SAMLReader Component

Properties   Methods   Events   Config Settings   Errors  

The SAMLReader component offers SAML message processing functionality.

Syntax

TsbxSAMLReader

Remarks

SAMLReader provides means for processing of SAML protocol messages and extraction of their elements. Together with SAMLWriter it provides fine-grained access to the contents of SAML messages. You may consider using these classes if functionality offered by SAMLIdPServer and SAMLSPServer is too high a level for your usage scenario.

SAMLReader and SAMLWriter are independent of SAML server controls, and focus on scenarios that require lower-level access to SAML messaging.

SAMLReader can process the following types of SAML messages:

  • AssertionIDRequest
  • SubjectQuery
  • AuthnQuery
  • AttributeQuery
  • AuthzDecisionQuery
  • AuthnRequest
  • ManageNameIDRequest
  • LogoutRequest
  • NameIDMappingRequest
  • ArtifactResolve
  • Response

Pass your SAML message to Open (or OpenStream) method. Upon processing, component will populate the elements of the message in the properties, such as InputType or Issuer. More complex elements, such as assertions, require pinning with PinAssertion method to be populated in the object properties.

The snippet below shows how to use SAMLReader to process a message of the AuthnRequest type created by the matching SAMLReader example (or by any compatible SAML endpoint). The input SAML message has the following look: <samlp:AuthnRequest xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="53GhrzQ5f89fu214ANAR" Version="2.0" IssueInstant="2021-12-15T10:39:31Z" Destination="http://destination-url.com" IsPassive="false" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" AssertionConsumerServiceURL="https://assertion-consumer-url.com" AttributeConsumingServiceIndex="1" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"> <saml:Issuer Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">https://issuer-url.com</saml:Issuer> <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> <ds:SignedInfo> <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> <ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/> <ds:Reference URI="#53GhrzQ5f89fu214ANAR"> <ds:Transforms> <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/> <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> </ds:Transforms> <ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><ds:DigestValue>+xhhgXtwYN0/r9h7WAwg=</ds:DigestValue> </ds:Reference> </ds:SignedInfo> <ds:SignatureValue> jfYeIq/z8D1tJZYbVqDMoqKpdrfGMj8/zI7gbUsJbECAr00cN34md2QG0mo4cOx7pny+5 Tht7tUzqENHqcZdmlOcZc2JcJqokVxIcLEluFiWKlNjpexkXFQKzOC1peRfTZm8SQTqtP Cz8IknLUc6Scfml29PHmks1PxjJDteGb/+FggsZRTGZC3a05nvH3ayvHukPeHuHssx5dX nj0quT8salR6fdx6lAJo/AnDHzcfBNyxAMn+ebk5VOOgVD1L3PayvXib/maj8aVI2I5UT o4vmfybTWKzeS8DX9We7UV+4Xowwe647t1A912xLVub/e23A18Yf1V0PXC87kttTkA== </ds:SignatureValue> <ds:KeyInfo> <ds:X509Data><ds:X509Certificate> MIIEKDCCAxCgAwIBAgIFYA3A3gIwDQYJKoZIhvcNAQELBQAwfjELMAkGA1UEBhMCVVMxC zAJBgNVBAgTAk5DMRQwEgYDVQQHEwtDaGFwZWwgSGlsbDEiMCAGCSqGSIb3DQEJARMTc2 FsZXNAbnNvZnR3YXJlLmNvbTEoMCYGA1UEAxMfU2VjdXJlQmxhY2tib3ggRGVtbyBDZXJ 0aWZpY2F0ZTAeFw0xNzA5MDEwMDAwMDBaFw0yMjA5MDEwMDAwMDBaMH4xCzAJBgNVBAYT AlVTMQswCQYDVQQIEwJOQzEUMBIGA1UEBxMLQ2hhcGVsIEhpbGwxIjAgBgkqhkiG9w0BC QETE3NhbGVzQG5zb2Z0d2FyZS5jb20xKDAmBgNVBAMTH1NlY3VyZUJsYWNrYm94IERlbW 8gQ2VydGlmaWNhdGUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCfAVIcq9o eoIbw56LsPjxWsX3YGkqasBQzgQymhfcDZeSvFKFis8iqArGLTUUWOaImO5t2UmjIa+4n YP39hb9Z1r0CMy53p83oYbbZZ7qMeji0pMAufJHqKCN8t2HNWf2HE8S9UOU7R/UHdrSAN JitBKV9lSG9f450yWoGNwt35ZCsOp0zqtCgvkEvteGsz01R5DDjOccs3QNu25K/Sf27KP CYabS6A1ehYNY/G32qoKNJhu3DN4bWje57gBWi9WSfQ3tZUOV5q2ozaNJA78Wl4fXC6RB CaBh0GOwXeyZoH13LJdn+lqlCSMz024ImG4yFQEENbWvE9Elku8RYTn73AgMBAAGjgaww gakwHwYDVR0jBBgwFoAUmt/L7GI1SH36Sp8EUBxTwuzSgqMwHQYDVR0OBBYEFJrfy+xiN Uh9+kqfBFAcU8Ls0oKjMA8GA1UdEwEB/wQFMAMBAf8wDwYDVR0PAQH/BAUDAwDuADBFBg NVHSUEPjA8BggrBgEFBQcDAQYIKwYBBQUHAwIGCCsGAQUFBwMDBggrBgEFBQcDBAYIKwY BBQUHAwgGCCsGAQUFBwMJMA0GCSqGSIb3DQEBCwUAA4IBAQBovHBbMsW/k/5iuLQQqsYS ng5X2iy1W+5BRb1hz0MGnHGLqJWy1ty5+bTo6g/zvT65dXIPIexLkInEenYSy75Lthr6a ewUcvwfl1TYXjWlMD5Nm5pM9As71+XsGSdYGXoKohbEzbT6RDByjwR+yxtatqko7e1Eg6 InNJRTRt7al/63FSPEgSCqOX6asDVDNZ83db0dOcoeaPEiDz3liE3+tYHtKXj5/qwTtYd aqBZxdJfuCKZveEFe1DO3/ayDvIvG9Eme+rEjntErF+Cw9a8ukesvDuT49cRE9oTs3O7f 6LUbhCv5zJN+dTFr75NSdWdp4yvn3nK3i2udeMnTWK0U </ds:X509Certificate></ds:X509Data> </ds:KeyInfo> </ds:Signature> <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"/> <saml:Conditions NotBefore="2021-12-15T10:39:31Z" NotOnOrAfter="2021-12-15T11:09:31Z"><saml:OneTimeUse/></saml:Conditions> </samlp:AuthnRequest> You can process this message and access its properties with the following code: Samlreader reader = new Samlreader(); reader.ValidateSignatures = true; reader.Open(req); Log("SAML document loaded. The message is of the " + reader.InputTypeString + " type, and was issued by " + reader.Issuer + " at " + reader.IssueInstant + "."); if (reader.InputType == SamlreaderInputTypes.cstyAuthnRequest) { Log("AuthnRequest.ConsumerServiceURL: " + reader.AuthnRequest.AssertionConsumerServiceURL); Log("AuthnRequest.ProtocolBinding: " + reader.AuthnRequest.ProtocolBinding); Log("AuthnRequest.Conditions.NotBefore: " + reader.AuthnRequest.ConditionsNotBefore); Log("AuthnRequest.Conditions.NotAfter: " + reader.AuthnRequest.ConditionsNotOnOrAfter); } if (reader.Signed) { Log("The message was signed by " + reader.SigningCertificate.SubjectRDN); Log("Signature validity: " + reader.SignatureValidationResult.ToString()); }

