SAML Class
Properties Methods Events Config Settings Errors
The SAML class provides an easy way to add SAML-based SSO to your application.
Syntax
cloudsso.SAML
Remarks
The Security Assertion Markup Language (SAML) protocol provides a standardized way to add Single Sign-on (SSO) to applications. Service Providers (i.e., your application) using SAML-based SSO can eliminate the need to store and manage user passwords. When using SAML, the responsibility of identifying a user can be shifted to the Identity Provider.
In a Web environment, this is typically done by redirecting a user with a SAML request from your application to the Identity Provider's login page where a user already has an account. The user will login, and the Identity Provider will return an assertion in a SAML response, which is a set of information about the user and the authentication steps taken to identify the user.
When a Service Provider (i.e., your web application) receives this SAML response, it will verify both the SAML response and its accompanying assertion to ensure that both were requested by the Service Provider and issued by the Identity Provider. Once the SAML response and assertion have been verified, the assertion will typically contain attributes about the user and its profile with the Identity Provider.
SAML also supports Single Logout (SLO) that can be used to log a user out of the Identity Provider and, depending on the configuration of the Identity Provider, all other accounts that used the Identity Provider to authenticate the user.
Setup
To get started with the class, information about the Identity Provider is needed. Typically, this information is provided by a SAML Metadata Document that is either provided during the setup or requested from a URI. The RequestIdentityMetadata and LoadIdentityMetadata methods are both ways to populate the IdentityProviderMetadata, IdentityProviderSigningCert, and IdentityProviderURIs properties.
Usage: Requesting and Reloading the Identity Provider Metadata Document
saml.RequestIdentityMetadata("https://example.com/federationmetadata/federationmetadata.xml");
string raw_document = saml.IdentityProviderMetadata.MetadataContent;
//...
saml.LoadIdentityMetadata(raw_document, true);
Additionally, the class needs to be configured with the information about the Service Provider (i.e., your application). The ServiceProviderMetadata, ServiceProviderSigningCert, and ServiceProviderURIs properties can be used to provide information about the Service Provider. These are used by the class to build a valid SAML request and to verify the SAML response and its assertions. Additionally, to easily supply this information to an Identity Provider, the BuildServiceMetadata method can be used to create a SAML Metadata Document that describes your application (the Service Provider) to the Identity Provider.
Usage: Configuring Service Provider Metadata
saml.ServiceProviderMetadata.EntityId = "ServiceProviderId";
saml.ServiceProviderMetadata.AuthnRequestSigned = true;
saml.ServiceProviderMetadata.WantAssertionsSigned = true;
saml.ServiceProviderSigningCert = new Certificate(CertStoreTypes.cstPFXFile, "cert.pfx", "password", "*");
URI acs = new URI();
acs.URIType = SAMLURITypes.sutACS;
acs.Location = "https://service_provider.com/acs/";
acs.BindingType = subPost;
saml.ServiceProviderURIs.Add(acs);
URI logout = new URI();
logout.URIType = SAMLURITypes.sutLogout;
logout.Location = "https://service_provider.com/logout/";
logout.Binding = subRedirect;
saml.ServiceProviderURIs.Add(acs);
saml.BuildServiceMetadata();
Authentication Request
Once configured, the BuildAuthnRequest method can be used to build a SAML request that has been configured by the SAMLRequestSettings. Additionally, to provide state information between the request and the response, the RelayState property can be set. Typically the RelayState property can be used to return a user back to the location within the application once they have been authenticated. After the request has been created, the Id and Issuer fields need to be saved for verification purposes. The Issuer field will be used to check that the SAML response is meant for this Service Provider. The Id field is used to verify that the response corresponds to a request that was made by the Service Provider.
Usage: Building an Authn Request
saml.SAMLRequestSettings.Issuer = "ServiceProviderId";
saml.SAMLRequestSettings.RequestBinding = SAMLRequestBindings.srbHTTPRedirect;
saml.SAMLRequestSettings.SignRequest = true;
saml.RelayState = "https://service_provider.com/landing";
saml.BuildAuthnRequest();
string requestId = saml.SAMLRequestSettings.Id; //save for later
Depending on how the RequestBinding field is configured, the results will be provided through the SAMLRequestBody and SAMLRequestURL properties. Using the information from the properties, the user that needs identifying should be directed to the SAMLRequestURL. If using the srbHTTPRedirect binding, this is typically done by redirecting the user to the URL. This URL will contain the SAMLRequest and RelayState as query parameters that are parsed by the Identity Provider. If using the srbHTTPPost binding, this is done by using an HTML form post as seen below:
string htmlContent = $@"
<!DOCTYPE html>
<html>
<head>
<title>SAML POST</title>
</head>
<body onload='document.forms[0].submit()'>
<form method='post' action='{saml.SAMLRequestURL}'>
<input type='hidden' name='SAMLRequest' value='{saml.SAMLRequestBody}'/>
<input type='hidden' name='RelayState' value='{saml.RelayState}'/>
</form>
</body>
</html>";
Authentication Response
Once the user has completed authentication, the Identity Provider will return the user to the Assertion Consumer Service (ASC) URI that was configured in the ServiceProviderURIs collection. If authentication was successful, this response should also contain an assertion as well as information about the authentication context.
To handle an incoming HTTP request that contains the SAML response, the ProcessSAMLResponse or ParseSAMLResponse methods can be used. These methods will attempt to read the HTTP request headers and body from the specified HttpServletRequest object that contains the SAML response. To provide the HTTP headers and body that contain the SAML response directly to the class, the SAMLResponseHeaders and SAMLResponseBody properties can be set before calling ParseSAMLResponse or ProcessSAMLResponse. For example:
saml.SAMLResponseBody = "HTTP Body";
saml.SAMLResponseHeaders = "HTTP Headers";
If working in a framework that does not provide the raw HTTP request that contains the SAML response to the application, the ResponseContent can be set directly with the SAML response before calling the ProcessSAMLResponse or ParseSAMLResponse methods.
Once the HTTP request that contains the SAML response has been provided, the application can then call the ProcessSAMLResponse method. While the ProcessSAMLResponse method processes the SAML response, the class fires the SAMLResponse and Assertion events. These events can be used to provide the class the information needed to correctly verify the SAML response such as the Id and Issuer fields that were saved after creating the SAML request. If the SAML response and assertion are valid, the method will return without any errors. Additionally, the SAMLResponseInfo, AssertionInfo, AssertionAttributeInfo, and AssertionAuthnInfo properties will be populated.
saml.RequestIdentityMetadata("https://example.com/federationmetadata/federationmetadata.xml");
//Setup Service Provider
URI acs = new URI();
acs.URIType = SAMLURITypes.sutACS;
acs.Location = "https://service_provider.com/acs/";
acs.BindingType = URIBindings.subPost
saml.ServiceProviderURIs.Add(acs);
//Provide information about the SAML request.
saml.SAMLRequestSettings.Issuer = "ServiceProviderId";
saml.SAMLRequestSettings.Id = requestId;
saml.ProcessSAMLResponse();
The ProcessSAMLResponse method performs multiple steps automatically, making it a simple method to handle the SAML response. The method is the equivalent to calling the ParseSAMLResponse, ValidateSAMLResponse, ParseAssertion, and ValidateAssertion methods. These methods can be used in place of calling ProcessSAMLResponse if there are additional considerations or extra control is needed by your application.
saml.ParseSAMLResponse();
saml.ValidateSAMLResponse();
saml.ParseAssertion();
saml.ValidateAssertion();
Assertions
The SAML 2.0 specification gives Identity Providers many different options for what can be included in an assertion. In the Web SSO profile, typically the assertion will contain the Issuer, Signature, Subject, Conditions, AttributeStatement, and AuthnStatement. Information found from the Issuer, Signature, Subject, and Conditions sections of the assertion can be found in the AssertionInfo property. Along with providing information about the assertion, these fields are also used to verify the assertion. An important field to note is the SubjectNameId field. This field provides the unique identifier for the user which can be used for authorization purposes. See below for information about the AttributeStatement and AuthnStatement sections.
Assertion Authentication Context
The AuthnStatement section is used by the Identity Provider to provide the Service Provider with information about its authentication session with the user. The statement is parsed to the AssertionAuthnInfo property. Some commonly used information is how the user authenticated with the Identity Provider (see ContextClassReference) and the session identifier created by the Identity Provider for the Service Provider (see SessionIndex).
Assertion Attributes
Along with the SubjectNameId, the Identity Provider may give additional information about the user in the AttributeStatement section. What exactly is provided depends on how the connection between the Identity Provider and Service Provider was configured. Since there is no defined list of attributes, the AssertionAttributeInfo collection will be populated with each attribute found. Each attribute has a name and one or more values. For example, take the following attribute that describes a list of emails attached to the user.
<Attribute Name="verified_emails">
<AttributeValue>email@test.com</AttributeValue>
<AttributeValue>other@example.com</AttributeValue>
</Attribute>
In this assertion attribute statement, the user has two emails that have been verified. There are two ways to get this information using the SAML class. First, using the collection, the application can iterate through the collection for the attribute and then iterate through the associated values. Using this method is useful if there are multiple acceptable names for the attributes that could be accepted. For example:
List<string> verified_emails = new List<string>();
for (int i = 0; i < saml.AssertionAttributeInfo.Count; i++) {
if (saml.AssertionAttributeInfo[i].Name == "verified_emails" || saml.AssertionAttributeInfo[i].Name == "verified_email") {
for (int j = 0; j < saml.AssertionAttributeInfo[i].AttributeValueCount; j++) {
saml.AssertionAttributeInfo[i].AttributeValueIndex = j;
verified_emails.Add(saml.AssertionAttributeInfo[i].AttributeValueData);
}
}
}
The other option is to use the GetAssertionAttribute method. This method will search the assertion's attribute statement for the first attribute with a matching name. Like in the example above, if the attribute has multiple values, the method will return them in a semicolon-separated list. This method simplifies the process of searching the collection for a specific attribute if the name of the attribute is known ahead of time. For example:
string[] verified_emails = saml.GetAssertionAttribute("verified_emails").Split(';');
Property List
The following is the full list of the properties of the class with short descriptions. Click on the links for further details.
AssertionAttributeInfo | Information about the attributes found in an assertion. |
AssertionAuthnInfo | Information about the AuthnStatement in an assertion. |
AssertionInfo | Information about a parsed assertion. |
Firewall | A set of properties related to firewall access. |
FollowRedirects | Determines what happens when the server issues a redirect. |
IdentityProviderEncryptingCert | The certificate used to decrypt responses from an identity provider. |
IdentityProviderMetadata | Information about the identity provider. |
IdentityProviderSigningCert | The certificate used to verify signatures in responses from an identity provider. |
IdentityProviderURIs | The URIs for an identity provider. |
LogoutRequestBody | The HTTP body for a SAML logout request. |
LogoutRequestHeaders | The HTTP headers for a SAML logout request. |
LogoutRequestInfo | Information about a SAML logout request. |
LogoutResponseBody | The HTTP body for a built logout response. |
LogoutResponseSettings | The settings for a SAML logout response. |
LogoutResponseURL | The URL for SAML logout responses. |
Proxy | A set of properties related to proxy access. |
RelayState | The RelayState for a SAML request or response. |
SAMLRequestBody | The HTTP body for a SAML request. |
SAMLRequestSettings | The settings for a SAML request. |
SAMLRequestURL | The URL for SAML requests. |
SAMLResponseBody | The HTTP body for a SAML response. |
SAMLResponseHeaders | The HTTP headers for a SAML response. |
SAMLResponseInfo | Information about a SAML response. |
ServiceProviderMetadata | Information about a service provider's SAML metadata document. |
ServiceProviderSigningCert | The certificate used by the service provider when signing a SAMLRequest or SAML metadata document. |
ServiceProviderURIs | Information about the URIs for a service provider. |
SSLAcceptServerCert | Instructs the class to unconditionally accept the server certificate that matches the supplied certificate. |
SSLCert | The certificate to be used during Secure Sockets Layer (SSL) negotiation. |
SSLProvider | The Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use. |
SSLServerCert | The server certificate for the last established connection. |
Method List
The following is the full list of the methods of the class with short descriptions. Click on the links for further details.
BuildAuthnRequest | Builds an Authentication Request. |
BuildLogoutRequest | Builds a Single Logout request. |
BuildLogoutResponse | Builds a Single Logout response. |
BuildServiceMetadata | Builds a metadata document for a service provider. |
Config | Sets or retrieves a configuration setting. |
DoEvents | This method processes events from the internal message queue. |
GetAssertionAttribute | Searches for a specific assertion attribute. |
Interrupt | This method interrupts the current method. |
LoadIdentityMetadata | Loads an identity provider's metadata document. |
ParseAssertion | Parses an assertion. |
ParseLogoutRequest | Parses a SAML logout request. |
ParseSAMLResponse | Parses a SAML response. |
ProcessLogoutRequest | Processes a SAML logout request. |
ProcessSAMLResponse | Processes a SAML response. |
RequestIdentityMetadata | Requests an identity provider's SAML metadata document. |
Reset | This method will reset the class. |
ValidateAssertion | Validates an assertion. |
ValidateLogoutRequest | Validates a SAML logout request. |
ValidateSAMLResponse | Validates a SAML response. |
Event List
The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.
Assertion | Fired when an assertion is validated. |
Error | Fired when information is available about errors during data delivery. |
Log | Fired once for each log message. |
LogoutRequest | Fired when a logout request is validated. |
Redirect | Fired when a redirection is received from the server. |
SAMLResponse | Fired when a SAML response is validated. |
SSLServerAuthentication | Fired after the server presents its certificate to the client. |
SSLStatus | Fired when secure connection progress messages are available. |
Config Settings
The following is a list of config settings for the class with short descriptions. Click on the links for further details.
