SAMLIdPServer Component

Properties   Methods   Events   Config Settings   Errors  

The SAMLIdPServer component represents a SAML identity provider.

Syntax

TsbxSAMLIdPServer

Remarks

The identity provider in the SAML (Security Assertion Markup Language) exchange flow represents the server that issues authentication assertions for single sign-on (SSO).

Requests received by the IdP server from known service providers (SP) are processed automatically, in accordance with known SP metadata and IdP options. If the request is correct, the client is redirected to the IdP for authentication. The authentication algorithm depends on the IdP options and may be reduced to a simple IP check, X.509 certificate authentication, or login credentials check.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

ActiveTells whether the server is active and ready to process requests.
AllowIDPSSOSpecifies if IdP-initiated Single Sign-On (SSO) is allowed.
ArtifactResolutionServiceThe location of the artifact resolution service.
AttributeQueryServiceThe location of the AttributeQuery service.
AuthFormTemplateDefines the default authentication template (login page).
ClientAuthEnables or disables certificate-based client authentication.
EncryptAssertionsSpecifies whether to encrypt assertions included into the IdP response.
EncryptionCertBytesReturns the raw certificate data in DER format.
EncryptionCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ErrorOriginIndicates the endpoint where the error originates from.
ErrorSeverityThe severity of the error that happened.
ExternalCryptoAsyncDocumentIDSpecifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
ExternalCryptoCustomParamsCustom parameters to be passed to the signing service (uninterpreted).
ExternalCryptoDataAdditional data to be included in the async state and mirrored back by the requestor.
ExternalCryptoExternalHashCalculationSpecifies whether the message hash is to be calculated at the external endpoint.
ExternalCryptoHashAlgorithmSpecifies the request's signature hash algorithm.
ExternalCryptoKeyIDThe ID of the pre-shared key used for DC request authentication.
ExternalCryptoKeySecretThe pre-shared key used for DC request authentication.
ExternalCryptoMethodSpecifies the asynchronous signing method.
ExternalCryptoModeSpecifies the external cryptography mode.
ExternalCryptoPublicKeyAlgorithmProvide the public key algorithm here if the certificate is not available on the pre-signing stage.
FIPSModeReserved.
HostSpecifies the host address of the IdP server.
IDPSSOPageSpecifies the relative URL of the IdP-initiated SSO page.
IDPSSOPageContentThe content of the IdP-initiated SSO page.
LoginAttemptsLimitThe maximum number of login attempts.
MetadataURLThe IdP's metadata location.
MetaSigningCertBytesReturns the raw certificate data in DER format.
MetaSigningCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
OfflineModeEnables the Offline mode.
PortThe listening port number.
PreferredSingleLogoutResponseBindingSpecifies the preferred single logout response binding.
PreferredSingleSignOnResponseBindingSpecifies preferred SSO response binding.
ServerCertCountThe number of records in the ServerCert arrays.
ServerCertBytesReturns the raw certificate data in DER format.
ServerCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SigCanonicalizationMethodThe canonicalization method to use in the signature.
SigDigestMethodThe digest method to use.
SigMethodThe signature method to use.
SignAssertionsSpecifies whether the assertions included in IdP responses should be signed.
SigningCertBytesReturns the raw certificate data in DER format.
SigningCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SigningChainCountThe number of records in the SigningChain arrays.
SigningChainBytesReturns the raw certificate data in DER format.
SigningChainHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SignMetadataSpecifies whether the IdP's metadata should be signed.
SignResponseSpecifies whether the IdP responses should be signed.
SingleLogoutServiceThe URL of the single logout service.
SingleLogoutServiceBindingsDefines single logout service bindings.
SingleSignOnServiceThe URL of the single logout service.
SingleSignOnServiceBindingsDefines single sign-on service bindings.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects the renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables the Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables the TLS session resumption capability.
TLSVersionsThe SSL/TLS versions to enable by default.
URLSpecifies the base URL of this IdP server.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AddIdPSSOLinkAdds an SSO URL to the list.
AddUserRegisters known user credentials.
AddUserWithEmailRegisters known user credentials.
ClearUsersClears the database of registered users.
ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
GetProviderPropertyReturns the value of a custom provider property.
LoadSPMetadataLoads the metadata required for information exchange with the service provider.
ProcessGenericRequestProcesses a generic HTTP SAML request.
RemoveIdPSSOLinkRemoves the specified SSO link.
RemoveSPRemoves an SP from the list of trusted service providers.
RemoveUserUnregister user credentials.
SaveMetadataSaves the IdP configuration to a metadata file.
SetProviderPropertySets the value of a custom provider property.
StartStarts the IdP server.
StopStops the IdP server.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

AcceptReports an incoming connection.
AssertionCreatedNotifies the application about the creation of a new assertion.
AssertionReceivedNotifies the application about the receipt of an assertion.
ConnectReports an accepted connection.
DisconnectFires to report a disconnected client.
ErrorInformation about errors during data delivery.
ExternalSignHandles remote or external signing initiated by the server protocol.
MetadataRequestNotifies the application about the metadata request.
NotificationThis event notifies the application about an underlying control flow event.
SessionClosedThis event is fired when the IdP server has closed a session.
SessionEstablishedThis event is fired when a new session has been established.
VerifyCredentialsPasses user credentials to the application for verification.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AssertionsOneTimeUseAdds a one-time use condition to the assertion.
AssertionsTTLThe assertions time-to-live value.
BoundPortThe port that was bound by the server.
DefaultNameIDPolicyFormatDefault name ID policy format.
DefaultPassiveAuthnContextClassRefThe default passive authentication context class.
DualStackAllows the use of ip4 and ip6 simultaneously.
HandshakeTimeoutThe HTTPS handshake timeout.
MaxIssueInstantTimeDiffThe maximum issue-instant time delta.
NotBeforeTimeoutThe 'not-before' timeout to use.
PortRangeFromThe lower bound of allowed port scope to listen on.
PortRangeToThe higher bound of allowed port scope to listen on.
ServerNameSpecifies the server name for the created responses.
SessionTimeoutThe HTTP session timeout.
SessionTTLThe SAML session time-to-live value.
SubjectConfirmationMethodSubject confirmation method.
TempPathPath for storing temporary files.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the component.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client components should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Active Property (SAMLIdPServer Component)

Tells whether the server is active and ready to process requests.