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

ArtifactEndpointIndexAn accessor to the EndpointIndex entry of the artifact.
ArtifactMessageHandleAn accessor to the MessageHandle property of the artifact.
ArtifactRemainingArtifactReturns the contents of the artifact.
ArtifactSourceIDAn accessor to the SourceID property of the artifact.
ArtifactTypeCodeThe TypeCode property of the artifact.
ArtifactURIAn accessor to the URI property of the artifact.
ArtifactResolveQueryReturns the content of the ArtifactResolve query.
AssertionCountReturns the number of assertions in the SAML message.
AssertionIDRequestReferencesContains the References entry of the SAML assertion ID request.
AttrQueryAttrCountThe number of records in the AttrQueryAttr arrays.
AttrQueryAttrFriendlyNameSpecifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e.
AttrQueryAttrNameSpecifies the name of the attribute.
AttrQueryAttrNameFormatIndicates the format used to reference the attribute.
AttrQueryAttrStatementIndexContains the index of the statement the attribute corresponds to.
AttrQueryAttrValuesContains a list of attribute values.
AuthnQueryComparisonSpecifies the authentication context comparison method.
AuthnQueryContextClassRefsSpecifies the context class reference.
AuthnQueryRefTypeSpecifies the context reference type.
AuthnQuerySessionIndexSpecifies the index of the session to the authentication entity.
AuthnRequestAssertionConsumerServiceIndexSpecifies the assertion consumer service index.
AuthnRequestAssertionConsumerServiceURLSpecifies the assertion consumer service URL.
AuthnRequestAttributeConsumingServiceIndexSpecifies the attribute consuming service index.
AuthnRequestConditionsNotBeforeSpecifies the NotBefore condition of the request.
AuthnRequestConditionsNotOnOrAfterProvides access to the NotOnOrAfter condition of the request.
AuthnRequestContextClassRefsProvides access to the authentication context class references.
AuthnRequestContextComparisonSpecifies the AuthnContext comparison method.
AuthnRequestContextRefTypeSpecifies the context reference type.
AuthnRequestForceAuthnCorresponds to the ForceAuthn parameter of the request.
AuthnRequestIsPassiveMaps to the IsPassive parameter of the request.
AuthnRequestNameIDPolicyAllowCreateMatches the AllowCreate attribute of NameIDPolicy element of the request.
AuthnRequestNameIDPolicyFormatMatches to the Format attribute of the NameIDPolicy element of the request.
AuthnRequestNameIDPolicySPNameQualifierMatches to the SP name qualifier attribute of the request.
AuthnRequestNameIDPolicyUseAllowCreateControls inclusion of AllowCreate attribute in the request.
AuthnRequestProtocolBindingSpecifies the protocol binding to be requested in the authentication request.
AuthnRequestProviderNameSpecifies the name of the requestor.
AuthnRequestScopingIDPListGetCompleteMatches the GetComplete element of the IDPList entry of the Scoping object.
AuthnRequestScopingProxyCountThe maximum number of proxies on the way between the requestor and the provider.
AuthnRequestScopingRequesterIDsA collection of requestor IDs on whose behalf the request is being sent.
AuthnRequestUseForceAuthnControls inclusion of ForceAuthn attribute in the request.
AuthnRequestUseIsPassiveControls inclusion of IsPassive attribute in the request.
AuthnRequestConditionCountThe number of records in the AuthnRequestCondition arrays.
AuthnRequestConditionAudienceListAn accessor to the Audience list parameter of an audience restriction condition.
AuthnRequestConditionConditionTypeSpecifies a type of the condition object.
AuthnRequestConditionProxyRestrictionCountAn accessor to the proxy restriction count element of the condition.
AuthnRequestScopingIDPCountThe number of records in the AuthnRequestScopingIDP arrays.
AuthnRequestScopingIDPLocContains the value of the Loc attribute.
AuthnRequestScopingIDPNameContains the name of the IdP provider.
AuthnRequestScopingIDPProviderIDContains the provider ID.
AuthzDecisionQueryActionsSpecifies the list of actions included in the query.
AuthzDecisionQueryResourceMatches the Resource element of the query.
BindingReturns the SAML message binding type.
BlockedCertCountThe number of records in the BlockedCert arrays.
BlockedCertBytesReturns raw certificate data in DER format.
BlockedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ChainValidationDetailsThe details of a certificate chain validation outcome.
ChainValidationResultThe general outcome of a certificate chain validation routine. Use ChainValidationDetails to get information about the reasons that contributed to the validation result.
ConsentReturns the Consent parameter of the SAML message.
DecryptionCertificateBytesReturns raw certificate data in DER format.
DecryptionCertificateHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
DestinationReturns the Destination parameter of the SAML message.
FIPSModeReserved.
IDReturns the ID of the processed message.
IgnoreChainValidationErrorsMakes the component tolerant to chain validation errors.
InputTypeReturns the type of the processed message.
InputTypeStringReturns the type of the processed message, as an original string.
InResponseToReturns the in-response-to parameter of the message.
IssueInstantReturns the issue time of the message.
IssuerReturns the issuer of the message.
KnownCertCountThe number of records in the KnownCert arrays.
KnownCertBytesReturns raw certificate data in DER format.
KnownCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownCRLCountThe number of records in the KnownCRL arrays.
KnownCRLBytesReturns raw CRL data in DER format.
KnownCRLHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
KnownOCSPCountThe number of records in the KnownOCSP arrays.
KnownOCSPBytesBuffer containing raw OCSP response data.
KnownOCSPHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
LogoutRequestNameIDContains the value of the NameID parameter.
LogoutRequestNotOnOrAfterContains the value of the NotOnOrAfter parameter.
LogoutRequestReasonContains the value of the Reason parameter.
LogoutRequestSessionIndexesContains the list of session indices.
ManageNameIDRequestNameIDContains the value of the NameID parameter of the request.
ManageNameIDRequestNewEncryptedIDContains the value of the NewEncryptedID parameter of the request.
ManageNameIDRequestNewIDContains the value of the NewID parameter.
ManageNameIDRequestTerminateContains the value of the Terminate parameter of the request.
NameIDMappingRequestNameIDAn accessor to the NameID parameter of the request.
NameIDMappingRequestNameIDPolicyAllowCreateContains the value of AllowCreate parameter of the NameIDPolicy object.
NameIDMappingRequestNameIDPolicyFormatSpecifies the format of the NameIDPolicy element.
NameIDMappingRequestNameIDPolicySPNameQualifierContains the SPNameQualifier parameter of the NameIDPolicy element.
NameIDMappingRequestNameIDPolicyUseAllowCreateControls inclusion of UseAllow modifier in the NameIDPolicy object.
OfflineModeSwitches the component to the offline mode.
PinnedAssertionAttrCountThe number of records in the PinnedAssertionAttr arrays.
PinnedAssertionAttrFriendlyNameSpecifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e.
PinnedAssertionAttrNameSpecifies the name of the attribute.
PinnedAssertionAttrNameFormatIndicates the format used to reference the attribute.
PinnedAssertionAttrStatementIndexContains the index of the statement the attribute corresponds to.
PinnedAssertionAttrValuesContains a list of attribute values.
PinnedAssertionConditionCountThe number of records in the PinnedAssertionCondition arrays.
PinnedAssertionConditionAudienceListAn accessor to the Audience list parameter of an audience restriction condition.
PinnedAssertionConditionConditionTypeSpecifies a type of the condition object.
PinnedAssertionConditionProxyRestrictionCountAn accessor to the proxy restriction count element of the condition.
PinnedAssertionInfoAdviceAssertionCountContains the number of advice assertions.
PinnedAssertionInfoAssertionTypeSpecifies the type of the assertion.
PinnedAssertionInfoChainValidationDetailsThe details of a certificate chain validation outcome.
PinnedAssertionInfoChainValidationResultThe outcome of a certificate chain validation routine.
PinnedAssertionInfoConditionsNotBeforeRepresents the Conditions.
PinnedAssertionInfoConditionsNotOnOrAfterRepresents the Conditions.
PinnedAssertionInfoEncryptedContentRepresents the encrypted assertion content.
PinnedAssertionInfoIDRepresents the ID of the assertion.
PinnedAssertionInfoIDRefRepresents an ID reference value.
PinnedAssertionInfoIssueInstantContains the assertion issuance time stamp.
PinnedAssertionInfoSignatureValidationResultThe outcome of the cryptographic signature validation.
PinnedAssertionInfoSignedSpecifies whether the assertion is signed.
PinnedAssertionInfoURIRefRepresents an URI reference value.
PinnedAssertionInfoValidationLogContains the signing certificate's chain validation log.
PinnedAssertionInfoVersionSpecifies the SAML protocol version used.
PinnedAssertionIssuerReturns the pinned assertion issuer.
PinnedAssertionStatementCountThe number of records in the PinnedAssertionStatement arrays.
PinnedAssertionStatementAttributesContains a list of statement attribute names.
PinnedAssertionStatementAuthnContextAuthenticatingAuthoritiesContains the list of authenticating authorities.
PinnedAssertionStatementAuthnContextChoiceSpecifies the authentication context choice variant.
PinnedAssertionStatementAuthnContextClassRefIndicates the authentication contexts class reference.
PinnedAssertionStatementAuthnContextDeclSpecifies the authentication contexts declaration.
PinnedAssertionStatementAuthnContextDeclRefSpecifies the authentication contexts declaration reference.
PinnedAssertionStatementAuthnInstantSpecifies the authentication event timestamp.
PinnedAssertionStatementAuthnSessionIndexContains the authentication session index.
PinnedAssertionStatementAuthnSessionNotOnOrAfterMaps to the SessionNotOnOrAfter parameter of the authentication statement.
PinnedAssertionStatementAuthnSubjectLocalityAddressSpecifies the authentication subjects address.
PinnedAssertionStatementAuthnSubjectLocalityDNSNameMaps to the authentication subjects DNS name parameter.
PinnedAssertionStatementAuthzActionsProvides access to the list of actions of the authorization statement.
PinnedAssertionStatementAuthzDecisionSpecifies the authorization decision.
PinnedAssertionStatementAuthzDecisionEvidenceManages the authorization decision statement evidence parameter.
PinnedAssertionStatementAuthzDecisionResourceSpecifies the authorization decision statement resource parameter.
PinnedAssertionStatementStatementTypeSpecifies the assertion statement type.
PinnedAssertionSubjectConfirmationCountThe number of records in the PinnedAssertionSubjectConfirmation arrays.
PinnedAssertionSubjectConfirmationDataAddressContains the address enabled for presenting assertions.
PinnedAssertionSubjectConfirmationDataInResponseToThe ID of the SAML message in response to which the assertion is issued.
PinnedAssertionSubjectConfirmationDataNotBeforeTime moment before which the subject cannot be confirmed.
PinnedAssertionSubjectConfirmationDataNotOnOrAfterLimits the time until which the subject can be confirmed.
PinnedAssertionSubjectConfirmationDataRecipientThe URI of the entity or the location of the resource to which the assertion should be presented.
PinnedAssertionSubjectConfirmationDataTypeThe type of data contained in the confirmation.
PinnedAssertionSubjectConfirmationIDThe identifier of the entity which can satisfy the subject confirmation requirements.
PinnedAssertionSubjectConfirmationMethodSpecifies the mechanism to be used to confirm the subject.
PinnedAssertionSubjectIDReturns the pinned assertion subject.
POSTBindingBodyContains the form body.
POSTBindingFormTemplateContains the XHTML form template returned by the service provider.
POSTBindingModeSpecifies whether binding is applied on a server, or on a client side.
POSTBindingRelayStateContains the value of the RelayState parameter of POST binding mechanism.
POSTBindingURLContains the URL of POST binding mechanism.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyAddressThe IP address of the proxy server.
ProxyAuthenticationThe authentication type used by the proxy server.
ProxyPasswordThe password to authenticate to the proxy server.
ProxyPortThe port on the proxy server to connect to.
ProxyProxyTypeThe type of the proxy server.
ProxyRequestHeadersContains HTTP request headers for WebTunnel and HTTP proxy.
ProxyResponseBodyContains the HTTP or HTTPS (WebTunnel) proxy response body.
ProxyResponseHeadersContains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
ProxyUseIPv6Specifies whether IPv6 should be used when connecting through the proxy.
ProxyUseProxyEnables or disables proxy-driven connection.
ProxyUsernameSpecifies the username credential for proxy authentication.
RedirectBindingEncodingSpecifies the message encoding.
RedirectBindingForceSignEnforces a signature over all outgoing messages.
RedirectBindingRelayStateContains the RelayState parameter of the binding.
RedirectBindingSignSpecifies whether to sign generated messages.
RedirectBindingSignatureAlgorithmContains the signature algorithm.
RedirectBindingURLContains the URL of the request query.
RedirectBindingVerifySignaturesInstructs the component whether to verify incoming signatures.
RedirectBindingCertBytesReturns raw certificate data in DER format.
RedirectBindingCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ResponseNameIDContains the NameID parameter of a NameIDMapping response.
ResponseOptionalElementAn optional message element to be returned with the response.
ResponseResponseTypeContains the type of the response.
ResponseStatusCodeSubValueThe value of the nested StatusCode.
ResponseStatusCodeValueContains the status code value.
ResponseStatusDetailContains additional information on the status of the request.
ResponseStatusMessageContains a status message (optional).
SignatureValidationResultContains the signature validation result.
SignedReturns true it the message is signed.
SigningCertBytesReturns raw certificate data in DER format.
SigningCertCAIndicates whether the certificate has a CA capability (a setting in BasicConstraints extension).
SigningCertCAKeyIDA unique identifier (fingerprint) of the CA certificate's private key.
SigningCertCRLDistributionPointsLocations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.
SigningCertCurveSpecifies the elliptic curve of the EC public key.
SigningCertFingerprintContains the fingerprint (a hash imprint) of this certificate.
SigningCertFriendlyNameContains an associated alias (friendly name) of the certificate.
SigningCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SigningCertHashAlgorithmSpecifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .
SigningCertIssuerThe common name of the certificate issuer (CA), typically a company name.
SigningCertIssuerRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.
SigningCertKeyAlgorithmSpecifies the public key algorithm of this certificate.
SigningCertKeyBitsReturns the length of the public key.
SigningCertKeyFingerprintReturns a fingerprint of the public key contained in the certificate.
SigningCertKeyUsageIndicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
SigningCertKeyValidReturns True if the certificate's key is cryptographically valid, and False otherwise.
SigningCertOCSPLocationsLocations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.
SigningCertPolicyIDsContains identifiers (OIDs) of the applicable certificate policies.
SigningCertPublicKeyBytesContains the certificate's public key in DER format.
SigningCertSelfSignedIndicates whether the certificate is self-signed (root) or signed by an external CA.
SigningCertSerialNumberReturns the certificate's serial number.
SigningCertSigAlgorithmIndicates the algorithm that was used by the CA to sign this certificate.
SigningCertSubjectThe common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.
SigningCertSubjectKeyIDContains a unique identifier (fingerprint) of the certificate's private key.
SigningCertSubjectRDNA collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).
SigningCertValidFromThe time point at which the certificate becomes valid, in UTC.
SigningCertValidToThe time point at which the certificate expires, in UTC.
SocketDNSModeSelects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.
SocketDNSPortSpecifies the port number to be used for sending queries to the DNS server.
SocketDNSQueryTimeoutThe timeout (in milliseconds) for each DNS query.
SocketDNSServersThe addresses of DNS servers to use for address resolution, separated by commas or semicolons.
SocketDNSTotalTimeoutThe timeout (in milliseconds) for the whole resolution process.
SocketIncomingSpeedLimitThe maximum number of bytes to read from the socket, per second.
SocketLocalAddressThe local network interface to bind the socket to.
SocketLocalPortThe local port number to bind the socket to.
SocketOutgoingSpeedLimitThe maximum number of bytes to write to the socket, per second.
SocketTimeoutThe maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
SocketUseIPv6Enables or disables IP protocol version 6.
SubjectConfirmationCountThe number of records in the SubjectConfirmation arrays.
SubjectConfirmationDataAddressContains the address enabled for presenting assertions.
SubjectConfirmationDataInResponseToThe ID of the SAML message in response to which the assertion is issued.
SubjectConfirmationDataNotBeforeTime moment before which the subject cannot be confirmed.
SubjectConfirmationDataNotOnOrAfterLimits the time until which the subject can be confirmed.
SubjectConfirmationDataRecipientThe URI of the entity or the location of the resource to which the assertion should be presented.
SubjectConfirmationDataTypeThe type of data contained in the confirmation.
SubjectConfirmationIDThe identifier of the entity which can satisfy the subject confirmation requirements.
SubjectConfirmationMethodSpecifies the mechanism to be used to confirm the subject.
SubjectIDReturns the subject of the message.
TLSAutoValidateCertificatesSpecifies whether server-side TLS certificates should be validated automatically using internal validation rules.
TLSBaseConfigurationSelects the base configuration for the TLS settings.
TLSCiphersuitesA list of ciphersuites separated with commas or semicolons.
TLSECCurvesDefines the elliptic curves to enable.
TLSExtensionsProvides access to TLS extensions.
TLSForceResumeIfDestinationChangesWhether to force TLS session resumption when the destination address changes.
TLSPreSharedIdentityDefines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
TLSPreSharedKeyContains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
TLSPreSharedKeyCiphersuiteDefines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
TLSRenegotiationAttackPreventionModeSelects renegotiation attack prevention mechanism.
TLSRevocationCheckSpecifies the kind(s) of revocation check to perform.
TLSSSLOptionsVarious SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.
TLSTLSModeSpecifies the TLS mode to use.
TLSUseExtendedMasterSecretEnables Extended Master Secret Extension, as defined in RFC 7627.
TLSUseSessionResumptionEnables or disables TLS session resumption capability.
TLSVersionsThe SSL/TLS versions to enable by default.
TrustedCertCountThe number of records in the TrustedCert arrays.
TrustedCertBytesReturns raw certificate data in DER format.
TrustedCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
UseBindingEnables or disables automated binding processing.
ValidateSignaturesEnables or disables automated signature validation.
ValidationLogContains the complete log of the certificate validation routine.
ValidationMomentThe time point at which chain validity is to be established.
VersionReturns SAML content version string.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