AssertionValidationFlags | The checks that are ignored when validating an assertion. |
CustomConsent | The URI reference of a custom consent type. |
CustomNameIdFormat | The URI reference of a custom NameID format type. |
LogoutRequestValidationFlags | The checks that are ignored when validating a logout request. |
SAMLResponseDetachedSignature | The SAML response's detached signature. |
SAMLResponseDetachedSignatureAlg | The algorithm of a SAMLResponse's detached signature. |
SAMLResponseValidationFlags | The checks that are ignored when validating a SAMLResponse. |
UseDetachedSignatures | Whether detached signatures are used when building a SAML request. |
AcceptEncoding | Used to tell the server which types of content encodings the client supports. |
AllowHTTPCompression | This property enables HTTP compression for receiving data. |
AllowHTTPFallback | Whether HTTP/2 connections are permitted to fallback to HTTP/1.1. |
AllowNTLMFallback | Whether to allow fallback from Negotiate to NTLM when authenticating. |
Append | Whether to append data to LocalFile. |
Authorization | The Authorization string to be sent to the server. |
BytesTransferred | Contains the number of bytes transferred in the response data. |
ChunkSize | Specifies the chunk size in bytes when using chunked encoding. |
CompressHTTPRequest | Set to true to compress the body of a PUT or POST request. |
EncodeURL | If set to True the URL will be encoded by the class. |
FollowRedirects | Determines what happens when the server issues a redirect. |
GetOn302Redirect | If set to True the class will perform a GET on the new location. |
HTTP2HeadersWithoutIndexing | HTTP2 headers that should not update the dynamic header table with incremental indexing. |
HTTPVersion | The version of HTTP used by the class. |
IfModifiedSince | A date determining the maximum age of the desired document. |
KeepAlive | Determines whether the HTTP connection is closed after completion of the request. |
KerberosSPN | The Service Principal Name for the Kerberos Domain Controller. |
LogLevel | The level of detail that is logged. |
MaxHeaders | Instructs class to save the amount of headers specified that are returned by the server after a Header event has been fired. |
MaxHTTPCookies | Instructs class to save the amount of cookies specified that are returned by the server when a SetCookie event is fired. |
MaxRedirectAttempts | Limits the number of redirects that are followed in a request. |
NegotiatedHTTPVersion | The negotiated HTTP version. |
OtherHeaders | Other headers as determined by the user (optional). |
ProxyAuthorization | The authorization string to be sent to the proxy server. |
ProxyAuthScheme | The authorization scheme to be used for the proxy. |
ProxyPassword | A password if authentication is to be used for the proxy. |
ProxyPort | Port for the proxy server (default 80). |
ProxyServer | Name or IP address of a proxy server (optional). |
ProxyUser | A user name if authentication is to be used for the proxy. |
SentHeaders | The full set of headers as sent by the client. |
StatusCode | The status code of the last response from the server. |
StatusLine | The first line of the last response from the server. |
TransferredData | The contents of the last response from the server. |
TransferredDataLimit | The maximum number of incoming bytes to be stored by the class. |
TransferredHeaders | The full set of headers as received from the server. |
TransferredRequest | The full request as sent by the client. |
UseChunkedEncoding | Enables or Disables HTTP chunked encoding for transfers. |
UseIDNs | Whether to encode hostnames to internationalized domain names. |
UsePlatformDeflate | Whether to use the platform implementation to decompress compressed responses. |
UsePlatformHTTPClient | Whether or not to use the platform HTTP client. |
UseProxyAutoConfigURL | Whether to use a Proxy auto-config file when attempting a connection. |
UserAgent | Information about the user agent (browser). |
CloseStreamAfterTransfer | If true, the class will close the upload or download stream after the transfer. |
ConnectionTimeout | Sets a separate timeout value for establishing a connection. |
FirewallAutoDetect | Tells the class whether or not to automatically detect and use firewall system settings, if available. |
FirewallHost | Name or IP address of firewall (optional). |
FirewallListener | If true, the class binds to a SOCKS firewall as a server (TCPClient only). |
FirewallPassword | Password to be used if authentication is to be used when connecting through the firewall. |
FirewallPort | The TCP port for the FirewallHost;. |
FirewallType | Determines the type of firewall to connect through. |
FirewallUser | A user name if authentication is to be used connecting through a firewall. |
KeepAliveInterval | The retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received. |
KeepAliveTime | The inactivity time in milliseconds before a TCP keep-alive packet is sent. |
Linger | When set to True, connections are terminated gracefully. |
LingerTime | Time in seconds to have the connection linger. |
LocalHost | The name of the local host through which connections are initiated or accepted. |
LocalPort | The port in the local host where the class binds. |
MaxLineLength | The maximum amount of data to accumulate when no EOL is found. |
MaxTransferRate | The transfer rate limit in bytes per second. |
ProxyExceptionsList | A semicolon separated list of hosts and IPs to bypass when using a proxy. |
TCPKeepAlive | Determines whether or not the keep alive socket option is enabled. |
TcpNoDelay | Whether or not to delay when sending packets. |
UseIPv6 | Whether to use IPv6. |
UseNTLMv2 | Whether to use NTLM V2. |
LogSSLPackets | Controls whether SSL packets are logged when using the internal security API. |
ReuseSSLSession | Determines if the SSL session is reused. |
SSLCACerts | A newline separated list of CA certificates to be included when performing an SSL handshake. |
SSLCheckCRL | Whether to check the Certificate Revocation List for the server certificate. |
SSLCheckOCSP | Whether to use OCSP to check the status of the server certificate. |
SSLCipherStrength | The minimum cipher strength used for bulk encryption. |
SSLClientCACerts | A newline separated list of CA certificates to use during SSL client certificate validation. |
SSLContextProtocol | The protocol used when getting an SSLContext instance. |
SSLEnabledCipherSuites | The cipher suite to be used in an SSL negotiation. |
SSLEnabledProtocols | Used to enable/disable the supported security protocols. |
SSLEnableRenegotiation | Whether the renegotiation_info SSL extension is supported. |
SSLIncludeCertChain | Whether the entire certificate chain is included in the SSLServerAuthentication event. |
SSLKeyLogFile | The location of a file where per-session secrets are written for debugging purposes. |
SSLNegotiatedCipher | Returns the negotiated cipher suite. |
SSLNegotiatedCipherStrength | Returns the negotiated cipher suite strength. |
SSLNegotiatedCipherSuite | Returns the negotiated cipher suite. |
SSLNegotiatedKeyExchange | Returns the negotiated key exchange algorithm. |
SSLNegotiatedKeyExchangeStrength | Returns the negotiated key exchange algorithm strength. |
SSLNegotiatedVersion | Returns the negotiated protocol version. |
SSLServerCACerts | A newline separated list of CA certificates to use during SSL server certificate validation. |
SSLTrustManagerFactoryAlgorithm | The algorithm to be used to create a TrustManager through TrustManagerFactory. |
TLS12SignatureAlgorithms | Defines the allowed TLS 1.2 signature algorithms when SSLProvider is set to Internal. |
TLS12SupportedGroups | The supported groups for ECC. |
TLS13KeyShareGroups | The groups for which to pregenerate key shares. |
TLS13SignatureAlgorithms | The allowed certificate signature algorithms. |
TLS13SupportedGroups | The supported groups for (EC)DHE key exchange. |
AbsoluteTimeout | Determines whether timeouts are inactivity timeouts or absolute timeouts. |
FirewallData | Used to send extra data to the firewall. |
InBufferSize | The size in bytes of the incoming queue of the socket. |
OutBufferSize | The size in bytes of the outgoing queue of the socket. |
BuildInfo | Information about the product's build. |
GUIAvailable | Whether or not a message loop is available for processing events. |
LicenseInfo | Information about the current license. |
MaskSensitiveData | Whether sensitive data is masked in log messages. |
UseDaemonThreads | Whether threads created by the class are daemon threads. |
UseInternalSecurityAPI | Whether or not to use the system security libraries or an internal implementation. |
AssertionAttributeInfo Property (SAML Class)
Information about the attributes found in an assertion.
Syntax
public AssertionAttributeList getAssertionAttributeInfo(); public void setAssertionAttributeInfo(AssertionAttributeList assertionAttributeInfo);
Remarks
This collection provides the information for each attribute in all of the AttributeStatement elements from the parsed assertion found in the AssertionInfo property. The ProcessSAMLResponse and ParseAssertion methods can set this collection.
Please refer to the AssertionAttribute type for a complete list of fields.AssertionAuthnInfo Property (SAML Class)
Information about the AuthnStatement in an assertion.
Syntax
public AuthnStatementList getAssertionAuthnInfo(); public void setAssertionAuthnInfo(AuthnStatementList assertionAuthnInfo);
Remarks
This property provides information about the AuthnStatement from the parsed assertion in the AssertionInfo property. The ProcessSAMLResponse and ParseAssertion methods can set this collection.
Please refer to the AuthnStatement type for a complete list of fields.AssertionInfo Property (SAML Class)
Information about a parsed assertion.
Syntax
public AssertionInfo getAssertionInfo(); public void setAssertionInfo(AssertionInfo assertionInfo);
Remarks
This property provides information about the recently parsed assertion. It can also be used to provide a cached assertion manually to the class. The ProcessSAMLResponse and ParseAssertion methods can set this collection.
Please refer to the AssertionInfo type for a complete list of fields.Firewall Property (SAML Class)
A set of properties related to firewall access.
Syntax
public Firewall getFirewall(); public void setFirewall(Firewall firewall);
Remarks
This is a Firewall-type property, which contains fields describing the firewall through which the class will attempt to connect.
Please refer to the Firewall type for a complete list of fields.FollowRedirects Property (SAML Class)
Determines what happens when the server issues a redirect.
Syntax
public int getFollowRedirects(); public void setFollowRedirects(int followRedirects); Enumerated values: public final static int frNever = 0; public final static int frAlways = 1; public final static int frSameScheme = 2;
Default Value
0
Remarks
This property determines what happens when the server issues a redirect. Normally, the class returns an error if the server responds with an "Object Moved" message. If this property is set to frAlways (1), the new URL for the object is retrieved automatically every time.
If this property is set to frSameScheme (2), the new URL is retrieved automatically only if the URLScheme is the same; otherwise, the class throws an exception.
Note: Following the HTTP specification, unless this property is set to frAlways (1), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.
Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty. If, however, this property is set to frAlways (1), the same credentials are used to connect to the new server.
A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).
The default value is frNever (0). In this case, redirects are never followed, and the class throws an exception instead.
IdentityProviderEncryptingCert Property (SAML Class)
The certificate used to decrypt responses from an identity provider.
Syntax
public Certificate getIdentityProviderEncryptingCert(); public void setIdentityProviderEncryptingCert(Certificate identityProviderEncryptingCert);
Remarks
This property contains the certificate used to decrypt if encryption is found while parsing. This certificate will need to have access to its private key to be able to successfully decrypt.
This property is not available at design time.
Please refer to the Certificate type for a complete list of fields.IdentityProviderMetadata Property (SAML Class)
Information about the identity provider.
Syntax
public IdentityProviderMetadata getIdentityProviderMetadata(); public void setIdentityProviderMetadata(IdentityProviderMetadata identityProviderMetadata);
Remarks
This property contains information about the identity provider that is used when building requests or validating SAML responses or assertions. This can be set manually, by calling the LoadIdentityMetadata method, or by retrieving it using the RequestIdentityMetadata method.
Please refer to the IdentityProviderMetadata type for a complete list of fields.IdentityProviderSigningCert Property (SAML Class)
The certificate used to verify signatures in responses from an identity provider.
Syntax
public Certificate getIdentityProviderSigningCert(); public void setIdentityProviderSigningCert(Certificate identityProviderSigningCert);
Remarks
This property contains the public certificate from the identity provider that will be used to verify any signatures found. Typically, this certificate is provided by the identity provider's SAML metadata document. See LoadIdentityMetadata and RequestIdentityMetadata for more information.
This property is not available at design time.
Please refer to the Certificate type for a complete list of fields.IdentityProviderURIs Property (SAML Class)
The URIs for an identity provider.
Syntax
public URIList getIdentityProviderURIs(); public void setIdentityProviderURIs(URIList identityProviderURIs);
Remarks
This collection contains a list of URIs that are supported by the Identity Provider. Typically, these URIs are provided by the identity provider's SAML metadata document. See LoadIdentityMetadata and RequestIdentityMetadata for more information.
Please refer to the URI type for a complete list of fields.LogoutRequestBody Property (SAML Class)
The HTTP body for a SAML logout request.
Syntax
public byte[] getLogoutRequestBody(); public void setLogoutRequestBody(byte[] logoutRequestBody);
Default Value
""
Remarks
This property can be set before calling the ParseLogoutRequest or ProcessLogoutRequest methods to directly provide the HTTP body of a logout request that should be parsed or processed. If using the HTTP context, this property is populated with the HTTP body containing the logout request that was parsed from the HTTP context after calling ParseLogoutRequest or ProcessLogoutRequest.
LogoutRequestHeaders Property (SAML Class)
The HTTP headers for a SAML logout request.
Syntax
public String getLogoutRequestHeaders(); public void setLogoutRequestHeaders(String logoutRequestHeaders);
Default Value
""
Remarks
This property can be set before calling the ParseLogoutRequest or ProcessLogoutRequest methods to directly provide the HTTP headers that contain a logout request from the Identity Provider. If using the HTTP context, this property is populated with the HTTP headers that were parsed from the HTTP context after calling ParseLogoutRequest or ProcessLogoutRequest.
LogoutRequestInfo Property (SAML Class)
Information about a SAML logout request.
Syntax
public LogoutRequestInfo getLogoutRequestInfo(); public void setLogoutRequestInfo(LogoutRequestInfo logoutRequestInfo);
Remarks
This property provides information about the recently parsed logout request. It can be set when calling the ProcessLogoutRequest or ParseLogoutRequest methods. It can also be used to provide a stored logout request manually to the class. This property is not set with the information about a logout request built by the class by calling the BuildLogoutRequest method.
Please refer to the LogoutRequestInfo type for a complete list of fields.LogoutResponseBody Property (SAML Class)
The HTTP body for a built logout response.
Syntax
public byte[] getLogoutResponseBody();
Default Value
""
Remarks
This property contains the generated HTTP body for the response that should be provided to the LogoutResponseURL if required by the selected binding. It is generated alongside the LogoutResponseURL property when calling BuildLogoutResponse.
This property is read-only.
LogoutResponseSettings Property (SAML Class)
The settings for a SAML logout response.
Syntax
public LogoutResponseSettings getLogoutResponseSettings(); public void setLogoutResponseSettings(LogoutResponseSettings logoutResponseSettings);
Remarks
This property is used to configure the SAML logout response built by the BuildLogoutResponse method.
Please refer to the LogoutResponseSettings type for a complete list of fields.LogoutResponseURL Property (SAML Class)
The URL for SAML logout responses.
Syntax
public String getLogoutResponseURL();
Default Value
""
Remarks
This property contains the generated URL to an identity provider for a logoff service. Depending on the binding used, the URL may contain the SAMLResponse parameter, or the LogoutResponseBody property will be populated to be sent along with the response. It is generated using the BuildLogoutResponse method.
This property is read-only.
Proxy Property (SAML Class)
A set of properties related to proxy access.
Syntax
public Proxy getProxy(); public void setProxy(Proxy proxy);
Remarks
This property contains fields describing the proxy through which the class will attempt to connect.
Please refer to the Proxy type for a complete list of fields.RelayState Property (SAML Class)
The RelayState for a SAML request or response.
Syntax
public String getRelayState(); public void setRelayState(String relayState);
Default Value
""
Remarks
When set before building a request using the BuildAuthnRequest and BuildLogoutRequest methods, this property will set the RelayState parameter that is provided with the SAML request. Any value may be specified here and it will be returned exactly as it was sent. This can be used to maintain state within the application, and also may be used for security purposes. The contents of this property are treated as an opaque value.
After calling ProcessSAMLResponse or ParseSAMLResponse on an HTTP request that contains a response from the Identity Provider, this setting will also be set to match the RelayState parameter if it was provided by the Identity Provider. This does not work if the SAML response was provided directly to the methods using the SAMLResponseInfo property.
SAMLRequestBody Property (SAML Class)
The HTTP body for a SAML request.
Syntax
public byte[] getSAMLRequestBody();
Default Value
""
Remarks
This property contains the generated HTTP body for the request that should be provided to the SAMLRequestURL if required by the selected binding. It is generated alongside the SAMLRequestURL property when calling BuildAuthnRequest or BuildLogoutRequest.
This property is read-only.
SAMLRequestSettings Property (SAML Class)
The settings for a SAML request.
Syntax
public SAMLRequestSettings getSAMLRequestSettings(); public void setSAMLRequestSettings(SAMLRequestSettings SAMLRequestSettings);
Remarks
This property is used to configure the SAML request built by the BuildAuthnRequest or BuildLogoutRequest methods.
Please refer to the SAMLRequestSettings type for a complete list of fields.SAMLRequestURL Property (SAML Class)
The URL for SAML requests.
Syntax
public String getSAMLRequestURL();
Default Value
""
Remarks
This property contains the generated URL to an identity provider for a sign-on or logoff service. Depending on the binding used, the URL may contain the SAMLRequest parameter, or the SAMLRequestBody property will be populated to be sent along with the request. It is generated using the BuildAuthnRequest or BuildLogoutRequest methods.
This property is read-only.
SAMLResponseBody Property (SAML Class)
The HTTP body for a SAML response.
Syntax
public byte[] getSAMLResponseBody(); public void setSAMLResponseBody(byte[] SAMLResponseBody);
Default Value
""
Remarks
This property can be set before calling the ParseSAMLResponse or ProcessSAMLResponse methods to directly provide the HTTP body of a SAML response that should be parsed or processed. If using the HTTP context, this property is populated with the HTTP body containing the SAML response that was parsed from the HTTP context after calling ParseSAMLResponse or ProcessSAMLResponse.
SAMLResponseHeaders Property (SAML Class)
The HTTP headers for a SAML response.
Syntax
public String getSAMLResponseHeaders(); public void setSAMLResponseHeaders(String SAMLResponseHeaders);
Default Value
""
Remarks
This property can be set before calling the ParseSAMLResponse or ProcessSAMLResponse methods to directly provide the HTTP headers that contain a SAML response from the Identity Provider. If using the HTTP context, this property is populated with the HTTP headers that were parsed from the HTTP context after calling ParseSAMLResponse or ProcessSAMLResponse.
SAMLResponseInfo Property (SAML Class)
Information about a SAML response.
Syntax
public SAMLResponseInfo getSAMLResponseInfo(); public void setSAMLResponseInfo(SAMLResponseInfo SAMLResponseInfo);
Remarks
This property provides information about the recently parsed SAML response. It can be set when calling the ProcessSAMLResponse or ParseSAMLResponse methods. It can also be used to provide a stored SAML response manually to the class.
Please refer to the SAMLResponseInfo type for a complete list of fields.ServiceProviderMetadata Property (SAML Class)
Information about a service provider's SAML metadata document.
Syntax
public ServiceProviderMetadata getServiceProviderMetadata(); public void setServiceProviderMetadata(ServiceProviderMetadata serviceProviderMetadata);
Remarks
This property contains the settings needed to generate the service provider's (this application) SAML metadata document to be given to the identity provider.
Please refer to the ServiceProviderMetadata type for a complete list of fields.ServiceProviderSigningCert Property (SAML Class)
The certificate used by the service provider when signing a SAMLRequest or SAML metadata document.
Syntax
public Certificate getServiceProviderSigningCert(); public void setServiceProviderSigningCert(Certificate serviceProviderSigningCert);
Remarks
This property contains the certificate that should be used if the SAML request (Authn and Logout) needs to be signed when calling BuildAuthnRequest or BuildLogoutRequest. Additionally, if required, this certificate is used to sign a SAML metadata document when calling the BuildServiceMetadata method.
This property is not available at design time.
Please refer to the Certificate type for a complete list of fields.ServiceProviderURIs Property (SAML Class)
Information about the URIs for a service provider.