Syntax

__property bool Active = { read=FActive };

Default Value

false

Remarks

This property indicates whether the IdP server is in an active state.

This property is read-only and not available at design time.

Data Type

Boolean

AllowIDPSSO Property (SAMLIdPServer Component)

Specifies if IdP-initiated Single Sign-On (SSO) is allowed.

Syntax

__property bool AllowIDPSSO = { read=FAllowIDPSSO, write=FSetAllowIDPSSO };

Default Value

false

Remarks

Set this property to true to allow IdP-initiated Single Sign-Ons. Use AddIdPSSOLink method to add sign-on URLs.

Data Type

Boolean

ArtifactResolutionService Property (SAMLIdPServer Component)

The location of the artifact resolution service.

Syntax

__property String ArtifactResolutionService = { read=FArtifactResolutionService, write=FSetArtifactResolutionService };

Default Value

"/idp/ArtifactResolutionService"

Remarks

Use this property to specify the location of the artifact resolution service of this Identity Provider (IdP).

Data Type

String

AttributeQueryService Property (SAMLIdPServer Component)

The location of the AttributeQuery service.

Syntax

__property String AttributeQueryService = { read=FAttributeQueryService, write=FSetAttributeQueryService };

Default Value

"/idp/AttributeQueryService"

Remarks

Use this property to specify the relative URL of the AttributeQuery service provided by this Identity Provider (IdP).

Data Type

String

AuthFormTemplate Property (SAMLIdPServer Component)

Defines the default authentication template (login page).

Syntax

__property String AuthFormTemplate = { read=FAuthFormTemplate, write=FSetAuthFormTemplate };

Default Value

""

Remarks

This property contains the HTML code of the authentication form. You can use it to control the appearance of the login page.

Data Type

String

ClientAuth Property (SAMLIdPServer Component)

Enables or disables certificate-based client authentication.

Syntax

__property TsbxSAMLIdPServerClientAuths ClientAuth = { read=FClientAuth, write=FSetClientAuth };
enum TsbxSAMLIdPServerClientAuths { ccatNoAuth=0, ccatRequestCert=1, ccatRequireCert=2 };

Default Value

ccatNoAuth

Remarks

Set this property to true to tune up the client authentication type: ccatNoAuth = 0; ccatRequestCert = 1; ccatRequireCert = 2;

Data Type

Integer

EncryptAssertions Property (SAMLIdPServer Component)

Specifies whether to encrypt assertions included into the IdP response.

Syntax

__property bool EncryptAssertions = { read=FEncryptAssertions, write=FSetEncryptAssertions };

Default Value

false

Remarks

Set this property to True to force the component to encrypt the assertions included into the server's response.

Data Type

Boolean

EncryptionCertBytes Property (SAMLIdPServer Component)

Returns the raw certificate data in DER format.

Syntax

__property DynamicArray EncryptionCertBytes = { read=FEncryptionCertBytes };

Remarks

Returns the raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

EncryptionCertHandle Property (SAMLIdPServer Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 EncryptionCertHandle = { read=FEncryptionCertHandle, write=FSetEncryptionCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

ErrorOrigin Property (SAMLIdPServer Component)

Indicates the endpoint where the error originates from.

Syntax

__property TsbxSAMLIdPServerErrorOrigins ErrorOrigin = { read=FErrorOrigin, write=FSetErrorOrigin };
enum TsbxSAMLIdPServerErrorOrigins { eoLocal=0, eoRemote=1 };

Default Value

eoLocal

Remarks

Use this property to establish whether the reported error originates from a local or remote endpoint.

eoLocal0
eoRemote1

This property is not available at design time.

Data Type

Integer

ErrorSeverity Property (SAMLIdPServer Component)

The severity of the error that happened.

Syntax

__property TsbxSAMLIdPServerErrorSeverities ErrorSeverity = { read=FErrorSeverity, write=FSetErrorSeverity };
enum TsbxSAMLIdPServerErrorSeverities { esInfo=0, esWarning=1, esFatal=2 };

Default Value

esWarning

Remarks

Use this property to establish whether the error is fatal.

esWarning1
esFatal2

This property is not available at design time.

Data Type

Integer

ExternalCryptoAsyncDocumentID Property (SAMLIdPServer Component)

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Syntax

__property String ExternalCryptoAsyncDocumentID = { read=FExternalCryptoAsyncDocumentID, write=FSetExternalCryptoAsyncDocumentID };

Default Value

""

Remarks

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both the pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

Data Type

String

ExternalCryptoCustomParams Property (SAMLIdPServer Component)

Custom parameters to be passed to the signing service (uninterpreted).

Syntax

__property String ExternalCryptoCustomParams = { read=FExternalCryptoCustomParams, write=FSetExternalCryptoCustomParams };

Default Value

""

Remarks

Custom parameters to be passed to the signing service (uninterpreted).

This property is not available at design time.

Data Type

String

ExternalCryptoData Property (SAMLIdPServer Component)

Additional data to be included in the async state and mirrored back by the requestor.

Syntax

__property String ExternalCryptoData = { read=FExternalCryptoData, write=FSetExternalCryptoData };

Default Value

""

Remarks

Additional data to be included in the async state and mirrored back by the requestor.

This property is not available at design time.

Data Type

String

ExternalCryptoExternalHashCalculation Property (SAMLIdPServer Component)

Specifies whether the message hash is to be calculated at the external endpoint.

Syntax

__property bool ExternalCryptoExternalHashCalculation = { read=FExternalCryptoExternalHashCalculation, write=FSetExternalCryptoExternalHashCalculation };

Default Value

false

Remarks

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by the DCAuth component.

If set to true, the component will pass a few kilobytes of to-be-signed data from the document to the OnExternalSign event. This only applies when SignExternal() is called.

Data Type

Boolean

ExternalCryptoHashAlgorithm Property (SAMLIdPServer Component)

Specifies the request's signature hash algorithm.

Syntax

__property String ExternalCryptoHashAlgorithm = { read=FExternalCryptoHashAlgorithm, write=FSetExternalCryptoHashAlgorithm };

Default Value

"SHA256"

Remarks

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Data Type

String

ExternalCryptoKeyID Property (SAMLIdPServer Component)

The ID of the pre-shared key used for DC request authentication.