CompareIDsCompares two SAML IDs.
ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
GetIDPropExtracts a specific property from a SAML ID.
OpenOpens a SAML entity.
OpenBytesOpens a SAML entity.
OpenFileOpens a SAML entity.
PinAdviceAssertionPins advice assertion by propagating it in PinnedAssertionXXX properties.
PinAssertionPins assertion by propagating it in PinnedAssertionXXX properties.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

ErrorFires to report an error condition.
NotificationThis event notifies the application about an underlying control flow event.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedReports the signature validation result.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the component.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client components should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

ArtifactEndpointIndex Property (SAMLReader Component)

An accessor to the EndpointIndex entry of the artifact.

Syntax

__property int ArtifactEndpointIndex = { read=FArtifactEndpointIndex };

Default Value

0

Remarks

An accessor to the EndpointIndex entry of the artifact.

The EndpointIndex references a specific artifact resolution endpoint (IdP or SP) managed by the artifact issuer.

This property is read-only and not available at design time.

Data Type

Integer

ArtifactMessageHandle Property (SAMLReader Component)

An accessor to the MessageHandle property of the artifact.

Syntax

__property DynamicArray ArtifactMessageHandle = { read=FArtifactMessageHandle };

Remarks

An accessor to the MessageHandle property of the artifact.

A message handle is a unique reference to a SAML message that can be produced by the artifact issuer upon request.

This property is read-only and not available at design time.

Data Type

Byte Array

ArtifactRemainingArtifact Property (SAMLReader Component)

Returns the contents of the artifact.

Syntax

__property DynamicArray ArtifactRemainingArtifact = { read=FArtifactRemainingArtifact };

Remarks

Returns the contents of the artifact.

Check this property to access the encoded contents of the artifact. This property is updated internally from the parameters of the artifact.

This property is read-only and not available at design time.

Data Type

Byte Array

ArtifactSourceID Property (SAMLReader Component)

An accessor to the SourceID property of the artifact.

Syntax

__property DynamicArray ArtifactSourceID = { read=FArtifactSourceID };

Remarks

An accessor to the SourceID property of the artifact.

SourceID uniquely identifies the issuer of the artifact.

This property is read-only and not available at design time.

Data Type

Byte Array

ArtifactTypeCode Property (SAMLReader Component)

The TypeCode property of the artifact.

Syntax

__property int ArtifactTypeCode = { read=FArtifactTypeCode };

Default Value

0

Remarks

The TypeCode field of the artifact.

The type code artifact parameter uniquely identifies the artifact format. Currently (as per SAML 2.0) the only type code of 4 is defined. This format assumes the presence of ArtifactRemainingArtifact, ArtifactSourceID, and ArtifactMessageHandle parameters.

This property is read-only and not available at design time.

Data Type

Integer

ArtifactURI Property (SAMLReader Component)

An accessor to the URI property of the artifact.

Syntax

__property String ArtifactURI = { read=FArtifactURI };

Default Value

""

Remarks

An accessor to the URI property of the artifact.

The URI property contains the origin of the artifact.

This property is read-only and not available at design time.

Data Type

String

ArtifactResolveQuery Property (SAMLReader Component)

Returns the content of the ArtifactResolve query.

Syntax

__property String ArtifactResolveQuery = { read=FArtifactResolveQuery };

Default Value

""

Remarks

Check this property if InputType is set to cstyArtifactResolve to access the content of the ArtifactResolve query.

This property is read-only and not available at design time.

Data Type

String

AssertionCount Property (SAMLReader Component)

Returns the number of assertions in the SAML message.

Syntax

__property int AssertionCount = { read=FAssertionCount };

Default Value

0

Remarks

Check this property to retrieve the number of assertions contained in the SAML message.

This property is read-only and not available at design time.

Data Type

Integer

AssertionIDRequestReferences Property (SAMLReader Component)

Contains the References entry of the SAML assertion ID request.

Syntax

__property String AssertionIDRequestReferences = { read=FAssertionIDRequestReferences };

Default Value

""

Remarks

Contains the References entry of the SAML assertion ID request.

Use this property to read or specify the value of the References entry of the Assertion ID Request.

This property is read-only and not available at design time.

Data Type

String

AttrQueryAttrCount Property (SAMLReader Component)

The number of records in the AttrQueryAttr arrays.

Syntax

__property int AttrQueryAttrCount = { read=FAttrQueryAttrCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AttrQueryAttrCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

AttrQueryAttrFriendlyName Property (SAMLReader Component)

Specifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e.

Syntax

__property String AttrQueryAttrFriendlyName[int AttrQueryAttrIndex] = { read=FAttrQueryAttrFriendlyName };

Default Value

""

Remarks

Specifies the friendly name of the attribute

Use this property to access or set the friendly name of a SAML attribute (e.g. givenName).

The AttrQueryAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrQueryAttrCount property.

This property is read-only and not available at design time.

Data Type

String

AttrQueryAttrName Property (SAMLReader Component)

Specifies the name of the attribute.

Syntax

__property String AttrQueryAttrName[int AttrQueryAttrIndex] = { read=FAttrQueryAttrName };

Default Value

""

Remarks

Specifies the name of the attribute.

Use this property to read or set the formal name of the attribute (e.g. urn:oid:2.5.4.42).

The AttrQueryAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrQueryAttrCount property.

This property is read-only and not available at design time.

Data Type

String

AttrQueryAttrNameFormat Property (SAMLReader Component)

Indicates the format used to reference the attribute.

Syntax

__property String AttrQueryAttrNameFormat[int AttrQueryAttrIndex] = { read=FAttrQueryAttrNameFormat };

Default Value

""

Remarks

Indicates the format used to reference the attribute.

This property specifies the format that is used to reference the attribute (e.g. urn:oasis:names:tc:SAML:2.0:attrname-format:uri).

The AttrQueryAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrQueryAttrCount property.

This property is read-only and not available at design time.

Data Type

String

AttrQueryAttrStatementIndex Property (SAMLReader Component)

Contains the index of the statement the attribute corresponds to.

Syntax

__property int AttrQueryAttrStatementIndex[int AttrQueryAttrIndex] = { read=FAttrQueryAttrStatementIndex };

Default Value

-1

Remarks

Contains the index of the statement the attribute corresponds to.

Use this property to read or set the index of the statement in the statement list that this attribute corresponds to.

The AttrQueryAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrQueryAttrCount property.

This property is read-only and not available at design time.

Data Type

Integer

AttrQueryAttrValues Property (SAMLReader Component)

Contains a list of attribute values.

Syntax

__property String AttrQueryAttrValues[int AttrQueryAttrIndex] = { read=FAttrQueryAttrValues };

Default Value

""

Remarks

Contains a list of attribute values.

Use this property to access or set the value(s) included with the attribute. The value contains a list of strings of ContentType=contentType;Value=value format, separated with CRLF.

The AttrQueryAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrQueryAttrCount property.

This property is read-only and not available at design time.

Data Type

String

AuthnQueryComparison Property (SAMLReader Component)

Specifies the authentication context comparison method.