Syntax
public URIList getServiceProviderURIs(); public void setServiceProviderURIs(URIList serviceProviderURIs);
Remarks
This collection contains a list of URIs that are used by the service provider (this application) and should be provided to the identity provider. This is used when building the service provider's SAML metadata document during the BuildServiceMetadata method. When building an authentication request using the BuildAuthnRequest method, the class will use the first URI from this collection if UseDefaultEndpoint and SelectedEndpoint are not set. When validating a SAML response or assertion, these URIs are used to validate the destination or recipient attributes respectively. See ValidateSAMLResponse and ValidateAssertion for more information.
Please refer to the URI type for a complete list of fields.SSLAcceptServerCert Property (SAML Class)
Instructs the class to unconditionally accept the server certificate that matches the supplied certificate.
Syntax
public Certificate getSSLAcceptServerCert(); public void setSSLAcceptServerCert(Certificate SSLAcceptServerCert);
Remarks
If it finds any issues with the certificate presented by the server, the class will normally terminate the connection with an error.
You may override this behavior by supplying a value for SSLAcceptServerCert. If the certificate supplied in SSLAcceptServerCert is the same as the certificate presented by the server, then the server certificate is accepted unconditionally, and the connection will continue normally.
Note: This functionality is provided only for cases in which you otherwise know that you are communicating with the right server. If used improperly, this property may create a security breach. Use it at your own risk.
Please refer to the Certificate type for a complete list of fields.SSLCert Property (SAML Class)
The certificate to be used during Secure Sockets Layer (SSL) negotiation.
Syntax
public Certificate getSSLCert(); public void setSSLCert(Certificate SSLCert);
Remarks
This property includes the digital certificate that the class will use during SSL negotiation. Set this property to a valid certificate before starting SSL negotiation. To set a certificate, you may set the Encoded field to the encoded certificate. To select a certificate, use the store and subject fields.
Please refer to the Certificate type for a complete list of fields.SSLProvider Property (SAML Class)
The Secure Sockets Layer/Transport Layer Security (SSL/TLS) implementation to use.
Syntax
public int getSSLProvider(); public void setSSLProvider(int SSLProvider); Enumerated values: public final static int sslpAutomatic = 0; public final static int sslpPlatform = 1; public final static int sslpInternal = 2;
Default Value
0
Remarks
This property specifies the SSL/TLS implementation to use. In most cases the default value of 0 (Automatic) is recommended and should not be changed. When set to 0 (Automatic), the class will select whether to use the platform implementation or the internal implementation depending on the operating system as well as the TLS version being used.
Possible values are as follows:
0 (sslpAutomatic - default) | Automatically selects the appropriate implementation. |
1 (sslpPlatform) | Uses the platform/system implementation. |
2 (sslpInternal) | Uses the internal implementation. |
In most cases using the default value (Automatic) is recommended. The class will select a provider depending on the current platform.
When Automatic is selected, the platform implementation is used by default. When TLS 1.3 is enabled via SSLEnabledProtocols, the internal implementation is used.
SSLServerCert Property (SAML Class)
The server certificate for the last established connection.
Syntax
public Certificate getSSLServerCert();
Remarks
This property contains the server certificate for the last established connection.
SSLServerCert is reset every time a new connection is attempted.
This property is read-only.
Please refer to the Certificate type for a complete list of fields.BuildAuthnRequest Method (SAML Class)
Builds an Authentication Request.
Syntax
public void buildAuthnRequest();
Remarks
Using the SAMLRequestSettings, this method will build a SAML request meant for authenticating the current user. To help keep track of a user's state in your application, the RelayState property can be set to add a RelayState to the request. The value set in the RelayState property will then be present in the response from the Identity Provider.
The Assertion Consumer Service (ACS) that should handle the response specified in the request depends on how SAMLRequestSettings is configured. If UseDefaultEndpoint is set, the request will specify that the Identity Provider should use the URI that is configured as the default. If SelectedEndpoint is set, the class will use that index in the request. Otherwise, the class will select the first URI set in the ServiceProviderURIs collection.
After the request is built, the following properties are set depending on how the RequestBinding field is set.
- HTTP Redirect - SAMLRequestURL
- HTTP Post - SAMLRequestURL, SAMLRequestBody
Example: Redirect Binding
saml.SAMLRequestSettings.Issuer = "ServiceProviderId";
saml.SAMLRequestSettings.RequestBinding = SAMLRequestBindings.srbHTTPRedirect;
saml.SAMLRequestSettings.SignRequest = true;
saml.RelayState = "https://service_provider.com/landing";
saml.BuildAuthnRequest();
string requestId = saml.SAMLRequestSettings.Id; //save for later
Example: HTML Post Binding
string htmlContent = $@"
<!DOCTYPE html>
<html>
<head>
<title>SAML POST</title>
</head>
<body onload='document.forms[0].submit()'>
<form method='post' action='{saml.SAMLRequestURL}'>
<input type='hidden' name='SAMLRequest' value='{saml.SAMLRequestBody}'/>
<input type='hidden' name='RelayState' value='{saml.RelayState}'/>
</form>
</body>
</html>";
BuildLogoutRequest Method (SAML Class)
Builds a Single Logout request.
Syntax
public void buildLogoutRequest(String nameIdentifier);
Remarks
This method uses the SAMLRequestSettings property to build a SAML logout request that is meant for logging out the user identified by the NameIdentifier parameter. To help keep track of a user's state in your application, the RelayState property can be set to add a RelayState to the request. The value set in the RelayState property will then be present in the response from the Identity Provider. Typically, if supported, the Identity Provider will also issue logout requests for all other sessions that are active for the user. If a user is part of an active session, the SessionIndex setting can be used to provide the user's current session index to be included in the logout request.
After the request is built, the following properties are set depending on how the RequestBinding field is set.
- HTTP Redirect - SAMLRequestURL
- HTTP Post - SAMLRequestURL, SAMLRequestBody
BuildLogoutResponse Method (SAML Class)
Builds a Single Logout response.
Syntax
public void buildLogoutResponse();
Remarks
This method uses the LogoutResponseSettings property to build a SAML logout response that is meant to respond to a logout request for a specific user.
After the request is built, the following properties are set depending on how the ResponseBinding field is set.
- HTTP Redirect - LogoutResponseURL
- HTTP Post - LogoutResponseURL, LogoutResponseBody
BuildServiceMetadata Method (SAML Class)
Builds a metadata document for a service provider.
Syntax
public void buildServiceMetadata();
Remarks
This method uses the ServiceProviderMetadata property to create a new federation metadata document that describes the service provider. This is typically used to provide information about the service provider to the identity provider.
The following fields and properties are used:
- AuthnRequestSigned
- EntityId
- SignedMetadata
- SupportedNameIdFormats
- WantAssertionsSigned
- ServiceProviderSigningCert
- ServiceProviderURIs
Config Method (SAML Class)
Sets or retrieves a configuration setting.
Syntax
public String config(String configurationString);
Remarks
Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.
These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.
To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).
To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.
DoEvents Method (SAML Class)
This method processes events from the internal message queue.
Syntax
public void doEvents();
Remarks
When DoEvents is called, the class processes any available events. If no events are available, it waits for a preset period of time, and then returns.
GetAssertionAttribute Method (SAML Class)
Searches for a specific assertion attribute.
Syntax
public String getAssertionAttribute(String attrName);
Remarks
This method will search the current AssertionAttributeInfo collection for a specific attribute. The attrName parameter should be set to the attribute name. The method will then return the value of the attribute with the matching name. If there is more than one value, it will return the values in a semicolon-separated list.
Interrupt Method (SAML Class)
This method interrupts the current method.
Syntax
public void interrupt();
Remarks
If there is no method in progress, Interrupt simply returns, doing nothing.
LoadIdentityMetadata Method (SAML Class)
Loads an identity provider's metadata document.
Syntax
public void loadIdentityMetadata(String metadataDocument, boolean validate);
Remarks
This method loads in the identity provider's metadata document that is provided through the metadataDocument parameter. After the document has been loaded, the IdentityProviderEncryptingCert, IdentityProviderMetadata, IdentityProviderSigningCert and IdentityProviderURIs properties will be set with the information that is available in the document. If the metadata document is signed and the validate parameter is true, the method will also validate the metadata document's signature.
ParseAssertion Method (SAML Class)
Parses an assertion.
Syntax
public void parseAssertion();
Remarks
This method parses the assertion found in the AssertionInfo property. The assertion can either be manually set by setting the AssertionContent field or by first calling ParseSAMLResponse on a SAML response that contains an assertion. If the method is able to successfully parse the assertion, the AssertionInfo property is populated along with the AssertionAttributeInfo and AssertionAuthnInfo collections, once for each type of statement found in the assertion.
ParseLogoutRequest Method (SAML Class)
Parses a SAML logout request.
Syntax
public void parseLogoutRequest(Object request);
Remarks
This method parses the logout request found in the LogoutRequestInfo property or from the current HTTP request. The HTTP request containing the LogoutRequest parameter can be provided to the class either by setting the LogoutRequestBody and LogoutRequestHeaders properties or by accessing it from the current HTTP Context, if available.
The raw logout request can instead be provided directly to the class by setting the RequestContent field. If the method is able to successfully parse the logout request, the information fields in the LogoutRequestInfo property are populated.
To validate a logout request, see ValidateLogoutRequest.
ParseSAMLResponse Method (SAML Class)
Parses a SAML response.
Syntax
public void parseSAMLResponse(Object request);
Remarks
This method parses the SAML response found in the SAMLResponseInfo property or from the current HTTP request. The HTTP request containing the SAMLResponse parameter can be provided to the class either by setting the SAMLResponseBody and SAMLResponseHeaders properties or by accessing it from the current HTTP Context, if available.
The raw SAML response can instead be provided directly to the class by setting the ResponseContent field. If the method is able to successfully parse the SAML response, the information fields in the SAMLResponseInfo property are populated.
To validate a SAML response, see ValidateSAMLResponse.
Additionally, if the ResponseType is srtAuthn, the AssertionContent field will be populated. See ValidateAssertion and ParseAssertion for more information on validating and parsing the assertion.
ProcessLogoutRequest Method (SAML Class)
Processes a SAML logout request.
Syntax
public void processLogoutRequest(Object request);
Remarks
This method processes the logout request found in the LogoutRequestInfo property or from the current HTTP request.
The HTTP request containing the LogoutRequest parameter can be provided to the class either by setting the LogoutRequestBody and LogoutRequestHeaders properties or by accessing it from the current HTTP Context, if available. The HTTP request is taken directly from the LogoutRequestHeaders and LogoutRequestBody properties if set; otherwise, it will try to read the HTTP context.
The raw logout request can instead be provided directly to the class by setting the RequestContent field. If the method is able to successfully parse the logout request, the information fields in the LogoutRequestInfo property are populated.
The method is equivalent to calling the following methods. See the specific methods for more information.
ProcessSAMLResponse Method (SAML Class)
Processes a SAML response.
Syntax
public void processSAMLResponse(Object request);
Remarks
This method processes the SAML response found in the SAMLResponseInfo property or from the current HTTP request. If the SAMLResponse object contains an assertion, the class will automatically process the assertion as well.
The HTTP request containing the SAMLResponse parameter can be provided to the class either by setting the SAMLResponseBody and SAMLResponseHeaders properties or by accessing it from the current HTTP Context, if available. The HTTP request is taken directly from the SAMLResponseHeaders and SAMLResponseBody properties if set; otherwise, it will try to read the HTTP context.
The raw SAML response can instead be provided directly to the class by setting the ResponseContent field. If the method is able to successfully parse the SAML response, the information fields in the SAMLResponseInfo property are populated.
The method is equivalent to calling the following methods. See the specific methods for more information.
RequestIdentityMetadata Method (SAML Class)
Requests an identity provider's SAML metadata document.
Syntax
public void requestIdentityMetadata(String URL);
Remarks
This method makes an HTTP GET request to get the Identity Provider metadata document from the URL location. Once the document has been retrieved, the method will parse and validate the metadata document. After the document has been parsed, the IdentityProviderEncryptingCert, IdentityProviderMetadata, IdentityProviderSigningCert, and IdentityProviderURIs properties will be populated with the information that is available in the document.
Reset Method (SAML Class)
This method will reset the class.
Syntax
public void reset();
Remarks
This method will reset the class's properties to their default values.
ValidateAssertion Method (SAML Class)
Validates an assertion.
Syntax
public void validateAssertion();
Remarks
This method validates the assertion found in the AssertionInfo property. If an assertion is validated properly, then the user of the application can be authenticated as the subject of the assertion. If the validation fails, then the user should not be authenticated to the application.
The assertion can either be manually set via the AssertionContent field or by first calling ParseSAMLResponse on a SAML response that contains an assertion. Before attempting this validation, the Assertion event provides an opportunity to configure the class to successfully validate the assertion. If the validation fails at any point, the method will throw an exception with the error code corresponding to the reason.
The following checks are performed on the assertion:
Validation Check | Required Property or Field |
Signature | IdentityProviderSigningCert |
Issuer Element | Identity Provider's EntityId |
InResponseTo Attribute | Id |
Recipient Attribute | ACS URI in ServiceProviderURIs |
NotBefore Attribute | N/A |
NotOnOrAfter Attribute (Expiration Date) | N/A |
SessionNotOnOrAfter Attribute (Expiration Date) | N/A |
To skip certain checks, see AssertionValidationFlags.
ValidateLogoutRequest Method (SAML Class)
Validates a SAML logout request.
Syntax
public void validateLogoutRequest();
Remarks
This method validates a logout request. If a logout request is successfully validated, then the application should use the NameId and SessionIndex fields to logout the user from their current session with the application.
The logout request must first be parsed by calling the ParseLogoutRequest method. Before attempting validation, the LogoutRequest event provides an opportunity to configure the class to successfully validate the logout request.
The following checks are performed on the Logout Request:
Validation Check | Required Property or Field |
Signature (if found) | IdentityProviderSigningCert |
Issuer Element | Identity Provider's EntityId |
Destination Attribute | Logout URIs in ServiceProviderURIs |
NotOnOrAfter Attribute (Expiration Date) | N/A |
To skip certain checks, see LogoutRequestValidationFlags. Note that this method does not validate the assertion if one is found within the SAML response. See ValidateAssertion and ParseAssertion for more information on validating and parsing the assertion.
ValidateSAMLResponse Method (SAML Class)
Validates a SAML response.
Syntax
public void validateSAMLResponse();
Remarks
This method validates a SAML response. If a SAML response is successfully validated and in response to an authentication request, then the assertion should be parsed and validated to finish the authentication process. If it is in response to a logout request, then the application should finish it's logout process for the user.
The SAML response must first be parsed by calling the ParseSAMLResponse method. Before attempting validation, the SAMLResponse event provides an opportunity to configure the class to successfully validate the SAML response.
The following checks are performed on the SAML response:
Validation Check | Required Property or Field |
Signature (if found) | IdentityProviderSigningCert |
Issuer Element | Identity Provider's EntityId |
InResponseTo Attribute | Id |
Destination Attribute | ACS URIs in ServiceProviderURIs |
Status Element | N/A |
To skip certain checks, see SAMLResponseValidationFlags. Note that this method does not validate the assertion if one is found within the SAML response. See ValidateAssertion and ParseAssertion for more information on validating and parsing the assertion.
Assertion Event (SAML Class)
Fired when an assertion is validated.
Syntax
public class DefaultSAMLEventListener implements SAMLEventListener { ... public void assertion(SAMLAssertionEvent e) {} ... } public class SAMLAssertionEvent { public String issuer; public String inResponseTo; }
Remarks
This event is fired before an assertion is validated. The Issuer parameter is the Id of the entity that issued the assertion. The InResponseTo parameter is the Id of the SAMLRequest that requested the assertion. Note that these two parameters are found in the assertion and are not set in the EntityId and Id fields respectively. This event allows certain settings to be configured before the validation checks happen to ensure the assertion is validated correctly. See ValidateAssertion for more information about the validation process.
Error Event (SAML Class)
Fired when information is available about errors during data delivery.
Syntax
public class DefaultSAMLEventListener implements SAMLEventListener { ... public void error(SAMLErrorEvent e) {} ... } public class SAMLErrorEvent { public int errorCode; public String description; }
Remarks
The Error event is fired in case of exceptional conditions during message processing. Normally the class throws an exception.
The ErrorCode parameter contains an error code, and the Description parameter contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the Error Codes section.
Log Event (SAML Class)
Fired once for each log message.
Syntax
public class DefaultSAMLEventListener implements SAMLEventListener { ... public void log(SAMLLogEvent e) {} ... } public class SAMLLogEvent { public int logLevel; public String message; public String logType; }
Remarks
This event is fired once for each log message generated by the class. The verbosity is controlled by the LogLevel setting.
LogLevel indicates the level of message. Possible values are as follows:
0 (None) | No events are logged. |
1 (Info - default) | Informational events are logged. |
2 (Verbose) | Detailed data are logged. |
3 (Debug) | Debug data are logged. |
The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.