Syntax

__property String ExternalCryptoKeyID = { read=FExternalCryptoKeyID, write=FSetExternalCryptoKeyID };

Default Value

""

Remarks

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides an extra protection layer for the protocol and diminishes the risk of the private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use ExternalCryptoKeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

Data Type

String

ExternalCryptoKeySecret Property (SAMLIdPServer Component)

The pre-shared key used for DC request authentication.

Syntax

__property String ExternalCryptoKeySecret = { read=FExternalCryptoKeySecret, write=FSetExternalCryptoKeySecret };

Default Value

""

Remarks

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the ExternalCryptoKeyID topic.

Data Type

String

ExternalCryptoMethod Property (SAMLIdPServer Component)

Specifies the asynchronous signing method.

Syntax

__property TsbxSAMLIdPServerExternalCryptoMethods ExternalCryptoMethod = { read=FExternalCryptoMethod, write=FSetExternalCryptoMethod };
enum TsbxSAMLIdPServerExternalCryptoMethods { asmdPKCS1=0, asmdPKCS7=1 };

Default Value

asmdPKCS1

Remarks

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Data Type

Integer

ExternalCryptoMode Property (SAMLIdPServer Component)

Specifies the external cryptography mode.

Syntax

__property TsbxSAMLIdPServerExternalCryptoModes ExternalCryptoMode = { read=FExternalCryptoMode, write=FSetExternalCryptoMode };
enum TsbxSAMLIdPServerExternalCryptoModes { ecmDefault=0, ecmDisabled=1, ecmGeneric=2, ecmDCAuth=3, ecmDCAuthJSON=4 };

Default Value

ecmDefault

Remarks

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with the OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

This property is not available at design time.

Data Type

Integer

ExternalCryptoPublicKeyAlgorithm Property (SAMLIdPServer Component)

Provide the public key algorithm here if the certificate is not available on the pre-signing stage.

Syntax

__property String ExternalCryptoPublicKeyAlgorithm = { read=FExternalCryptoPublicKeyAlgorithm, write=FSetExternalCryptoPublicKeyAlgorithm };

Default Value

""

Remarks

Provide the public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Data Type

String

FIPSMode Property (SAMLIdPServer Component)

Reserved.

Syntax

__property bool FIPSMode = { read=FFIPSMode, write=FSetFIPSMode };

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

Host Property (SAMLIdPServer Component)

Specifies the host address of the IdP server.

Syntax

__property String Host = { read=FHost, write=FSetHost };

Default Value

""

Remarks

Use this property to specify the IP address on which to listen to incoming connections. To specify the listening port number, use Port.

Data Type

String

IDPSSOPage Property (SAMLIdPServer Component)

Specifies the relative URL of the IdP-initiated SSO page.

Syntax

__property String IDPSSOPage = { read=FIDPSSOPage, write=FSetIDPSSOPage };

Default Value

"/idpsso"

Remarks

Use this property to specify the address of the Single Sign-On (SSO) page initiated by this Identity Provider (IdP).

Data Type

String

IDPSSOPageContent Property (SAMLIdPServer Component)

The content of the IdP-initiated SSO page.

Syntax

__property String IDPSSOPageContent = { read=FIDPSSOPageContent, write=FSetIDPSSOPageContent };

Default Value

""

Remarks

Use this property to specify the content of the Single Sign-On (SSO) page initiated by this Identity Provider (IdP).

Data Type

String

LoginAttemptsLimit Property (SAMLIdPServer Component)

The maximum number of login attempts.

Syntax

__property int LoginAttemptsLimit = { read=FLoginAttemptsLimit, write=FSetLoginAttemptsLimit };

Default Value

3

Remarks

Use this property to set the maximum number of login attempts.

Data Type

Integer

MetadataURL Property (SAMLIdPServer Component)

The IdP's metadata location.

Syntax

__property String MetadataURL = { read=FMetadataURL, write=FSetMetadataURL };

Default Value

"/idp/metadata"

Remarks

This property specifies the metadata URL of this Identity Provider (IdP).

Data Type

String

MetaSigningCertBytes Property (SAMLIdPServer Component)

Returns the raw certificate data in DER format.

Syntax

__property DynamicArray MetaSigningCertBytes = { read=FMetaSigningCertBytes };

Remarks

Returns the raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

MetaSigningCertHandle Property (SAMLIdPServer Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 MetaSigningCertHandle = { read=FMetaSigningCertHandle, write=FSetMetaSigningCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

OfflineMode Property (SAMLIdPServer Component)

Enables the Offline mode.

Syntax

__property bool OfflineMode = { read=FOfflineMode, write=FSetOfflineMode };

Default Value

false

Remarks

In the Offline mode the server does not open the listening port. Instead, it expects all incoming requests to be provided via the ProcessGenericRequest calls.

The Offline mode is a handy mechanism for attaching the server to external web engines, such as IIS or Tomcat. It lets you leave the HTTP matters to the engine, and only be responsible for handling the actual SAML requests.

Data Type

Boolean

Port Property (SAMLIdPServer Component)

The listening port number.

Syntax

__property int Port = { read=FPort, write=FSetPort };

Default Value

80

Remarks

Use this property to specify the port number on which the IdP server should listen for incoming connections. To specify server's IP address use Host.

Data Type

Integer

PreferredSingleLogoutResponseBinding Property (SAMLIdPServer Component)

Specifies the preferred single logout response binding.

Syntax

__property TsbxSAMLIdPServerPreferredSingleLogoutResponseBindings PreferredSingleLogoutResponseBinding = { read=FPreferredSingleLogoutResponseBinding, write=FSetPreferredSingleLogoutResponseBinding };
enum TsbxSAMLIdPServerPreferredSingleLogoutResponseBindings { csbtNone=0, csbtSOAP=1, csbtPAOS=2, csbtRedirect=3, csbtPOST=4, csbtArtifact=5 };

Default Value

csbtRedirect

Remarks

This value is used by the Identity Provider (IdP) when the default binding is not specified in Service Provider's (SP) metadata file.