Syntax

__property TsbxSAMLReaderAuthnQueryComparisons AuthnQueryComparison = { read=FAuthnQueryComparison };
enum TsbxSAMLReaderAuthnQueryComparisons { cacctNone=0, cacctExact=1, cacctMinimum=2, cacctMaximum=3, cacctBetter=4 };

Default Value

cacctNone

Remarks

Specifies the authentication context comparison method.

Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).

This property is read-only and not available at design time.

Data Type

Integer

AuthnQueryContextClassRefs Property (SAMLReader Component)

Specifies the context class reference.

Syntax

__property String AuthnQueryContextClassRefs = { read=FAuthnQueryContextClassRefs };

Default Value

""

Remarks

Specifies the context class reference.

Use this property to access or set the authentication context class reference.

This property is read-only and not available at design time.

Data Type

String

AuthnQueryRefType Property (SAMLReader Component)

Specifies the context reference type.

Syntax

__property TsbxSAMLReaderAuthnQueryRefTypes AuthnQueryRefType = { read=FAuthnQueryRefType };
enum TsbxSAMLReaderAuthnQueryRefTypes { cacrtUnknown=0, cacrtClass=1, cacrtDecl=2 };

Default Value

cacrtUnknown

Remarks

Specifies the context reference type.

Use this property to access or set the authentication contexts reference type (class or declaration).

This property is read-only and not available at design time.

Data Type

Integer

AuthnQuerySessionIndex Property (SAMLReader Component)

Specifies the index of the session to the authentication entity.

Syntax

__property String AuthnQuerySessionIndex = { read=FAuthnQuerySessionIndex };

Default Value

""

Remarks

Specifies the index of the session to the authentication entity.

Use this property to access or set the index of the session to the authentication entity.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestAssertionConsumerServiceIndex Property (SAMLReader Component)

Specifies the assertion consumer service index.

Syntax

__property int AuthnRequestAssertionConsumerServiceIndex = { read=FAuthnRequestAssertionConsumerServiceIndex };

Default Value

0

Remarks

Specifies the assertion consumer service index.

Use this property to access or set the location index to which the response has to be returned.

This property is read-only and not available at design time.

Data Type

Integer

AuthnRequestAssertionConsumerServiceURL Property (SAMLReader Component)

Specifies the assertion consumer service URL.

Syntax

__property String AuthnRequestAssertionConsumerServiceURL = { read=FAuthnRequestAssertionConsumerServiceURL };

Default Value

""

Remarks

Specifies the assertion consumer service URL.

Use this property to access or set the URL of the location to which the response has to be returned.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestAttributeConsumingServiceIndex Property (SAMLReader Component)

Specifies the attribute consuming service index.

Syntax

__property int AuthnRequestAttributeConsumingServiceIndex = { read=FAuthnRequestAttributeConsumingServiceIndex };

Default Value

0

Remarks

Specifies the attribute consuming service index.

Use this property to read or set the attribute consuming service index.

This property is read-only and not available at design time.

Data Type

Integer

AuthnRequestConditionsNotBefore Property (SAMLReader Component)

Specifies the NotBefore condition of the request.

Syntax

__property String AuthnRequestConditionsNotBefore = { read=FAuthnRequestConditionsNotBefore };

Default Value

""

Remarks

Specifies the NotBefore condition of the request.

Use this property to access or set the NotBefore condition of the request.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestConditionsNotOnOrAfter Property (SAMLReader Component)

Provides access to the NotOnOrAfter condition of the request.

Syntax

__property String AuthnRequestConditionsNotOnOrAfter = { read=FAuthnRequestConditionsNotOnOrAfter };

Default Value

""

Remarks

Provides access to the NotOnOrAfter condition of the request.

Use this property to access or set the NotOnOrAfter condition of the request.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestContextClassRefs Property (SAMLReader Component)

Provides access to the authentication context class references.

Syntax

__property String AuthnRequestContextClassRefs = { read=FAuthnRequestContextClassRefs };

Default Value

""

Remarks

Provides access to the authentication context class references.

Use this property to access or set the class references of the authentication context. This property may contain a list of CRLF-separated strings.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestContextComparison Property (SAMLReader Component)

Specifies the AuthnContext comparison method.

Syntax

__property TsbxSAMLReaderAuthnRequestContextComparisons AuthnRequestContextComparison = { read=FAuthnRequestContextComparison };
enum TsbxSAMLReaderAuthnRequestContextComparisons { cacctNone=0, cacctExact=1, cacctMinimum=2, cacctMaximum=3, cacctBetter=4 };

Default Value

cacctNone

Remarks

Specifies the AuthnContext comparison method.

Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).

This property is read-only and not available at design time.

Data Type

Integer

AuthnRequestContextRefType Property (SAMLReader Component)

Specifies the context reference type.

Syntax

__property TsbxSAMLReaderAuthnRequestContextRefTypes AuthnRequestContextRefType = { read=FAuthnRequestContextRefType };
enum TsbxSAMLReaderAuthnRequestContextRefTypes { cacrtUnknown=0, cacrtClass=1, cacrtDecl=2 };

Default Value

cacrtUnknown

Remarks

Specifies the context reference type.

Use this property to get or set the context reference type (Class or Declaration).

This property is read-only and not available at design time.

Data Type

Integer

AuthnRequestForceAuthn Property (SAMLReader Component)

Corresponds to the ForceAuthn parameter of the request.

Syntax

__property bool AuthnRequestForceAuthn = { read=FAuthnRequestForceAuthn };

Default Value

false

Remarks

Corresponds to the ForceAuthn parameter of the request.

Use this property to check or set the ForceAuthn parameter of the request, which enforces the identity provider to re-authenticate the presenter.

This property is read-only and not available at design time.

Data Type

Boolean

AuthnRequestIsPassive Property (SAMLReader Component)

Maps to the IsPassive parameter of the request.

Syntax

__property bool AuthnRequestIsPassive = { read=FAuthnRequestIsPassive };

Default Value

false

Remarks

Maps to the IsPassive parameter of the request.

Use this property to access or set the IsPassive parameter of the authentication request. IsPassive sets out the control the identity provider and user agent have over the authenticating users UI.

This property is read-only and not available at design time.

Data Type

Boolean

AuthnRequestNameIDPolicyAllowCreate Property (SAMLReader Component)

Matches the AllowCreate attribute of NameIDPolicy element of the request.

Syntax

__property bool AuthnRequestNameIDPolicyAllowCreate = { read=FAuthnRequestNameIDPolicyAllowCreate };

Default Value

false

Remarks

Matches the AllowCreate attribute of NameIDPolicy element of the request.

Use this property to access or set the AllowCreate attribute of NameIDPolicy, which allows or disallows the identity provider to create a new identifier when processing the authentication request.

This property is read-only and not available at design time.

Data Type

Boolean

AuthnRequestNameIDPolicyFormat Property (SAMLReader Component)

Matches to the Format attribute of the NameIDPolicy element of the request.

Syntax

__property String AuthnRequestNameIDPolicyFormat = { read=FAuthnRequestNameIDPolicyFormat };

Default Value

""

Remarks

Matches to the Format attribute of the NameIDPolicy element of the request.

Use this property to access or set the Format attribute of NameIDPolicy.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestNameIDPolicySPNameQualifier Property (SAMLReader Component)

Matches to the SP name qualifier attribute of the request.

Syntax

__property String AuthnRequestNameIDPolicySPNameQualifier = { read=FAuthnRequestNameIDPolicySPNameQualifier };

Default Value

""

Remarks

Matches to the SP name qualifier attribute of the request.

Use this property to access or set the SP name qualifier attribute of the authentication request.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestNameIDPolicyUseAllowCreate Property (SAMLReader Component)

Controls inclusion of AllowCreate attribute in the request.

Syntax

__property bool AuthnRequestNameIDPolicyUseAllowCreate = { read=FAuthnRequestNameIDPolicyUseAllowCreate };

Default Value

false

Remarks

Controls inclusion of AllowCreate attribute in the request.

Use this property to check or specify whether the AllowCreate attribute is included in the authentication request.

This property is read-only and not available at design time.

Data Type

Boolean

AuthnRequestProtocolBinding Property (SAMLReader Component)

Specifies the protocol binding to be requested in the authentication request.

Syntax

__property String AuthnRequestProtocolBinding = { read=FAuthnRequestProtocolBinding };

Default Value

""

Remarks

Specifies the protocol binding to be requested in the authentication request.

Use this property to check or set the protocol binding to be used when responding to this request.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestProviderName Property (SAMLReader Component)

Specifies the name of the requestor.

Syntax

__property String AuthnRequestProviderName = { read=FAuthnRequestProviderName };

Default Value

""

Remarks

Specifies the name of the requestor.

Use this property to read or set the name of the requestor.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestScopingIDPListGetComplete Property (SAMLReader Component)

Matches the GetComplete element of the IDPList entry of the Scoping object.

Syntax

__property String AuthnRequestScopingIDPListGetComplete = { read=FAuthnRequestScopingIDPListGetComplete };

Default Value

""

Remarks

Matches the GetComplete element of the IDPList entry of the Scoping object.

Use this property to access or set the GetComplete element of the IDPList entry of the Scoping object of the authentication request. This property typically contains an URI that allows to retrieve a complete list of identity providers.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestScopingProxyCount Property (SAMLReader Component)

The maximum number of proxies on the way between the requestor and the provider.

Syntax

__property int AuthnRequestScopingProxyCount = { read=FAuthnRequestScopingProxyCount };

Default Value

0

Remarks

The maximum number of proxies on the way between the requestor and the provider.

Use this property to get or set the maximum number of intermediaries allowed between the requestor and the provider.

This property is read-only and not available at design time.

Data Type

Integer

AuthnRequestScopingRequesterIDs Property (SAMLReader Component)

A collection of requestor IDs on whose behalf the request is being sent.

Syntax

__property String AuthnRequestScopingRequesterIDs = { read=FAuthnRequestScopingRequesterIDs };

Default Value

""

Remarks

A collection of requestor IDs on whose behalf the request is being sent.

Use this property to specify or read the requestor IDs, in the form of CRLF-separated strings, on whose behalf the request is being sent.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestUseForceAuthn Property (SAMLReader Component)

Controls inclusion of ForceAuthn attribute in the request.

Syntax

__property bool AuthnRequestUseForceAuthn = { read=FAuthnRequestUseForceAuthn };

Default Value

false

Remarks

Controls inclusion of ForceAuthn attribute in the request.

Use this property to check or enable presence of the ForceAuthn attribute in the authentication request. Set this property to false to suppress inclusion of the attribute.

This property is read-only and not available at design time.

Data Type

Boolean

AuthnRequestUseIsPassive Property (SAMLReader Component)

Controls inclusion of IsPassive attribute in the request.

Syntax

__property bool AuthnRequestUseIsPassive = { read=FAuthnRequestUseIsPassive };

Default Value

false

Remarks

Controls inclusion of IsPassive attribute in the request.

