the SAML message. |
message_xml_header | Controls the inclusion of an XML header in the message. |
name_id_mapping_request_name_id | An accessor to the NameID parameter of the request. |
name_id_mapping_request_name_id_policy_allow_create | Contains the value of AllowCreate parameter of the NameIDPolicy object. |
name_id_mapping_request_name_id_policy_format | Specifies the format of the NameIDPolicy element. |
name_id_mapping_request_name_id_policy_sp_name_qualifier | Contains the SPNameQualifier parameter of the NameIDPolicy element. |
name_id_mapping_request_name_id_policy_use_allow_create | Controls inclusion of UseAllow modifier in the NameIDPolicy object. |
profile | Specifies a pre-defined profile to apply when creating the signature. |
references | Contains the References entry of the SAML AssertionIDRequest message. |
response_name_id | Contains the NameID parameter of a NameIDMapping response. |
response_optional_element | An optional message element to be returned with the response. |
response_response_type | Contains the type of the response. |
response_status | Gets or sets the status of the response. |
response_status_code_sub_value | The value of the nested StatusCode. |
response_status_code_value | Contains the status code value. |
response_status_detail | Contains additional information on the status of the request. |
response_status_message | Contains a status message (optional). |
scoping_idp_count | The number of records in the ScopingIDP arrays. |
scoping_idp_loc | Contains the value of the Loc attribute. |
scoping_idp_name | Contains the name of the IdP provider. |
scoping_idp_provider_id | Contains the provider ID. |
security_canonicalization_method | The canonicalization method to use in the signature. |
security_digest_method | The digest method to use. |
security_encryption_method | The encryption method used to encrypt the assertion. |
security_flags | Provides access to secondary security parameters and tweaks. |
security_sig_method | The signature method to use. |
security_signature_policy | Specifies the signature validation policy. |
signing_cert_bytes | Returns the raw certificate data in DER format. |
signing_cert_handle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
signing_chain_count | The number of records in the SigningChain arrays. |
signing_chain_bytes | Returns the raw certificate data in DER format. |
signing_chain_handle | Allows to get or set a 'handle', a unique identifier of the underlying property object. |
statement_count | The number of records in the Statement arrays. |
statement_authn_context_authenticating_authorities | Contains the list of authenticating authorities. |
statement_authn_context_choice | Specifies the authentication context choice variant. |
statement_authn_context_class_ref | Indicates the authentication contexts class reference. |
statement_authn_context_decl | Specifies the authentication contexts declaration. |
statement_authn_context_decl_ref | Specifies the authentication contexts declaration reference. |
statement_authn_instant | Specifies the authentication event timestamp. |
statement_authn_session_index | Contains the authentication session index. |
statement_authn_session_not_on_or_after | Maps to the SessionNotOnOrAfter parameter of the authentication statement. |
statement_authn_subject_locality_address | Specifies the authentication subjects address. |
statement_authn_subject_locality_dns_name | Maps to the authentication subjects DNS name parameter. |
statement_authz_actions | Provides access to the list of actions of the authorization statement. |
statement_authz_decision | Specifies the authorization decision. |
statement_authz_decision_evidence | Manages the authorization decision statement evidence parameter. |
statement_authz_decision_resource | Specifies the authorization decision statement resource parameter. |
statement_statement_type | Specifies the assertion statement type. |
subject_confirmation_count | The number of records in the SubjectConfirmation arrays. |
subject_confirmation_address | Contains the address enabled for presenting assertions. |
subject_confirmation_data | The uninterpreted value of data entry in the subject confirmation. |
subject_confirmation_data_type | The type of data contained in the confirmation. |
subject_confirmation_id | The identifier of the entity which can satisfy the subject confirmation requirements. |
subject_confirmation_in_response_to | The ID of the SAML message in response to which the assertion is issued. |
subject_confirmation_method | Specifies the mechanism to be used to confirm the subject. |
subject_confirmation_not_before | Time moment before which the subject cannot be confirmed. |
subject_confirmation_not_on_or_after | Limits the time until which the subject can be confirmed. |
subject_confirmation_recipient | The URI of the entity or the location of the resource to which the assertion should be presented. |
Method List
The following is the full list of the methods of the class with short descriptions. Click on the links for further details.
add_attribute | Adds an attribute to an existing attribute statement. |
add_attribute_statement | Adds an attribute statement to the assertion. |
add_authn_statement | Adds an authentication statement to the assertion. |
add_authz_decision_statement | Adds an authorization decision statement to the assertion. |
add_condition | Adds a condition to the object (assertion or authn request) being edited. |
add_scoping_idp | Adds a scoping IDP to the object being currently edited. |
add_subject_confirmation | Adds a subject confirmation to the object being edited. |
begin_assertion | Initiates the process of creating a new assertion. |
complete_assertion | Adds a completed assertion to a SAML message. |
config | Sets or retrieves a configuration setting. |
create_new | Creates a new SAML message with the given type. |
do_action | Performs an additional action. |
format_id | Formats a SAML ID in the form in which it can be assigned to the Issuer or Subject fields. |
reset | Resets the class settings. |
save | Saves the configured message to a string. |
save_bytes | Saves the configured message to a byte array. |
save_file | Saves the configured message to a file. |
Event List
The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.
on_error | Fires to report an error condition. |
on_notification | This event notifies the application about an underlying control flow event. |
Config Settings
The following is a list of config settings for the class with short descriptions. Click on the links for further details.
BodyOnly | TBD. |
DateTimeFormat | TBD. |
KeyDataElements | TBD. |
SAMLPrefix | TBD. |
SAMLProtocolPrefix | TBD. |
SigAfterIssuer | Specifies whether to insert the signature after the issuer tag in the SAML document. |
SigCanonicalizationMethod | TBD. |
SigDigestMethod | TBD. |
SigMethod | TBD. |
TimeZoneOffset | TBD. |
ASN1UseGlobalTagCache | Controls whether ASN.1 module should use a global object cache. |
AssignSystemSmartCardPins | Specifies whether CSP-level PINs should be assigned to CNG keys. |
CheckKeyIntegrityBeforeUse | Enables or disable private key integrity check before use. |
CookieCaching | Specifies whether a cookie cache should be used for HTTP(S) transports. |
Cookies | Gets or sets local cookies for the class. |
DefDeriveKeyIterations | Specifies the default key derivation algorithm iteration count. |
DNSLocalSuffix | The suffix to assign for TLD names. |
EnableClientSideSSLFFDHE | Enables or disables finite field DHE key exchange support in TLS clients. |
GlobalCookies | Gets or sets global cookies for all the HTTP transports. |
HardwareCryptoUsePolicy | The hardware crypto usage policy. |
HttpUserAgent | Specifies the user agent name to be used by all HTTP clients. |
HttpVersion | The HTTP version to use in any inner HTTP client classes created. |
IgnoreExpiredMSCTLSigningCert | Whether to tolerate the expired Windows Update signing certificate. |
ListDelimiter | The delimiter character for multi-element lists. |
LogDestination | Specifies the debug log destination. |
LogDetails | Specifies the debug log details to dump. |
LogFile | Specifies the debug log filename. |
LogFilters | Specifies the debug log filters. |
LogFlushMode | Specifies the log flush mode. |
LogLevel | Specifies the debug log level. |
LogMaxEventCount | Specifies the maximum number of events to cache before further action is taken. |
LogRotationMode | Specifies the log rotation mode. |
MaxASN1BufferLength | Specifies the maximal allowed length for ASN.1 primitive tag data. |
MaxASN1TreeDepth | Specifies the maximal depth for processed ASN.1 trees. |
OCSPHashAlgorithm | Specifies the hash algorithm to be used to identify certificates in OCSP requests. |
OldClientSideRSAFallback | Specifies whether the SSH client should use a SHA1 fallback. |
PKICache | Specifies which PKI elements (certificates, CRLs, OCSP responses) should be cached. |
PKICachePath | Specifies the file system path where cached PKI data is stored. |
ProductVersion | Returns the version of the SecureBlackbox library. |
ServerSSLDHKeyLength | Sets the size of the TLS DHE key exchange group. |
StaticDNS | Specifies whether static DNS rules should be used. |
StaticIPAddress[domain] | Gets or sets an IP address for the specified domain name. |
StaticIPAddresses | Gets or sets all the static DNS rules. |
Tag | Allows to store any custom data. |
TLSSessionGroup | Specifies the group name of TLS sessions to be used for session resumption. |
TLSSessionLifetime | Specifies lifetime in seconds of the cached TLS session. |
TLSSessionPurgeInterval | Specifies how often the session cache should remove the expired TLS sessions. |
UseCRLObjectCaching | Specifies whether reuse of loaded CRL objects is enabled. |
UseInternalRandom | Switches between SecureBlackbox-own and platform PRNGs. |
UseLegacyAdESValidation | Enables legacy AdES validation mode. |
UseOCSPResponseObjectCaching | Specifies whether reuse of loaded OCSP response objects is enabled. |
UseOwnDNSResolver | Specifies whether the client classes should use own DNS resolver. |
UseSharedSystemStorages | Specifies whether the validation engine should use a global per-process copy of the system certificate stores. |
UseSystemNativeSizeCalculation | An internal CryptoAPI access tweak. |
UseSystemOAEPAndPSS | Enforces or disables the use of system-driven RSA OAEP and PSS computations. |
UseSystemRandom | Enables or disables the use of the OS PRNG. |
XMLRDNDescriptorName[OID] | Defines an OID mapping to descriptor names for the certificate's IssuerRDN or SubjectRDN. |
XMLRDNDescriptorPriority[OID] | Specifies the priority of descriptor names associated with a specific OID. |
XMLRDNDescriptorReverseOrder | Specifies whether to reverse the order of descriptors in RDN. |
XMLRDNDescriptorSeparator | Specifies the separator used between descriptors in RDN. |
artifact_endpoint_index Property
An accessor to the EndpointIndex entry of the artifact.
Syntax
def get_artifact_endpoint_index() -> int: ... def set_artifact_endpoint_index(value: int) -> None: ...
artifact_endpoint_index = property(get_artifact_endpoint_index, set_artifact_endpoint_index)
Default Value
0
Remarks
An accessor to the EndpointIndex entry of the artifact.
The EndpointIndex references a specific artifact resolution endpoint (IdP or SP) managed by the artifact issuer.
artifact_message_handle Property
An accessor to the MessageHandle property of the artifact.
Syntax
def get_artifact_message_handle() -> bytes: ... def set_artifact_message_handle(value: bytes) -> None: ...
artifact_message_handle = property(get_artifact_message_handle, set_artifact_message_handle)
Remarks
An accessor to the MessageHandle property of the artifact.
A message handle is a unique reference to a SAML message that can be produced by the artifact issuer upon request.
artifact_remaining_artifact Property
Returns the contents of the artifact.
Syntax
def get_artifact_remaining_artifact() -> bytes: ...
artifact_remaining_artifact = property(get_artifact_remaining_artifact, None)
Remarks
Returns the contents of the artifact.