The binding is the mechanism of message exchange used by SAML requestors and responders.

csbtNone0
csbtSOAP1
csbtPAOS2
csbtRedirect3
csbtPOST4
csbtArtifact5

Data Type

Integer

PreferredSingleSignOnResponseBinding Property (SAMLIdPServer Component)

Specifies preferred SSO response binding.

Syntax

__property TsbxSAMLIdPServerPreferredSingleSignOnResponseBindings PreferredSingleSignOnResponseBinding = { read=FPreferredSingleSignOnResponseBinding, write=FSetPreferredSingleSignOnResponseBinding };
enum TsbxSAMLIdPServerPreferredSingleSignOnResponseBindings { csbtNone=0, csbtSOAP=1, csbtPAOS=2, csbtRedirect=3, csbtPOST=4, csbtArtifact=5 };

Default Value

csbtPOST

Remarks

This value is used by the Identity Provider (IdP) when the default binding is not specified in Service Provider's (SP) metadata file.

The binding is the mechanism of message exchange used by SAML requestors and responders.

csbtNone0
csbtSOAP1
csbtPAOS2
csbtRedirect3
csbtPOST4
csbtArtifact5

Data Type

Integer

ServerCertCount Property (SAMLIdPServer Component)

The number of records in the ServerCert arrays.

Syntax

__property int ServerCertCount = { read=FServerCertCount, write=FSetServerCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at ServerCertCount - 1.

This property is not available at design time.

Data Type

Integer

ServerCertBytes Property (SAMLIdPServer Component)

Returns the raw certificate data in DER format.

Syntax

__property DynamicArray ServerCertBytes[int ServerCertIndex] = { read=FServerCertBytes };

Remarks

Returns the raw certificate data in DER format.

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

ServerCertHandle Property (SAMLIdPServer Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 ServerCertHandle[int ServerCertIndex] = { read=FServerCertHandle, write=FSetServerCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The ServerCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the ServerCertCount property.

This property is not available at design time.

Data Type

Long64

SigCanonicalizationMethod Property (SAMLIdPServer Component)

The canonicalization method to use in the signature.

Syntax

__property String SigCanonicalizationMethod = { read=FSigCanonicalizationMethod, write=FSetSigCanonicalizationMethod };

Default Value

""

Remarks

The URI of the canonicalization method to use in the signature (e.g. http://www.w3.org/TR/xml-exc-c14n/)

Data Type

String

SigDigestMethod Property (SAMLIdPServer Component)

The digest method to use.

Syntax

__property String SigDigestMethod = { read=FSigDigestMethod, write=FSetSigDigestMethod };

Default Value

""

Remarks

The URI of the digest method to use for signing, as defined in XMLDSIG or XMLENC: http://www.w3.org/2000/09/xmldsig#sha256.

Data Type

String

SigMethod Property (SAMLIdPServer Component)

The signature method to use.

Syntax

__property String SigMethod = { read=FSigMethod, write=FSetSigMethod };

Default Value

""

Remarks

The URI specifying the signature method to use for signing, for example http://www.w3.org/2001/04/xmldsig-more#rsa-sha256.

Data Type

String

SignAssertions Property (SAMLIdPServer Component)

Specifies whether the assertions included in IdP responses should be signed.

Syntax

__property bool SignAssertions = { read=FSignAssertions, write=FSetSignAssertions };

Default Value

false

Remarks

Set this property to True to automatically sign the assertions included into the Identity Provider (IdP) responses.

Data Type

Boolean

SigningCertBytes Property (SAMLIdPServer Component)

Returns the raw certificate data in DER format.

Syntax

__property DynamicArray SigningCertBytes = { read=FSigningCertBytes };

Remarks

Returns the raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertHandle Property (SAMLIdPServer Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 SigningCertHandle = { read=FSigningCertHandle, write=FSetSigningCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

SigningChainCount Property (SAMLIdPServer Component)

The number of records in the SigningChain arrays.

Syntax

__property int SigningChainCount = { read=FSigningChainCount, write=FSetSigningChainCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SigningChainCount - 1.

This property is not available at design time.

Data Type

Integer

SigningChainBytes Property (SAMLIdPServer Component)

Returns the raw certificate data in DER format.

Syntax

__property DynamicArray SigningChainBytes[int SigningChainIndex] = { read=FSigningChainBytes };

Remarks

Returns the raw certificate data in DER format.

The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningChainHandle Property (SAMLIdPServer Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 SigningChainHandle[int SigningChainIndex] = { read=FSigningChainHandle, write=FSetSigningChainHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is not available at design time.

Data Type

Long64

SignMetadata Property (SAMLIdPServer Component)

Specifies whether the IdP's metadata should be signed.

Syntax

__property bool SignMetadata = { read=FSignMetadata, write=FSetSignMetadata };

Default Value

false

Remarks

Set this property to True to sign the Identity Provider's (IdP) metadata before saving it. Do not forget to assign the signing certificate to the MetaSigningCertificate property.

Data Type

Boolean

SignResponse Property (SAMLIdPServer Component)

Specifies whether the IdP responses should be signed.

Syntax

__property bool SignResponse = { read=FSignResponse, write=FSetSignResponse };

Default Value

false

Remarks

Set this property to True to automatically sign the responses sent by this IdP server.

Data Type

Boolean

SingleLogoutService Property (SAMLIdPServer Component)

The URL of the single logout service.

Syntax

__property String SingleLogoutService = { read=FSingleLogoutService, write=FSetSingleLogoutService };

Default Value

"/idp/SingleLogoutService"

Remarks

This property specifies the relative URL of the single logout service.

Data Type

String

SingleLogoutServiceBindings Property (SAMLIdPServer Component)

Defines single logout service bindings.

Syntax

__property String SingleLogoutServiceBindings = { read=FSingleLogoutServiceBindings, write=FSetSingleLogoutServiceBindings };

Default Value

"+Artifact,+POST,+Redirect"

Remarks

Use this property to specify the single logout service bindings.

The binding is the mechanism of message exchange used by SAML requestors and responders.

Data Type

String

SingleSignOnService Property (SAMLIdPServer Component)

The URL of the single logout service.

Syntax

__property String SingleSignOnService = { read=FSingleSignOnService, write=FSetSingleSignOnService };

Default Value

"/idp/SingleSignOnService"

Remarks

This property specifies the relative URL of the single logout (SSO) service.

