signature#
Autogenerated API
- argus_api.lib.authentication.v1.signature.enroll_public_key(challengeID: str = None, type: str = None, algorithm: str = None, protection: str = None, name: str = None, publicKey: str = None, attestationObject: str = None, clientData: str = None, authorization: str = None, validDays: int = None, validSources: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
Enroll new public key (PUBLIC)
- Parameters
challengeID (str) – ID of the challenge this request is bound to
type (str) – The type of the key
algorithm (str) – The key algorithm
protection (str) – The protection level selected by client
name (str) – A name to associate with the key
publicKey (str) – The key material
attestationObject (str) – The attestation object (expected format depends on type)
clientData (str) – The clientData which is attested (expected format depends on type)
authorization (str) – The authorization token to permit enrolling this key. Token must be valid for operation ‘publickey.enroll’
validDays (int) – Number of days this key is valid, default is 1 year (which is also the default maximum).
validSources (list) – Valid source IPs/networks. Default is valid from all IPs.
json – return the response’s body as a
dict
parsed from json.True
by default. If set to false, the rawrequests.Response
object will be returned.verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.
apiKey – Argus API key.
authentication – authentication override
server_url – API base URL override
body – body of the request. other parameters will override keys defined in the body.
api_session – session to use for this request. If not set, the global session will be used.
- Raises
AuthenticationFailedException – on 401
AccessDeniedException – on 403
ValidationErrorException – on 412
ArgusException – on other status codes
- Returns
dictionary translated from JSON
- argus_api.lib.authentication.v1.signature.enroll_webauthn_key(challengeID: str = None, webAuthnKeyID: str = None, attestationObject: str = None, clientData: str = None, authorization: str = None, validDays: int = None, validSources: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
Enroll new webauthn key (PUBLIC)
- Parameters
challengeID (str) – ID of the challenge this request is bound to
webAuthnKeyID (str) – The WebAuthn keyID
attestationObject (str) – The WebAuthn attestation object
clientData (str) – The WebAuthn clientData which is attested
authorization (str) – The authorization token to permit enrolling this key. Token must be valid for operation ‘publickey.enroll’
validDays (int) – Number of days this key is valid, default is 1 year (which is also the default maximum).
validSources (list) – Valid source IPs/networks. Default is valid from all IPs.
json – return the response’s body as a
dict
parsed from json.True
by default. If set to false, the rawrequests.Response
object will be returned.verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.
apiKey – Argus API key.
authentication – authentication override
server_url – API base URL override
body – body of the request. other parameters will override keys defined in the body.
api_session – session to use for this request. If not set, the global session will be used.
- Raises
AuthenticationFailedException – on 401
AccessDeniedException – on 403
ValidationErrorException – on 412
ArgusException – on other status codes
- Returns
dictionary translated from JSON
- argus_api.lib.authentication.v1.signature.get_public_key_enrollment_options(json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
Get enrollment options before enrolling new public key (PUBLIC)
- Parameters
json – return the response’s body as a
dict
parsed from json.True
by default. If set to false, the rawrequests.Response
object will be returned.verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.
apiKey – Argus API key.
authentication – authentication override
server_url – API base URL override
body – body of the request. other parameters will override keys defined in the body.
api_session – session to use for this request. If not set, the global session will be used.
- Raises
AuthenticationFailedException – on 401
AccessDeniedException – on 403
ValidationErrorException – on 412
ArgusException – on other status codes
- Returns
dictionary translated from JSON
- argus_api.lib.authentication.v1.signature.get_webauthn_authentication_options(userName: str = None, domain: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
Request parameters for authenticating using webauthn (DEPRECATED, use POST /signature/webauthn/authentication/challenge) (PUBLIC)
- Parameters
userName (str) – Username of the user preparing to authenticate
domain (str) – User domain
json – return the response’s body as a
dict
parsed from json.True
by default. If set to false, the rawrequests.Response
object will be returned.verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.
apiKey – Argus API key.
authentication – authentication override
server_url – API base URL override
body – body of the request. other parameters will override keys defined in the body.
api_session – session to use for this request. If not set, the global session will be used.