Use this property to check or enable presence of the IsPassive attribute in the authentication request. Set this property to false to suppress inclusion of the attribute.

This property is read-only and not available at design time.

Data Type

Boolean

AuthnRequestConditionCount Property (SAMLReader Component)

The number of records in the AuthnRequestCondition arrays.

Syntax

__property int AuthnRequestConditionCount = { read=FAuthnRequestConditionCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AuthnRequestConditionCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

AuthnRequestConditionAudienceList Property (SAMLReader Component)

An accessor to the Audience list parameter of an audience restriction condition.

Syntax

__property String AuthnRequestConditionAudienceList[int AuthnRequestConditionIndex] = { read=FAuthnRequestConditionAudienceList };

Default Value

""

Remarks

An accessor to the Audience list parameter of an audience restriction condition.

Use this property to read or set a list of audiences included in the restriction. Each audience is represented by an URI. Provide multiple audiences by splitting them with CRLF separators.

The AuthnRequestConditionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AuthnRequestConditionCount property.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestConditionConditionType Property (SAMLReader Component)

Specifies a type of the condition object.

Syntax

__property TsbxSAMLReaderAuthnRequestConditionConditionTypes AuthnRequestConditionConditionType[int AuthnRequestConditionIndex] = { read=FAuthnRequestConditionConditionType };
enum TsbxSAMLReaderAuthnRequestConditionConditionTypes { csctAudienceRestriction=0, csctOneTimeUse=1, csctProxyRestriction=2 };

Default Value

csctAudienceRestriction

Remarks

Specifies a type of the condition object.

Use this property to check or specify a type of the condition object. This can be either an audience restriction, a one time use limitation, or a proxy restriction.

The AuthnRequestConditionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AuthnRequestConditionCount property.

This property is read-only and not available at design time.

Data Type

Integer

AuthnRequestConditionProxyRestrictionCount Property (SAMLReader Component)

An accessor to the proxy restriction count element of the condition.

Syntax

__property int AuthnRequestConditionProxyRestrictionCount[int AuthnRequestConditionIndex] = { read=FAuthnRequestConditionProxyRestrictionCount };

Default Value

0

Remarks

An accessor to the proxy restriction count element of the condition.

Use this setting to access or set the value of the proxy restriction count condition.

The AuthnRequestConditionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AuthnRequestConditionCount property.

This property is read-only and not available at design time.

Data Type

Integer

AuthnRequestScopingIDPCount Property (SAMLReader Component)

The number of records in the AuthnRequestScopingIDP arrays.

Syntax

__property int AuthnRequestScopingIDPCount = { read=FAuthnRequestScopingIDPCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AuthnRequestScopingIDPCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

AuthnRequestScopingIDPLoc Property (SAMLReader Component)

Contains the value of the Loc attribute.

Syntax

__property String AuthnRequestScopingIDPLoc[int AuthnRequestScopingIDPIndex] = { read=FAuthnRequestScopingIDPLoc };

Default Value

""

Remarks

Contains the value of the Loc attribute.

Use this property to access or set the value of the Loc (location) attribute.

The AuthnRequestScopingIDPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AuthnRequestScopingIDPCount property.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestScopingIDPName Property (SAMLReader Component)

Contains the name of the IdP provider.

Syntax

__property String AuthnRequestScopingIDPName[int AuthnRequestScopingIDPIndex] = { read=FAuthnRequestScopingIDPName };

Default Value

""

Remarks

Contains the name of the IdP provider.

Use this property to retrieve or set the Name attribute of the IdP provider.

The AuthnRequestScopingIDPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AuthnRequestScopingIDPCount property.

This property is read-only and not available at design time.

Data Type

String

AuthnRequestScopingIDPProviderID Property (SAMLReader Component)

Contains the provider ID.

Syntax

__property String AuthnRequestScopingIDPProviderID[int AuthnRequestScopingIDPIndex] = { read=FAuthnRequestScopingIDPProviderID };

Default Value

""

Remarks

Contains the provider ID.

Use this property to read or set the identity provider ID.

The AuthnRequestScopingIDPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AuthnRequestScopingIDPCount property.

This property is read-only and not available at design time.

Data Type

String

AuthzDecisionQueryActions Property (SAMLReader Component)

Specifies the list of actions included in the query.

Syntax

__property String AuthzDecisionQueryActions = { read=FAuthzDecisionQueryActions };

Default Value

""

Remarks

Specifies the list of actions included in the query.

Read or set this property to access the list of actions (as CRLF-separated strings) included in the query.

This property is read-only and not available at design time.

Data Type

String

AuthzDecisionQueryResource Property (SAMLReader Component)

Matches the Resource element of the query.

Syntax

__property String AuthzDecisionQueryResource = { read=FAuthzDecisionQueryResource };

Default Value

""

Remarks

Matches the Resource element of the query.

Use this property to read or set the Resource element of the authorization decision query.

This property is read-only and not available at design time.

Data Type

String

Binding Property (SAMLReader Component)

Returns the SAML message binding type.

Syntax

__property TsbxSAMLReaderBindings Binding = { read=FBinding };
enum TsbxSAMLReaderBindings { csbtNone=0, csbtSOAP=1, csbtPAOS=2, csbtRedirect=3, csbtPOST=4, csbtArtifact=5 };

Default Value

csbtNone

Remarks

Check this property to obtain the message binding type.

This property is read-only.

Data Type

Integer

BlockedCertCount Property (SAMLReader Component)

The number of records in the BlockedCert arrays.

Syntax

__property int BlockedCertCount = { read=FBlockedCertCount, write=FSetBlockedCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at BlockedCertCount - 1.

This property is not available at design time.

Data Type

Integer

BlockedCertBytes Property (SAMLReader Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray BlockedCertBytes[int BlockedCertIndex] = { read=FBlockedCertBytes };

Remarks

Returns raw certificate data in DER format.

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

BlockedCertHandle Property (SAMLReader Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 BlockedCertHandle[int BlockedCertIndex] = { read=FBlockedCertHandle, write=FSetBlockedCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The BlockedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the BlockedCertCount property.

This property is not available at design time.

Data Type

Long64

ChainValidationDetails Property (SAMLReader Component)

The details of a certificate chain validation outcome.

Syntax

__property int ChainValidationDetails = { read=FChainValidationDetails };

Default Value

0

Remarks

Use the value(s) returned by this property to identify the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only and not available at design time.

Data Type

Integer

ChainValidationResult Property (SAMLReader Component)

The general outcome of a certificate chain validation routine. Use ChainValidationDetails to get information about the reasons that contributed to the validation result.

Syntax

__property TsbxSAMLReaderChainValidationResults ChainValidationResult = { read=FChainValidationResult };
enum TsbxSAMLReaderChainValidationResults { cvtValid=0, cvtValidButUntrusted=1, cvtInvalid=2, cvtCantBeEstablished=3 };

Default Value

cvtValid

Remarks

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only and not available at design time.

Data Type

Integer

Consent Property (SAMLReader Component)

Returns the Consent parameter of the SAML message.

Syntax

__property String Consent = { read=FConsent };

Default Value

""

Remarks

Check this property to access the value of the Consent parameter of the processed SAML message.

This property is read-only and not available at design time.

Data Type

String

DecryptionCertificateBytes Property (SAMLReader Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray DecryptionCertificateBytes = { read=FDecryptionCertificateBytes };

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

DecryptionCertificateHandle Property (SAMLReader Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 DecryptionCertificateHandle = { read=FDecryptionCertificateHandle, write=FSetDecryptionCertificateHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

Destination Property (SAMLReader Component)

Returns the Destination parameter of the SAML message.

Syntax

__property String Destination = { read=FDestination };

Default Value

""

Remarks

Check this property to access the Destination parameter of the SAML message.

This property is read-only and not available at design time.

Data Type

String

FIPSMode Property (SAMLReader Component)

Reserved.

Syntax

__property bool FIPSMode = { read=FFIPSMode, write=FSetFIPSMode };

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

ID Property (SAMLReader Component)

Returns the ID of the processed message.

Syntax

__property String ID = { read=FID };

Default Value

""

Remarks

Use this property to get the SAML ID value of the message.

This property is read-only and not available at design time.

Data Type

String

IgnoreChainValidationErrors Property (SAMLReader Component)

Makes the component tolerant to chain validation errors.

Syntax

__property bool IgnoreChainValidationErrors = { read=FIgnoreChainValidationErrors, write=FSetIgnoreChainValidationErrors };

Default Value

false

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

Data Type

Boolean

InputType Property (SAMLReader Component)

Returns the type of the processed message.

Syntax

__property TsbxSAMLReaderInputTypes InputType = { read=FInputType };
enum TsbxSAMLReaderInputTypes { cstyNone=0, cstyAssertionIDRequest=1, cstySubjectQuery=2, cstyAuthnQuery=3, cstyAttributeQuery=4, cstyAuthzDecisionQuery=5, cstyAuthnRequest=6, cstyManageNameIDRequest=7, cstyLogoutRequest=8, cstyNameIDMappingRequest=9, cstyArtifactResolve=10, cstyResponse=11 };

Default Value

cstyNone

Remarks

Check this property on the early stage of message processing to find out the type of the data contained in the SAML message.

This property is read-only and not available at design time.

Data Type

Integer

InputTypeString Property (SAMLReader Component)

Returns the type of the processed message, as an original string.

Syntax

__property String InputTypeString = { read=FInputTypeString };

Default Value

""

Remarks

Check this property to find out the content type of the data stored in the processed message. This returns a string originally included in the SAML message, which may be helpful when processing non-standard types.

Known SAML content types are:

  • AssertionIDRequest
  • SubjectQuery
  • AuthnQuery
  • AttributeQuery
  • AuthzDecisionQuery
  • AuthnRequest
  • ManageNameIDRequest
  • NameIDMappingRequest
  • LogoutRequest
  • ArtifactResolve
  • Response
  • LogoutResponse
  • ArtifactResponse
  • NameIDMappingResponse

This property is read-only and not available at design time.

Data Type

String

InResponseTo Property (SAMLReader Component)

Returns the in-response-to parameter of the message.

Syntax

__property String InResponseTo = { read=FInResponseTo };

Default Value

""

Remarks

Check this property to obtain the In-Response-To parameter of the SAML message.

This property is read-only and not available at design time.

Data Type

String

IssueInstant Property (SAMLReader Component)

Returns the issue time of the message.

Syntax

__property String IssueInstant = { read=FIssueInstant };

Default Value

""

Remarks

Check this property to obtain the issuing time of the SAML message.

This property is read-only and not available at design time.

Data Type

String

Issuer Property (SAMLReader Component)

Returns the issuer of the message.

Syntax

__property String Issuer = { read=FIssuer };

Default Value

""

Remarks

Check this property to obtain the SAML ID of the issuer of the processed message.

This property is read-only and not available at design time.

Data Type

String

KnownCertCount Property (SAMLReader Component)

The number of records in the KnownCert arrays.