Data Type

String

SingleSignOnServiceBindings Property (SAMLIdPServer Component)

Defines single sign-on service bindings.

Syntax

__property String SingleSignOnServiceBindings = { read=FSingleSignOnServiceBindings, write=FSetSingleSignOnServiceBindings };

Default Value

"+Artifact,+POST,+Redirect"

Remarks

Use this property to specify the single sign-on service bindings.

The binding is the mechanism of message exchange used by SAML requestors and responders.

Data Type

String

SocketIncomingSpeedLimit Property (SAMLIdPServer Component)

The maximum number of bytes to read from the socket, per second.

Syntax

__property int SocketIncomingSpeedLimit = { read=FSocketIncomingSpeedLimit, write=FSetSocketIncomingSpeedLimit };

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (SAMLIdPServer Component)

The local network interface to bind the socket to.

Syntax

__property String SocketLocalAddress = { read=FSocketLocalAddress, write=FSetSocketLocalAddress };

Default Value

""

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (SAMLIdPServer Component)

The local port number to bind the socket to.

Syntax

__property int SocketLocalPort = { read=FSocketLocalPort, write=FSetSocketLocalPort };

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (SAMLIdPServer Component)

The maximum number of bytes to write to the socket, per second.

Syntax

__property int SocketOutgoingSpeedLimit = { read=FSocketOutgoingSpeedLimit, write=FSetSocketOutgoingSpeedLimit };

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (SAMLIdPServer Component)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

__property int SocketTimeout = { read=FSocketTimeout, write=FSetSocketTimeout };

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (SAMLIdPServer Component)

Enables or disables IP protocol version 6.

Syntax

__property bool SocketUseIPv6 = { read=FSocketUseIPv6, write=FSetSocketUseIPv6 };

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

TLSAutoValidateCertificates Property (SAMLIdPServer Component)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

__property bool TLSAutoValidateCertificates = { read=FTLSAutoValidateCertificates, write=FSetTLSAutoValidateCertificates };

Default Value

true

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (SAMLIdPServer Component)

Selects the base configuration for the TLS settings.

Syntax

__property TsbxSAMLIdPServerTLSBaseConfigurations TLSBaseConfiguration = { read=FTLSBaseConfiguration, write=FSetTLSBaseConfiguration };
enum TsbxSAMLIdPServerTLSBaseConfigurations { stpcDefault=0, stpcCompatible=1, stpcComprehensiveInsecure=2, stpcHighlySecure=3 };

Default Value

stpcDefault

Remarks

Selects the base configuration for the TLS settings. Several profiles are offered and tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (SAMLIdPServer Component)

A list of ciphersuites separated with commas or semicolons.

Syntax

__property String TLSCiphersuites = { read=FTLSCiphersuites, write=FSetTLSCiphersuites };

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases, allowing all ciphersuites to be blanketly enabled or disabled at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by TLSBaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSECCurves Property (SAMLIdPServer Component)

Defines the elliptic curves to enable.

Syntax

__property String TLSECCurves = { read=FTLSECCurves, write=FSetTLSECCurves };

Default Value

""

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (SAMLIdPServer Component)

Provides access to TLS extensions.

Syntax

__property String TLSExtensions = { read=FTLSExtensions, write=FSetTLSExtensions };

Default Value

""

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (SAMLIdPServer Component)

Whether to force TLS session resumption when the destination address changes.

Syntax

__property bool TLSForceResumeIfDestinationChanges = { read=FTLSForceResumeIfDestinationChanges, write=FSetTLSForceResumeIfDestinationChanges };

Default Value

false

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (SAMLIdPServer Component)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

__property String TLSPreSharedIdentity = { read=FTLSPreSharedIdentity, write=FSetTLSPreSharedIdentity };

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (SAMLIdPServer Component)

Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

__property String TLSPreSharedKey = { read=FTLSPreSharedKey, write=FSetTLSPreSharedKey };

Default Value

""

Remarks

Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (SAMLIdPServer Component)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

__property String TLSPreSharedKeyCiphersuite = { read=FTLSPreSharedKeyCiphersuite, write=FSetTLSPreSharedKeyCiphersuite };

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (SAMLIdPServer Component)

Selects the renegotiation attack prevention mechanism.

Syntax

__property TsbxSAMLIdPServerTLSRenegotiationAttackPreventionModes TLSRenegotiationAttackPreventionMode = { read=FTLSRenegotiationAttackPreventionMode, write=FSetTLSRenegotiationAttackPreventionMode };
enum TsbxSAMLIdPServerTLSRenegotiationAttackPreventionModes { crapmCompatible=0, crapmStrict=1, crapmAuto=2 };

Default Value

crapmCompatible

Remarks

Selects the renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (SAMLIdPServer Component)

Specifies the kind(s) of revocation check to perform.

Syntax

__property TsbxSAMLIdPServerTLSRevocationChecks TLSRevocationCheck = { read=FTLSRevocationCheck, write=FSetTLSRevocationCheck };
enum TsbxSAMLIdPServerTLSRevocationChecks { crcNone=0, crcAuto=1, crcAllCRL=2, crcAllOCSP=3, crcAllCRLAndOCSP=4, crcAnyCRL=5, crcAnyOCSP=6, crcAnyCRLOrOCSP=7, crcAnyOCSPOrCRL=8 };

Default Value

crcAuto

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking.
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2All provided CRL endpoints will be checked, and all checks must succeed.
crcAllOCSP3All provided OCSP endpoints will be checked, and all checks must succeed.
crcAllCRLAndOCSP4All provided CRL and OCSP endpoints will be checked, and all checks must succeed.
crcAnyCRL5All provided CRL endpoints will be checked, and at least one check must succeed.
crcAnyOCSP6All provided OCSP endpoints will be checked, and at least one check must succeed.
crcAnyCRLOrOCSP7All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed for every certificate in the chain. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

Note: If no CRL or OCSP endpoints are provided by the CA, the revocation check will be considered successful. This is because the CA chose not to supply revocation information for its certificates, meaning they are considered irrevocable.

Note: Within each of the above settings, if any retrieved CRL or OCSP response indicates that the certificate has been revoked, the revocation check fails.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (SAMLIdPServer Component)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

__property int TLSSSLOptions = { read=FTLSSSLOptions, write=FSetTLSSSLOptions };

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce the use of the client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add the server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (do not send) the signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send the handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (SAMLIdPServer Component)

Specifies the TLS mode to use.