The value 2 (Verbose) logs additional information about the request and response.
The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).
Message is the log entry.
LogType identifies the type of log entry. Possible values are as follows:
- "Info"
- "RequestHeaders"
- "ResponseHeaders"
- "RequestBody"
- "ResponseBody"
- "ProxyRequest"
- "ProxyResponse"
- "FirewallRequest"
- "FirewallResponse"
LogoutRequest Event (SAML Class)
Fired when a logout request is validated.
Syntax
public class DefaultSAMLEventListener implements SAMLEventListener { ... public void logoutRequest(SAMLLogoutRequestEvent e) {} ... } public class SAMLLogoutRequestEvent { public String issuer; }
Remarks
This event is fired before the logout request is validated. This event allows certain settings to be configured before the validation checks happen to ensure the logout request is validated correctly. See ValidateLogoutRequest for more information about the validation process.
The Issuer parameter is the ID attribute parsed from the current logout request. When validating, the ID attribute needs to match the EntityId field for validation to succeed. If there are multiple Identity Providers supported, this parameter allows you to configure the class for the specified Identity Provider before continuing with validation.
Redirect Event (SAML Class)
Fired when a redirection is received from the server.
Syntax
public class DefaultSAMLEventListener implements SAMLEventListener { ... public void redirect(SAMLRedirectEvent e) {} ... } public class SAMLRedirectEvent { public String location; public boolean accept; //read-write }
Remarks
This event is fired in cases in which the client can decide whether or not to continue with the redirection process. The Accept parameter is always True by default, but if you do not want to follow the redirection, Accept may be set to False, in which case the class throws an exception. Location is the location to which the client is being redirected. Further control over redirection is provided in the FollowRedirects property.
SAMLResponse Event (SAML Class)
Fired when a SAML response is validated.
Syntax
public class DefaultSAMLEventListener implements SAMLEventListener { ... public void SAMLResponse(SAMLSAMLResponseEvent e) {} ... } public class SAMLSAMLResponseEvent { public String issuer; public String inResponseTo; }
Remarks
This event is fired before the SAML response is validated. This event allows certain settings to be configured before the validation checks happen to ensure the SAML response is validated correctly. See ValidateSAMLResponse for more information about the validation process.
The Issuer parameter is the ID attribute parsed from the current SAML response. When validating, the ID attribute needs to match the EntityId field for validation to succeed. If there are multiple Identity Provider's supported, this parameter allows you to configure the component for the specified identity provider before continuing with validation.
The InResponseTo parameter is the InResponseTo attribute parsed from the current SAML response. When validating, the InResponseTo attribute needs to match the Id field for validation to succeed. If there are multiple outstanding requests, this parameter allows you to configure the component for the specified request before continuing with validation.
SSLServerAuthentication Event (SAML Class)
Fired after the server presents its certificate to the client.
Syntax
public class DefaultSAMLEventListener implements SAMLEventListener { ... public void SSLServerAuthentication(SAMLSSLServerAuthenticationEvent e) {} ... } public class SAMLSSLServerAuthenticationEvent { public byte[] certEncoded; public String certSubject; public String certIssuer; public String status; public boolean accept; //read-write }
Remarks
During this event, the client can decide whether or not to continue with the connection process. The Accept parameter is a recommendation on whether to continue or close the connection. This is just a suggestion: application software must use its own logic to determine whether or not to continue.
When Accept is False, Status shows why the verification failed (otherwise, Status contains the string OK). If it is decided to continue, you can override and accept the certificate by setting the Accept parameter to True.
SSLStatus Event (SAML Class)
Fired when secure connection progress messages are available.
Syntax
public class DefaultSAMLEventListener implements SAMLEventListener { ... public void SSLStatus(SAMLSSLStatusEvent e) {} ... } public class SAMLSSLStatusEvent { public String message; }
Remarks
The event is fired for informational and logging purposes only. This event tracks the progress of the connection.
AssertionAttribute Type
Holds information about an attribute.
Remarks
The fields of this type describe one of the attributes found in an assertion's attribute statement.
Fields
AttributeContent
String (read-only)
Default Value: ""
The raw XML of the attribute. In cases where the content of the attribute is complex, this field can be used to do additional XML parsing.
AttributeValueCount
int (read-only)
Default Value: 0
In cases where there are multiple values for a single attribute, this count will be updated to reflect the size of the list. If the value of the attribute is not a list, the count will be set to 1. See AttributeValueIndex for more information.
AttributeValueData
String (read-only)
Default Value: ""
The content of the attribute value selected by AttributeValueIndex.
AttributeValueIndex
int
Default Value: 0
The index of the attribute value that should be populated in the AttributeValueData field. Valid ranges for this field are from 0 to AttributeValueCount - 1. By default, this field is set to 0. In cases where there is only a singular value, that value will be at index 0. For example:
Multi-value attribute
<Attribute Name="ValueName" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified">
<AttributeValue>Value1</AttributeValue>
<AttributeValue>Value2</AttributeValue>
</Attribute>
Iterating through each value in an attribute
for (int i = 0; i < saml.AssertionAttributeInfo[0].AttributeValueCount; i++) {
saml.AssertionAttributeInfo[0].AttributeValueIndex = i;
string attribute_value = saml.AssertionAttributeInfo[0].AttributeValueData;
//... the rest of the processing
}
FriendlyName
String (read-only)
Default Value: ""
A human-readable version of the attribute name, if provided. This value is intended to be used for informational and logging purposes only.
Name
String (read-only)
Default Value: ""
The name of the attribute. The format of the name (if provided) can be found in the NameFormat field.
NameFormat
String (read-only)
Default Value: ""
A URI reference to how the Name of the attribute is formatted. If not set, Unspecified is used.
Some common values are:
urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified | Unspecified |
urn:oasis:names:tc:SAML:2.0:attrname-format:uri | URI Reference |
urn:oasis:names:tc:SAML:2.0:attrname-format:basic | Basic |
Constructors
public AssertionAttribute();
AssertionInfo Type
Holds information about an assertion.
Remarks
The fields of this type describe an assertion that has been parsed or processed by the class.
Fields
AssertionContent
String
Default Value: ""
The raw XML of the assertion. This field can be set to provide the assertion to the class for the ParseAssertion method to parse the assertion without the SAML response.
AssertionContentB
byte[]
Default Value: ""
The raw XML of the assertion. This field can be set to provide the assertion to the class for the ParseAssertion method to parse the assertion without the SAML response.
ExpirationDate
String (read-only)
Default Value: ""
When the assertion expires. This represents the NotOnOrAfter attribute of the Conditions element if the attribute is present in the assertion.
Time-based values are specified by the SAML specification to be in UTC in the following format: YYYY-MM-DDTHH:mm:ss.sssZ
Id
String (read-only)
Default Value: ""
The unique Id of the assertion generated by the identity provider. This is not an Id that is tied to a user but rather to the assertion itself.
IsSigned
boolean (read-only)
Default Value: False
Whether the assertion has been signed by the identity provider. This is set to true when the Signature element is present in the assertion.
IssuedTime
String (read-only)
Default Value: ""
The time at which the assertion was issued by the Issuer (typically the identity provider). This field represents the IssueInstant attribute of the Assertion element.
Time-based values are specified by the SAML specification to be in UTC in the following format: YYYY-MM-DDTHH:mm:ss.sssZ
Issuer
String (read-only)
Default Value: ""
The issuer of the assertion. Typically, this is the same as the identity provider that provided the SAML response. This field represents the Issuer element in the Assertion element.
NotBeforeDate
String (read-only)
Default Value: ""
The time at which the assertion becomes valid. If the current time is before this field, then the assertion is not considered valid yet. This represents the NotBefore attribute of the Conditions element if the attribute is present in the assertion.
Time-based values are specified by the SAML specification to be in UTC in the following format: YYYY-MM-DDTHH:mm:ss.sssZ
OneTimeUse
boolean (read-only)
Default Value: False
Whether the issuer only considers this information valid for this single instance. The information saved here typically should not be cached or saved for future use. This represents the OneTimeUse element of the Conditions element if the element is present in the assertion.
SubjectNameId
String (read-only)
Default Value: ""
The name identifier for the subject of the current assertion. Typically, the subject is the user that is being authenticated. The format of this name Id can be found in the SubjectNameIdFormat field. This represents the NameId element of the Subject element if the element is present in the assertion.
SubjectNameIdFormat
String (read-only)
Default Value: ""
A URI reference to how the SubjectNameId of the element is formatted. If not set, Unspecified is used. This represents the Format attribute of the NameID element if the attribute is present in the assertion.
Some common values are:
urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified | Unspecified |
urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress | Email Address |
urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName | Windows Domain Qualified Name |
Constructors
public AssertionInfo();
AuthnStatement Type
An Authn statement from an assertion.
Remarks
The fields of this type describe an authentication (Authn) statement from an assertion in response to an authentication request.
Fields
AuthenticatingAuthorites
String (read-only)
Default Value: ""
A semicolon-separated list of authorities involved with the current authentication context. Typically, this list includes other parties involved with the authentication of the subject besides the issuer that issued the assertion.
AuthnInstant
String (read-only)
Default Value: ""
The time at which the authentication took place.
Time-based values are specified by the SAML specification to be in UTC in the following format: YYYY-MM-DDTHH:mm:ss.sssZ
ContextClassReference
String (read-only)
Default Value: ""
A per-defined URI reference identifying an authentication context class that describes how authentication was provided. For example, if the user used a password to perform authentication, this will be set to urn:oasis:names:tc:SAML:2.0:ac:classes:Password.
ContextDeclaration
String (read-only)
Default Value: ""
A description or URI that describes additional information about the authentication context past the ContextClassReference. This provides more detail about the authentication process when provided by the Identity Provider.
SessionExpiration
String (read-only)
Default Value: ""
The time at which the session between the principal and Identity Provider must be considered ended.
Time-based values are specified by the SAML specification to be in UTC in the following format: YYYY-MM-DDTHH:mm:ss.sssZ
SessionIndex
String (read-only)
Default Value: ""
The unique identifier for a particular session established between the user (principal) and the Service Provider (SP), as provided by the Identity Provider (IdP). It is common (but not required) to use this value as the session identifier between the user and the Service Provider (your application).
StatementContent
String (read-only)
Default Value: ""
The raw XML of the Authn statement. Typically, this is used in cases to get additional information from the Authn statement that is not provided by the class.
Constructors
public AuthnStatement();
Certificate Type
This is the digital certificate being used.
Remarks
This type describes the current digital certificate. The certificate may be a public or private key. The fields are used to identify or select certificates.
Fields
EffectiveDate
String (read-only)
Default Value: ""
The date on which this certificate becomes valid. Before this date, it is not valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2000 15:00:00.
ExpirationDate
String (read-only)
Default Value: ""
The date on which the certificate expires. After this date, the certificate will no longer be valid. The date is localized to the system's time zone. The following example illustrates the format of an encoded date:
23-Jan-2001 15:00:00.
ExtendedKeyUsage
String (read-only)
Default Value: ""
A comma-delimited list of extended key usage identifiers. These are the same as ASN.1 object identifiers (OIDs).
Fingerprint
String (read-only)
Default Value: ""
The hex-encoded, 16-byte MD5 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: bc:2a:72:af:fe:58:17:43:7a:5f:ba:5a:7c:90:f7:02
FingerprintSHA1
String (read-only)
Default Value: ""
The hex-encoded, 20-byte SHA-1 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 30:7b:fa:38:65:83:ff:da:b4:4e:07:3f:17:b8:a4:ed:80:be:ff:84
FingerprintSHA256
String (read-only)
Default Value: ""
The hex-encoded, 32-byte SHA-256 fingerprint of the certificate. This property is primarily used for keys which do not have a corresponding X.509 public certificate, such as PEM keys that only contain a private key. It is commonly used for SSH keys.
The following example illustrates the format: 6a:80:5c:33:a9:43:ea:b0:96:12:8a:64:96:30:ef:4a:8a:96:86:ce:f4:c7:be:10:24:8e:2b:60:9e:f3:59:53
Issuer
String (read-only)
Default Value: ""
The issuer of the certificate. This field contains a string representation of the name of the issuing authority for the certificate.
KeyPassword
String
Default Value: ""
The password for the certificate's private key (if any).
Some certificate stores may individually protect certificates' private keys, separate from the standard protection offered by the StorePassword. This field can be used to read such password-protected private keys.
Note: This property defaults to the value of StorePassword. To clear it, you must set the property to the empty string (""). It can be set at any time, but when the private key's password is different from the store's password, then it must be set before calling PrivateKey.
PrivateKey
String (read-only)
Default Value: ""
The private key of the certificate (if available). The key is provided as PEM/Base64-encoded data.
Note: The PrivateKey may be available but not exportable. In this case, PrivateKey returns an empty string.
PrivateKeyAvailable
boolean (read-only)
Default Value: False
Whether a PrivateKey is available for the selected certificate. If PrivateKeyAvailable is True, the certificate may be used for authentication purposes (e.g., server authentication).
PrivateKeyContainer
String (read-only)
Default Value: ""
The name of the PrivateKey container for the certificate (if available). This functionality is available only on Windows platforms.
PublicKey
String (read-only)
Default Value: ""
The public key of the certificate. The key is provided as PEM/Base64-encoded data.
PublicKeyAlgorithm
String (read-only)
Default Value: ""
The textual description of the certificate's public key algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_DH") or an object identifier (OID) string representing the algorithm.
PublicKeyLength
int (read-only)
Default Value: 0
The length of the certificate's public key (in bits). Common values are 512, 1024, and 2048.
SerialNumber
String (read-only)
Default Value: ""
The serial number of the certificate encoded as a string. The number is encoded as a series of hexadecimal digits, with each pair representing a byte of the serial number.
SignatureAlgorithm
String (read-only)
Default Value: ""
The text description of the certificate's signature algorithm. The property contains either the name of the algorithm (e.g., "RSA" or "RSA_MD5RSA") or an object identifier (OID) string representing the algorithm.
Store
String
Default Value: "MY"
The name of the certificate store for the client certificate.
The StoreType field denotes the type of the certificate store specified by Store. If the store is password-protected, specify the password in StorePassword.
Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.
Designations of certificate stores are platform dependent.
The following designations are the most common User and Machine certificate stores in Windows:
MY | A certificate store holding personal certificates with their associated private keys. |
CA | Certifying authority certificates. |
ROOT | Root certificates. |
In Java, the certificate store normally is a file containing certificates and optional private keys.
When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).
StoreB
byte[]
Default Value: "MY"
The name of the certificate store for the client certificate.
The StoreType field denotes the type of the certificate store specified by Store. If the store is password-protected, specify the password in StorePassword.
Store is used in conjunction with the Subject field to specify client certificates. If Store has a value, and Subject or Encoded is set, a search for a certificate is initiated. Please see the Subject field for details.
Designations of certificate stores are platform dependent.
The following designations are the most common User and Machine certificate stores in Windows:
MY | A certificate store holding personal certificates with their associated private keys. |
CA | Certifying authority certificates. |
ROOT | Root certificates. |
In Java, the certificate store normally is a file containing certificates and optional private keys.
When the certificate store type is cstPFXFile, this property must be set to the name of the file. When the type is cstPFXBlob, the property must be set to the binary contents of a PFX file (i.e., PKCS#12 certificate store).
StorePassword
String
Default Value: ""
If the type of certificate store requires a password, this field is used to specify the password needed to open the certificate store.
StoreType
int
Default Value: 0
The type of certificate store for this certificate.
The class supports both public and private keys in a variety of formats. When the cstAuto value is used, the class will automatically determine the type. This field can take one of the following values:
0 (cstUser - default) | For Windows, this specifies that the certificate store is a certificate store owned by the current user.
Note: This store type is not available in Java. |
1 (cstMachine) | For Windows, this specifies that the certificate store is a machine store.
Note: This store type is not available in Java. |
2 (cstPFXFile) | The certificate store is the name of a PFX (PKCS#12) file containing certificates. |
3 (cstPFXBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in PFX (PKCS#12) format. |
4 (cstJKSFile) | The certificate store is the name of a Java Key Store (JKS) file containing certificates.
Note: This store type is only available in Java. |
5 (cstJKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in Java Key Store (JKS) format.