Check this property to access the encoded contents of the artifact. This property is updated internally from the parameters of the artifact.
This property is read-only.
artifact_source_id Property
An accessor to the SourceID property of the artifact.
Syntax
def get_artifact_source_id() -> bytes: ... def set_artifact_source_id(value: bytes) -> None: ...
artifact_source_id = property(get_artifact_source_id, set_artifact_source_id)
Remarks
An accessor to the SourceID property of the artifact.
SourceID uniquely identifies the issuer of the artifact.
artifact_type_code Property
The TypeCode property of the artifact.
Syntax
def get_artifact_type_code() -> int: ... def set_artifact_type_code(value: int) -> None: ...
artifact_type_code = property(get_artifact_type_code, set_artifact_type_code)
Default Value
0
Remarks
The TypeCode field of the artifact.
The type code artifact parameter uniquely identifies the artifact format. Currently (as per SAML 2.0) the only type code of 4 is defined. This format assumes the presence of artifact_remaining_artifact, artifact_source_id, and artifact_message_handle parameters.
artifact_uri Property
An accessor to the URI property of the artifact.
Syntax
def get_artifact_uri() -> str: ... def set_artifact_uri(value: str) -> None: ...
artifact_uri = property(get_artifact_uri, set_artifact_uri)
Default Value
""
Remarks
An accessor to the URI property of the artifact.
The URI property contains the origin of the artifact.
artifact_resolve_query Property
Contains the artifact resolve query.
Syntax
def get_artifact_resolve_query() -> str: ... def set_artifact_resolve_query(value: str) -> None: ...
artifact_resolve_query = property(get_artifact_resolve_query, set_artifact_resolve_query)
Default Value
""
Remarks
Use this property to read or set the artifact resolve query.
assertion_assertion_type Property
Specifies the type of the assertion.
Syntax
def get_assertion_assertion_type() -> int: ... def set_assertion_assertion_type(value: int) -> None: ...
assertion_assertion_type = property(get_assertion_assertion_type, set_assertion_assertion_type)
Default Value
2
Remarks
Specifies the type of the assertion.
Use this property to check or set the type of the assertion.
assertion_encrypted_content Property
Represents the encrypted assertion content.
Syntax
def get_assertion_encrypted_content() -> str: ... def set_assertion_encrypted_content(value: str) -> None: ...
assertion_encrypted_content = property(get_assertion_encrypted_content, set_assertion_encrypted_content)
Default Value
""
Remarks
Represents the encrypted assertion content.
Use this property to get or set the encrypted assertion content.
assertion_id Property
Represents the ID of the assertion.
Syntax
def get_assertion_id() -> str: ... def set_assertion_id(value: str) -> None: ...
assertion_id = property(get_assertion_id, set_assertion_id)
Default Value
""
Remarks
Represents the ID of the assertion.
Use this property to read or set the unique ID of the assertion.
assertion_id_ref Property
Represents an ID reference value.
Syntax
def get_assertion_id_ref() -> str: ... def set_assertion_id_ref(value: str) -> None: ...
assertion_id_ref = property(get_assertion_id_ref, set_assertion_id_ref)
Default Value
""
Remarks
Represents an ID reference value.
Use this property to read or set the ID reference value for assertions of csatAssertionIDRef type.
assertion_issue_instant Property
Contains the assertion issuance time stamp.
Syntax
def get_assertion_issue_instant() -> str: ... def set_assertion_issue_instant(value: str) -> None: ...
assertion_issue_instant = property(get_assertion_issue_instant, set_assertion_issue_instant)
Default Value
""
Remarks
Contains the assertion issuance time stamp.
Use this property to check or set the assertion issuance time.
assertion_issuer Property
Specifies the assertion issuer.
Syntax
def get_assertion_issuer() -> str: ... def set_assertion_issuer(value: str) -> None: ...
assertion_issuer = property(get_assertion_issuer, set_assertion_issuer)
Default Value
""
Remarks
Specifies the assertion issuer.
Use this property to provide the assertion issuer ID.
assertion_parent_assertion Property
Contains the index of the parent assertion in the assertion list.
Syntax
def get_assertion_parent_assertion() -> int: ... def set_assertion_parent_assertion(value: int) -> None: ...
assertion_parent_assertion = property(get_assertion_parent_assertion, set_assertion_parent_assertion)
Default Value
-1
Remarks
Contains the index of the parent assertion in the assertion list.
This property is set to -1 for normal assertions. ParentAssertion set to a non-negative value indicates that the assertion is an advice assertion incorporated into a top-level assertion. Advice assertions are typically used by service providers to provide additional information about the SAML assertion issuing authority.
assertion_signature_validation_result Property
The outcome of the cryptographic signature validation.
Syntax
def get_assertion_signature_validation_result() -> int: ...
assertion_signature_validation_result = property(get_assertion_signature_validation_result, None)
Default Value
0
Remarks
The outcome of the cryptographic signature validation.
The following signature validity values are supported:
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
This property is read-only.
assertion_signed Property
Specifies whether the assertion is signed.
Syntax
def get_assertion_signed() -> bool: ... def set_assertion_signed(value: bool) -> None: ...
assertion_signed = property(get_assertion_signed, set_assertion_signed)
Default Value
FALSE
Remarks
Specifies whether the assertion is signed.
Use this property to establish whether the assertion is signed.
assertion_subject Property
Specifies the assertion subject.
Syntax
def get_assertion_subject() -> str: ... def set_assertion_subject(value: str) -> None: ...
assertion_subject = property(get_assertion_subject, set_assertion_subject)
Default Value
""
Remarks
Specifies the assertion subject.
Use this property to provide the assertion's subject SAML ID.
assertion_uri_ref Property
Represents an URI reference value.
Syntax
def get_assertion_uri_ref() -> str: ... def set_assertion_uri_ref(value: str) -> None: ...
assertion_uri_ref = property(get_assertion_uri_ref, set_assertion_uri_ref)
Default Value
""
Remarks
Represents an URI reference value.
Use this property to read or set the URI reference value for assertions of csatAssertionURIRef type.
assertion_version Property
Specifies the SAML protocol version used.
Syntax
def get_assertion_version() -> str: ... def set_assertion_version(value: str) -> None: ...
assertion_version = property(get_assertion_version, set_assertion_version)
Default Value
""
Remarks
Specifies the SAML protocol version used.
This property specifies the SAML protocol version. The default value is 2.0.
assertion_count Property
Returns the number of assertions in the message.
Syntax
def get_assertion_count() -> int: ...
assertion_count = property(get_assertion_count, None)
Default Value
0
Remarks
This property returns the total number of assertions currently defined in the SAML message.
This property is read-only.
attribute_count Property
The number of records in the Attribute arrays.
Syntax
def get_attribute_count() -> int: ... def set_attribute_count(value: int) -> None: ...
attribute_count = property(get_attribute_count, set_attribute_count)
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at attribute_count - 1.attribute_friendly_name Property
Specifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e.
Syntax
def get_attribute_friendly_name(attribute_index: int) -> str: ... def set_attribute_friendly_name(attribute_index: int, value: str) -> None: ...
Default Value
""
Remarks
Specifies the friendly name of the attribute
Use this property to access or set the friendly name of a SAML attribute (e.g. givenName).
The attribute_index parameter specifies the index of the item in the array. The size of the array is controlled by the attribute_count property.
attribute_name Property
Specifies the name of the attribute.
Syntax
def get_attribute_name(attribute_index: int) -> str: ... def set_attribute_name(attribute_index: int, value: str) -> None: ...
Default Value
""
Remarks
Specifies the name of the attribute.
Use this property to read or set the formal name of the attribute (e.g. urn:oid:2.5.4.42).
The attribute_index parameter specifies the index of the item in the array. The size of the array is controlled by the attribute_count property.
attribute_name_format Property
Indicates the format used to reference the attribute.
Syntax
def get_attribute_name_format(attribute_index: int) -> str: ... def set_attribute_name_format(attribute_index: int, value: str) -> None: ...
Default Value
""
Remarks
Indicates the format used to reference the attribute.
This property specifies the format that is used to reference the attribute (e.g. urn:oasis:names:tc:SAML:2.0:attrname-format:uri).
The attribute_index parameter specifies the index of the item in the array. The size of the array is controlled by the attribute_count property.
attribute_statement_index Property
Contains the index of the statement the attribute corresponds to.
Syntax
def get_attribute_statement_index(attribute_index: int) -> int: ... def set_attribute_statement_index(attribute_index: int, value: int) -> None: ...
Default Value
-1
Remarks
Contains the index of the statement the attribute corresponds to.
Use this property to read or set the index of the statement in the statement list that this attribute corresponds to.
The attribute_index parameter specifies the index of the item in the array. The size of the array is controlled by the attribute_count property.
attribute_values Property
Contains a list of attribute values.
Syntax
def get_attribute_values(attribute_index: int) -> str: ... def set_attribute_values(attribute_index: int, value: str) -> None: ...
Default Value
""
Remarks
Contains a list of attribute values.
Use this property to access or set the value(s) included with the attribute. The value contains a list of strings of ContentType=contentType;Value=value format, separated with CRLF.
The attribute_index parameter specifies the index of the item in the array. The size of the array is controlled by the attribute_count property.
authn_query_comparison Property
Specifies the authentication context comparison method.
Syntax
def get_authn_query_comparison() -> int: ... def set_authn_query_comparison(value: int) -> None: ...
authn_query_comparison = property(get_authn_query_comparison, set_authn_query_comparison)
Default Value
0
Remarks
Specifies the authentication context comparison method.
Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).
authn_query_context_class_refs Property
Specifies the context class reference.
Syntax
def get_authn_query_context_class_refs() -> str: ... def set_authn_query_context_class_refs(value: str) -> None: ...
authn_query_context_class_refs = property(get_authn_query_context_class_refs, set_authn_query_context_class_refs)
Default Value
""
Remarks
Specifies the context class reference.
Use this property to access or set the authentication context class reference.
authn_query_ref_type Property
Specifies the context reference type.
Syntax
def get_authn_query_ref_type() -> int: ... def set_authn_query_ref_type(value: int) -> None: ...
authn_query_ref_type = property(get_authn_query_ref_type, set_authn_query_ref_type)
Default Value
0
Remarks
Specifies the context reference type.
Use this property to access or set the authentication contexts reference type (class or declaration).
authn_query_session_index Property
Specifies the index of the session to the authentication entity.
Syntax
def get_authn_query_session_index() -> str: ... def set_authn_query_session_index(value: str) -> None: ...
authn_query_session_index = property(get_authn_query_session_index, set_authn_query_session_index)
Default Value
""
Remarks
Specifies the index of the session to the authentication entity.
Use this property to access or set the index of the session to the authentication entity.
authn_request_assertion_consumer_service_index Property
Specifies the assertion consumer service index.