Syntax

__property TsbxSAMLIdPServerTLSTLSModes TLSTLSMode = { read=FTLSTLSMode, write=FSetTLSTLSMode };
enum TsbxSAMLIdPServerTLSTLSModes { smDefault=0, smNoTLS=1, smExplicitTLS=2, smImplicitTLS=3, smMixedTLS=4 };

Default Value

smDefault

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, but allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (SAMLIdPServer Component)

Enables the Extended Master Secret Extension, as defined in RFC 7627.

Syntax

__property bool TLSUseExtendedMasterSecret = { read=FTLSUseExtendedMasterSecret, write=FSetTLSUseExtendedMasterSecret };

Default Value

false

Remarks

Enables the Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (SAMLIdPServer Component)

Enables or disables the TLS session resumption capability.

Syntax

__property bool TLSUseSessionResumption = { read=FTLSUseSessionResumption, write=FSetTLSUseSessionResumption };

Default Value

false

Remarks

Enables or disables the TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (SAMLIdPServer Component)

The SSL/TLS versions to enable by default.

Syntax

__property int TLSVersions = { read=FTLSVersions, write=FSetTLSVersions };

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

URL Property (SAMLIdPServer Component)

Specifies the base URL of this IdP server.

Syntax

__property String URL = { read=FURL, write=FSetURL };

Default Value

""

Remarks

Use this property to set the base URL for this Identity Provider (IdP) server.

Data Type

String

AddIdPSSOLink Method (SAMLIdPServer Component)

Adds an SSO URL to the list.

Syntax

int __fastcall AddIdPSSOLink(int SPIndex, String URL, String RelayState);

Remarks

Use this method to add a new single sign-on (SSO) link. The method returns the index of the new link in the internal list of SSO links.

SPIndex specifies the index of the service provider configuration, URL contains the relative URL for the SSO, and RelayState contains the value of the corresponding SAML parameter.

According to SAML 2.0 specification, the RelayState parameter may be used by the SAML binding in order to convey and preserve state information. If this parameter is present in a SAML request message, the responding party must include the same exact parameter into the response to this request.

In many applications, when using IdP-initiated single sign-on, the IdP uses RelayState to indicate to the SP the URL to which it should redirect after the successful sign-on.

AddUser Method (SAMLIdPServer Component)

Registers known user credentials.

Syntax

void __fastcall AddUser(String Login, String Password);

Remarks

Call this method to register a pair of known user's credentials with the server.

AddUserWithEmail Method (SAMLIdPServer Component)

Registers known user credentials.

Syntax

void __fastcall AddUserWithEmail(String Login, String Email, String Password);

Remarks

Call this method to register known user's credentials with the server. In addition to Login and Password this method also associates an Email address with this user.

ClearUsers Method (SAMLIdPServer Component)

Clears the database of registered users.

Syntax

void __fastcall ClearUsers();

Remarks

Use this method to remove all stored user credential details.

Config Method (SAMLIdPServer Component)

Sets or retrieves a configuration setting.

Syntax

String __fastcall Config(String ConfigurationString);

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (SAMLIdPServer Component)

Performs an additional action.

Syntax

String __fastcall DoAction(String ActionID, String ActionParams);

Remarks

DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insensitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

GetProviderProperty Method (SAMLIdPServer Component)

Returns the value of a custom provider property.

Syntax

String __fastcall GetProviderProperty(String Name);

Remarks

This method, together with SetProviderProperty, provides an extensible way of managing the Identity Provider's settings that are not available through the primary properties of the component. As SAML usage scenarios evolve and new providers appear, the list of supported properties can be extended.

The following properties are currently supported:

  • ContactPerson
  • OrganizationName
  • OrganizationDisplayName
  • OrganizationURL
  • OrganizationLang

LoadSPMetadata Method (SAMLIdPServer Component)

Loads the metadata required for information exchange with the service provider.

Syntax

int __fastcall LoadSPMetadata(String FileName);

Remarks

The Service provider (SP) may have a lot of different options and requirements for interactions with the Identity provider (IdP). Usually all these options together with X.509 certificates needed for data exchange are stored in XML metadata files. Use this method to load metadata from such file generated by the service provider.

FileName specifies the metadata file name.

ProcessGenericRequest Method (SAMLIdPServer Component)

Processes a generic HTTP SAML request.

Syntax

DynamicArray<Byte> __fastcall ProcessGenericRequest(DynamicArray<Byte> Request);

Remarks

Use this method to process a generic well-formed HTTP SAML request obtained elsewhere. This is a handy mechanism to bind the SAML processor to an external web engine.

The Request parameter is expected to contain a full HTTP request, including the HTTP method string (GET, POST) and all the headers. The returned value contains a full HTTP response that should be supplied back to the requestor. You can edit some parts of the response (for example, by adding some custom HTTP headers).

You can use this method with or without the OfflineMode.

RemoveIdPSSOLink Method (SAMLIdPServer Component)

Removes the specified SSO link.

Syntax

void __fastcall RemoveIdPSSOLink(int Index);

Remarks

Multiple URLs may be used on an IdP to initiate the single sign-on (SSO) session. You can add new links using AddIdPSSOLink, and remove ones that are no longer needed with RemoveIdPSSOLink.

RemoveSP Method (SAMLIdPServer Component)

Removes an SP from the list of trusted service providers.

Syntax

void __fastcall RemoveSP(int Index);

Remarks

Use this method to remove information about a service provider from the server.

RemoveUser Method (SAMLIdPServer Component)

Unregister user credentials.

Syntax

void __fastcall RemoveUser(String Login);

Remarks

Use this method to 'forget' the credentials of the user specified by the Login.

SaveMetadata Method (SAMLIdPServer Component)

Saves the IdP configuration to a metadata file.

Syntax

void __fastcall SaveMetadata(String FileName);

Remarks

Use this method to save the Identity Provider (IdP) configuration in the form of XML metadata in the file specified by FileName. This file may be transferred to service providers (SP) to adjust their interaction processes.

SetProviderProperty Method (SAMLIdPServer Component)

Sets the value of a custom provider property.