Note: This store type is only available in Java. |
6 (cstPEMKeyFile) | The certificate store is the name of a PEM-encoded file that contains a private key and an optional certificate. |
7 (cstPEMKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a private key and an optional certificate. |
8 (cstPublicKeyFile) | The certificate store is the name of a file that contains a PEM- or DER-encoded public key certificate. |
9 (cstPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains a PEM- or DER-encoded public key certificate. |
10 (cstSSHPublicKeyBlob) | The certificate store is a string (binary or Base64-encoded) that contains an SSH-style public key. |
11 (cstP7BFile) | The certificate store is the name of a PKCS#7 file containing certificates. |
12 (cstP7BBlob) | The certificate store is a string (binary) representing a certificate store in PKCS#7 format. |
13 (cstSSHPublicKeyFile) | The certificate store is the name of a file that contains an SSH-style public key. |
14 (cstPPKFile) | The certificate store is the name of a file that contains a PPK (PuTTY Private Key). |
15 (cstPPKBlob) | The certificate store is a string (binary) that contains a PPK (PuTTY Private Key). |
16 (cstXMLFile) | The certificate store is the name of a file that contains a certificate in XML format. |
17 (cstXMLBlob) | The certificate store is a string that contains a certificate in XML format. |
18 (cstJWKFile) | The certificate store is the name of a file that contains a JWK (JSON Web Key). |
19 (cstJWKBlob) | The certificate store is a string that contains a JWK (JSON Web Key). |
21 (cstBCFKSFile) | The certificate store is the name of a file that contains a BCFKS (Bouncy Castle FIPS Key Store).
Note: This store type is only available in Java and .NET. |
22 (cstBCFKSBlob) | The certificate store is a string (binary or Base64-encoded) representing a certificate store in BCFKS (Bouncy Castle FIPS Key Store) format.
Note: This store type is only available in Java and .NET. |
23 (cstPKCS11) | The certificate is present on a physical security key accessible via a PKCS#11 interface.
To use a security key, the necessary data must first be collected using the CERTMGR class. The ListStoreCertificates method may be called after setting CertStoreType to cstPKCS11, CertStorePassword to the PIN, and CertStore to the full path of the PKCS#11 DLL. The certificate information returned in the CertList event's CertEncoded parameter may be saved for later use. When using a certificate, pass the previously saved security key information as the Store and set StorePassword to the PIN. Code Example. SSH Authentication with Security Key:
|
99 (cstAuto) | The store type is automatically detected from the input data. This setting may be used with both public and private keys and can detect any of the supported formats automatically. |
SubjectAltNames
String (read-only)
Default Value: ""
Comma-separated lists of alternative subject names for the certificate.
ThumbprintMD5
String (read-only)
Default Value: ""
The MD5 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
ThumbprintSHA1
String (read-only)
Default Value: ""
The SHA-1 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
ThumbprintSHA256
String (read-only)
Default Value: ""
The SHA-256 hash of the certificate. It is primarily used for X.509 certificates. If the hash does not already exist, it is automatically computed.
Usage
String (read-only)
Default Value: ""
The text description of UsageFlags.
This value will be one or more of the following strings and will be separated by commas:
- Digital Signature
- Non-Repudiation
- Key Encipherment
- Data Encipherment
- Key Agreement
- Certificate Signing
- CRL Signing
- Encipher Only
If the provider is OpenSSL, the value is a comma-separated list of X.509 certificate extension names.
UsageFlags
int (read-only)
Default Value: 0
The flags that show intended use for the certificate. The value of UsageFlags is a combination of the following flags:
0x80 | Digital Signature |
0x40 | Non-Repudiation |
0x20 | Key Encipherment |
0x10 | Data Encipherment |
0x08 | Key Agreement |
0x04 | Certificate Signing |
0x02 | CRL Signing |
0x01 | Encipher Only |
Please see the Usage field for a text representation of UsageFlags.
This functionality currently is not available when the provider is OpenSSL.
Version
String (read-only)
Default Value: ""
The certificate's version number. The possible values are the strings "V1", "V2", and "V3".
Subject
String
Default Value: ""
The subject of the certificate used for client authentication.
This field will be populated with the full subject of the loaded certificate. When loading a certificate, the subject is used to locate the certificate in the store.
If an exact match is not found, the store is searched for subjects containing the value of the property.
If a match is still not found, the property is set to an empty string, and no certificate is selected.
The special value "*" picks a random certificate in the certificate store.
The certificate subject is a comma-separated list of distinguished name fields and values. For instance, "CN=www.server.com, OU=test, C=US, E=support@nsoftware.com". Common fields and their meanings are as follows:
Field | Meaning |
CN | Common Name. This is commonly a hostname like www.server.com. |
O | Organization |
OU | Organizational Unit |
L | Locality |
S | State |
C | Country |
E | Email Address |
If a field value contains a comma, it must be quoted.
Encoded
String
Default Value: ""
The certificate (PEM/Base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.
When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.
EncodedB
byte[]
Default Value: ""
The certificate (PEM/Base64 encoded). This field is used to assign a specific certificate. The Store and Subject fields also may be used to specify a certificate.
When Encoded is set, a search is initiated in the current Store for the private key of the certificate. If the key is found, Subject is updated to reflect the full subject of the selected certificate; otherwise, Subject is set to an empty string.
Constructors
public Certificate();
Creates a instance whose properties can be set. This is useful for use with when generating new certificates.
public Certificate( certificateFile);
Opens CertificateFile and reads out the contents as an X.509 public key.
public Certificate( encoded);
Parses Encoded as an X.509 public key.
public Certificate( storeType, store, storePassword, subject);
StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store.
After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.
public Certificate( storeType, store, storePassword, subject, configurationString);
StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store.
ConfigurationString is a newline-separated list of name-value pairs that may be used to modify the default behavior. Possible values include "PersistPFXKey", which shows whether or not the PFX key is persisted after performing operations with the private key. This correlates to the PKCS12_NO_PERSIST_KEY CryptoAPI option. The default value is True (the key is persisted). "Thumbprint" - an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load. When specified, this value is used to select the certificate in the store. This is applicable to the cstUser , cstMachine , cstPublicKeyFile , and cstPFXFile store types. "UseInternalSecurityAPI" shows whether the platform (default) or the internal security API is used when performing certificate-related operations.
After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.
public Certificate( storeType, store, storePassword, encoded);
StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a file containing the certificate store. StorePassword is the password used to protect the store.
After the store has been successfully opened, the class will load Encoded as an X.509 certificate and search the opened store for a corresponding private key.
public Certificate( storeType, store, storePassword, subject);
StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a byte array containing the certificate data. StorePassword is the password used to protect the store.
After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.
public Certificate( storeType, store, storePassword, subject, configurationString);
StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a byte array containing the certificate data. StorePassword is the password used to protect the store.
After the store has been successfully opened, the class will attempt to find the certificate identified by Subject . This can be either a complete or a substring match of the X.509 certificate's subject Distinguished Name (DN). The Subject parameter can also take an MD5, SHA-1, or SHA-256 thumbprint of the certificate to load in a "Thumbprint=value" format.
public Certificate( storeType, store, storePassword, encoded);
StoreType identifies the type of certificate store to use. See for descriptions of the different certificate stores. Store is a byte array containing the certificate data. StorePassword is the password used to protect the store.
After the store has been successfully opened, the class will load Encoded as an X.509 certificate and search the opened store for a corresponding private key.
Firewall Type
The firewall the class will connect through.
Remarks
When connecting through a firewall, this type is used to specify different properties of the firewall, such as the firewall Host and the FirewallType.
Fields
AutoDetect
boolean
Default Value: False
Whether to automatically detect and use firewall system settings, if available.
Connection information will first be obtained from Java system properties, such as http.proxyHost and https.proxyHost. Java properties may be set in a variety of ways; please consult the Java documentation for information about how firewall and proxy values can be specified.
If no Java system properties define connection information, the class will inspect the Windows registry for connection information that may be present on the system (applicable only on Windows systems).
FirewallType
int
Default Value: 0
The type of firewall to connect through. The applicable values are as follows:
fwNone (0) | No firewall (default setting). |
fwTunnel (1) | Connect through a tunneling proxy. Port is set to 80. |
fwSOCKS4 (2) | Connect through a SOCKS4 Proxy. Port is set to 1080. |
fwSOCKS5 (3) | Connect through a SOCKS5 Proxy. Port is set to 1080. |
fwSOCKS4A (10) | Connect through a SOCKS4A Proxy. Port is set to 1080. |
Host
String
Default Value: ""
The name or IP address of the firewall (optional). If a Host is given, the requested connections will be authenticated through the specified firewall when connecting.
If this field is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, this field is set to the corresponding address. If the search is not successful, the class throws an exception.
Password
String
Default Value: ""
A password if authentication is to be used when connecting through the firewall. If Host is specified, the User and Password fields are used to connect and authenticate to the given firewall. If the authentication fails, the class throws an exception.
Port
int
Default Value: 0
The Transmission Control Protocol (TCP) port for the firewall Host. See the description of the Host field for details.
Note: This field is set automatically when FirewallType is set to a valid value. See the description of the FirewallType field for details.
User
String
Default Value: ""
A username if authentication is to be used when connecting through a firewall. If Host is specified, this field and the Password field are used to connect and authenticate to the given Firewall. If the authentication fails, the class throws an exception.
Constructors
public Firewall();
IdentityProviderMetadata Type
The metadata for the Identity Provider.
Remarks
This type represents the metadata for a specific Identity Provider.
Fields
EntityId
String
Default Value: ""
The unique Id for the identity provider that is being described. This is used for verification purposes when verifying the issuer of an SAML response or assertion.
ExpirationDate
String (read-only)
Default Value: ""
The expiration date of the Identity Provider description provided by the metadata document. This represents the valid attribute of the IDPSSODescriptor element if the attribute is present in the document.
MetadataContent
String
Default Value: ""
The raw metadata for the identity provider. To avoid repeated requests to the Identity Provider, this value can be saved for later to be used with the LoadIdentityMetadata method.
MetadataContentB
byte[]
Default Value: ""
The raw metadata for the identity provider. To avoid repeated requests to the Identity Provider, this value can be saved for later to be used with the LoadIdentityMetadata method.
RequestsSignedAuthnRequests
boolean
Default Value: False
Whether the identity provider requests that authentication (Authn) requests are signed.
SignedMetadata
boolean (read-only)
Default Value: False
Whether the identity provider's parsed metadata is signed.
SupportedAttributeProfiles
String (read-only)
Default Value: ""
A semicolon-separated list of attribute profiles supported by the identity provider.
Some common attribute profiles are:
- urn:oasis:names:tc:SAML:2.0:profiles:attribute:basic
- urn:oasis:names:tc:SAML:2.0:profiles:attribute:X500
- urn:oasis:names:tc:SAML:2.0:profiles:attribute:UUID
- urn:oasis:names:tc:SAML:2.0:profiles:attribute:DCE
- urn:oasis:names:tc:SAML:2.0:profiles:attribute:XACML
SupportedAttributes
String (read-only)
Default Value: ""
A semicolon-separated list of attributes supported by the identity provider as presented by the Identity Provider's metadata document. This is a list of attributes that are explicitly supported by the Identity Provider but is not a full list of all the supported attributes. The list will contain the Name of each attribute found in the IDPSSODescriptor element.
SupportedNameIdFormats
String (read-only)
Default Value: ""
The name identifier formats supported by the identity provider if provided by the metadata document. Some common values are:
- Unspecified - urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified
- Email Address - urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress
- Windows Domain Qualified Name - urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName
Constructors
public IdentityProviderMetadata();
LogoutRequestInfo Type
Holds information about a logout request.
Remarks
The fields of this type describe a SAML logout request that has been parsed or processed by the class. This type does not specify information about a logout request that was built by this class.
Fields
Consent
String (read-only)
Default Value: ""
Whether consent from a principal was provided when this logout request was sent. This typically is set to some URI reference that matches the method used by the Identity Provider to obtain consent from the principal (user).
Some common URI values are:
- Unspecified - urn:oasis:names:tc:SAML:2.0:consent:unspecified
- Obtained - urn:oasis:names:tc:SAML:2.0:consent:obtained
- Prior - urn:oasis:names:tc:SAML:2.0:consent:prior
- Implicit - urn:oasis:names:tc:SAML:2.0:consent:current-implicit
- Explicit - urn:oasis:names:tc:SAML:2.0:consent:current-explicit
- Unavailable - urn:oasis:names:tc:SAML:2.0:consent:unavailable
- Inapplicable - urn:oasis:names:tc:SAML:2.0:consent:inapplicable
Destination
String (read-only)
Default Value: ""
A URI reference for the intended destination for this logout request. This is useful to prevent malicious forwarding of requests to unintended recipients.
ExpirationDate
String (read-only)
Default Value: ""
When this logout request expires. This represents the NotOnOrAfter element in the LogoutRequest element if present in the request.
Time-based values are specified by the SAML specification to be in UTC in the following format: YYYY-MM-DDTHH:mm:ss.sssZ
Id
String (read-only)
Default Value: ""
The unique Id for the logout request that was created by the Issuer.
IssuedTime
String (read-only)
Default Value: ""
The time at which the SAML response was issued by the Issuer.
Time-based values are specified by the SAML specification to be in UTC in the following format: YYYY-MM-DDTHH:mm:ss.sssZ
Issuer
String (read-only)
Default Value: ""
The Entity Id of the issuer of the logout request. Typically, this will be the EntityId of the Identity Provider.
NameId
String (read-only)
Default Value: ""
The name identifier for the subject of the logout request. This identifies the user that should be logged out of this application. The format of this identifier can be found in the NameIdFormat field. This represents the NameId element of the LogoutRequest element.
NameIdFormat
String (read-only)
Default Value: ""
A URI reference to how the NameId of the element is formatted. If not set, Unspecified is used. This represents the Format attribute of the NameID element if the attribute is present in the logout request.
Some common values are:
urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified | Unspecified |
urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress | Email Address |
urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName | Windows Domain Qualified Name |
Reason
String (read-only)
Default Value: ""
The reason the Identity Provider sent the the logout request. This represents the optional Reason element of the LogoutRequest element.
Some common values are:
urn:oasis:names:tc:SAML:2.0:logout:user | User Requested |
urn:oasis:names:tc:SAML:2.0:logout:admin | Admin Requested |
urn:oasis:names:tc:SAML:2.0:logout:global-timeout | Global Session Timeout |
urn:oasis:names:tc:SAML:2.0:logout:sp-timeout | Service Provider Specific Timeout |
RequestContent
String
Default Value: ""
The full XML of the SAML logout request after being parsed or processed by the class after calling ParseLogoutRequest or ProcessLogoutRequest. Optionally, this setting can be set to provide a logout request directly to the class to be used with the ParseLogoutRequest or ProcessLogoutRequest methods.
RequestContentB
byte[]
Default Value: ""
The full XML of the SAML logout request after being parsed or processed by the class after calling ParseLogoutRequest or ProcessLogoutRequest. Optionally, this setting can be set to provide a logout request directly to the class to be used with the ParseLogoutRequest or ProcessLogoutRequest methods.
SessionIndex
String (read-only)
Default Value: ""
The unique identifier for a particular session established between the user (principal) and the Service Provider (SP), as provided by the Identity Provider (IdP). This index specifies the session that is being ended between the Identity Provider and your application.
Signed
boolean (read-only)
Default Value: False
Whether the SAML logout request is signed. If the logout request contains no signatures, this field will be set to false.
Constructors
public LogoutRequestInfo();
LogoutResponseSettings Type
Settings used when building a SAML logout response.
Remarks
The fields of this type are the settings used when building a logout response.
Fields
Consent
int
Default Value: 0
Whether consent from a principal (the user) was provided before building this response. This typically is set to some URI reference of the method that was used by the application to obtain consent from the principal. This setting specifically sets the Consent attribute in the LogoutResponse element in the logout response.
By default, the scidUnspecified value is used. If a format needs to be used that is not listed here, the snidCustom value can be used instead. When set, the CustomConsent configuration setting will be used instead.
Value | Consent Id Name | Identifier URI |
00 (scidUnspecified - default) | Unspecified | urn:oasis:names:tc:SAML:2.0:consent:unspecified |
01 (scidObtained) | Obtained | urn:oasis:names:tc:SAML:2.0:consent:obtained |
02 (scidPrior) | Prior | urn:oasis:names:tc:SAML:2.0:consent:prior |
03 (scidImplicit) | Implicit | urn:oasis:names:tc:SAML:2.0:consent:current-implicit |
04 (scidExplicit) | Explicit | urn:oasis:names:tc:SAML:2.0:consent:current-explicit |
05 (scidUnavailable) | Unavailable | urn:oasis:names:tc:SAML:2.0:consent:unavailable |
06 (scidInapplicable) | Inapplicable | urn:oasis:names:tc:SAML:2.0:consent:inapplicable |
99 (scidCustom) | Custom Format | N/A |
Destination
String
Default Value: ""
A URI reference for the intended destination for the logout response. This is useful to prevent malicious forwarding of responses to unintended recipients. If left blank and there is a URI with the URIType sutLogout for the Identity Provider, then the class will use that as the destination.
Id
String
Default Value: ""
A unique Id of the SAML logout response.
When building a logout response using the BuildLogoutResponse method, the class will use this value for the Id attribute in the response. If left empty before building the response, the class will generate a new one.
InResponseTo
String
Default Value: ""
The Id of the SAML logout request that is being responded to.