Syntax
def get_authn_request_assertion_consumer_service_index() -> int: ... def set_authn_request_assertion_consumer_service_index(value: int) -> None: ...
authn_request_assertion_consumer_service_index = property(get_authn_request_assertion_consumer_service_index, set_authn_request_assertion_consumer_service_index)
Default Value
0
Remarks
Specifies the assertion consumer service index.
Use this property to access or set the location index to which the response has to be returned.
authn_request_assertion_consumer_service_url Property
Specifies the assertion consumer service URL.
Syntax
def get_authn_request_assertion_consumer_service_url() -> str: ... def set_authn_request_assertion_consumer_service_url(value: str) -> None: ...
authn_request_assertion_consumer_service_url = property(get_authn_request_assertion_consumer_service_url, set_authn_request_assertion_consumer_service_url)
Default Value
""
Remarks
Specifies the assertion consumer service URL.
Use this property to access or set the URL of the location to which the response has to be returned.
authn_request_attribute_consuming_service_index Property
Specifies the attribute consuming service index.
Syntax
def get_authn_request_attribute_consuming_service_index() -> int: ... def set_authn_request_attribute_consuming_service_index(value: int) -> None: ...
authn_request_attribute_consuming_service_index = property(get_authn_request_attribute_consuming_service_index, set_authn_request_attribute_consuming_service_index)
Default Value
0
Remarks
Specifies the attribute consuming service index.
Use this property to read or set the attribute consuming service index.
authn_request_context_class_refs Property
Provides access to the authentication context class references.
Syntax
def get_authn_request_context_class_refs() -> str: ... def set_authn_request_context_class_refs(value: str) -> None: ...
authn_request_context_class_refs = property(get_authn_request_context_class_refs, set_authn_request_context_class_refs)
Default Value
""
Remarks
Provides access to the authentication context class references.
Use this property to access or set the class references of the authentication context. This property may contain a list of CRLF-separated strings.
authn_request_context_comparison Property
Specifies the AuthnContext comparison method.
Syntax
def get_authn_request_context_comparison() -> int: ... def set_authn_request_context_comparison(value: int) -> None: ...
authn_request_context_comparison = property(get_authn_request_context_comparison, set_authn_request_context_comparison)
Default Value
0
Remarks
Specifies the AuthnContext comparison method.
Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).
authn_request_context_ref_type Property
Specifies the context reference type.
Syntax
def get_authn_request_context_ref_type() -> int: ... def set_authn_request_context_ref_type(value: int) -> None: ...
authn_request_context_ref_type = property(get_authn_request_context_ref_type, set_authn_request_context_ref_type)
Default Value
0
Remarks
Specifies the context reference type.
Use this property to get or set the context reference type (Class or Declaration).
authn_request_flags Property
Adjusts secondary serialization properties.
Syntax
def get_authn_request_flags() -> int: ... def set_authn_request_flags(value: int) -> None: ...
authn_request_flags = property(get_authn_request_flags, set_authn_request_flags)
Default Value
0
Remarks
Adjusts secondary serialization properties.
Use this bit mask property to adjust how certain properties will be saved. The following flags are supported:
arfAllowCreate | 1 | Enforces inclusion of NameIDPolicyAllowCreate element in the NameIDPolicy record |
arfForceAuthn | 2 | Enforces inclusion of the ForceAuthn element |
arfIsPassive | 4 | Enforces saving of IsPassive element |
authn_request_force_authn Property
Corresponds to the ForceAuthn parameter of the request.
Syntax
def get_authn_request_force_authn() -> bool: ... def set_authn_request_force_authn(value: bool) -> None: ...
authn_request_force_authn = property(get_authn_request_force_authn, set_authn_request_force_authn)
Default Value
FALSE
Remarks
Corresponds to the ForceAuthn parameter of the request.
Use this property to check or set the ForceAuthn parameter of the request, which enforces the identity provider to re-authenticate the presenter.
authn_request_is_passive Property
Maps to the IsPassive parameter of the request.
Syntax
def get_authn_request_is_passive() -> bool: ... def set_authn_request_is_passive(value: bool) -> None: ...
authn_request_is_passive = property(get_authn_request_is_passive, set_authn_request_is_passive)
Default Value
FALSE
Remarks
Maps to the IsPassive parameter of the request.
Use this property to access or set the IsPassive parameter of the authentication request. IsPassive sets out the control the identity provider and user agent have over the authenticating users UI.
authn_request_name_id_policy_allow_create Property
Matches the AllowCreate attribute of NameIDPolicy element of the request.
Syntax
def get_authn_request_name_id_policy_allow_create() -> bool: ... def set_authn_request_name_id_policy_allow_create(value: bool) -> None: ...
authn_request_name_id_policy_allow_create = property(get_authn_request_name_id_policy_allow_create, set_authn_request_name_id_policy_allow_create)
Default Value
FALSE
Remarks
Matches the AllowCreate attribute of NameIDPolicy element of the request.
Use this property to access or set the AllowCreate attribute of NameIDPolicy, which allows or disallows the identity provider to create a new identifier when processing the authentication request.
authn_request_name_id_policy_format Property
Matches to the Format attribute of the NameIDPolicy element of the request.
Syntax
def get_authn_request_name_id_policy_format() -> str: ... def set_authn_request_name_id_policy_format(value: str) -> None: ...
authn_request_name_id_policy_format = property(get_authn_request_name_id_policy_format, set_authn_request_name_id_policy_format)
Default Value
""
Remarks
Matches to the Format attribute of the NameIDPolicy element of the request.
Use this property to access or set the Format attribute of NameIDPolicy.
authn_request_name_id_policy_sp_name_qualifier Property
Matches to the SP name qualifier attribute of the request.
Syntax
def get_authn_request_name_id_policy_sp_name_qualifier() -> str: ... def set_authn_request_name_id_policy_sp_name_qualifier(value: str) -> None: ...
authn_request_name_id_policy_sp_name_qualifier = property(get_authn_request_name_id_policy_sp_name_qualifier, set_authn_request_name_id_policy_sp_name_qualifier)
Default Value
""
Remarks
Matches to the SP name qualifier attribute of the request.
Use this property to access or set the SP name qualifier attribute of the authentication request.
authn_request_protocol_binding Property
Specifies the protocol binding to be requested in the authentication request.
Syntax
def get_authn_request_protocol_binding() -> str: ... def set_authn_request_protocol_binding(value: str) -> None: ...
authn_request_protocol_binding = property(get_authn_request_protocol_binding, set_authn_request_protocol_binding)
Default Value
""
Remarks
Specifies the protocol binding to be requested in the authentication request.
Use this property to check or set the protocol binding to be used when responding to this request.
authn_request_provider_name Property
Specifies the name of the requestor.
Syntax
def get_authn_request_provider_name() -> str: ... def set_authn_request_provider_name(value: str) -> None: ...
authn_request_provider_name = property(get_authn_request_provider_name, set_authn_request_provider_name)
Default Value
""
Remarks
Specifies the name of the requestor.
Use this property to read or set the name of the requestor.
authn_request_scoping_get_complete Property
Matches the GetComplete element of the IDPList entry of the Scoping object.
Syntax
def get_authn_request_scoping_get_complete() -> str: ... def set_authn_request_scoping_get_complete(value: str) -> None: ...
authn_request_scoping_get_complete = property(get_authn_request_scoping_get_complete, set_authn_request_scoping_get_complete)
Default Value
""
Remarks
Matches the GetComplete element of the IDPList entry of the Scoping object.
Use this property to access or set the GetComplete element of the IDPList entry of the Scoping object of the authentication request. This property typically contains an URI that allows to retrieve a complete list of identity providers.
authn_request_scoping_proxy_count Property
The maximum number of proxies on the way between the requestor and the provider.
Syntax
def get_authn_request_scoping_proxy_count() -> int: ... def set_authn_request_scoping_proxy_count(value: int) -> None: ...
authn_request_scoping_proxy_count = property(get_authn_request_scoping_proxy_count, set_authn_request_scoping_proxy_count)
Default Value
0
Remarks
The maximum number of proxies on the way between the requestor and the provider.
Use this property to get or set the maximum number of intermediaries allowed between the requestor and the provider.
authn_request_scoping_requester_i_ds Property
A collection of requestor IDs on whose behalf the request is being sent.
Syntax
def get_authn_request_scoping_requester_i_ds() -> str: ... def set_authn_request_scoping_requester_i_ds(value: str) -> None: ...
authn_request_scoping_requester_i_ds = property(get_authn_request_scoping_requester_i_ds, set_authn_request_scoping_requester_i_ds)
Default Value
""
Remarks
A collection of requestor IDs on whose behalf the request is being sent.
Use this property to specify or read the requestor IDs, in the form of CRLF-separated strings, on whose behalf the request is being sent.
authz_decision_query_actions Property
Specifies the list of actions included in the query.
Syntax
def get_authz_decision_query_actions() -> str: ... def set_authz_decision_query_actions(value: str) -> None: ...
authz_decision_query_actions = property(get_authz_decision_query_actions, set_authz_decision_query_actions)
Default Value
""
Remarks
Specifies the list of actions included in the query.
Read or set this property to access the list of actions (as CRLF-separated strings) included in the query.
authz_decision_query_resource Property
Matches the Resource element of the query.
Syntax
def get_authz_decision_query_resource() -> str: ... def set_authz_decision_query_resource(value: str) -> None: ...
authz_decision_query_resource = property(get_authz_decision_query_resource, set_authz_decision_query_resource)
Default Value
""
Remarks
Matches the Resource element of the query.
Use this property to read or set the Resource element of the authorization decision query.
binding_binding_type Property
Specifies the type of SAML binding to use.
Syntax
def get_binding_binding_type() -> int: ... def set_binding_binding_type(value: int) -> None: ...
binding_binding_type = property(get_binding_binding_type, set_binding_binding_type)
Default Value
0
Remarks
Specifies the type of SAML binding to use.
Use this property to specify the binding type to use with the request.
binding_body Property
Contains the POST binding form body.
Syntax
def get_binding_body() -> str: ... def set_binding_body(value: str) -> None: ...
binding_body = property(get_binding_body, set_binding_body)
Default Value
""
Remarks
Contains the POST binding form body.
Use this property to read or set the body of the form returned by the service provider.
binding_encoding Property
Specifies the message encoding.
Syntax
def get_binding_encoding() -> str: ... def set_binding_encoding(value: str) -> None: ...
binding_encoding = property(get_binding_encoding, set_binding_encoding)
Default Value
""
Remarks
Specifies the message encoding.
Use this property to access or set the message encoding.
binding_force_sign Property
Enforces a signature over all outgoing messages.
Syntax
def get_binding_force_sign() -> bool: ... def set_binding_force_sign(value: bool) -> None: ...
binding_force_sign = property(get_binding_force_sign, set_binding_force_sign)
Default Value
FALSE
Remarks
Enforces a signature over all outgoing messages.