- Raises
ValidationErrorException – on 412
IfTheCurrentIpHasSubmittedTooManyChallengesWithinAShortTimeFrame.TheClientShouldSlowDown.Exception – on 429
ArgusException – on other status codes
- Returns
dictionary translated from JSON
- argus_api.lib.authentication.v1.signature.get_webauthn_create_options(json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
Request parameters for enrolling new webauthn key (Deprecated, use POST /signature/webauthn/enroll/challenge instead) (PUBLIC)
- Parameters
json – return the response’s body as a
dict
parsed from json.True
by default. If set to false, the rawrequests.Response
object will be returned.verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.
apiKey – Argus API key.
authentication – authentication override
server_url – API base URL override
body – body of the request. other parameters will override keys defined in the body.
api_session – session to use for this request. If not set, the global session will be used.
- Raises
AuthenticationFailedException – on 401
AccessDeniedException – on 403
NotFoundException – on 404
ValidationErrorException – on 412
ArgusException – on other status codes
- Returns
dictionary translated from JSON
- argus_api.lib.authentication.v1.signature.get_webauthn_create_options_1(json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
DEPRECATED :
get_webauthn_create_options_1
is an alias forget_webauthn_create_options
. Exists only for backward compatibility - do not use - useget_webauthn_create_options
instead.
- argus_api.lib.authentication.v1.signature.get_webauthn_user_authorization_options(json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
Request an webauthn validation token to validate user presence. The returned token must be used when requesting authorization token. (INTERNAL)
- Parameters
json – return the response’s body as a
dict
parsed from json.True
by default. If set to false, the rawrequests.Response
object will be returned.verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.
apiKey – Argus API key.
authentication – authentication override
server_url – API base URL override
body – body of the request. other parameters will override keys defined in the body.
api_session – session to use for this request. If not set, the global session will be used.
- Raises
AuthenticationFailedException – on 401
AccessDeniedException – on 403
NotFoundException – on 404
ValidationErrorException – on 412
ArgusException – on other status codes
- Returns
dictionary translated from JSON
- argus_api.lib.authentication.v1.signature.list_2(limit: int = 25, offset: int = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
DEPRECATED :
list_2
is an alias forlist_public_keys
. Exists only for backward compatibility - do not use - uselist_public_keys
instead.
- argus_api.lib.authentication.v1.signature.list_public_keys(limit: int = 25, offset: int = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
List current user enrolled public keys (PUBLIC)
- Parameters
limit (int) – Maximum number of values to return
offset (int) – Skip this number of records
json – return the response’s body as a
dict
parsed from json.True
by default. If set to false, the rawrequests.Response
object will be returned.verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.
apiKey – Argus API key.
authentication – authentication override
server_url – API base URL override
body – body of the request. other parameters will override keys defined in the body.
api_session – session to use for this request. If not set, the global session will be used.
- Raises
AuthenticationFailedException – on 401
AccessDeniedException – on 403
NotFoundException – on 404
ValidationErrorException – on 412
ArgusException – on other status codes
- Returns
dictionary translated from JSON
- argus_api.lib.authentication.v1.signature.request_webauthn_authentication_challenge(userName: str = None, domain: str = None, password: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
Request parameters for authenticating using webauthn (PUBLIC)
- Parameters
userName (str) – Username to authenticate
domain (str) – User domain
password (str) – Static Argus-password for user
json – return the response’s body as a
dict
parsed from json.True
by default. If set to false, the rawrequests.Response
object will be returned.verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.
apiKey – Argus API key.
authentication – authentication override
server_url – API base URL override
body – body of the request. other parameters will override keys defined in the body.
api_session – session to use for this request. If not set, the global session will be used.
- Raises
ValidationErrorException – on 412
IfTheCurrentIpHasSubmittedTooManyChallengesWithinAShortTimeFrame.TheClientShouldSlowDown.Exception – on 429
ArgusException – on other status codes
- Returns
dictionary translated from JSON
- argus_api.lib.authentication.v1.signature.request_webauthn_enrollment_challenge(json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
Request parameters for enrolling new webauthn key (PUBLIC)
- Parameters
json – return the response’s body as a
dict
parsed from json.True
by default. If set to false, the rawrequests.Response
object will be returned.verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.
apiKey – Argus API key.
authentication – authentication override
server_url – API base URL override
body – body of the request. other parameters will override keys defined in the body.
api_session – session to use for this request. If not set, the global session will be used.