For an Identity Provider to validate the SAML response, the InResponseTo attribute needs to be set to the Id of the logout request that is being responded to. If left blank, the class will check the Id found in the Id field that is set after calling ParseLogoutRequest or ProcessLogoutRequest. If building a request that is not parsed by the class, this field will need to be set.
IssuedTime
String
Default Value: ""
The time at which the logout response will be issued. If not set, the class will use the current time.
Time-based values are specified by the SAML specification to be in UTC in the following format: YYYY-MM-DDTHH:mm:ss.sssZ
Issuer
String
Default Value: ""
The issuer for the logout request. Typically, this should be set to the Service Provider's Entity Id that was configured with the Identity Provider for this application.
ResponseBinding
int
Default Value: 0
The binding that will be used to send the response.
By default, the class will use the srbHTTPRedirect binding which provides the SAMLResponse value through a query parameter. The srbHTTPRedirect binding will set just the LogoutResponseURL property.
If set to the srbHTTPPost binding, the SAMLResponse value is provided in an HTML body that should be used to make a form post request. This will set both the LogoutResponseURL and LogoutResponseBody properties.
Value | BindingName | Binding URI |
0 (srbHTTPRedirect - default) | HTTP Redirect Binding | urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect |
1 (srbHTTPPost) | HTTP Post Binding | urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST |
SignResponse
boolean
Default Value: False
Whether the logout response should be signed when using the BuildLogoutResponse method. The class will use the certificate set in the ServiceProviderSigningCert property to sign the response.
StatusCodes
String
Default Value: ""
A semicolon-separated list of status codes that should be added in the SAML response. A compliant SAML response will always contain a top-level response with one of the following values.
urn:oasis:names:tc:SAML:2.0:status:Success | Success |
urn:oasis:names:tc:SAML:2.0:status:Requester | The original request could not be performed due to an issue from the requester. |
urn:oasis:names:tc:SAML:2.0:status:Responder | The original request could not be performed due to an issue from the issuer. |
urn:oasis:names:tc:SAML:2.0:status:VersionMismatch | The original request could not be processed due to a SAML version mismatch in the request. |
urn:oasis:names:tc:SAML:2.0:status:UnknownPrincipal
Sometimes, a message is also provided with the status. See StatusMessage for more information.
StatusMessage
String
Default Value: ""
The message that should be provided in the status of the logout response. This field needs to be set alongside StatusCodes and can be used to provide more information about the status.
Constructors
public LogoutResponseSettings();
Proxy Type
The proxy the class will connect to.
Remarks
When connecting through a proxy, this type is used to specify different properties of the proxy, such as the Server and the AuthScheme.
Fields
AuthScheme
int
Default Value: 0
The type of authorization to perform when connecting to the proxy. This is used only when the User and Password fields are set.
AuthScheme should be set to authNone (3) when no authentication is expected.
By default, AuthScheme is authBasic (0), and if the User and Password fields are set, the class will attempt basic authentication.
If AuthScheme is set to authDigest (1), digest authentication will be attempted instead.
If AuthScheme is set to authProprietary (2), then the authorization token will not be generated by the class. Look at the configuration file for the class being used to find more information about manually setting this token.
If AuthScheme is set to authNtlm (4), NTLM authentication will be used.
For security reasons, setting this field will clear the values of User and Password.
AutoDetect
boolean
Default Value: False
Whether to automatically detect and use proxy system settings, if available. The default value is false.
Note: This setting is applicable only in Windows.
Password
String
Default Value: ""
A password if authentication is to be used for the proxy.
If AuthScheme is set to Basic Authentication, the User and Password fields are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].
If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.
If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.
Port
int
Default Value: 80
The Transmission Control Protocol (TCP) port for the proxy Server (default 80). See the description of the Server field for details.
Server
String
Default Value: ""
If a proxy Server is given, then the HTTP request is sent to the proxy instead of the server otherwise specified.
If the Server field is set to a domain name, a DNS request is initiated. Upon successful termination of the request, the Server field is set to the corresponding address. If the search is not successful, an error is returned.
SSL
int
Default Value: 0
When to use a Secure Sockets Layer (SSL) for the connection to the proxy. The applicable values are as follows:
psAutomatic (0) | Default setting. If the URL is an https URL, the class will use the psTunnel option. If the URL is an http URL, the class will use the psNever option. |
psAlways (1) | The connection is always SSL-enabled. |
psNever (2) | The connection is not SSL-enabled. |
psTunnel (3) | The connection is made through a tunneling (HTTP) proxy. |
User
String
Default Value: ""
A username if authentication is to be used for the proxy.
If AuthScheme is set to Basic Authentication, the User and Password fields are Base64 encoded and the proxy authentication token will be generated in the form Basic [encoded-user-password].
If AuthScheme is set to Digest Authentication, the User and Password fields are used to respond to the Digest Authentication challenge from the server.
If AuthScheme is set to NTLM Authentication, the User and Password fields are used to authenticate through NTLM negotiation.
Constructors
public Proxy();
public Proxy( server, port);
public Proxy( server, port, user, password);
SAMLRequestSettings Type
Settings used when building a SAML request.
Remarks
The fields of this type are the settings used when building a SAML request for an Authentication (Authn) or Logout.
Fields
AllowCreate
boolean
Default Value: False
This setting is only used for authentication requests. It controls whether the class will set the AllowCreate attribute in the NameIDPolicy element that is specific to the AuthnRequest element. When set to true, this will inform the Identity Provider that it is allowed to create a new identifier to represent the principal. When set to false (default), the Identity Provider should only issue an assertion if an acceptable identifier is already created.
Consent
int
Default Value: 0
This setting specifies whether consent from a principal was provided when this request was sent. This typically is set to some URI reference that was used by the application to obtain consent from the principal (user). This setting specifically sets the Consent attribute in the AuthnRequest or LogoutRequest elements in a SAML request.
By default, the scidUnspecified value is used. If a format needs to be used that is not listed here, the snidCustom value can be used instead. When set, the CustomConsent configuration setting will be used instead.
Value | Consent Id Name | Identifier URI |
00 (scidUnspecified - default) | Unspecified | urn:oasis:names:tc:SAML:2.0:consent:unspecified |
01 (scidObtained) | Obtained | urn:oasis:names:tc:SAML:2.0:consent:obtained |
02 (scidPrior) | Prior | urn:oasis:names:tc:SAML:2.0:consent:prior |
03 (scidImplicit) | Implicit | urn:oasis:names:tc:SAML:2.0:consent:current-implicit |
04 (scidExplicit) | Explicit | urn:oasis:names:tc:SAML:2.0:consent:current-explicit |
05 (scidUnavailable) | Unavailable | urn:oasis:names:tc:SAML:2.0:consent:unavailable |
06 (scidInapplicable) | Inapplicable | urn:oasis:names:tc:SAML:2.0:consent:inapplicable |
99 (scidCustom) | Custom Format | N/A |
Destination
String
Default Value: ""
This setting specifies a URI reference for the intended destination for the SAML request. This is useful to prevent malicious forwarding of responses to unintended recipients. If left blank the class will set this to match the endpoint selected by the class. See UseDefaultEndpoint and SelectedEndpoint for more information.
Id
String
Default Value: ""
This setting specifies the unique Id of the SAML request.
When building a SAML request using the BuildAuthnRequest or BuildLogoutRequest methods, the class will use this value for the Id attribute in the request. If left empty before building the request, the class will generate a new one.
When validating a SAML response or assertion, this field is used to provide the Id of the request to the class. The SAML response and assertion both have an InResponseTo attribute that needs to match this field. See InResponseTo for more information. This is important, to check to ensure that the SAML response or assertion was in response to a request that was made by this application.
Due to needing the value for validation purposes this setting, (along with the Issuer field) should be cached in a secure location for later. This Id should match the Id of the InResponseTo attribute of the matching SAMLResponse . Due to this, after BuildAuthnRequest or BuildLogoutRequest is used to create a request, this setting
IssuedTime
String
Default Value: ""
This setting sets the time at which the SAML request was issued. If not set, the class will use the current time.
Time-based values are specified by the SAML specification to be in UTC in the following format: YYYY-MM-DDTHH:mm:ss.sssZ
Issuer
String
Default Value: ""
The issuer for the SAML request. Typically, this should be set to the Entity Id configured for the Identity Provider.
NameIdFormat
int
Default Value: 0
This setting is only used for authentication requests. If supported by the Identity Provider, this setting can be used to tailor the name identifier for the subject in the response to an authentication request.
By default, the snidUnspecified format will be used, which informs the Identity Provider to use whatever name identifier format they prefer. This setting specifically sets the Format attribute in the NameIDPolicy element in an authentication request. If a format needs to be used that is not listed here, the snidCustom value can be used instead. When set, the CustomNameIdFormat configuration setting will be used instead.
Value | Format Name | Format URI |
00 (snidUnspecified - default) | Unspecified | urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified |
01 (snidEmail) | Email Address | urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress |
02 (snidX509) | X.509 Subject Name | urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName |
03 (snidWindowsDQ) | Windows Domain Qualified Name | urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName |
04 (snidKerberos) | Kerberos Principal Name | urn:oasis:names:tc:SAML:2.0:nameid-format:kerberos |
05 (snidEntity) | Entity Identifier | urn:oasis:names:tc:SAML:2.0:nameid-format:entity |
06 (snidPersistent) | Persistent Identifier | urn:oasis:names:tc:SAML:2.0:nameid-format:persistent |
07 (snidTransitent) | Transient Identifier | urn:oasis:names:tc:SAML:2.0:nameid-format:transient |
99 (snidCustom) | Custom Format | N/A |
RequestBinding
int
Default Value: 0
This setting controls the binding that will be used to make the request.
By default, the class will use the srbHTTPRedirect binding which provides the SAMLRequest value through a query parameter. The srbHTTPRedirect binding will set just the SAMLRequestURL property.
If set to the srbHTTPPost binding, the SAMLRequest value is provided in an HTML body that should be used to make a form post request. This will set both the SAMLRequestURL and SAMLRequestBody properties.
Value | BindingName | Binding URI |
0 (srbHTTPRedirect - default) | HTTP Redirect Binding | urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect |
1 (srbHTTPPost) | HTTP Post Binding | urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST |
Note: This setting does not control the binding of the response, just how the request will be made.
SelectedEndpoint
int
Default Value: -1
This setting only applies to Authn Requests since there can be multiple Assertion Consumer Service (ACS) endpoints per service provider. When building an Authn Request, the class will select the the ACS endpoint depending on how SAMLRequestSettings is configured. If UseDefaultEndpoint is set to true, the request will specify that the Identity Provider should use the URI that is configured as the default. If SelectedEndpoint is set, the class will use that index in the request. Otherwise, the class will select the first URI available in the ServiceProviderURIs collection.
SessionIndex
String
Default Value: ""
This setting only applies when building SAML logout requests. SessionIndex identifies the current session of the user that is being ended when the BuildLogoutRequest method is called. When the ProcessSAMLResponse or ParseAssertion methods are called, the SessionIndex field will be set to the session index from the Identity Provider. Providing the session index with the logout request will typically cause the Identity Provider to send logout requests to all participating services that are also part of the session.
SignRequest
boolean
Default Value: False
This setting controls whether the SAML request should be signed when using the BuildAuthnRequest or BuildLogoutRequest methods. The class will use the certificate set in the ServiceProviderSigningCert property to sign the request.
UseDefaultEndpoint
boolean
Default Value: False
This setting only applies to Authn Requests since there can be multiple Assertion Consumer Service (ACS) endpoints per service provider. When multiple ACS endpoints are available, a single endpoint can be selected as the default endpoint. When building an Authn Request, the class will select the the ACS endpoint depending on how SAMLRequestSettings is configured. If UseDefaultEndpoint is set to true, the request will specify that the Identity Provider should use the URI that is configured as the default. If SelectedEndpoint is set, then the class will use that index in the request. Otherwise, the class will select the first URI available in the ServiceProviderURIs collection.
Constructors
public SAMLRequestSettings();
SAMLResponseInfo Type
Holds information about a SAML response.
Remarks
The fields of this type describe a SAML response that has been parsed or processed by the class.
Fields
Consent
String (read-only)
Default Value: ""
Whether consent from a principal was provided when this response was sent. This typically is set to some URI reference that matches the method that was used by the application to obtain consent from the principal (user).
Some common URI values are:
- Unspecified - urn:oasis:names:tc:SAML:2.0:consent:unspecified
- Obtained - urn:oasis:names:tc:SAML:2.0:consent:obtained
- Prior - urn:oasis:names:tc:SAML:2.0:consent:prior
- Implicit - urn:oasis:names:tc:SAML:2.0:consent:current-implicit
- Explicit - urn:oasis:names:tc:SAML:2.0:consent:current-explicit
- Unavailable - urn:oasis:names:tc:SAML:2.0:consent:unavailable
- Inapplicable - urn:oasis:names:tc:SAML:2.0:consent:inapplicable
Destination
String (read-only)
Default Value: ""
A URI reference for the intended destination for the SAML response. This is useful to prevent malicious forwarding of responses to unintended recipients.
InResponseTo
String (read-only)
Default Value: ""
The Id of the SAML request that requested the Identity Provider to issue this SAML response. The class validates this field against the original Id of the SAML request which Id should be set to.
IssuedTime
String (read-only)
Default Value: ""
The time at which the SAML response was issued by the Issuer.
Time-based values are specified by the SAML specification to be in UTC in the following format: YYYY-MM-DDTHH:mm:ss.sssZ
Issuer
String (read-only)
Default Value: ""
The Entity Id of the issuer of the SAML response. Typically, this will be the EntityId of the Identity Provider.
ResponseContent
String
Default Value: ""
The full XML of the SAML Response after being parsed or processed by the class after calling ParseSAMLResponse or ProcessSAMLResponse. Optionally, this setting can be set to provide a SAML response directly to the class to be used with the ParseSAMLResponse or ProcessSAMLResponse methods.
ResponseContentB
byte[]
Default Value: ""
The full XML of the SAML Response after being parsed or processed by the class after calling ParseSAMLResponse or ProcessSAMLResponse. Optionally, this setting can be set to provide a SAML response directly to the class to be used with the ParseSAMLResponse or ProcessSAMLResponse methods.
ResponseId
String (read-only)
Default Value: ""
The unique Id for the SAML response that was created by the Issuer.
ResponseType
int (read-only)
Default Value: 0
The type of SAML response that was processed when calling ProcessSAMLResponse or manually parsed using the ParseSAMLResponse method.
0 (srtUnknown - default) | The class was unable to determine the type of response contained in the SAML response. |
1 (srtAuthn) | The class found a Response in the SAML response. |
2 (srtLogout) | The class found a LogoutResponse in the SAML response. |
Signed
boolean (read-only)
Default Value: False
Whether the SAML response is signed. If the SAML response contains no signatures, or only the assertion is signed, then this field will be set to false.
StatusCodes
String (read-only)
Default Value: ""
A semicolon-separated list of status codes found in the SAML response. A compliant SAML response will always contain a top-level response with one of the following values.
urn:oasis:names:tc:SAML:2.0:status:Success | Success |
urn:oasis:names:tc:SAML:2.0:status:Requester | The original request could not be performed due to an issue from the requester. |
urn:oasis:names:tc:SAML:2.0:status:Responder | The original request could not be performed due to an issue from the issuer. |
urn:oasis:names:tc:SAML:2.0:status:VersionMismatch | The original request could not be processed due to a SAML version mismatch in the request.. |
urn:oasis:names:tc:SAML:2.0:status:Responder;urn:oasis:names:tc:SAML:2.0:status:AuthnFailed
Sometimes, a message is also provided with the Status. See StatusMessage for more information.
StatusMessage
String (read-only)
Default Value: ""
The message that was provided in the status of the SAML response. This field is set alongside the StatusCodes and can be used to provide more information about the status.
Constructors
public SAMLResponseInfo();
ServiceProviderMetadata Type
The metadata settings for a service provider.
Remarks
The metadata settings for a service provider. This is typically used when configuring an Identity Provider with the information about your application.
Fields
AuthnRequestSigned
boolean
Default Value: False
Whether the generated metadata document will inform the identity provider that this service provider will be sending signed requests.
EntityId
String
Default Value: ""
The Entity Id for this service provider. This is the unique Id that will be used by the Identity Provider and should be unique to this service provider.
MetadataContent
String
Default Value: ""
The raw XML document that represents the metadata document for the configured service provider. This field is populated when the BuildServiceMetadata method is used to generate a new document.
MetadataContentB
byte[]
Default Value: ""
The raw XML document that represents the metadata document for the configured service provider. This field is populated when the BuildServiceMetadata method is used to generate a new document.
SignedMetadata
boolean
Default Value: False
Whether the class will sign the metadata document when it is being generated. When the BuildServiceMetadata method is used to generate the metadata document, the class will use the ServiceProviderSigningCert property to sign the document.
SupportedNameIdFormats
String
Default Value: ""
A semicolon-separated list of NameId formats that are supported by this service provider.