Use this property to enforce signing of all outgoing messages, independently of whether the original message was signed or not. See also binding_sign.
binding_form_template Property
Contains the XHTML form template returned by the service provider.
Syntax
def get_binding_form_template() -> str: ... def set_binding_form_template(value: str) -> None: ...
binding_form_template = property(get_binding_form_template, set_binding_form_template)
Default Value
""
Remarks
Contains the XHTML form template returned by the service provider.
Use this property to access or set the template of a POST form provided by the service provider (POST binding only).
binding_post_mode Property
Specifies whether binding is applied on the server, or on the client side.
Syntax
def get_binding_post_mode() -> int: ... def set_binding_post_mode(value: int) -> None: ...
binding_post_mode = property(get_binding_post_mode, set_binding_post_mode)
Default Value
0
Remarks
Specifies whether binding is applied on the server, or on the client side.
Use this property to specify whether POST binding is used on the server or client side of the communication. The default value is cspmClient.
binding_relay_state Property
Contains the RelayState parameter of the binding.
Syntax
def get_binding_relay_state() -> str: ... def set_binding_relay_state(value: str) -> None: ...
binding_relay_state = property(get_binding_relay_state, set_binding_relay_state)
Default Value
""
Remarks
Contains the RelayState parameter of the binding.
Use this property to access or set the RelayState parameter of the binding. This is an uninterpreted state string that should be passed back to the service provider with subsequent requests.
binding_signature_algorithm Property
Contains the signature algorithm.
Syntax
def get_binding_signature_algorithm() -> str: ... def set_binding_signature_algorithm(value: str) -> None: ...
binding_signature_algorithm = property(get_binding_signature_algorithm, set_binding_signature_algorithm)
Default Value
""
Remarks
Contains the signature algorithm.
Use this property to get or set the signature algorithm. This corresponds to the SigAlg query string parameter, and contains the URI of the signature algorithm.
binding_signature_validation_result Property
The outcome of the cryptographic signature validation.
Syntax
def get_binding_signature_validation_result() -> int: ...
binding_signature_validation_result = property(get_binding_signature_validation_result, None)
Default Value
0
Remarks
The outcome of the cryptographic signature validation.
The following signature validity values are supported:
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
This property is read-only.
binding_signed Property
Specifies whether to sign the binding.
Syntax
def get_binding_signed() -> bool: ... def set_binding_signed(value: bool) -> None: ...
binding_signed = property(get_binding_signed, set_binding_signed)
Default Value
FALSE
Remarks
Specifies whether to sign the binding.
Use this property to enable or disable signing of generated binding entities. The SAML specification instructs that the binding should only be signed if the original XML was. This property therefore is only taken into account if the original XML was signed. With that in mind, certain service providers demand the binding to be signed at all times. Use binding_force_sign property to enforce signatures on all binding entities.
binding_url Property
Contains the URL of the request query.
Syntax
def get_binding_url() -> str: ... def set_binding_url(value: str) -> None: ...
binding_url = property(get_binding_url, set_binding_url)
Default Value
""
Remarks
Contains the URL of the request query.
Use this property to read or set the URL of the request query or POST target.
binding_verify_signatures Property
Instructs the class whether to verify incoming signatures.
Syntax
def get_binding_verify_signatures() -> bool: ... def set_binding_verify_signatures(value: bool) -> None: ...
binding_verify_signatures = property(get_binding_verify_signatures, set_binding_verify_signatures)
Default Value
TRUE
Remarks
Instructs the component whether to verify incoming signatures.
Use this property to activate or deactivate verification of signatures in incoming requests.
binding_key_handle Property
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
def get_binding_key_handle() -> int: ... def set_binding_key_handle(value: int) -> None: ...
binding_key_handle = property(get_binding_key_handle, set_binding_key_handle)
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
binding_key_key Property
The byte array representation of the key.
Syntax
def get_binding_key_key() -> bytes: ...
binding_key_key = property(get_binding_key_key, None)
Remarks
The byte array representation of the key. This may not be available for non-binding_key_exportable keys.
This property is read-only.
condition_count Property
The number of records in the Condition arrays.
Syntax
def get_condition_count() -> int: ... def set_condition_count(value: int) -> None: ...
condition_count = property(get_condition_count, set_condition_count)
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at condition_count - 1.condition_condition Property
The condition set in accordance with the ConditionType .
Syntax
def get_condition_condition(condition_index: int) -> str: ... def set_condition_condition(condition_index: int, value: str) -> None: ...
Default Value
""
Remarks
The condition set in accordance with the condition_type.
For csctAudienceRestriction conditions, read or set a list of audiences included in the restriction. Each audience is represented by an URI. Provide multiple audiences by splitting them with CRLF separators.
For csctProxyRestriction conditions, check or set the value of the proxy count restriction.
For csctNotBefore and csctNotOnOrAfter, check or set the respective date/time values.
The condition_index parameter specifies the index of the item in the array. The size of the array is controlled by the condition_count property.
condition_condition_type Property
Specifies a type of the condition object.
Syntax
def get_condition_condition_type(condition_index: int) -> int: ... def set_condition_condition_type(condition_index: int, value: int) -> None: ...
Default Value
0
Remarks
Specifies a type of the condition object.
Use this property to check or specify the type of the condition object. This can be either an audience restriction, a one time use limitation, or a proxy restriction.
The condition_index parameter specifies the index of the item in the array. The size of the array is controlled by the condition_count property.
encryption_cert_bytes Property
Returns the raw certificate data in DER format.
Syntax
def get_encryption_cert_bytes() -> bytes: ...
encryption_cert_bytes = property(get_encryption_cert_bytes, None)
Remarks
Returns the raw certificate data in DER format.
This property is read-only.
encryption_cert_handle Property
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
def get_encryption_cert_handle() -> int: ... def set_encryption_cert_handle(value: int) -> None: ...
encryption_cert_handle = property(get_encryption_cert_handle, set_encryption_cert_handle)
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
fips_mode Property
Reserved.
Syntax
def get_fips_mode() -> bool: ... def set_fips_mode(value: bool) -> None: ...
fips_mode = property(get_fips_mode, set_fips_mode)
Default Value
FALSE
Remarks
This property is reserved for future use.
logout_request_name_id Property
Contains the value of the NameID parameter.
Syntax
def get_logout_request_name_id() -> str: ... def set_logout_request_name_id(value: str) -> None: ...
logout_request_name_id = property(get_logout_request_name_id, set_logout_request_name_id)
Default Value
""
Remarks
Contains the value of the NameID parameter.
Use this property to access or set the value of the NameID parameter of the request.
logout_request_not_on_or_after Property
Contains the value of the NotOnOrAfter parameter.
Syntax
def get_logout_request_not_on_or_after() -> str: ... def set_logout_request_not_on_or_after(value: str) -> None: ...
logout_request_not_on_or_after = property(get_logout_request_not_on_or_after, set_logout_request_not_on_or_after)
Default Value
""
Remarks
Contains the value of the NotOnOrAfter parameter.
Use this property to access or set the value of the NotOnOrAfter parameter.
logout_request_reason Property
Contains the value of the Reason parameter.
Syntax
def get_logout_request_reason() -> str: ... def set_logout_request_reason(value: str) -> None: ...
logout_request_reason = property(get_logout_request_reason, set_logout_request_reason)
Default Value
""
Remarks
Contains the value of the Reason parameter.
Use this property to read or set the value of the Reason parameter.
logout_request_session_indexes Property
Contains the list of session indices.
Syntax
def get_logout_request_session_indexes() -> str: ... def set_logout_request_session_indexes(value: str) -> None: ...
logout_request_session_indexes = property(get_logout_request_session_indexes, set_logout_request_session_indexes)
Default Value
""
Remarks
Contains the list of session indices.
Use this property to access or set the list of session indices, as a CRLF-separated list of strings.
manage_name_id_request_name_id Property
Contains the value of the NameID parameter of the request.
Syntax
def get_manage_name_id_request_name_id() -> str: ... def set_manage_name_id_request_name_id(value: str) -> None: ...
manage_name_id_request_name_id = property(get_manage_name_id_request_name_id, set_manage_name_id_request_name_id)
Default Value
""
Remarks
Contains the value of the NameID parameter of the request.
Use this property to read or set the value of the NameID parameter of the request.
manage_name_id_request_new_encrypted_id Property
Contains the value of the NewEncryptedID parameter of the request.
Syntax
def get_manage_name_id_request_new_encrypted_id() -> str: ... def set_manage_name_id_request_new_encrypted_id(value: str) -> None: ...
manage_name_id_request_new_encrypted_id = property(get_manage_name_id_request_new_encrypted_id, set_manage_name_id_request_new_encrypted_id)
Default Value
""
Remarks
Contains the value of the NewEncryptedID parameter of the request.
Use this property to check or set the value of the NewEncryptedID parameter of the request.
manage_name_id_request_new_id Property
Contains the value of the NewID parameter.
Syntax
def get_manage_name_id_request_new_id() -> str: ... def set_manage_name_id_request_new_id(value: str) -> None: ...
manage_name_id_request_new_id = property(get_manage_name_id_request_new_id, set_manage_name_id_request_new_id)
Default Value
""
Remarks
Contains the value of the NewID parameter.
Use this property to access or set the NewID parameter of the request.
manage_name_id_request_terminate Property
Contains the value of the Terminate parameter of the request.
Syntax
def get_manage_name_id_request_terminate() -> str: ... def set_manage_name_id_request_terminate(value: str) -> None: ...
manage_name_id_request_terminate = property(get_manage_name_id_request_terminate, set_manage_name_id_request_terminate)
Default Value
""
Remarks
Contains the value of the Terminate parameter of the request.
Use this property to read or set the value of the Terminate parameter of the request.
message_consent Property
Contains the Consent parameter of the SAML message.
Syntax
def get_message_consent() -> str: ... def set_message_consent(value: str) -> None: ...
message_consent = property(get_message_consent, set_message_consent)
Default Value
""
Remarks
Contains the Consent parameter of the SAML message.
Use this property to specify the Consent parameter of the SAML entity.
message_content_type Property
Returns the SAML type of the current message.
Syntax
def get_message_content_type() -> int: ...
message_content_type = property(get_message_content_type, None)
Default Value
0
Remarks
Returns the SAML type of the current message.
Use this property to check the type of SAML message being created. This is the same value that was passed to create_new call.
Depending on the assigned type, use properties of class to tune up the parameters of the chosen message type. For example, if the content type is cstyAuthnQuery, use authn_query property to adjust context class references or comparison settings.
This property is read-only.
message_content_type_string Property
Returns the type of the processed message, as an original string.
Syntax
def get_message_content_type_string() -> str: ...
message_content_type_string = property(get_message_content_type_string, None)
Default Value
""
Remarks
Returns the type of the processed message, as an original string.
Check this property to find out the content type of the data stored in the processed message. This returns a string originally included in the SAML message, which may be helpful when processing non-standard types.