Syntax

__property int KnownCertCount = { read=FKnownCertCount, write=FSetKnownCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCertCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCertBytes Property (SAMLReader Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray KnownCertBytes[int KnownCertIndex] = { read=FKnownCertBytes };

Remarks

Returns raw certificate data in DER format.

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCertHandle Property (SAMLReader Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 KnownCertHandle[int KnownCertIndex] = { read=FKnownCertHandle, write=FSetKnownCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCertCount property.

This property is not available at design time.

Data Type

Long64

KnownCRLCount Property (SAMLReader Component)

The number of records in the KnownCRL arrays.

Syntax

__property int KnownCRLCount = { read=FKnownCRLCount, write=FSetKnownCRLCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownCRLCount - 1.

This property is not available at design time.

Data Type

Integer

KnownCRLBytes Property (SAMLReader Component)

Returns raw CRL data in DER format.

Syntax

__property DynamicArray KnownCRLBytes[int KnownCRLIndex] = { read=FKnownCRLBytes };

Remarks

Returns raw CRL data in DER format.

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownCRLHandle Property (SAMLReader Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 KnownCRLHandle[int KnownCRLIndex] = { read=FKnownCRLHandle, write=FSetKnownCRLHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownCRLIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownCRLCount property.

This property is not available at design time.

Data Type

Long64

KnownOCSPCount Property (SAMLReader Component)

The number of records in the KnownOCSP arrays.

Syntax

__property int KnownOCSPCount = { read=FKnownOCSPCount, write=FSetKnownOCSPCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at KnownOCSPCount - 1.

This property is not available at design time.

Data Type

Integer

KnownOCSPBytes Property (SAMLReader Component)

Buffer containing raw OCSP response data.

Syntax

__property DynamicArray KnownOCSPBytes[int KnownOCSPIndex] = { read=FKnownOCSPBytes };

Remarks

Buffer containing raw OCSP response data.

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

KnownOCSPHandle Property (SAMLReader Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 KnownOCSPHandle[int KnownOCSPIndex] = { read=FKnownOCSPHandle, write=FSetKnownOCSPHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The KnownOCSPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the KnownOCSPCount property.

This property is not available at design time.

Data Type

Long64

LogoutRequestNameID Property (SAMLReader Component)

Contains the value of the NameID parameter.

Syntax

__property String LogoutRequestNameID = { read=FLogoutRequestNameID };

Default Value

""

Remarks

Contains the value of the NameID parameter.

Use this property to access or set the value of the NameID parameter of the request.

This property is read-only and not available at design time.

Data Type

String

LogoutRequestNotOnOrAfter Property (SAMLReader Component)

Contains the value of the NotOnOrAfter parameter.

Syntax

__property String LogoutRequestNotOnOrAfter = { read=FLogoutRequestNotOnOrAfter };

Default Value

""

Remarks

Contains the value of the NotOnOrAfter parameter.

Use this property to access or set the value of the NotOnOrAfter parameter.

This property is read-only and not available at design time.

Data Type

String

LogoutRequestReason Property (SAMLReader Component)

Contains the value of the Reason parameter.

Syntax

__property String LogoutRequestReason = { read=FLogoutRequestReason };

Default Value

""

Remarks

Contains the value of the Reason parameter.

Use this property to read or set the value of the Reason parameter.

This property is read-only and not available at design time.

Data Type

String

LogoutRequestSessionIndexes Property (SAMLReader Component)

Contains the list of session indices.

Syntax

__property String LogoutRequestSessionIndexes = { read=FLogoutRequestSessionIndexes };

Default Value

""

Remarks

Contains the list of session indices.

Use this property to access or set the list of session indices, as a CRLF-separated list of strings.

This property is read-only and not available at design time.

Data Type

String

ManageNameIDRequestNameID Property (SAMLReader Component)

Contains the value of the NameID parameter of the request.

Syntax

__property String ManageNameIDRequestNameID = { read=FManageNameIDRequestNameID };

Default Value

""

Remarks

Contains the value of the NameID parameter of the request.

Use this property to read or set the value of the NameID parameter of the request.

This property is read-only and not available at design time.

Data Type

String

ManageNameIDRequestNewEncryptedID Property (SAMLReader Component)

Contains the value of the NewEncryptedID parameter of the request.

Syntax

__property String ManageNameIDRequestNewEncryptedID = { read=FManageNameIDRequestNewEncryptedID };

Default Value

""

Remarks

Contains the value of the NewEncryptedID parameter of the request.

Use this property to check or set the value of the NewEncryptedID parameter of the request.

This property is read-only and not available at design time.

Data Type

String

ManageNameIDRequestNewID Property (SAMLReader Component)

Contains the value of the NewID parameter.

Syntax

__property String ManageNameIDRequestNewID = { read=FManageNameIDRequestNewID };

Default Value

""

Remarks

Contains the value of the NewID parameter.

Use this property to access or set the NewID parameter of the request.

This property is read-only and not available at design time.

Data Type

String

ManageNameIDRequestTerminate Property (SAMLReader Component)

Contains the value of the Terminate parameter of the request.

Syntax

__property String ManageNameIDRequestTerminate = { read=FManageNameIDRequestTerminate };

Default Value

""

Remarks

Contains the value of the Terminate parameter of the request.

Use this property to read or set the value of the Terminate parameter of the request.

This property is read-only and not available at design time.

Data Type

String

NameIDMappingRequestNameID Property (SAMLReader Component)

An accessor to the NameID parameter of the request.

Syntax

__property String NameIDMappingRequestNameID = { read=FNameIDMappingRequestNameID };

Default Value

""

Remarks

An accessor to the NameID parameter of the request.

Use this property to read or set the value of the NameID parameter of the request object.

This property is read-only and not available at design time.

Data Type

String

NameIDMappingRequestNameIDPolicyAllowCreate Property (SAMLReader Component)

Contains the value of AllowCreate parameter of the NameIDPolicy object.

Syntax

__property bool NameIDMappingRequestNameIDPolicyAllowCreate = { read=FNameIDMappingRequestNameIDPolicyAllowCreate };

Default Value

false

Remarks

Contains the value of AllowCreate parameter of the NameIDPolicy object.

Use this property to read or set the value of the AllowCreate parameter of the NameIDPolicy object. AllowCreate regulates whether the identity provider is given permission to create new subject identifiers.

This property is read-only and not available at design time.

Data Type

Boolean

NameIDMappingRequestNameIDPolicyFormat Property (SAMLReader Component)

Specifies the format of the NameIDPolicy element.

Syntax

__property String NameIDMappingRequestNameIDPolicyFormat = { read=FNameIDMappingRequestNameIDPolicyFormat };

Default Value

""

Remarks

Specifies the format of the NameIDPolicy element.

Use this property to set or read the value of the Format parameter of the NameIDPolicy object.

This property is read-only and not available at design time.

Data Type

String

NameIDMappingRequestNameIDPolicySPNameQualifier Property (SAMLReader Component)

Contains the SPNameQualifier parameter of the NameIDPolicy element.

Syntax

__property String NameIDMappingRequestNameIDPolicySPNameQualifier = { read=FNameIDMappingRequestNameIDPolicySPNameQualifier };

Default Value

""

Remarks

Contains the SPNameQualifier parameter of the NameIDPolicy element.

Use this property to specify or read the value of the SPNameQualifier parameter of the NameIDPolicy element of the request.

This property is read-only and not available at design time.

Data Type

String

NameIDMappingRequestNameIDPolicyUseAllowCreate Property (SAMLReader Component)

Controls inclusion of UseAllow modifier in the NameIDPolicy object.

Syntax

__property bool NameIDMappingRequestNameIDPolicyUseAllowCreate = { read=FNameIDMappingRequestNameIDPolicyUseAllowCreate };

Default Value

false

Remarks

Controls inclusion of UseAllow modifier in the NameIDPolicy object.

Use this property to include or exclude the UseAllow parameter from the NameIDPolicy object.

This property is read-only and not available at design time.

Data Type

Boolean

OfflineMode Property (SAMLReader Component)

Switches the component to the offline mode.

Syntax

__property bool OfflineMode = { read=FOfflineMode, write=FSetOfflineMode };

Default Value

false

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

Data Type

Boolean

PinnedAssertionAttrCount Property (SAMLReader Component)

The number of records in the PinnedAssertionAttr arrays.

Syntax

__property int PinnedAssertionAttrCount = { read=FPinnedAssertionAttrCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at PinnedAssertionAttrCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionAttrFriendlyName Property (SAMLReader Component)

Specifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e.

Syntax

__property String PinnedAssertionAttrFriendlyName[int PinnedAssertionAttrIndex] = { read=FPinnedAssertionAttrFriendlyName };

Default Value

""

Remarks

Specifies the friendly name of the attribute

Use this property to access or set the friendly name of a SAML attribute (e.g. givenName).

The PinnedAssertionAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionAttrCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionAttrName Property (SAMLReader Component)

Specifies the name of the attribute.

Syntax

__property String PinnedAssertionAttrName[int PinnedAssertionAttrIndex] = { read=FPinnedAssertionAttrName };

Default Value

""

Remarks

Specifies the name of the attribute.

Use this property to read or set the formal name of the attribute (e.g. urn:oid:2.5.4.42).

The PinnedAssertionAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionAttrCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionAttrNameFormat Property (SAMLReader Component)

Indicates the format used to reference the attribute.

Syntax

__property String PinnedAssertionAttrNameFormat[int PinnedAssertionAttrIndex] = { read=FPinnedAssertionAttrNameFormat };

Default Value

""

Remarks

Indicates the format used to reference the attribute.

This property specifies the format that is used to reference the attribute (e.g. urn:oasis:names:tc:SAML:2.0:attrname-format:uri).

The PinnedAssertionAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionAttrCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionAttrStatementIndex Property (SAMLReader Component)

Contains the index of the statement the attribute corresponds to.

Syntax

__property int PinnedAssertionAttrStatementIndex[int PinnedAssertionAttrIndex] = { read=FPinnedAssertionAttrStatementIndex };

Default Value

-1

Remarks

Contains the index of the statement the attribute corresponds to.

Use this property to read or set the index of the statement in the statement list that this attribute corresponds to.

The PinnedAssertionAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionAttrCount property.

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionAttrValues Property (SAMLReader Component)

Contains a list of attribute values.

Syntax

__property String PinnedAssertionAttrValues[int PinnedAssertionAttrIndex] = { read=FPinnedAssertionAttrValues };

Default Value

""

Remarks

Contains a list of attribute values.

Use this property to access or set the value(s) included with the attribute. The value contains a list of strings of ContentType=contentType;Value=value format, separated with CRLF.

The PinnedAssertionAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionAttrCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionConditionCount Property (SAMLReader Component)

The number of records in the PinnedAssertionCondition arrays.

Syntax

__property int PinnedAssertionConditionCount = { read=FPinnedAssertionConditionCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at PinnedAssertionConditionCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionConditionAudienceList Property (SAMLReader Component)

An accessor to the Audience list parameter of an audience restriction condition.