Some common values are:
urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified | Unspecified |
urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress | Email Address |
urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName | Windows Domain Qualified Name |
To support both email addresses and Windows domain qualified name, this field would be set to:
urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress;urn:oasis:names:tc:SAML:1.1:nameid-format:WindowsDomainQualifiedName
WantAssertionsSigned
boolean
Default Value: False
Whether the metadata document will inform the identity provider that this service provider wants issued assertions to be signed.
Constructors
public ServiceProviderMetadata();
URI Type
A URI endpoint that is used in the SAML protocol.
Remarks
A URI endpoint that is used in the SAML protocol. Service providers and identity providers provide information about the URI that should be used when making specific requests.
Fields
BindingRef
String
Default Value: ""
The URI reference for the set BindingType. When the BindingType is set, this field will be updated to match. The exception is the subCustom value, which allows for any value to be placed in this field.
If this field is set instead, the class will attempt to set the BindingType field to match. If it can't, subCustom will also be used.
When parsing a metadata document, the class will also use the subCustom value for any binding types that are not recognized by the class.
BindingType
int
Default Value: 0
The type of binding that is supported for this URI. The class only supports using the HTTP Redirect and HTTP POST bindings. The HTTP Artifact and other bindings are informational, and support for them must be implemented directly.
When setting this field, the BindingRef field will also be updated with the matching URI. The exception is the subCustom value, which allows for any value to be placed in the BindingRef field.
If the BindingRef field is set, during the processing of a metadata document the class will attempt to set this field as well with the matching value. If it can't, subCustom will be used instead.
Value | Binding Name | Identifier URI |
00 (subRedirect - default) | HTTP Redirect | urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect |
01 (subPost) | HTTP POST | urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST |
02 (subArtifact - unsupported) | HTTP Artifact | urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact |
99 (subCustom) | Custom Format | N/A |
IsDefault
boolean
Default Value: False
Whether this URI is the default URI that should be used for the specific URIType and BindingType combination.
Location
String
Default Value: ""
The address of the URI.
URIIndex
int
Default Value: 0
The index for the URI that can be optionally used if multiple URIs of the same URIType and BindingType are provided.
URIType
int
Default Value: 0
The purpose of the URI.
Possible values are:
0 (sutSignon - default) | Identity Provider | Single Sign-on URI |
1 (sutLogout) | Both | Logout URI |
2 (sutACS) | Service Provider | Assertion Consumer Service |
Constructors
public URI();
Config Settings (SAML Class)
The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.SAML Config Settings
0x00000001 | Ignore the SubjectConfirmation element. |
0x00000002 | Ignore the AuthnStatement element. |
0x00000004 | Ignore the Issuer element. |
0x00000008 | Ignore the assertion's signature (does not apply to the SAMLResponse element if that is signed). |
0x00000010 | Ignores a mismatch between the certificates set in the class and the one found in the signature of the assertion. |
0x00000020 | Ignores the Conditions element. |
0x00000001 | Ignore the NotOnOrAfter attribute. |
0x00000002 | Reserved for future use. |
0x00000004 | Ignore the Issuer element. |
0x00000008 | Ignore the logout request's signature. |
0x00000010 | Ignores a mismatch between the certificates set in the class and the one found in the signature of the logout request. |
Particularly, when the ResponseContent field is used to provide a SAMLResponse element directly to the class, this configuration setting can be used to provide a detached signature. Typically this would be seen if the HTTP-Redirect binding was used to transmit the SAML response.
0x00000001 | Ignore the InResponseTo attribute. |
0x00000002 | Ignore the destination attribute. |
0x00000004 | Ignore the Issuer element. |
0x00000008 | Ignore the SAMLResponse element's signature (does not apply to the Assertion element if signed). |
0x00000010 | Ignores a mismatch between the certificates set in the class and the one found in the signature of the SAMLResponse element. |
0x00000020 | Ignores a status that is not set to a success. |
HTTP Config Settings
When True, the class adds an Accept-Encoding header to the outgoing request. The value for this header can be controlled by the AcceptEncoding configuration setting. The default value for this header is "gzip, deflate".
The default value is True.
If set to True (default), the class will automatically use HTTP/1.1 if the server does not support HTTP/2. If set to False, the class throws an exception if the server does not support HTTP/2.
The default value is True.
This property is provided so that the HTTP class can be extended with other security schemes in addition to the authorization schemes already implemented by the class.
The AuthScheme property defines the authentication scheme used. In the case of HTTP Basic Authentication (default), every time User and Password are set, they are Base64 encoded, and the result is put in the Authorization property in the form "Basic [encoded-user-password]".
The default value is False.
If this property is set to 2 (Same Scheme), the new URL is retrieved automatically only if the URL Scheme is the same; otherwise, the class throws an exception.
Note: Following the HTTP specification, unless this option is set to 1 (Always), automatic redirects will be performed only for GET or HEAD requests. Other methods potentially could change the conditions of the initial request and create security vulnerabilities.
Furthermore, if either the new URL server or port are different from the existing one, User and Password are also reset to empty, unless this property is set to 1 (Always), in which case the same credentials are used to connect to the new server.
A Redirect event is fired for every URL the product is redirected to. In the case of automatic redirections, the Redirect event is a good place to set properties related to the new connection (e.g., new authentication parameters).
The default value is 0 (Never). In this case, redirects are never followed, and the class throws an exception instead.
Following are the valid options:
- 0 - Never
- 1 - Always
- 2 - Same Scheme
- "1.0"
- "1.1" (default)
- "2.0"
- "3.0"
When using HTTP/2 ("2.0"), additional restrictions apply. Please see the following notes for details.
HTTP/2 Notes
When using HTTP/2, a secure Secure Sockets Layer/Transport Layer Security (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/2 will result in an error.
If the server does not support HTTP/2, the class will automatically use HTTP/1.1 instead. This is done to provide compatibility without the need for any additional settings. To see which version was used, check NegotiatedHTTPVersion after calling a method. The AllowHTTPFallback setting controls whether this behavior is allowed (default) or disallowed.
HTTP/2 is supported on all platforms. The class will use the internal security implementation in all cases when connecting.
HTTP/3 Notes
HTTP/3 is supported only in .NET and Java.
When using HTTP/3, a secure (TLS/SSL) connection is required. Attempting to use a plaintext URL with HTTP/3 will result in an error.
The format of the date value for IfModifiedSince is detailed in the HTTP specs. For example:
Sat, 29 Oct 2017 19:43:31 GMT.
The default value for KeepAlive is false.
0 (None) | No events are logged. |
1 (Info - default) | Informational events are logged. |
2 (Verbose) | Detailed data are logged. |
3 (Debug) | Debug data are logged. |
The value 1 (Info) logs basic information, including the URL, HTTP version, and status details.
The value 2 (Verbose) logs additional information about the request and response.
The value 3 (Debug) logs the headers and body for both the request and response, as well as additional debug information (if any).
To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.
To save all items to the collection, set this configuration setting to -1. If no items are wanted, set this to 0, which will not save any items to the collection. The default for this configuration setting is -1, so all items will be included in the collection.
The headers must follow the format "header: value" as described in the HTTP specifications. Header lines should be separated by CRLF ("\r\n") .
Use this configuration setting with caution. If this configuration setting contains invalid headers, HTTP requests may fail.
This configuration setting is useful for extending the functionality of the class beyond what is provided.
.NET
Http http = new Http();
http.Config("TransferredRequest=on");
http.PostData = "body";
http.Post("http://someserver.com");
Console.WriteLine(http.Config("TransferredRequest"));
C++
HTTP http;
http.Config("TransferredRequest=on");
http.SetPostData("body", 5);
http.Post("http://someserver.com");
printf("%s\r\n", http.Config("TransferredRequest"));
Note: Some servers (such as the ASP.NET Development Server) may not support chunked encoding.
The default value is False and the hostname will always be used exactly as specified.
When True (default), the class will check for the existence of a Proxy auto-config URL, and if found, will determine the appropriate proxy to use.
Override the default with the name and version of your software.
TCPClient Config Settings
If the FirewallHost setting is set to a Domain Name, a DNS request is initiated. Upon successful termination of the request, the FirewallHost setting is set to the corresponding address. If the search is not successful, an error is returned.
Note: This setting is provided for use by classs that do not directly expose Firewall properties.
If this entry is set, the class acts as a server. RemoteHost and RemotePort are used to tell the SOCKS firewall in which address and port to listen to. The firewall rules may ignore RemoteHost, and it is recommended that RemoteHost be set to empty string in this case.
RemotePort is the port in which the firewall will listen to. If set to 0, the firewall will select a random port. The binding (address and port) is provided through the ConnectionStatus event.
The connection to the firewall is made by calling the Connect method.
Note: This setting is provided for use by classs that do not directly expose Firewall properties.
Note: This configuration setting is provided for use by classs that do not directly expose Firewall properties.
0 | No firewall (default setting). |
1 | Connect through a tunneling proxy. FirewallPort is set to 80. |
2 | Connect through a SOCKS4 Proxy. FirewallPort is set to 1080. |
3 | Connect through a SOCKS5 Proxy. FirewallPort is set to 1080. |
10 | Connect through a SOCKS4A Proxy. FirewallPort is set to 1080. |
Note: This setting is provided for use by classs that do not directly expose Firewall properties.
Note: This setting is provided for use by classs that do not directly expose Firewall properties.
Note: This value is not applicable in macOS.
In the case that Linger is True (default), two scenarios determine how long the connection will linger. In the first, if LingerTime is 0 (default), the system will attempt to send pending data for a connection until the default IP timeout expires.
In the second scenario, if LingerTime is a positive value, the system will attempt to send pending data until the specified LingerTime is reached. If this attempt fails, then the system will reset the connection.
The default behavior (which is also the default mode for stream sockets) might result in a long delay in closing the connection. Although the class returns control immediately, the system could hold system resources until all pending data are sent (even after your application closes).
Setting this property to False forces an immediate disconnection. If you know that the other side has received all the data you sent (e.g., by a client acknowledgment), setting this property to False might be the appropriate course of action.
In multihomed hosts (machines with more than one IP interface), setting LocalHost to the value of an interface will make the class initiate connections (or accept in the case of server classs) only through that interface.
If the class is connected, the LocalHost setting shows the IP address of the interface through which the connection is made in internet dotted format (aaa.bbb.ccc.ddd). In most cases, this is the address of the local host, except for multihomed hosts (machines with more than one IP interface).
Setting this to 0 (default) enables the system to choose a port at random. The chosen port will be shown by LocalPort after the connection is established.
LocalPort cannot be changed once a connection is made. Any attempt to set this when a connection is active will generate an error.
This configuration setting is useful when trying to connect to services that require a trusted port on the client side. An example is the remote shell (rsh) service in UNIX systems.
If an EOL string is found in the input stream before MaxLineLength bytes are received, the DataIn event is fired with the EOL parameter set to True, and the buffer is reset.
If no EOL is found, and MaxLineLength bytes are accumulated in the buffer, the DataIn event is fired with the EOL parameter set to False, and the buffer is reset.
The minimum value for MaxLineLength is 256 bytes. The default value is 2048 bytes.
www.google.com;www.nsoftware.com
Note: This value is not applicable in Java.
By default, this configuration setting is set to False.
0 | IPv4 only |
1 | IPv6 only |
2 | IPv6 with IPv4 fallback |
SSL Config Settings
When enabled, SSL packet logs are output using the SSLStatus event, which will fire each time an SSL packet is sent or received.
Enabling this configuration setting has no effect if SSLProvider is set to Platform.
If set to True, the class will reuse the context if and only if the following criteria are met:
- The target host name is the same.
- The system cache entry has not expired (default timeout is 10 hours).
- The application process that calls the function is the same.
- The logon session is the same.
- The instance of the class is the same.
-----BEGIN CERTIFICATE----- MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw ... Intermediate Cert ... eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w F0I1XhM+pKj7FjDr+XNj -----END CERTIFICATE----- \r \n -----BEGIN CERTIFICATE----- MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp ... Root Cert ... d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA -----END CERTIFICATE-----
When set to 0 (default), the CRL check will not be performed by the class. When set to 1, it will attempt to perform the CRL check, but it will continue without an error if the server's certificate does not support CRL. When set to 2, it will perform the CRL check and will throw an error if CRL is not supported.
This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.
When set to 0 (default), the class will not perform an OCSP check. When set to 1, it will attempt to perform the OCSP check, but it will continue without an error if the server's certificate does not support OCSP. When set to 2, it will perform the OCSP check and will throw an error if OCSP is not supported.
This configuration setting is supported only in the Java, C#, and C++ editions. In the C++ edition, it is supported only on Windows operating systems.
Note: This configuration setting contains the minimum cipher strength requested from the security library. The actual cipher strength used for the connection is shown by the SSLStatus event.
Use this configuration setting with caution. Requesting a lower cipher strength than necessary could potentially cause serious security vulnerabilities in your application.
When the provider is OpenSSL, SSLCipherStrength is currently not supported. This functionality is instead made available through the OpenSSLCipherList configuration setting.
The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:
-----BEGIN CERTIFICATE----- MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw ... Intermediate Cert ... eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w F0I1XhM+pKj7FjDr+XNj -----END CERTIFICATE----- \r \n -----BEGIN CERTIFICATE----- MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp ... Root Cert ... d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA -----END CERTIFICATE-----
By default, the enabled cipher suites will include all available ciphers ("*").
The special value "*" means that the class will pick all of the supported cipher suites. If SSLEnabledCipherSuites is set to any other value, only the specified cipher suites will be considered.
Multiple cipher suites are separated by semicolons.
Note: This value must be set after SSLProvider is set.
Example values:
obj.config("SSLEnabledCipherSuites=*");
obj.config("SSLEnabledCipherSuites=SSL_RSA_WITH_RC4_128_SHA");
obj.config("SSLEnabledCipherSuites=SSL_RSA_WITH_RC4_128_SHA; SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA");
Possible values when SSLProvider is set to Platform include the following:
- SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
- SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA
- SSL_RSA_WITH_RC4_128_SHA
- SSL_RSA_WITH_DES_CBC_SHA
- SSL_RSA_EXPORT_WITH_DES40_CBC_SHA
- SSL_DH_anon_WITH_DES_CBC_SHA
- SSL_RSA_EXPORT_WITH_RC4_40_MD5
- SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
- SSL_DH_anon_EXPORT_WITH_RC4_40_MD5
- SSL_DHE_DSS_WITH_DES_CBC_SHA
- SSL_RSA_WITH_NULL_MD5
- SSL_DH_anon_WITH_3DES_EDE_CBC_SHA
- SSL_DHE_RSA_WITH_DES_CBC_SHA
- SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA
- SSL_RSA_WITH_NULL_SHA
- SSL_DH_anon_WITH_RC4_128_MD5
- SSL_RSA_WITH_RC4_128_MD5
- SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA
- SSL_RSA_WITH_3DES_EDE_CBC_SHA
- TLS_ECDH_ECDSA_WITH_NULL_SHA
- TLS_DH_anon_WITH_AES_128_CBC_SHA256 (Not Recommended)
- TLS_ECDH_anon_WITH_RC4_128_SHA
- TLS_DH_anon_WITH_AES_128_CBC_SHA (Not Recommended)
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA
- TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
- TLS_KRB5_WITH_3DES_EDE_CBC_SHA
- TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
- TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
- TLS_KRB5_EXPORT_WITH_RC4_40_SHA
- TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
- TLS_ECDHE_RSA_WITH_RC4_128_SHA
- TLS_ECDH_ECDSA_WITH_RC4_128_SHA
- TLS_ECDH_anon_WITH_NULL_SHA
- TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
- TLS_RSA_WITH_NULL_SHA256
- TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA
- TLS_KRB5_WITH_RC4_128_MD5
- TLS_ECDHE_ECDSA_WITH_NULL_SHA
- TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
- TLS_ECDH_RSA_WITH_RC4_128_SHA
- TLS_EMPTY_RENEGOTIATION_INFO_SCSV
- TLS_KRB5_WITH_3DES_EDE_CBC_MD5
- TLS_KRB5_WITH_RC4_128_SHA
- TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
- TLS_ECDH_RSA_WITH_NULL_SHA
- TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
- TLS_KRB5_WITH_DES_CBC_MD5
- TLS_KRB5_EXPORT_WITH_RC4_40_MD5
- TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
- TLS_ECDH_anon_WITH_AES_128_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
- TLS_KRB5_WITH_DES_CBC_SHA
- TLS_RSA_WITH_AES_128_CBC_SHA
- TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
- TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
- TLS_ECDHE_RSA_WITH_NULL_SHA
- TLS_RSA_WITH_AES_128_CBC_SHA256
- TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
- TLS_DHE_DSS_WITH_AES_128_CBC_SHA
Possible values when SSLProvider is set to Internal include the following:
- TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
- TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
- TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
- TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
- TLS_RSA_WITH_AES_256_GCM_SHA384
- TLS_RSA_WITH_AES_128_GCM_SHA256
- TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
- TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
- TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
- TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
- TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
- TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
- TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
- TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
- TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
- TLS_RSA_WITH_AES_256_CBC_SHA256
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
- TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
- TLS_RSA_WITH_AES_128_CBC_SHA256
- TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
- TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
- TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
- TLS_RSA_WITH_AES_256_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
- TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
- TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
- TLS_DHE_RSA_WITH_AES_256_CBC_SHA
- TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
- TLS_DHE_DSS_WITH_AES_256_CBC_SHA
- TLS_RSA_WITH_AES_128_CBC_SHA
- TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
- TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
- TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
- TLS_DHE_RSA_WITH_AES_128_CBC_SHA
- TLS_DHE_DSS_WITH_AES_128_CBC_SHA
- TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
- TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
- TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
- TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
- TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
- TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA
- TLS_RSA_WITH_3DES_EDE_CBC_SHA
- TLS_RSA_WITH_DES_CBC_SHA
- TLS_DHE_RSA_WITH_DES_CBC_SHA
- TLS_DHE_DSS_WITH_DES_CBC_SHA
- TLS_RSA_WITH_RC4_128_MD5
- TLS_RSA_WITH_RC4_128_SHA
When TLS 1.3 is negotiated (see SSLEnabledProtocols), only the following cipher suites are supported:
- TLS_AES_256_GCM_SHA384
- TLS_CHACHA20_POLY1305_SHA256
- TLS_AES_128_GCM_SHA256
SSLEnabledCipherSuites is used together with SSLCipherStrength.