Known SAML content types are:
- AssertionIDRequest
- SubjectQuery
- AuthnQuery
- AttributeQuery
- AuthzDecisionQuery
- AuthnRequest
- ManageNameIDRequest
- NameIDMappingRequest
- LogoutRequest
- ArtifactResolve
- Response
- LogoutResponse
- ArtifactResponse
- NameIDMappingResponse
This property is read-only.
message_destination Property
Contains the Destination parameter of the SAML message.
Syntax
def get_message_destination() -> str: ... def set_message_destination(value: str) -> None: ...
message_destination = property(get_message_destination, set_message_destination)
Default Value
""
Remarks
Contains the Destination parameter of the SAML message.
Use this property to set the Destination parameter of the created SAML object.
message_id Property
The ID of the request.
Syntax
def get_message_id() -> str: ... def set_message_id(value: str) -> None: ...
message_id = property(get_message_id, set_message_id)
Default Value
""
Remarks
The ID of the request.
Use this property to specify the ID of the SAML request or response.
message_in_response_to Property
Contains the InResponseTo property of the SAML request.
Syntax
def get_message_in_response_to() -> str: ... def set_message_in_response_to(value: str) -> None: ...
message_in_response_to = property(get_message_in_response_to, set_message_in_response_to)
Default Value
""
Remarks
Contains the InResponseTo property of the SAML request.
Use this property to specify the ID of the message in response to which the current entity is provided.
message_issue_instant Property
Contains request issuance timestamp.
Syntax
def get_message_issue_instant() -> str: ... def set_message_issue_instant(value: str) -> None: ...
message_issue_instant = property(get_message_issue_instant, set_message_issue_instant)
Default Value
""
Remarks
Contains request issuance timestamp.
Set this property to specify the time moment of the request formation. Leave it empty to use the current system time.
message_issuer Property
Sets the issuer of the message.
Syntax
def get_message_issuer() -> str: ... def set_message_issuer(value: str) -> None: ...
message_issuer = property(get_message_issuer, set_message_issuer)
Default Value
""
Remarks
Sets the issuer of the message.
Set this property to include the SAML ID of the issuer of the SAML message. A typical SAML ID is a string of semicolon-separated elements of one or more of the following elements:
- Format
- NameQualifier
- Value
- IDType
- SPNameQualifier
- SPProvidedID
writer.Message.Issuer = "Value=https://saml.entity.org/resource;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer";
message_signature_validation_result Property
The outcome of the cryptographic signature validation.
Syntax
def get_message_signature_validation_result() -> int: ...
message_signature_validation_result = property(get_message_signature_validation_result, None)
Default Value
0
Remarks
The outcome of the cryptographic signature validation.
The following signature validity values are supported:
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
This property is read-only.
message_signed Property
Specifies whether the SAML message is or should be signed.
Syntax
def get_message_signed() -> bool: ... def set_message_signed(value: bool) -> None: ...
message_signed = property(get_message_signed, set_message_signed)
Default Value
FALSE
Remarks
Specifies whether the SAML message is or should be signed.
Check this property to find out whether the processed message was signed by the sender, or set this property to true to indicate that the created message should be signed.
message_subject Property
Gets or sets the subject of the message.
Syntax
def get_message_subject() -> str: ... def set_message_subject(value: str) -> None: ...
message_subject = property(get_message_subject, set_message_subject)
Default Value
""
Remarks
Gets or sets the subject of the message.
Check this property to obtain the SAML ID of the message subject.
Set this property to include the SAML ID of the issuer of the SAML message. A typical SAML ID is a string of semicolon-separated elements of one or more of the following elements:
- Format
- NameQualifier
- Value
- IDType
- SPNameQualifier
- SPProvidedID
writer.Message.Subject = "Value=https://saml.entity.org/resource;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer";
message_version Property
Specifies the protocol version to use for the SAML message.
Syntax
def get_message_version() -> str: ... def set_message_version(value: str) -> None: ...
message_version = property(get_message_version, set_message_version)
Default Value
"2.0"
Remarks
Specifies the protocol version to use for the SAML message.
Use this property to change the SAML version that the message complies to. This is set to 2.0 by default, and rarely needs to change.
message_xml_header Property
Controls the inclusion of an XML header in the message.
Syntax
def get_message_xml_header() -> bool: ... def set_message_xml_header(value: bool) -> None: ...
message_xml_header = property(get_message_xml_header, set_message_xml_header)
Default Value
FALSE
Remarks
Controls the inclusion of an XML header in the message.
Use this property to enable or disable inclusion of the XML header in the SAML message.
name_id_mapping_request_name_id Property
An accessor to the NameID parameter of the request.
Syntax
def get_name_id_mapping_request_name_id() -> str: ... def set_name_id_mapping_request_name_id(value: str) -> None: ...
name_id_mapping_request_name_id = property(get_name_id_mapping_request_name_id, set_name_id_mapping_request_name_id)
Default Value
""
Remarks
An accessor to the NameID parameter of the request.
Use this property to read or set the value of the NameID parameter of the request object.
name_id_mapping_request_name_id_policy_allow_create Property
Contains the value of AllowCreate parameter of the NameIDPolicy object.
Syntax
def get_name_id_mapping_request_name_id_policy_allow_create() -> bool: ... def set_name_id_mapping_request_name_id_policy_allow_create(value: bool) -> None: ...
name_id_mapping_request_name_id_policy_allow_create = property(get_name_id_mapping_request_name_id_policy_allow_create, set_name_id_mapping_request_name_id_policy_allow_create)
Default Value
FALSE
Remarks
Contains the value of AllowCreate parameter of the NameIDPolicy object.
Use this property to read or set the value of the AllowCreate parameter of the NameIDPolicy object. AllowCreate regulates whether the identity provider is given permission to create new subject identifiers.
name_id_mapping_request_name_id_policy_format Property
Specifies the format of the NameIDPolicy element.
Syntax
def get_name_id_mapping_request_name_id_policy_format() -> str: ... def set_name_id_mapping_request_name_id_policy_format(value: str) -> None: ...
name_id_mapping_request_name_id_policy_format = property(get_name_id_mapping_request_name_id_policy_format, set_name_id_mapping_request_name_id_policy_format)
Default Value
""
Remarks
Specifies the format of the NameIDPolicy element.
Use this property to set or read the value of the Format parameter of the NameIDPolicy object.
name_id_mapping_request_name_id_policy_sp_name_qualifier Property
Contains the SPNameQualifier parameter of the NameIDPolicy element.
Syntax
def get_name_id_mapping_request_name_id_policy_sp_name_qualifier() -> str: ... def set_name_id_mapping_request_name_id_policy_sp_name_qualifier(value: str) -> None: ...
name_id_mapping_request_name_id_policy_sp_name_qualifier = property(get_name_id_mapping_request_name_id_policy_sp_name_qualifier, set_name_id_mapping_request_name_id_policy_sp_name_qualifier)
Default Value
""
Remarks
Contains the SPNameQualifier parameter of the NameIDPolicy element.
Use this property to specify or read the value of the SPNameQualifier parameter of the NameIDPolicy element of the request.
name_id_mapping_request_name_id_policy_use_allow_create Property
Controls inclusion of UseAllow modifier in the NameIDPolicy object.
Syntax
def get_name_id_mapping_request_name_id_policy_use_allow_create() -> bool: ... def set_name_id_mapping_request_name_id_policy_use_allow_create(value: bool) -> None: ...
name_id_mapping_request_name_id_policy_use_allow_create = property(get_name_id_mapping_request_name_id_policy_use_allow_create, set_name_id_mapping_request_name_id_policy_use_allow_create)
Default Value
FALSE
Remarks
Controls inclusion of UseAllow modifier in the NameIDPolicy object.
Use this property to include or exclude the UseAllow parameter from the NameIDPolicy object.
profile Property
Specifies a pre-defined profile to apply when creating the signature.
Syntax
def get_profile() -> str: ... def set_profile(value: str) -> None: ...
profile = property(get_profile, set_profile)
Default Value
""
Remarks
Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.
references Property
Contains the References entry of the SAML AssertionIDRequest message.
Syntax
def get_references() -> str: ... def set_references(value: str) -> None: ...
references = property(get_references, set_references)
Default Value
""
Remarks
Use this property to read or specify the value of the References entry of the AssertionIDRequest message.
response_name_id Property
Contains the NameID parameter of a NameIDMapping response.
Syntax
def get_response_name_id() -> str: ... def set_response_name_id(value: str) -> None: ...
response_name_id = property(get_response_name_id, set_response_name_id)
Default Value
""
Remarks
Contains the NameID parameter of a NameIDMapping response.
Use this property to read or set the NameID parameter of the NameIDMapping response.
response_optional_element Property
An optional message element to be returned with the response.
Syntax
def get_response_optional_element() -> str: ... def set_response_optional_element(value: str) -> None: ...
response_optional_element = property(get_response_optional_element, set_response_optional_element)
Default Value
""
Remarks
An optional message element to be returned with the response.
Use this property to access or set the optional XML element returned with the response.
response_response_type Property
Contains the type of the response.
Syntax
def get_response_response_type() -> int: ... def set_response_response_type(value: int) -> None: ...
response_response_type = property(get_response_response_type, set_response_response_type)
Default Value
0
Remarks
Contains the type of the response.
Use this property to get or set the type of the SAML response.
response_status Property
Gets or sets the status of the response.
Syntax
def get_response_status() -> int: ... def set_response_status(value: int) -> None: ...
response_status = property(get_response_status, set_response_status)
Default Value
0
Remarks
Gets or sets the status of the response.
This property specifies the status code to include in the response. This property adjusts the values of the response_status_code_value and other status properties.
This property is a bitwise combination of the status facility and an error code. The facility mask can be one of the following:
- 0x00000000 - Success (urn:oasis:names:tc:SAML:2.0:status:Success)
- 0x00010000 - Requester Error (urn:oasis:names:tc:SAML:2.0:status:Requester)
- 0x00020000 - Responder Error (urn:oasis:names:tc:SAML:2.0:status:Responder)
- 0x00030000 - Version Mismatch (urn:oasis:names:tc:SAML:2.0:status:VersionMismatch)
- 0x00FF0000 - Undefined or Unknown
The code assigned to the setting is saved in the response as the status given in the brackets.