- Raises
AuthenticationFailedException – on 401
AccessDeniedException – on 403
NotFoundException – on 404
ValidationErrorException – on 412
ArgusException – on other status codes
- Returns
dictionary translated from JSON
- argus_api.lib.authentication.v1.signature.revoke_key(keyID: int, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
Revoke public key (PUBLIC)
- Parameters
keyID (int) – ID of key to revoke
json – return the response’s body as a
dict
parsed from json.True
by default. If set to false, the rawrequests.Response
object will be returned.verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.
apiKey – Argus API key.
authentication – authentication override
server_url – API base URL override
body – body of the request. other parameters will override keys defined in the body.
api_session – session to use for this request. If not set, the global session will be used.
- Raises
AuthenticationFailedException – on 401
AccessDeniedException – on 403
ValidationErrorException – on 412
ArgusException – on other status codes
- Returns
dictionary translated from JSON
- argus_api.lib.authentication.v1.signature.webauthn_authentication(requestedAuthorizations: str = None, userName: str = None, domain: str = None, webauthnKeyID: str = None, challengeID: str = None, authenticatorData: str = None, clientData: str = None, signature: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
Initiate a new user session using WebAuthn authentication (PUBLIC)
- Parameters
requestedAuthorizations (list) – Allow client to request authorizations as part of the authentication transaction. The client is not guaranteed to get the requested authorizations. The setPassword authorization is only returned if the current user has the FORCE_PW_CHANGE flag set.
userName (str) – Username to authenticate
domain (str) – User domain
webauthnKeyID (str) – The webauthn key ID of the selected webauthn key
challengeID (str) – The challenge ID returned from the GET /webauthn/authenticate
authenticatorData (str) – The authenticator data structure from the webauthn invocation
clientData (str) – The clientDataJSON structure from the webauthn invocation
signature (str) – The signature structure from the webauthn invocation
json – return the response’s body as a
dict
parsed from json.True
by default. If set to false, the rawrequests.Response
object will be returned.verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.
apiKey – Argus API key.
authentication – authentication override
server_url – API base URL override
body – body of the request. other parameters will override keys defined in the body.
api_session – session to use for this request. If not set, the global session will be used.
- Raises
AuthenticationFailedException – on 401
ValidationErrorException – on 412
ArgusException – on other status codes
- Returns
dictionary translated from JSON
- argus_api.lib.authentication.v1.signature.webauthn_user_authorization(operation: str = None, context: dict = None, nextURI: str = None, webauthnKeyID: str = None, challengeID: str = None, authenticatorData: str = None, clientData: str = None, signature: str = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict #
Request an authorization token using a WebAuthn signature (INTERNAL)
- Parameters
operation (str) – The name of the operation to authorize
context (dict) – Context variables to scope this authorization. All context variables required by the executing service must be present and equal to those provided here.
nextURI (str) – The URI to redirect/route to after successful authorization. The URI will be validated according to policy. The authorization token returned from successful authorization should be appended as a query parameter to this URI.
webauthnKeyID (str) – The webauthn key ID of the selected webauthn key
challengeID (str) – The challenge ID returned from the GET /webauthn/authenticate
authenticatorData (str) – The authenticator data structure from the webauthn invocation
clientData (str) – The clientDataJSON structure from the webauthn invocation
signature (str) – The signature structure from the webauthn invocation
json – return the response’s body as a
dict
parsed from json.True
by default. If set to false, the rawrequests.Response
object will be returned.verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.
apiKey – Argus API key.
authentication – authentication override
server_url – API base URL override
body – body of the request. other parameters will override keys defined in the body.
api_session – session to use for this request. If not set, the global session will be used.
- Raises
AuthenticationFailedException – on 401
AccessDeniedException – on 403
NotFoundException – on 404
ValidationErrorException – on 412
ArgusException – on other status codes
- Returns
dictionary translated from JSON