Not all supported protocols are enabled by default. The default value is 4032 for client components, and 3072 for server components. To specify a combination of enabled protocol versions set this config to the binary OR of one or more of the following values:
TLS1.3 | 12288 (Hex 3000) |
TLS1.2 | 3072 (Hex C00) (Default - Client and Server) |
TLS1.1 | 768 (Hex 300) (Default - Client) |
TLS1 | 192 (Hex C0) (Default - Client) |
SSL3 | 48 (Hex 30) |
SSL2 | 12 (Hex 0C) |
Note that only TLS 1.2 is enabled for server components that accept incoming connections. This adheres to industry standards to ensure a secure connection. Client components enable TLS 1.0, TLS 1.1, and TLS 1.2 by default and will negotiate the highest mutually supported version when connecting to a server, which should be TLS 1.2 in most cases.
SSLEnabledProtocols: Transport Layer Security (TLS) 1.3 Notes:
By default when TLS 1.3 is enabled, the class will use the internal TLS implementation when the SSLProvider is set to Automatic for all editions.
In editions that are designed to run on Windows, SSLProvider can be set to Platform to use the platform implementation instead of the internal implementation. When configured in this manner, please note that the platform provider is supported only on Windows 11/Windows Server 2022 and up. The default internal provider is available on all platforms and is not restricted to any specific OS version.
If set to 1 (Platform provider), please be aware of the following notes:
- The platform provider is available only on Windows 11/Windows Server 2022 and up.
- SSLEnabledCipherSuites and other similar SSL configuration settings are not supported.
- If SSLEnabledProtocols includes both TLS 1.3 and TLS 1.2, these restrictions are still applicable even if TLS 1.2 is negotiated. Enabling TLS 1.3 with the platform provider changes the implementation used for all TLS versions.
SSLEnabledProtocols: SSL2 and SSL3 Notes:
SSL 2.0 and 3.0 are not supported by the class when the SSLProvider is set to internal. To use SSL 2.0 or SSL 3.0, the platform security API must have the protocols enabled and SSLProvider needs to be set to platform.
This configuration setting is applicable only when SSLProvider is set to Internal.
If set to True, all certificates returned by the server will be present in the Encoded parameter of the SSLServerAuthentication event. This includes the leaf certificate, any intermediate certificate, and the root certificate.
Note: When SSLProvider is set to Internal this value is automatically set to true. This is needed for proper validation when using the internal provider.
When set, the class will save the session secrets in the same format as the SSLKEYLOGFILE environment variable functionality used by most major browsers and tools, such as Chrome, Firefox, and cURL. This file can then be used in tools such as Wireshark to decrypt TLS traffic for debugging purposes. When writing to this file, the class will only append, it will not overwrite previous values.
Note: This configuration setting is applicable only when SSLProvider is set to Internal.
Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example:
server.Config("SSLNegotiatedCipher[connId]");
Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example:
server.Config("SSLNegotiatedCipherStrength[connId]");
Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example:
server.Config("SSLNegotiatedCipherSuite[connId]");
Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example:
server.Config("SSLNegotiatedKeyExchange[connId]");
Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example:
server.Config("SSLNegotiatedKeyExchangeStrength[connId]");
Note: For server components (e.g., TCPServer), this is a per-connection configuration setting accessed by passing the ConnectionId. For example:
server.Config("SSLNegotiatedVersion[connId]");
The value of this configuration setting is a newline-separated (CR/LF) list of certificates. For instance:
-----BEGIN CERTIFICATE----- MIIEKzCCAxOgAwIBAgIRANTET4LIkxdH6P+CFIiHvTowDQYJKoZIhvcNAQELBQAw ... Intermediate Cert... eWHV5OW1K53o/atv59sOiW5K3crjFhsBOd5Q+cJJnU+SWinPKtANXMht+EDvYY2w F0I1XhM+pKj7FjDr+XNj -----END CERTIFICATE----- \r \n -----BEGIN CERTIFICATE----- MIIEFjCCAv6gAwIBAgIQetu1SMxpnENAnnOz1P+PtTANBgkqhkiG9w0BAQUFADBp ... Root Cert... d8q23djXZbVYiIfE9ebr4g3152BlVCHZ2GyPdjhIuLeH21VbT/dyEHHA -----END CERTIFICATE-----
When specified the class will verify that the server certificate signature algorithm is among the values specified in this configuration setting. If the server certificate signature algorithm is unsupported, the class throws an exception.
The format of this value is a comma-separated list of hash-signature combinations. For instance:
component.SSLProvider = TCPClientSSLProviders.sslpInternal;
component.Config("SSLEnabledProtocols=3072"); //TLS 1.2
component.Config("TLS12SignatureAlgorithms=sha256-rsa,sha256-dsa,sha1-rsa,sha1-dsa");
The default value for this configuration setting is sha512-ecdsa,sha512-rsa,sha512-dsa,sha384-ecdsa,sha384-rsa,sha384-dsa,sha256-ecdsa,sha256-rsa,sha256-dsa,sha224-ecdsa,sha224-rsa,sha224-dsa,sha1-ecdsa,sha1-rsa,sha1-dsa.
To not restrict the server's certificate signature algorithm, specify an empty string as the value for this configuration setting, which will cause the signature_algorithms TLS 1.2 extension to not be sent.
The default value is ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1.
When using TLS 1.2 and SSLProvider is set to Internal, the values refer to the supported groups for ECC. The following values are supported:
- "ecdhe_secp256r1" (default)
- "ecdhe_secp384r1" (default)
- "ecdhe_secp521r1" (default)
The default value is set to balance common supported groups and the computational resources required to generate key shares. As a result, only some groups are included by default in this configuration setting.
Note: All supported groups can always be used during the handshake even if not listed here, but if a group is used that is not present in this list, it will incur an additional roundtrip and time to generate the key share for that group.
In most cases, this configuration setting does not need to be modified. This should be modified only if there is a specific reason to do so.
The default value is ecdhe_x25519,ecdhe_secp256r1,ecdhe_secp384r1,ffdhe_2048,ffdhe_3072
The values are ordered from most preferred to least preferred. The following values are supported:
- "ecdhe_x25519" (default)
- "ecdhe_x448"
- "ecdhe_secp256r1" (default)
- "ecdhe_secp384r1" (default)
- "ecdhe_secp521r1"
- "ffdhe_2048" (default)
- "ffdhe_3072" (default)
- "ffdhe_4096"
- "ffdhe_6144"
- "ffdhe_8192"
- "ed25519" (default)
- "ed448" (default)
- "ecdsa_secp256r1_sha256" (default)
- "ecdsa_secp384r1_sha384" (default)
- "ecdsa_secp521r1_sha512" (default)
- "rsa_pkcs1_sha256" (default)
- "rsa_pkcs1_sha384" (default)
- "rsa_pkcs1_sha512" (default)
- "rsa_pss_sha256" (default)
- "rsa_pss_sha384" (default)
- "rsa_pss_sha512" (default)
The default value is ecdhe_x25519,ecdhe_x448,ecdhe_secp256r1,ecdhe_secp384r1,ecdhe_secp521r1,ffdhe_2048,ffdhe_3072,ffdhe_4096,ffdhe_6144,ffdhe_8192
The values are ordered from most preferred to least preferred. The following values are supported:
- "ecdhe_x25519" (default)
- "ecdhe_x448" (default)
- "ecdhe_secp256r1" (default)
- "ecdhe_secp384r1" (default)
- "ecdhe_secp521r1" (default)
- "ffdhe_2048" (default)
- "ffdhe_3072" (default)
- "ffdhe_4096" (default)
- "ffdhe_6144" (default)
- "ffdhe_8192" (default)
Socket Config Settings
Note: This option is not valid for User Datagram Protocol (UDP) ports.
Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the InBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.
Some TCP/IP implementations do not support variable buffer sizes. If that is the case, when the class is activated the OutBufferSize reverts to its defined size. The same happens if you attempt to make it too large or too small.
Base Config Settings
In some non-GUI applications, an invalid message loop may be discovered that will result in errant behavior. In these cases, setting GUIAvailable to false will ensure that the class does not attempt to process external events.
- Product: The product the license is for.
- Product Key: The key the license was generated from.
- License Source: Where the license was found (e.g., RuntimeLicense, License File).
- License Type: The type of license installed (e.g., Royalty Free, Single Server).
- Last Valid Build: The last valid build number for which the license will work.
This setting only works on these classes: AS3Receiver, AS3Sender, Atom, Client(3DS), FTP, FTPServer, IMAP, OFTPClient, SSHClient, SCP, Server(3DS), Sexec, SFTP, SFTPServer, SSHServer, TCPClient, TCPServer.
Setting this configuration setting to true tells the class to use the internal implementation instead of using the system security libraries.
This setting is set to false by default on all platforms.
Trappable Errors (SAML Class)
SAML Errors
500 | Unable to request SAML metadata document. The URL provided was invalid. |
550 | Unable to parse or process SAML response. The provided SAML response from the Identity Service contained invalid HTTP headers. |
600 | Unable to parse or process SAML response. The SAML response is missing. |
650 | Unable to parse or process SAML response. The HTTP-POST binding request is invalid. |
680 | Unable to build SAML request. The SAML request is missing an Id. |
681 | Unable to build SAML request. The issued time instance of the SAML repsonse is missing. |
700 | SAML response verification failed. The Id of the SAML response is missing. |
701 | SAML response verification failed. The version attribute in the SAML response is missing or invalid. |
702 | SAML response verification failed. The issued time instant in the SAML response is missing. |
703 | SAML response verification failed. The authentication time instant in the SAML response is missing. |
704 | SAML response verification failed. The SAML response's signature is invalid. |
705 | SAML response verification failed. The certificate found in the SAML response's signature does not match the provided certificate. |
706 | SAML response verification failed. The SAML response is in response to a different request than the one configured. |
707 | SAML response verification failed. The entity Id of the SAML response issuer is different than the one configured. |
708 | SAML response verification failed. The SAML response is meant for a different location (URI) than the ones configured. |
708 | SAML response verification failed. The SAML response needs to be parsed before ValidateSAMLResponse can be called. |
750 | Assertion verification failed. The method used for the subject confirmation in the assertion is invalid. |
751 | Assertion verification failed. The assertion is meant for future use (current time is before NotBefore element). |
752 | Assertion verification failed. The assertion has expired. |
753 | Assertion verification failed. The assertion is for a recipient different than the configured URIs. |
754 | Assertion verification failed. The assertion is in response to a different request than the one configured. |
755 | Assertion verification failed. The entity Id of the assertion issuer is different than the one configured. |
756 | Assertion verification failed. The linked authentication session of the assertion is expired. |
757 | Assertion verification failed. The signature found in the assertion is expired. |
758 | Assertion verification failed. Certificate found in the assertion's signature does not match the provided certificate. |
759 | Assertion verification failed. The recipient of the assertion (this Service Provider) does not match one of the URIs provided to the class. |
760 | Assertion verification failed. The assertion is missing a subject. |
761 | Assertion verification failed. The assertion needs to be parsed before ValidateAssertion can be called. |
HTTP Errors
118 | Firewall error. The error description contains the detailed message. |
143 | Busy executing current method. |
151 | HTTP protocol error. The error message has the server response. |
152 | No server specified in URL. |
153 | Specified URLScheme is invalid. |
155 | Range operation is not supported by server. |
156 | Invalid cookie index (out of range). |
301 | Interrupted. |
302 | Cannot open AttachedFile. |
TCPClient Errors
100 | You cannot change the RemotePort at this time. A connection is in progress. |
101 | You cannot change the RemoteHost (Server) at this time. A connection is in progress. |
102 | The RemoteHost address is invalid (0.0.0.0). |
104 | Already connected. If you want to reconnect, close the current connection first. |
106 | You cannot change the LocalPort at this time. A connection is in progress. |
107 | You cannot change the LocalHost at this time. A connection is in progress. |
112 | You cannot change MaxLineLength at this time. A connection is in progress. |
116 | RemotePort cannot be zero. Please specify a valid service port number. |
117 | You cannot change the UseConnection option while the class is active. |
135 | Operation would block. |
201 | Timeout. |
211 | Action impossible in control's present state. |
212 | Action impossible while not connected. |
213 | Action impossible while listening. |
301 | Timeout. |
303 | Could not open file. |
434 | Unable to convert string to selected CodePage. |
1105 | Already connecting. If you want to reconnect, close the current connection first. |
1117 | You need to connect first. |
1119 | You cannot change the LocalHost at this time. A connection is in progress. |
1120 | Connection dropped by remote host. |
SSL Errors
270 | Cannot load specified security library. |
271 | Cannot open certificate store. |
272 | Cannot find specified certificate. |
273 | Cannot acquire security credentials. |
274 | Cannot find certificate chain. |
275 | Cannot verify certificate chain. |
276 | Error during handshake. |
280 | Error verifying certificate. |
281 | Could not find client certificate. |
282 | Could not find server certificate. |
283 | Error encrypting data. |
284 | Error decrypting data. |
TCP/IP Errors
10004 | [10004] Interrupted system call. |
10009 | [10009] Bad file number. |
10013 | [10013] Access denied. |
10014 | [10014] Bad address. |
10022 | [10022] Invalid argument. |
10024 | [10024] Too many open files. |
10035 | [10035] Operation would block. |
10036 | [10036] Operation now in progress. |
10037 | [10037] Operation already in progress. |
10038 | [10038] Socket operation on nonsocket. |
10039 | [10039] Destination address required. |
10040 | [10040] Message is too long. |
10041 | [10041] Protocol wrong type for socket. |
10042 | [10042] Bad protocol option. |
10043 | [10043] Protocol is not supported. |
10044 | [10044] Socket type is not supported. |
10045 | [10045] Operation is not supported on socket. |
10046 | [10046] Protocol family is not supported. |
10047 | [10047] Address family is not supported by protocol family. |
10048 | [10048] Address already in use. |
10049 | [10049] Cannot assign requested address. |
10050 | [10050] Network is down. |
10051 | [10051] Network is unreachable. |
10052 | [10052] Net dropped connection or reset. |
10053 | [10053] Software caused connection abort. |
10054 | [10054] Connection reset by peer. |
10055 | [10055] No buffer space available. |
10056 | [10056] Socket is already connected. |
10057 | [10057] Socket is not connected. |
10058 | [10058] Cannot send after socket shutdown. |
10059 | [10059] Too many references, cannot splice. |
10060 | [10060] Connection timed out. |
10061 | [10061] Connection refused. |
10062 | [10062] Too many levels of symbolic links. |
10063 | [10063] File name is too long. |
10064 | [10064] Host is down. |
10065 | [10065] No route to host. |
10066 | [10066] Directory is not empty |
10067 | [10067] Too many processes. |
10068 | [10068] Too many users. |
10069 | [10069] Disc Quota Exceeded. |
10070 | [10070] Stale NFS file handle. |
10071 | [10071] Too many levels of remote in path. |
10091 | [10091] Network subsystem is unavailable. |
10092 | [10092] WINSOCK DLL Version out of range. |
10093 | [10093] Winsock is not loaded yet. |
11001 | [11001] Host not found. |
11002 | [11002] Nonauthoritative 'Host not found' (try again or check DNS setup). |
11003 | [11003] Nonrecoverable errors: FORMERR, REFUSED, NOTIMP. |
11004 | [11004] Valid name, no data record (check DNS setup). |