The error code can take one of the following values:
- 0x00000001 - Authentication Failed (urn:oasis:names:tc:SAML:2.0:status:AuthnFailed)
- 0x00000002 - Unsupported content received within the received Attribute structure (urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue)
- 0x00000003 - The requested Name Identifier policy is not supported by the provider (urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy)
- 0x00000004 - The requested Authentication Context requirements cannot be satisfied by the provider (urn:oasis:names:tc:SAML:2.0:status:NoAuthnContext)
- 0x00000005 - None of the elements in the IDP list can be resolved (urn:oasis:names:tc:SAML:2.0:status:NoAvailableIDP)
- 0x00000006 - The provider cannot authenticate the requestor passively (urn:oasis:names:tc:SAML:2.0:status:NoPassive)
- 0x00000007 - None of the requested providers in the IDP list are supported (urn:oasis:names:tc:SAML:2.0:status:NoSupportedIDP)
- 0x00000008 - The Logout request could not be passed on to other session participants (urn:oasis:names:tc:SAML:2.0:status:PartialLogout)
- 0x00000009 - Proxy count exceeded (urn:oasis:names:tc:SAML:2.0:status:ProxyCountExceeded)
- 0x0000000A - Request denied for internal reasons (urn:oasis:names:tc:SAML:2.0:status:RequestDenied)
- 0x0000000B - The request or its type is not supported by the provider (urn:oasis:names:tc:SAML:2.0:status:RequestUnsupported)
- 0x0000000C - The version of the request has been deprecated (urn:oasis:names:tc:SAML:2.0:status:RequestVersionDeprecated)
- 0x0000000D - The version of the request is too high (urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooHigh)
- 0x0000000E - The version of the request is too low (urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooLow)
- 0x0000000F - The resource included in the request has not been recognised (urn:oasis:names:tc:SAML:2.0:status:ResourceNotRecognized)
- 0x00000010 - The number of responses to be returned is too high for the provider to satisfy (urn:oasis:names:tc:SAML:2.0:status:TooManyResponses)
- 0x00000011 - The attribute profile is unknown to the provider (urn:oasis:names:tc:SAML:2.0:status:UnknownAttrProfile)
- 0x00000012 - The principal mentioned in the request is unknown to the provider (urn:oasis:names:tc:SAML:2.0:status:UnknownPrincipal)
- 0x00000013 - Unsupported binding type (urn:oasis:names:tc:SAML:2.0:status:UnsupportedBinding)
To return a custom error code not available via the above flags, use response_status_code_value and response_status_code_sub_value properties.
response_status_code_sub_value Property
The value of the nested StatusCode.
Syntax
def get_response_status_code_sub_value() -> str: ... def set_response_status_code_sub_value(value: str) -> None: ...
response_status_code_sub_value = property(get_response_status_code_sub_value, set_response_status_code_sub_value)
Default Value
""
Remarks
The value of the nested StatusCode.
This property contains the value of the nested StatusCode element.
response_status_code_value Property
Contains the status code value.
Syntax
def get_response_status_code_value() -> str: ... def set_response_status_code_value(value: str) -> None: ...
response_status_code_value = property(get_response_status_code_value, set_response_status_code_value)
Default Value
""
Remarks
Contains the status code value.
Use this property to read or set one of the status codes defined by SAML specification, such as 'urn:oasis:names:tc:SAML:2.0:status:Success' or 'urn:oasis:names:tc:SAML:2.0:status:Requester'.
response_status_detail Property
Contains additional information on the status of the request.
Syntax
def get_response_status_detail() -> str: ... def set_response_status_detail(value: str) -> None: ...
response_status_detail = property(get_response_status_detail, set_response_status_detail)
Default Value
""
Remarks
Contains additional information on the status of the request.
The StatusDetail element contains additional request status information.
response_status_message Property
Contains a status message (optional).
Syntax
def get_response_status_message() -> str: ... def set_response_status_message(value: str) -> None: ...
response_status_message = property(get_response_status_message, set_response_status_message)
Default Value
""
Remarks
Contains a status message (optional).
This property specifies the status message which may, optionally, be returned to an operator.
scoping_idp_count Property
The number of records in the ScopingIDP arrays.
Syntax
def get_scoping_idp_count() -> int: ... def set_scoping_idp_count(value: int) -> None: ...
scoping_idp_count = property(get_scoping_idp_count, set_scoping_idp_count)
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at scoping_idp_count - 1.scoping_idp_loc Property
Contains the value of the Loc attribute.
Syntax
def get_scoping_idp_loc(scoping_idp_index: int) -> str: ... def set_scoping_idp_loc(scoping_idp_index: int, value: str) -> None: ...
Default Value
""
Remarks
Contains the value of the Loc attribute.
Use this property to access or set the value of the Loc (location) attribute.
The scoping_idp_index parameter specifies the index of the item in the array. The size of the array is controlled by the scoping_idp_count property.
scoping_idp_name Property
Contains the name of the IdP provider.
Syntax
def get_scoping_idp_name(scoping_idp_index: int) -> str: ... def set_scoping_idp_name(scoping_idp_index: int, value: str) -> None: ...
Default Value
""
Remarks
Contains the name of the IdP provider.
Use this property to retrieve or set the Name attribute of the IdP provider.
The scoping_idp_index parameter specifies the index of the item in the array. The size of the array is controlled by the scoping_idp_count property.
scoping_idp_provider_id Property
Contains the provider ID.
Syntax
def get_scoping_idp_provider_id(scoping_idp_index: int) -> str: ... def set_scoping_idp_provider_id(scoping_idp_index: int, value: str) -> None: ...
Default Value
""
Remarks
Contains the provider ID.
Use this property to read or set the identity provider ID.
The scoping_idp_index parameter specifies the index of the item in the array. The size of the array is controlled by the scoping_idp_count property.
security_canonicalization_method Property
The canonicalization method to use in the signature.
Syntax
def get_security_canonicalization_method() -> str: ... def set_security_canonicalization_method(value: str) -> None: ...
security_canonicalization_method = property(get_security_canonicalization_method, set_security_canonicalization_method)
Default Value
""
Remarks
The canonicalization method to use in the signature.
The URI of the canonicalization method to use in the signature (e.g. http://www.w3.org/TR/xml-exc-c14n/)
security_digest_method Property
The digest method to use.
Syntax
def get_security_digest_method() -> str: ... def set_security_digest_method(value: str) -> None: ...
security_digest_method = property(get_security_digest_method, set_security_digest_method)
Default Value
""
Remarks
The digest method to use.
The URI of the digest method to use for signing, as defined in XMLDSIG or XMLENC: http://www.w3.org/2000/09/xmldsig#sha256.
security_encryption_method Property
The encryption method used to encrypt the assertion.
Syntax
def get_security_encryption_method() -> str: ... def set_security_encryption_method(value: str) -> None: ...
security_encryption_method = property(get_security_encryption_method, set_security_encryption_method)
Default Value
"AES256"
Remarks
The encryption method used to encrypt the assertion.
This property contains the encryption algorithm used to encrypt the XML assertion.
Supported values:
SB_XML_ENCRYPTION_ALGORITHM_RC4 | RC4 | |
SB_XML_ENCRYPTION_ALGORITHM_DES | DES | |
SB_XML_ENCRYPTION_ALGORITHM_3DES | 3DEST | |
SB_XML_ENCRYPTION_ALGORITHM_AES128 | AES128 | |
SB_XML_ENCRYPTION_ALGORITHM_AES192 | AES192 | |
SB_XML_ENCRYPTION_ALGORITHM_AES256 | AES256 | |
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA128 | Camellia128 | |
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA192 | Camellia192 | |
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA256 | Camellia256 | |
SB_XML_ENCRYPTION_ALGORITHM_SEED | SEED |
security_flags Property
Provides access to secondary security parameters and tweaks.
Syntax
def get_security_flags() -> int: ... def set_security_flags(value: int) -> None: ...
security_flags = property(get_security_flags, set_security_flags)
Default Value
1
Remarks
Provides access to secondary security parameters and tweaks.
This property is a bitwise combination of zero or more flags. The following flags are currently supported: The following flags can be used with any SAML component (although they may not apply in all modes of use):
ssfSignatureAfterIssuer | 1 | Place the Signature tag after the issuer tag in the XML document |
ssfSignatureBeforeDescriptor | 2 | Place the Signature tag before the entity descriptor tag in the XML metadata |
ssfKeyDataIssuerSerial | 4 | Include the IssuerSerial key data element |
ssfKeyDataSKI | 8 | Include the SubjectKeyIdentifier key data element |
ssfKeyDataSubjectName | 16 | Include the SubjectName key data element |
ssfKeyDataCertificate | 32 | Include the Certificate key data element |
ssfKeyDataCRL | 64 | Include the CRL key data element |
ssfSignAuthnRequests | 65536 | Sign authentication requests (SP only) |
ssfSignArtifactResolveRequests | 131072 | Sign artifact resolve requests |
ssfSignLogoutRequests | 262144 | Sign logout requests |
ssfSignAssertions | 524288 | Sign outgoing assertions (IdP only) |
ssfSignResponses | 1048576 | Sign all responses (IdP only) |
ssfEncryptAssertions | 2097152 | Encrypt generated assertions (IdP only) |
security_sig_method Property
The signature method to use.
Syntax
def get_security_sig_method() -> str: ... def set_security_sig_method(value: str) -> None: ...
security_sig_method = property(get_security_sig_method, set_security_sig_method)
Default Value
""
Remarks
The signature method to use.
The URI specifying the signature method to use for signing, for example http://www.w3.org/2001/04/xmldsig-more#rsa-sha256.
security_signature_policy Property
Specifies the signature validation policy.
Syntax
def get_security_signature_policy() -> int: ... def set_security_signature_policy(value: int) -> None: ...
security_signature_policy = property(get_security_signature_policy, set_security_signature_policy)
Default Value
0
Remarks
Specifies the signature validation policy.
Use this property to specify the signature validation policy for the component.
signing_cert_bytes Property
Returns the raw certificate data in DER format.
Syntax
def get_signing_cert_bytes() -> bytes: ...
signing_cert_bytes = property(get_signing_cert_bytes, None)
Remarks
Returns the raw certificate data in DER format.
This property is read-only.
signing_cert_handle Property
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
def get_signing_cert_handle() -> int: ... def set_signing_cert_handle(value: int) -> None: ...
signing_cert_handle = property(get_signing_cert_handle, set_signing_cert_handle)
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
signing_chain_count Property
The number of records in the SigningChain arrays.
Syntax
def get_signing_chain_count() -> int: ... def set_signing_chain_count(value: int) -> None: ...
signing_chain_count = property(get_signing_chain_count, set_signing_chain_count)
Default Value
0
Remarks
This property controls the size of the following arrays:
The array indices start at 0 and end at signing_chain_count - 1.signing_chain_bytes Property
Returns the raw certificate data in DER format.
Syntax
def get_signing_chain_bytes(signing_chain_index: int) -> bytes: ...
Remarks
Returns the raw certificate data in DER format.
The signing_chain_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_chain_count property.
This property is read-only.
signing_chain_handle Property
Allows to get or set a 'handle', a unique identifier of the underlying property object.
Syntax
def get_signing_chain_handle(signing_chain_index: int) -> int: ... def set_signing_chain_handle(signing_chain_index: int, value: int) -> None: ...
Default Value
0
Remarks
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
The signing_chain_index parameter specifies the index of the item in the array. The size of the array is controlled by the signing_chain_count property.
statement_count Property
The number of records in the Statement arrays.