Syntax

void __fastcall SetProviderProperty(String Name, String Value);

Remarks

This method, together with GetProviderProperty, provides an extensible way of managing the Identity Provider's settings that are not available through the primary properties of the component. As SAML usage scenarios evolve and new providers appear, the list of supported properties can be extended.

The following properties are currently supported:

  • ContactPerson
  • OrganizationName
  • OrganizationDisplayName
  • OrganizationURL
  • OrganizationLang

Start Method (SAMLIdPServer Component)

Starts the IdP server.

Syntax

void __fastcall Start();

Remarks

Use this method to start listening for incoming connections.

Stop Method (SAMLIdPServer Component)

Stops the IdP server.

Syntax

void __fastcall Stop();

Remarks

Call this method to stop listening for incoming connections.

Accept Event (SAMLIdPServer Component)

Reports an incoming connection.

Syntax

typedef struct {
  String RemoteAddress;
  int RemotePort;
  bool Accept;
} TsbxSAMLIdPServerAcceptEventParams;
typedef void __fastcall (__closure *TsbxSAMLIdPServerAcceptEvent)(System::TObject* Sender, TsbxSAMLIdPServerAcceptEventParams *e);
__property TsbxSAMLIdPServerAcceptEvent OnAccept = { read=FOnAccept, write=FOnAccept };

Remarks

This event is fired when a new connection from RemoteAddress:RemotePort is ready to be accepted. Use the Accept parameter to accept or decline it.

Subscribe to Connect event to be notified of every connection that has been set up.

AssertionCreated Event (SAMLIdPServer Component)

Notifies the application about the creation of a new assertion.

Syntax

typedef struct {
  __int64 ConnectionID;
  int AssertionOrigin;
  String AssertionType;
  String Content;
} TsbxSAMLIdPServerAssertionCreatedEventParams;
typedef void __fastcall (__closure *TsbxSAMLIdPServerAssertionCreatedEvent)(System::TObject* Sender, TsbxSAMLIdPServerAssertionCreatedEventParams *e);
__property TsbxSAMLIdPServerAssertionCreatedEvent OnAssertionCreated = { read=FOnAssertionCreated, write=FOnAssertionCreated };

Remarks

Use this event to track the creation of a new SAML assertion (upon request from the browser or the SP).

The ConnectionID identifies the connection that requested the assertion. AssertionOrigin and AssertionType specify the type of assertion that was prepared and its disposition, and Content contains the body of the assertion. You can alter the body if required, but please keep in mind that changes may invalidate signed assertions.

saoUnknown0Unknown origin

saoRequest1The assertion is part of a SAML request

saoResponse2The assertion is part of a SAML response

AssertionReceived Event (SAMLIdPServer Component)

Notifies the application about the receipt of an assertion.

Syntax

typedef struct {
  __int64 ConnectionID;
  int AssertionOrigin;
  String Content;
} TsbxSAMLIdPServerAssertionReceivedEventParams;
typedef void __fastcall (__closure *TsbxSAMLIdPServerAssertionReceivedEvent)(System::TObject* Sender, TsbxSAMLIdPServerAssertionReceivedEventParams *e);
__property TsbxSAMLIdPServerAssertionReceivedEvent OnAssertionReceived = { read=FOnAssertionReceived, write=FOnAssertionReceived };

Remarks

Use this event to track the receipt of a SAML assertion from the remote party.

The ConnectionID identifies the connection that requested the assertion. AssertionOrigin specifies the disposition of the assertion, and Content contains its body. You can alter the body if required, but please keep in mind that changes may invalidate signed assertions.

saoUnknown0Unknown origin

saoRequest1The assertion is part of a SAML request

saoResponse2The assertion is part of a SAML response

Connect Event (SAMLIdPServer Component)

Reports an accepted connection.

Syntax

typedef struct {
  __int64 ConnectionId;
  String RemoteAddress;
  int RemotePort;
} TsbxSAMLIdPServerConnectEventParams;
typedef void __fastcall (__closure *TsbxSAMLIdPServerConnectEvent)(System::TObject* Sender, TsbxSAMLIdPServerConnectEventParams *e);
__property TsbxSAMLIdPServerConnectEvent OnConnect = { read=FOnConnect, write=FOnConnect };

Remarks

The component fires this event to report that a new connection has been established. ConnectionId indicates the unique ID assigned to this connection. The same ID will be supplied to any other events related to this connection, such as SessionClosed or SessionEstablished.

Disconnect Event (SAMLIdPServer Component)

Fires to report a disconnected client.

Syntax

typedef struct {
  __int64 ConnectionID;
} TsbxSAMLIdPServerDisconnectEventParams;
typedef void __fastcall (__closure *TsbxSAMLIdPServerDisconnectEvent)(System::TObject* Sender, TsbxSAMLIdPServerDisconnectEventParams *e);
__property TsbxSAMLIdPServerDisconnectEvent OnDisconnect = { read=FOnDisconnect, write=FOnDisconnect };

Remarks

The component fires this event when a connected client disconnects.

Error Event (SAMLIdPServer Component)

Information about errors during data delivery.

Syntax

typedef struct {
  int ErrorCode;
  String Description;
} TsbxSAMLIdPServerErrorEventParams;
typedef void __fastcall (__closure *TsbxSAMLIdPServerErrorEvent)(System::TObject* Sender, TsbxSAMLIdPServerErrorEventParams *e);
__property TsbxSAMLIdPServerErrorEvent OnError = { read=FOnError, write=FOnError };

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the section.

ExternalSign Event (SAMLIdPServer Component)

Handles remote or external signing initiated by the server protocol.

Syntax

typedef struct {
  __int64 ConnectionID;
  String OperationId;
  String HashAlgorithm;
  String Pars;
  String Data;
  String SignedData;
} TsbxSAMLIdPServerExternalSignEventParams;
typedef void __fastcall (__closure *TsbxSAMLIdPServerExternalSignEvent)(System::TObject* Sender, TsbxSAMLIdPServerExternalSignEventParams *e);
__property TsbxSAMLIdPServerExternalSignEvent OnExternalSign = { read=FOnExternalSign, write=FOnExternalSign };

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via the SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contains algorithm-dependent parameters.