Syntax

__property String PinnedAssertionConditionAudienceList[int PinnedAssertionConditionIndex] = { read=FPinnedAssertionConditionAudienceList };

Default Value

""

Remarks

An accessor to the Audience list parameter of an audience restriction condition.

Use this property to read or set a list of audiences included in the restriction. Each audience is represented by an URI. Provide multiple audiences by splitting them with CRLF separators.

The PinnedAssertionConditionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionConditionCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionConditionConditionType Property (SAMLReader Component)

Specifies a type of the condition object.

Syntax

__property TsbxSAMLReaderPinnedAssertionConditionConditionTypes PinnedAssertionConditionConditionType[int PinnedAssertionConditionIndex] = { read=FPinnedAssertionConditionConditionType };
enum TsbxSAMLReaderPinnedAssertionConditionConditionTypes { csctAudienceRestriction=0, csctOneTimeUse=1, csctProxyRestriction=2 };

Default Value

csctAudienceRestriction

Remarks

Specifies a type of the condition object.

Use this property to check or specify a type of the condition object. This can be either an audience restriction, a one time use limitation, or a proxy restriction.

The PinnedAssertionConditionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionConditionCount property.

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionConditionProxyRestrictionCount Property (SAMLReader Component)

An accessor to the proxy restriction count element of the condition.

Syntax

__property int PinnedAssertionConditionProxyRestrictionCount[int PinnedAssertionConditionIndex] = { read=FPinnedAssertionConditionProxyRestrictionCount };

Default Value

0

Remarks

An accessor to the proxy restriction count element of the condition.

Use this setting to access or set the value of the proxy restriction count condition.

The PinnedAssertionConditionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionConditionCount property.

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionInfoAdviceAssertionCount Property (SAMLReader Component)

Contains the number of advice assertions.

Syntax

__property int PinnedAssertionInfoAdviceAssertionCount = { read=FPinnedAssertionInfoAdviceAssertionCount };

Default Value

0

Remarks

Contains the number of advice assertions.

Use this property to access the number of advice assertions.

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionInfoAssertionType Property (SAMLReader Component)

Specifies the type of the assertion.

Syntax

__property TsbxSAMLReaderPinnedAssertionInfoAssertionTypes PinnedAssertionInfoAssertionType = { read=FPinnedAssertionInfoAssertionType };
enum TsbxSAMLReaderPinnedAssertionInfoAssertionTypes { csatAssertionIDRef=0, csatAssertionURIRef=1, csatAssertion=2, csatEncryptedAssertion=3 };

Default Value

csatAssertionIDRef

Remarks

Specifies the type of the assertion.

Use this property to check or set the type of the assertion.

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionInfoChainValidationDetails Property (SAMLReader Component)

The details of a certificate chain validation outcome.

Syntax

__property int PinnedAssertionInfoChainValidationDetails = { read=FPinnedAssertionInfoChainValidationDetails };

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionInfoChainValidationResult Property (SAMLReader Component)

The outcome of a certificate chain validation routine.

Syntax

__property TsbxSAMLReaderPinnedAssertionInfoChainValidationResults PinnedAssertionInfoChainValidationResult = { read=FPinnedAssertionInfoChainValidationResult };
enum TsbxSAMLReaderPinnedAssertionInfoChainValidationResults { cvtValid=0, cvtValidButUntrusted=1, cvtInvalid=2, cvtCantBeEstablished=3 };

Default Value

cvtValid

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionInfoConditionsNotBefore Property (SAMLReader Component)

Represents the Conditions.

Syntax

__property String PinnedAssertionInfoConditionsNotBefore = { read=FPinnedAssertionInfoConditionsNotBefore };

Default Value

""

Remarks

Represents the Conditions.NotBefore assertion property.

Use this property to get or set the Conditions.NotBefore property of the assertion.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionInfoConditionsNotOnOrAfter Property (SAMLReader Component)

Represents the Conditions.

Syntax

__property String PinnedAssertionInfoConditionsNotOnOrAfter = { read=FPinnedAssertionInfoConditionsNotOnOrAfter };

Default Value

""

Remarks

Represents the Conditions.NotOnOrAfter assertion property.

Use this property to get or set the Conditions.NotOnOrAfter property of the assertion.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionInfoEncryptedContent Property (SAMLReader Component)

Represents the encrypted assertion content.

Syntax

__property String PinnedAssertionInfoEncryptedContent = { read=FPinnedAssertionInfoEncryptedContent };

Default Value

""

Remarks

Represents the encrypted assertion content.

Use this property to get or set the encrypted assertion content.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionInfoID Property (SAMLReader Component)

Represents the ID of the assertion.

Syntax

__property String PinnedAssertionInfoID = { read=FPinnedAssertionInfoID };

Default Value

""

Remarks

Represents the ID of the assertion.

Use this property to read or set the unique ID of the assertion.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionInfoIDRef Property (SAMLReader Component)

Represents an ID reference value.

Syntax

__property String PinnedAssertionInfoIDRef = { read=FPinnedAssertionInfoIDRef };

Default Value

""

Remarks

Represents an ID reference value.

Use this property to read or set the ID reference value for assertions of csatAssertionIDRef type.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionInfoIssueInstant Property (SAMLReader Component)

Contains the assertion issuance time stamp.

Syntax

__property String PinnedAssertionInfoIssueInstant = { read=FPinnedAssertionInfoIssueInstant };

Default Value

""

Remarks

Contains the assertion issuance time stamp.

Use this property to check or set the assertion issuance time.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionInfoSignatureValidationResult Property (SAMLReader Component)

The outcome of the cryptographic signature validation.

Syntax

__property TsbxSAMLReaderPinnedAssertionInfoSignatureValidationResults PinnedAssertionInfoSignatureValidationResult = { read=FPinnedAssertionInfoSignatureValidationResult };
enum TsbxSAMLReaderPinnedAssertionInfoSignatureValidationResults { svtValid=0, svtUnknown=1, svtCorrupted=2, svtSignerNotFound=3, svtFailure=4 };

Default Value

svtValid

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionInfoSigned Property (SAMLReader Component)

Specifies whether the assertion is signed.

Syntax

__property bool PinnedAssertionInfoSigned = { read=FPinnedAssertionInfoSigned };

Default Value

false

Remarks

Specifies whether the assertion is signed.

Use this property to establish whether the assertion is signed.

This property is read-only and not available at design time.

Data Type

Boolean

PinnedAssertionInfoURIRef Property (SAMLReader Component)

Represents an URI reference value.

Syntax

__property String PinnedAssertionInfoURIRef = { read=FPinnedAssertionInfoURIRef };

Default Value

""

Remarks

Represents an URI reference value.

Use this property to read or set the URI reference value for assertions of csatAssertionURIRef type.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionInfoValidationLog Property (SAMLReader Component)

Contains the signing certificate's chain validation log.

Syntax

__property String PinnedAssertionInfoValidationLog = { read=FPinnedAssertionInfoValidationLog };

Default Value

""

Remarks

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionInfoVersion Property (SAMLReader Component)

Specifies the SAML protocol version used.

Syntax

__property String PinnedAssertionInfoVersion = { read=FPinnedAssertionInfoVersion };

Default Value

""

Remarks

Specifies the SAML protocol version used.

This property specifies the SAML protocol version. The default value is 2.0.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionIssuer Property (SAMLReader Component)

Returns the pinned assertion issuer.

Syntax

__property String PinnedAssertionIssuer = { read=FPinnedAssertionIssuer };

Default Value

""

Remarks

Check this property to access the SAML ID of the issuer of the assertion previously pinned with PinAssertion or PinAdviceAssertion method.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementCount Property (SAMLReader Component)

The number of records in the PinnedAssertionStatement arrays.

Syntax

__property int PinnedAssertionStatementCount = { read=FPinnedAssertionStatementCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at PinnedAssertionStatementCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionStatementAttributes Property (SAMLReader Component)

Contains a list of statement attribute names.

Syntax

__property String PinnedAssertionStatementAttributes[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAttributes };

Default Value

""

Remarks

Contains a list of statement attribute names.

Use this property to access the set of names of assertion attributes, separated by CRLF.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementAuthnContextAuthenticatingAuthorities Property (SAMLReader Component)

Contains the list of authenticating authorities.

Syntax

__property String PinnedAssertionStatementAuthnContextAuthenticatingAuthorities[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthnContextAuthenticatingAuthorities };

Default Value

""

Remarks

Contains the list of authenticating authorities.

Use this property to access the list of URIs of authenticating authorities (IdP entity IDs).

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementAuthnContextChoice Property (SAMLReader Component)

Specifies the authentication context choice variant.

Syntax

__property String PinnedAssertionStatementAuthnContextChoice[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthnContextChoice };

Default Value

""

Remarks

Specifies the authentication context choice variant.

Use this property to set the authentication context choice variant. The currently supported values are v1 and v2. If this setting is left empty, the v1 variant is assumed.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementAuthnContextClassRef Property (SAMLReader Component)

Indicates the authentication contexts class reference.

Syntax

__property String PinnedAssertionStatementAuthnContextClassRef[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthnContextClassRef };

Default Value

""

Remarks

Indicates the authentication contexts class reference.

Use this property to get or set the authentication contexts class reference attribute.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementAuthnContextDecl Property (SAMLReader Component)

Specifies the authentication contexts declaration.

Syntax

__property String PinnedAssertionStatementAuthnContextDecl[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthnContextDecl };

Default Value

""

Remarks

Specifies the authentication contexts declaration.

Use this property to access or set the declaration element of the authentication context.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementAuthnContextDeclRef Property (SAMLReader Component)

Specifies the authentication contexts declaration reference.

Syntax

__property String PinnedAssertionStatementAuthnContextDeclRef[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthnContextDeclRef };

Default Value

""

Remarks

Specifies the authentication contexts declaration reference.

Use this property to get or set the declaration reference of the authentication context.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementAuthnInstant Property (SAMLReader Component)

Specifies the authentication event timestamp.

Syntax

__property String PinnedAssertionStatementAuthnInstant[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthnInstant };

Default Value

""

Remarks

Specifies the authentication event timestamp.

Use this property to read or set the moment in time the authentication event took place.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementAuthnSessionIndex Property (SAMLReader Component)

Contains the authentication session index.

Syntax

__property String PinnedAssertionStatementAuthnSessionIndex[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthnSessionIndex };

Default Value

""

Remarks

Contains the authentication session index.

Use this property to access or set the authentication session index.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementAuthnSessionNotOnOrAfter Property (SAMLReader Component)

Maps to the SessionNotOnOrAfter parameter of the authentication statement.

Syntax

__property String PinnedAssertionStatementAuthnSessionNotOnOrAfter[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthnSessionNotOnOrAfter };

Default Value

""

Remarks

Maps to the SessionNotOnOrAfter parameter of the authentication statement.