Syntax
def get_statement_count() -> int: ... def set_statement_count(value: int) -> None: ...
statement_count = property(get_statement_count, set_statement_count)
Default Value
0
Remarks
This property controls the size of the following arrays:
- statement_authn_context_authenticating_authorities
- statement_authn_context_choice
- statement_authn_context_class_ref
- statement_authn_context_decl
- statement_authn_context_decl_ref
- statement_authn_instant
- statement_authn_session_index
- statement_authn_session_not_on_or_after
- statement_authn_subject_locality_address
- statement_authn_subject_locality_dns_name
- statement_authz_actions
- statement_authz_decision
- statement_authz_decision_evidence
- statement_authz_decision_resource
- statement_statement_type
statement_authn_context_authenticating_authorities Property
Contains the list of authenticating authorities.
Syntax
def get_statement_authn_context_authenticating_authorities(statement_index: int) -> str: ... def set_statement_authn_context_authenticating_authorities(statement_index: int, value: str) -> None: ...
Default Value
""
Remarks
Contains the list of authenticating authorities.
Use this property to access the list of URIs of authenticating authorities (IdP entity IDs).
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_authn_context_choice Property
Specifies the authentication context choice variant.
Syntax
def get_statement_authn_context_choice(statement_index: int) -> str: ... def set_statement_authn_context_choice(statement_index: int, value: str) -> None: ...
Default Value
""
Remarks
Specifies the authentication context choice variant.
Use this property to set the authentication context choice variant. The currently supported values are v1 and v2. If this setting is left empty, the v1 variant is assumed.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_authn_context_class_ref Property
Indicates the authentication contexts class reference.
Syntax
def get_statement_authn_context_class_ref(statement_index: int) -> str: ... def set_statement_authn_context_class_ref(statement_index: int, value: str) -> None: ...
Default Value
""
Remarks
Indicates the authentication contexts class reference.
Use this property to get or set the authentication contexts class reference attribute.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_authn_context_decl Property
Specifies the authentication contexts declaration.
Syntax
def get_statement_authn_context_decl(statement_index: int) -> str: ... def set_statement_authn_context_decl(statement_index: int, value: str) -> None: ...
Default Value
""
Remarks
Specifies the authentication contexts declaration.
Use this property to access or set the declaration element of the authentication context.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_authn_context_decl_ref Property
Specifies the authentication contexts declaration reference.
Syntax
def get_statement_authn_context_decl_ref(statement_index: int) -> str: ... def set_statement_authn_context_decl_ref(statement_index: int, value: str) -> None: ...
Default Value
""
Remarks
Specifies the authentication contexts declaration reference.
Use this property to get or set the declaration reference of the authentication context.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_authn_instant Property
Specifies the authentication event timestamp.
Syntax
def get_statement_authn_instant(statement_index: int) -> str: ... def set_statement_authn_instant(statement_index: int, value: str) -> None: ...
Default Value
""
Remarks
Specifies the authentication event timestamp.
Use this property to read or set the moment in time the authentication event took place.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_authn_session_index Property
Contains the authentication session index.
Syntax
def get_statement_authn_session_index(statement_index: int) -> str: ... def set_statement_authn_session_index(statement_index: int, value: str) -> None: ...
Default Value
""
Remarks
Contains the authentication session index.
Use this property to access or set the authentication session index.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_authn_session_not_on_or_after Property
Maps to the SessionNotOnOrAfter parameter of the authentication statement.
Syntax
def get_statement_authn_session_not_on_or_after(statement_index: int) -> str: ... def set_statement_authn_session_not_on_or_after(statement_index: int, value: str) -> None: ...
Default Value
""
Remarks
Maps to the SessionNotOnOrAfter parameter of the authentication statement.
Use this property to access or set the SessionNotOnOrAfter parameter of the authentication statement.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_authn_subject_locality_address Property
Specifies the authentication subjects address.
Syntax
def get_statement_authn_subject_locality_address(statement_index: int) -> str: ... def set_statement_authn_subject_locality_address(statement_index: int, value: str) -> None: ...
Default Value
""
Remarks
Specifies the authentication subjects address.
Use this property to specify the address parameter of the authentication subjects locality.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_authn_subject_locality_dns_name Property
Maps to the authentication subjects DNS name parameter.
Syntax
def get_statement_authn_subject_locality_dns_name(statement_index: int) -> str: ... def set_statement_authn_subject_locality_dns_name(statement_index: int, value: str) -> None: ...
Default Value
""
Remarks
Maps to the authentication subjects DNS name parameter.
Use this property to access or set the authentication subjects DNS name locality parameter.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_authz_actions Property
Provides access to the list of actions of the authorization statement.
Syntax
def get_statement_authz_actions(statement_index: int) -> str: ... def set_statement_authz_actions(statement_index: int, value: str) -> None: ...
Default Value
""
Remarks
Provides access to the list of actions of the authorization statement.
Use this property to read or set the actions of the authorization statement. Actions are represented as a list of Namespace=namespace;Value=Value strings, separated with CRLFs.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_authz_decision Property
Specifies the authorization decision.
Syntax
def get_statement_authz_decision(statement_index: int) -> int: ... def set_statement_authz_decision(statement_index: int, value: int) -> None: ...
Default Value
0
Remarks
Specifies the authorization decision.
Use this property to check or set the authorization decision. This can be one of Permit, Deny, or Indeterminate.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_authz_decision_evidence Property
Manages the authorization decision statement evidence parameter.
Syntax
def get_statement_authz_decision_evidence(statement_index: int) -> str: ... def set_statement_authz_decision_evidence(statement_index: int, value: str) -> None: ...
Default Value
""
Remarks
Manages the authorization decision statement evidence parameter.
Use this property to read or set the authorization decision statement evidence parameter.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_authz_decision_resource Property
Specifies the authorization decision statement resource parameter.
Syntax
def get_statement_authz_decision_resource(statement_index: int) -> str: ... def set_statement_authz_decision_resource(statement_index: int, value: str) -> None: ...
Default Value
""
Remarks
Specifies the authorization decision statement resource parameter.
Use this property to access or set the resource parameter of the authorization statement.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
statement_statement_type Property
Specifies the assertion statement type.
Syntax
def get_statement_statement_type(statement_index: int) -> int: ... def set_statement_statement_type(statement_index: int, value: int) -> None: ...
Default Value
0
Remarks
Specifies the assertion statement type.
This property specifies the assertion statement type. A statement can carry an authentication assertion, an attribute assertion, or an authorization decision assertion.
The statement_index parameter specifies the index of the item in the array. The size of the array is controlled by the statement_count property.
subject_confirmation_count Property
The number of records in the SubjectConfirmation arrays.
Syntax
def get_subject_confirmation_count() -> int: ... def set_subject_confirmation_count(value: int) -> None: ...
subject_confirmation_count = property(get_subject_confirmation_count, set_subject_confirmation_count)
Default Value
0
Remarks
This property controls the size of the following arrays:
- subject_confirmation_address
- subject_confirmation_data
- subject_confirmation_data_type
- subject_confirmation_id
- subject_confirmation_in_response_to
- subject_confirmation_method
- subject_confirmation_not_before
- subject_confirmation_not_on_or_after
- subject_confirmation_recipient
subject_confirmation_address Property
Contains the address enabled for presenting assertions.
Syntax
def get_subject_confirmation_address(subject_confirmation_index: int) -> str: ... def set_subject_confirmation_address(subject_confirmation_index: int, value: str) -> None: ...
Default Value
""
Remarks
Contains the address enabled for presenting assertions.
Use this property to specify the network address or location from which the subject confirmation should be issued. This optional element can be used to restrict the possibilities of an attacker to steal the assertion and present it from another IP address.
The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.
subject_confirmation_data Property
The uninterpreted value of data entry in the subject confirmation.
Syntax
def get_subject_confirmation_data(subject_confirmation_index: int) -> str: ... def set_subject_confirmation_data(subject_confirmation_index: int, value: str) -> None: ...
Default Value
""
Remarks
The uninterpreted value of data entry in the subject confirmation.
Use this property to read or specify the uninterpreted value of the Data entry in the subject confirmation blob.
The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.
subject_confirmation_data_type Property
The type of data contained in the confirmation.
Syntax
def get_subject_confirmation_data_type(subject_confirmation_index: int) -> str: ... def set_subject_confirmation_data_type(subject_confirmation_index: int, value: str) -> None: ...
Default Value
""
Remarks
The type of data contained in the confirmation.
Use this property to read or specify the type of confirmation data included in the object.
The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.
subject_confirmation_id Property
The identifier of the entity which can satisfy the subject confirmation requirements.
Syntax
def get_subject_confirmation_id(subject_confirmation_index: int) -> str: ... def set_subject_confirmation_id(subject_confirmation_index: int, value: str) -> None: ...
Default Value
""
Remarks
The identifier of the entity which can satisfy the subject confirmation requirements.
This property specifies the identifier of the entity which is expected to satisfy the subject confirmation requirements.
The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.
subject_confirmation_in_response_to Property
The ID of the SAML message in response to which the assertion is issued.
Syntax
def get_subject_confirmation_in_response_to(subject_confirmation_index: int) -> str: ... def set_subject_confirmation_in_response_to(subject_confirmation_index: int, value: str) -> None: ...
Default Value
""
Remarks
The ID of the SAML message in response to which the assertion is issued.
This property specifies the ID of the SAML message in response to which the assertion is issued.
The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.
subject_confirmation_method Property
Specifies the mechanism to be used to confirm the subject.
Syntax
def get_subject_confirmation_method(subject_confirmation_index: int) -> str: ... def set_subject_confirmation_method(subject_confirmation_index: int, value: str) -> None: ...
Default Value
""
Remarks
Specifies the mechanism to be used to confirm the subject.
This property contains a URI reference that identifies the mechanism to be used to confirm the subject.
The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.
subject_confirmation_not_before Property
Time moment before which the subject cannot be confirmed.
Syntax
def get_subject_confirmation_not_before(subject_confirmation_index: int) -> str: ... def set_subject_confirmation_not_before(subject_confirmation_index: int, value: str) -> None: ...
Default Value
""
Remarks
Time moment before which the subject cannot be confirmed.
This property specifies the time before which the subject cannot be confirmed.
The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.
subject_confirmation_not_on_or_after Property
Limits the time until which the subject can be confirmed.
Syntax
def get_subject_confirmation_not_on_or_after(subject_confirmation_index: int) -> str: ... def set_subject_confirmation_not_on_or_after(subject_confirmation_index: int, value: str) -> None: ...
Default Value
""
Remarks
Limits the time until which the subject can be confirmed.
This property specifies the time on (or after) which the subject cannot be confirmed.
The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.
subject_confirmation_recipient Property
The URI of the entity or the location of the resource to which the assertion should be presented.
Syntax
def get_subject_confirmation_recipient(subject_confirmation_index: int) -> str: ... def set_subject_confirmation_recipient(subject_confirmation_index: int, value: str) -> None: ...
Default Value
""
Remarks
The URI of the entity or the location of the resource to which the assertion should be presented.