The component uses base16 (hex) encoding for the Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses the .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

MetadataRequest Event (SAMLIdPServer Component)

Notifies the application about the metadata request.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Metadata;
} TsbxSAMLIdPServerMetadataRequestEventParams;
typedef void __fastcall (__closure *TsbxSAMLIdPServerMetadataRequestEvent)(System::TObject* Sender, TsbxSAMLIdPServerMetadataRequestEventParams *e);
__property TsbxSAMLIdPServerMetadataRequestEvent OnMetadataRequest = { read=FOnMetadataRequest, write=FOnMetadataRequest };

Remarks

The component uses this event to notify the application about an incoming metadata request. The suggested metadata text is provided through the Metadata parameter. The application can adjust it as required if it needs to.

Notification Event (SAMLIdPServer Component)

This event notifies the application about an underlying control flow event.

Syntax

typedef struct {
  String EventID;
  String EventParam;
} TsbxSAMLIdPServerNotificationEventParams;
typedef void __fastcall (__closure *TsbxSAMLIdPServerNotificationEvent)(System::TObject* Sender, TsbxSAMLIdPServerNotificationEventParams *e);
__property TsbxSAMLIdPServerNotificationEvent OnNotification = { read=FOnNotification, write=FOnNotification };

Remarks

The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

SessionClosed Event (SAMLIdPServer Component)

This event is fired when the IdP server has closed a session.

Syntax

typedef struct {
  __int64 ConnectionID;
} TsbxSAMLIdPServerSessionClosedEventParams;
typedef void __fastcall (__closure *TsbxSAMLIdPServerSessionClosedEvent)(System::TObject* Sender, TsbxSAMLIdPServerSessionClosedEventParams *e);
__property TsbxSAMLIdPServerSessionClosedEvent OnSessionClosed = { read=FOnSessionClosed, write=FOnSessionClosed };

Remarks

ConnectionID contains the identifier of the closed session.

SessionEstablished Event (SAMLIdPServer Component)

This event is fired when a new session has been established.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Username;
} TsbxSAMLIdPServerSessionEstablishedEventParams;
typedef void __fastcall (__closure *TsbxSAMLIdPServerSessionEstablishedEvent)(System::TObject* Sender, TsbxSAMLIdPServerSessionEstablishedEventParams *e);
__property TsbxSAMLIdPServerSessionEstablishedEvent OnSessionEstablished = { read=FOnSessionEstablished, write=FOnSessionEstablished };

Remarks

ConnectionID contains the identifier of the new session, Username specifies the client's address and Username.

VerifyCredentials Event (SAMLIdPServer Component)

Passes user credentials to the application for verification.

Syntax

typedef struct {
  __int64 ConnectionID;
  String Username;
  String Password;
  String Body;
  bool Accept;
} TsbxSAMLIdPServerVerifyCredentialsEventParams;
typedef void __fastcall (__closure *TsbxSAMLIdPServerVerifyCredentialsEvent)(System::TObject* Sender, TsbxSAMLIdPServerVerifyCredentialsEventParams *e);
__property TsbxSAMLIdPServerVerifyCredentialsEvent OnVerifyCredentials = { read=FOnVerifyCredentials, write=FOnVerifyCredentials };

Remarks

Subscribe to this event to be notified about authentication attempts and adjust the acceptance result as required. This event fires after the user credentials have been validated against the configured database, and the value of the Accept parameter reflects the outcome of the validation.

The Username and Password parameters contain the provided credentials, and the Body parameter contains the unparsed form data.

Config Settings (SAMLIdPServer Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

SAMLIdPServer Config Settings

AssertionsOneTimeUse:   Adds a one-time use condition to the assertion.

This setting instructs the server to add a one-time use condition to the assertion.

AssertionsTTL:   The assertions time-to-live value.

Specifies the time-to-live value for the created assertions, in milliseconds. The default value is 60000.

BoundPort:   The port that was bound by the server.

Returns the port number that was bound by the server.

DefaultNameIDPolicyFormat:   Default name ID policy format.

Provides means to set the default name ID policy format. The default value is urn:oasis:names:tc:SAML:2.0:nameid-format:transient.

DefaultPassiveAuthnContextClassRef:   The default passive authentication context class.

Use this property to specify the default passive authentication context class. The default value is urn:oasis:names:tc:SAML:2.0:ac:classes:TLSClient.

DualStack:   Allows the use of ip4 and ip6 simultaneously.

This setting specifies a socket can use ip4 and ip6 simultaneously.

HandshakeTimeout:   The HTTPS handshake timeout.

The HTTPS handshake timeout in milliseconds.

MaxIssueInstantTimeDiff:   The maximum issue-instant time delta.

This property specifies the maximum time delta for serving issue-instant requests, in milliseconds. The default value is 30000.

NotBeforeTimeout:   The 'not-before' timeout to use.

Specifies the 'too-early' timeout for the requests in milliseconds. The default value is -60000.

PortRangeFrom:   The lower bound of allowed port scope to listen on.

Specifies the lowest port number the server may use if dynamic allocation is used.

PortRangeTo:   The higher bound of allowed port scope to listen on.

Specifies the highest port number the server may use if dynamic allocation is used.

ServerName:   Specifies the server name for the created responses.

Use this property to specify the server name to be included in the generated responses.

SessionTimeout:   The HTTP session timeout.

The HTTP session timeout in milliseconds.

SessionTTL:   The SAML session time-to-live value.

The SAML session time-to-live value, in milliseconds. The default value is 600000 (10 minutes).

SubjectConfirmationMethod:   Subject confirmation method.

Provides means to set the subject confirmation method. The default value is urn:oasis:names:tc:SAML:2.0:cm:bearer.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the component.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the component.

Use this property to get cookies from the internal cookie storage of the component and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the components that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other components.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the component. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the component) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the component is set to "local", the property returns/restores the rules from/to the internal storage of the component. If StaticDNS of the component is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the components.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (SAMLIdPServer Component)

SAMLIdPServer Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Component is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
30408705   Invalid binging name (SB_ERROR_SAML_INVALID_BINDING_NAME)
30408706   Invalid binding type (SB_ERROR_SAML_INVALID_BINDING_TYPE)
30408707   Base directory not set (SB_ERROR_SAML_SP_BASE_DIRECTORY_NOT_SET)