This property specifies The URI of the entity or the location of the resource to which the assertion should be presented.
The subject_confirmation_index parameter specifies the index of the item in the array. The size of the array is controlled by the subject_confirmation_count property.
add_attribute Method
Adds an attribute to an existing attribute statement.
Syntax
def add_attribute(attribute_name: str, attribute_value: str, name_format: str, content_type: str, statement_index: int) -> int: ...
Remarks
Use this method to add an attribute to an attribute statement. The method returns the index of the newly added attribute in the statement.
Use the method parameters to provide the parameters of the new attribute:
<saml:Attribute
Name="uid" <!-- AttributeName -->
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:basic" <!-- NameFormat -->
>
<saml:AttributeValue xsi:type="xs:string" <!-- ContentType --> >test <!-- AttributeValue --> </saml:AttributeValue>
</saml:Attribute>
</code>
Note: if StatementIndex is set to -1, the attribute will be added to the last attribute statement in the collection. If no attribute statements are available in the collection, one will be created automatically.
If StatementIndex exceeds the index of the last statement in the statements collection, a new attribute statement will be created (even if there are other attribute statements in the list), and the attribute added to it.
If StatementIndex points to an existing statement but that statement is not an attribute statement, an exception will be thrown.
add_attribute_statement Method
Adds an attribute statement to the assertion.
Syntax
def add_attribute_statement() -> int: ...
Remarks
Use this method to add an attribute statement to the currently edited assertion. The method returns the index of the newly added statement in the statements collection.
Note that a call to add_attribute adds a new attribute statement behind the scenes if no attribute statements have been added by that time.
add_authn_statement Method
Adds an authentication statement to the assertion.
Syntax
def add_authn_statement(authn_instant: str, session_index: str, not_on_or_after: str, class_ref: str) -> int: ...
Remarks
Use this method to add an authentication statement to the currently edited assertion. The method returns the index of the newly added statement in the statements collection.
add_authz_decision_statement Method
Adds an authorization decision statement to the assertion.
Syntax
def add_authz_decision_statement(decision: int, evidence: str, resource: str, actions: str) -> int: ...
Remarks
Use this method to add an authorization decision statement to the currently edited assertion. The method returns the index of the newly added statement in the statements collection.
add_condition Method
Adds a condition to the object (assertion or authn request) being edited.
Syntax
def add_condition(condition_type: int, condition_value: str) -> int: ...
Remarks
Use this method to quickly add a condition to the SAML object you are creating.
add_scoping_idp Method
Adds a scoping IDP to the object being currently edited.
Syntax
def add_scoping_idp(name: str, provider_id: str, loc: str) -> int: ...
Remarks
Use this method to quickly add a scoping IDP to the SAML object you are creating. The method returns the index of the new element in the scoping_id_ps collection.
add_subject_confirmation Method
Adds a subject confirmation to the object being edited.
Syntax
def add_subject_confirmation(method: str, address: str, recipient: str, in_response_to: str, not_before: str, not_on_or_after: str, id: str, data_type: str, data: str) -> int: ...
Remarks
Use this method to quickly add a subject confirmation to the SAML object you are creating. The method returns the index of the new subject confirmation in the list.
begin_assertion Method
Initiates the process of creating a new assertion.
Syntax
def begin_assertion() -> None: ...
Remarks
This method resets the contents of all assertion-related properties and prepares the component for creating a new assertion.
Use the methods and properties of the component, such as assertion, as well as statements and attributes to prepare the new assertion. When ready, call complete_assertion to commit the provided details to the message.
complete_assertion Method
Adds a completed assertion to a SAML message.
Syntax
def complete_assertion() -> int: ...
Remarks
Use this method to commit an assertion to the SAML message being created. Before calling this method, prepare the assertion by calling begin_assertion and filling in the details via the assertion, attributes, and statements properties.
The method returns the index of the new assertion in the list.
config Method
Sets or retrieves a configuration setting.
Syntax
def config(configuration_string: str) -> str: ...
Remarks
config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.
These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.
To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).
To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.
create_new Method
Creates a new SAML message with the given type.
Syntax
def create_new(content_type: int) -> None: ...
Remarks
Use this method to create a new SAML message with the specified content type. The following values are supported:
- cstyNone (0)
- cstyAssertionIDRequest (1)
- cstySubjectQuery (2)
- cstyAuthnQuery (3)
- cstyAttributeQuery (4)
- cstyAuthzDecisionQuery (5)
- cstyAuthnRequest (6)
- cstyManageNameIDRequest (7)
- cstyLogoutRequest (8)
- cstyNameIDMappingRequest (9)
- cstyArtifactResolve (10)
- cstyResponse (11)
- cstyAssertion (12)
do_action Method
Performs an additional action.
Syntax
def do_action(action_id: str, action_params: str) -> str: ...
Remarks
do_action is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.
The unique identifier (case insensitive) of the action is provided in the ActionID parameter.
ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....
Common ActionIDs:
Action | Parameters | Returned value | Description |
ResetTrustedListCache | none | none | Clears the cached list of trusted lists. |
ResetCertificateCache | none | none | Clears the cached certificates. |
ResetCRLCache | none | none | Clears the cached CRLs. |
ResetOCSPResponseCache | none | none | Clears the cached OCSP responses. |
format_id Method
Formats a SAML ID in the form in which it can be assigned to the Issuer or Subject fields.
Syntax
def format_id(value: str, id_type: str, format: str, name_qualifier: str, sp_name_qualifier: str, sp_provided_id: str) -> str: ...
Remarks
This is a utility method that simplifies formatting of SAML IDs. Pass the components of the SAML ID to this method, and assign the resulting string to the required property.
Example:
// you can provide some of the values; the optional values will be omitted from the output
writer.Issuer = writer.FormatID("https://saml.mysite.com", "Issuer", "urn:oasis:names:tc:SAML:2.0:nameid-format:entity", "", "", "");
// this call will just return the bare value, with no attributes
writer.Issuer = writer.FormatID("https://saml.mysite.com", "", "", "", "", "");
reset Method
Resets the class settings.
Syntax
def reset() -> None: ...
Remarks
reset is a generic method available in every class.
save Method
Saves the configured message to a string.
Syntax
def save() -> str: ...
Remarks
Use this method to save the created SAML message to a string.
save_bytes Method
Saves the configured message to a byte array.
Syntax
def save_bytes() -> bytes: ...
Remarks
Use this method to save the formed SAML message to a byte array.
save_file Method
Saves the configured message to a file.
Syntax
def save_file(file_name: str) -> None: ...
Remarks
Use this method to save the created SAML message to a file.
on_error Event
Fires to report an error condition.
Syntax
class SAMLWriterErrorEventParams(object): @property def error_code() -> int: ... @property def description() -> str: ... # In class SAMLWriter: @property def on_error() -> Callable[[SAMLWriterErrorEventParams], None]: ... @on_error.setter def on_error(event_hook: Callable[[SAMLWriterErrorEventParams], None]) -> None: ...
Remarks
Subscribe to this event to be notified about any error conditions occurring during the component's work. ErrorCode and Description provide the details of the error.
on_notification Event
This event notifies the application about an underlying control flow event.
Syntax
class SAMLWriterNotificationEventParams(object): @property def event_id() -> str: ... @property def event_param() -> str: ... # In class SAMLWriter: @property def on_notification() -> Callable[[SAMLWriterNotificationEventParams], None]: ... @on_notification.setter def on_notification(event_hook: Callable[[SAMLWriterNotificationEventParams], None]) -> None: ...
Remarks
The class fires this event to let the application know about some event, occurrence, or milestone in the class. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.
The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the class, the exact action it is performing, or the document being processed, one or both may be omitted.
SAMLWriter Config Settings
The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the config method.SAMLWriter Config Settings
Base Config Settings
You can switch this property off to improve performance if your project only uses known, good private keys.
Supported values are:
off | No caching (default) | |
local | Local caching | |
global | Global caching |
This setting only applies to sessions negotiated with TLS version 1.3.
Supported values are:
file | File | |
console | Console | |
systemlog | System Log (supported for Android only) | |
debugger | Debugger (supported for VCL for Windows and .Net) |
Supported values are:
time | Current time | |
level | Level | |
package | Package name | |
module | Module name | |
class | Class name | |
method | Method name | |
threadid | Thread Id | |
contenttype | Content type | |
content | Content | |
all | All details |
Supported filter names are:
exclude-package | Exclude a package specified in the value | |
exclude-module | Exclude a module specified in the value | |
exclude-class | Exclude a class specified in the value | |
exclude-method | Exclude a method specified in the value | |
include-package | Include a package specified in the value | |
include-module | Include a module specified in the value | |
include-class | Include a class specified in the value | |
include-method | Include a method specified in the value |
none | No flush (caching only) | |
immediate | Immediate flush (real-time logging) | |
maxcount | Flush cached entries upon reaching LogMaxEventCount entries in the cache. |
Supported values are:
none | None (by default) | |
fatal | Severe errors that cause premature termination. | |
error | Other runtime errors or unexpected conditions. | |
warning | Use of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong". | |
info | Interesting runtime events (startup/shutdown). | |
debug | Detailed information on flow of through the system. | |
trace | More detailed information. |
The default value of this setting is 100.
none | No rotation | |
deleteolder | Delete older entries from the cache upon reaching LogMaxEventCount | |
keepolder | Keep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded) |
Supported Values:
certificate | Enables caching of certificates. |
crl | Enables caching of Certificate Revocation Lists (CRLs). |
ocsp | Enables caching of OCSP (Online Certificate Status Protocol) responses. |
Example (default value):
PKICache=certificate,crl,ocsp
In this example, the component caches certificates, CRLs, and OCSP responses.
The default value is an empty string - no cached PKI data is stored on disk.
Example:
PKICachePath=C:\Temp\cache
In this example, the cached PKI data is stored in the C:\Temp\cache directory.
Supported values are:
none | No static DNS rules (default) | |
local | Local static DNS rules | |
global | Global static DNS rules |
This setting only applies to certificates originating from a Windows system store.
The property accepts comma-separated values where the first descriptor name is used when the OID is mapped, and subsequent values act as aliases for parsing.
Syntax:
Config("XMLRDNDescriptorName[OID]=PrimaryName,Alias1,Alias2");
Where:
OID: The Object Identifier from the certificate's IssuerRDN or SubjectRDN that you want to map.
PrimaryName: The main descriptor name used in the XML signature when the OID is encountered.
Alias1, Alias2, ...: Optional alternative names recognized during parsing.
Usage Examples:
Map OID 2.5.4.5 to SERIALNUMBER:
Config("XMLRDNDescriptorName[2.5.4.5]=SERIALNUMBER");
Map OID 1.2.840.113549.1.9.1 to E, with aliases EMAIL and EMAILADDRESS:
Config("XMLRDNDescriptorName[1.2.840.113549.1.9.1]=E,EMAIL,EMAILADDRESS");