Use this property to access or set the SessionNotOnOrAfter parameter of the authentication statement.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementAuthnSubjectLocalityAddress Property (SAMLReader Component)

Specifies the authentication subjects address.

Syntax

__property String PinnedAssertionStatementAuthnSubjectLocalityAddress[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthnSubjectLocalityAddress };

Default Value

""

Remarks

Specifies the authentication subjects address.

Use this property to specify the address parameter of the authentication subjects locality.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementAuthnSubjectLocalityDNSName Property (SAMLReader Component)

Maps to the authentication subjects DNS name parameter.

Syntax

__property String PinnedAssertionStatementAuthnSubjectLocalityDNSName[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthnSubjectLocalityDNSName };

Default Value

""

Remarks

Maps to the authentication subjects DNS name parameter.

Use this property to access or set the authentication subjects DNS name locality parameter.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementAuthzActions Property (SAMLReader Component)

Provides access to the list of actions of the authorization statement.

Syntax

__property String PinnedAssertionStatementAuthzActions[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthzActions };

Default Value

""

Remarks

Provides access to the list of actions of the authorization statement.

Use this property to read or set the actions of the authorization statement. Actions are represented as a list of Namespace=namespace;Value=Value strings, separated with CRLFs.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementAuthzDecision Property (SAMLReader Component)

Specifies the authorization decision.

Syntax

__property TsbxSAMLReaderPinnedAssertionStatementAuthzDecisions PinnedAssertionStatementAuthzDecision[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthzDecision };
enum TsbxSAMLReaderPinnedAssertionStatementAuthzDecisions { csadnPermit=0, csadnDeny=1, csadnIndeterminate=2 };

Default Value

csadnPermit

Remarks

Specifies the authorization decision.

Use this property to check or set the authorization decision. This can be one of Permit, Deny, or Indeterminate.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionStatementAuthzDecisionEvidence Property (SAMLReader Component)

Manages the authorization decision statement evidence parameter.

Syntax

__property String PinnedAssertionStatementAuthzDecisionEvidence[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthzDecisionEvidence };

Default Value

""

Remarks

Manages the authorization decision statement evidence parameter.

Use this property to read or set the authorization decision statement evidence parameter.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementAuthzDecisionResource Property (SAMLReader Component)

Specifies the authorization decision statement resource parameter.

Syntax

__property String PinnedAssertionStatementAuthzDecisionResource[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementAuthzDecisionResource };

Default Value

""

Remarks

Specifies the authorization decision statement resource parameter.

Use this property to access or set the resource parameter of the authorization statement.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionStatementStatementType Property (SAMLReader Component)

Specifies the assertion statement type.

Syntax

__property TsbxSAMLReaderPinnedAssertionStatementStatementTypes PinnedAssertionStatementStatementType[int PinnedAssertionStatementIndex] = { read=FPinnedAssertionStatementStatementType };
enum TsbxSAMLReaderPinnedAssertionStatementStatementTypes { csastAuthn=0, csastAttribute=1, csastAuthzDecision=2 };

Default Value

csastAuthn

Remarks

Specifies the assertion statement type.

This property specifies the assertion statement type. A statement can carry an authentication assertion, an attribute assertion, or an authorization decision assertion.

The PinnedAssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionStatementCount property.

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionSubjectConfirmationCount Property (SAMLReader Component)

The number of records in the PinnedAssertionSubjectConfirmation arrays.

Syntax

__property int PinnedAssertionSubjectConfirmationCount = { read=FPinnedAssertionSubjectConfirmationCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at PinnedAssertionSubjectConfirmationCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

PinnedAssertionSubjectConfirmationDataAddress Property (SAMLReader Component)

Contains the address enabled for presenting assertions.

Syntax

__property String PinnedAssertionSubjectConfirmationDataAddress[int PinnedAssertionSubjectConfirmationIndex] = { read=FPinnedAssertionSubjectConfirmationDataAddress };

Default Value

""

Remarks

Contains the address enabled for presenting assertions.

Use this property to specify the network address or location from which the subject confirmation should be issued. This optional element can be used to restrict the possibilities of an attacker to steal the assertion and present it from another IP address.

The PinnedAssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionSubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionSubjectConfirmationDataInResponseTo Property (SAMLReader Component)

The ID of the SAML message in response to which the assertion is issued.

Syntax

__property String PinnedAssertionSubjectConfirmationDataInResponseTo[int PinnedAssertionSubjectConfirmationIndex] = { read=FPinnedAssertionSubjectConfirmationDataInResponseTo };

Default Value

""

Remarks

The ID of the SAML message in response to which the assertion is issued.

This property specifies the ID of the SAML message in response to which the assertion is issued.

The PinnedAssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionSubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionSubjectConfirmationDataNotBefore Property (SAMLReader Component)

Time moment before which the subject cannot be confirmed.

Syntax

__property String PinnedAssertionSubjectConfirmationDataNotBefore[int PinnedAssertionSubjectConfirmationIndex] = { read=FPinnedAssertionSubjectConfirmationDataNotBefore };

Default Value

""

Remarks

Time moment before which the subject cannot be confirmed.

This property specifies the time before which the subject cannot be confirmed.

The PinnedAssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionSubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionSubjectConfirmationDataNotOnOrAfter Property (SAMLReader Component)

Limits the time until which the subject can be confirmed.

Syntax

__property String PinnedAssertionSubjectConfirmationDataNotOnOrAfter[int PinnedAssertionSubjectConfirmationIndex] = { read=FPinnedAssertionSubjectConfirmationDataNotOnOrAfter };

Default Value

""

Remarks

Limits the time until which the subject can be confirmed.

This property specifies the time on (or after) which the subject cannot be confirmed.

The PinnedAssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionSubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionSubjectConfirmationDataRecipient Property (SAMLReader Component)

The URI of the entity or the location of the resource to which the assertion should be presented.

Syntax

__property String PinnedAssertionSubjectConfirmationDataRecipient[int PinnedAssertionSubjectConfirmationIndex] = { read=FPinnedAssertionSubjectConfirmationDataRecipient };

Default Value

""

Remarks

The URI of the entity or the location of the resource to which the assertion should be presented.

This property specifies The URI of the entity or the location of the resource to which the assertion should be presented.

The PinnedAssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionSubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionSubjectConfirmationDataType Property (SAMLReader Component)

The type of data contained in the confirmation.

Syntax

__property String PinnedAssertionSubjectConfirmationDataType[int PinnedAssertionSubjectConfirmationIndex] = { read=FPinnedAssertionSubjectConfirmationDataType };

Default Value

""

Remarks

The type of data contained in the confirmation.

Use this property to read or specify the type of confirmation data included in the object.

The PinnedAssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionSubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionSubjectConfirmationID Property (SAMLReader Component)

The identifier of the entity which can satisfy the subject confirmation requirements.

Syntax

__property String PinnedAssertionSubjectConfirmationID[int PinnedAssertionSubjectConfirmationIndex] = { read=FPinnedAssertionSubjectConfirmationID };

Default Value

""

Remarks

The identifier of the entity which can satisfy the subject confirmation requirements.

This property specifies the identifier of the entity which is expected to satisfy the subject confirmation requirements.

The PinnedAssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionSubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionSubjectConfirmationMethod Property (SAMLReader Component)

Specifies the mechanism to be used to confirm the subject.

Syntax

__property String PinnedAssertionSubjectConfirmationMethod[int PinnedAssertionSubjectConfirmationIndex] = { read=FPinnedAssertionSubjectConfirmationMethod };

Default Value

""

Remarks

Specifies the mechanism to be used to confirm the subject.

This property contains a URI reference that identifies the mechanism to be used to confirm the subject.

The PinnedAssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the PinnedAssertionSubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

PinnedAssertionSubjectID Property (SAMLReader Component)

Returns the pinned assertion subject.

Syntax

__property String PinnedAssertionSubjectID = { read=FPinnedAssertionSubjectID };

Default Value

""

Remarks

Check this property to access the SAML ID of the subject of the assertion previously pinned with PinAssertion or PinAdviceAssertion method.

This property is read-only and not available at design time.

Data Type

String

POSTBindingBody Property (SAMLReader Component)

Contains the form body.

Syntax

__property String POSTBindingBody = { read=FPOSTBindingBody };

Default Value

""

Remarks

Contains the form body.

Use this property to read or set the body of the form returned by the service provider.

This property is read-only and not available at design time.

Data Type

String

POSTBindingFormTemplate Property (SAMLReader Component)

Contains the XHTML form template returned by the service provider.

Syntax

__property String POSTBindingFormTemplate = { read=FPOSTBindingFormTemplate };

Default Value

""

Remarks

Contains the XHTML form template returned by the service provider.

Use this property to access or set the template of a POST form provided by the service provider.

This property is read-only and not available at design time.

Data Type

String

POSTBindingMode Property (SAMLReader Component)

Specifies whether binding is applied on a server, or on a client side.

Syntax

__property TsbxSAMLReaderPOSTBindingModes POSTBindingMode = { read=FPOSTBindingMode };
enum TsbxSAMLReaderPOSTBindingModes { cspmClient=0, cspmServer=1 };

Default Value

cspmClient

Remarks

Specifies whether binding is applied on a server, or on a client side.

Use this property to specify whether binding is used on the server or client side of the communication. The default value is cspmClient.

This property is read-only and not available at design time.

Data Type

Integer

POSTBindingRelayState Property (SAMLReader Component)

Contains the value of the RelayState parameter of POST binding mechanism.

Syntax

__property String POSTBindingRelayState = { read=FPOSTBindingRelayState };

Default Value

""

Remarks

Contains the value of the RelayState parameter of POST binding mechanism.

Use this property to read or set the value of the RelayState parameter of the POST binding. RelayState contains an uninterpreted service-provider-originating state object, which should be passed back to it with any further requests.

This property is read-only and not available at design time.

Data Type

String

POSTBindingURL Property (SAMLReader Component)

Contains the URL of POST binding mechanism.

Syntax

__property String POSTBindingURL = { read=FPOSTBindingURL };

Default Value

""

Remarks

Contains the URL of POST binding mechanism.

Use this property to check or set the URL of POST binding mechanism.

This property is read-only and not available at design time.

Data Type

String

Profile Property (SAMLReader Component)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

__property String Profile = { read=FProfile, write=FSetProfile };

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Data Type

String

ProxyAddress Property (SAMLReader Component)

The IP address of the proxy server.

Syntax

__property String ProxyAddress = { read=FProxyAddress, write=FSetProxyAddress };

Default Value

""

Remarks

The IP address of the proxy server.

Data Type

String

ProxyAuthentication Property (SAMLReader Component)

The authentication type used by the proxy server.

Syntax

__property TsbxSAMLReaderProxyAuthentications ProxyAuthentication = { read=FProxyAuthentication, write=FSetProxyAuthentication };
enum TsbxSAMLReaderProxyAuthentications { patNoAuthentication=0, patBasic=1, patDigest=2, patNTLM=3 };

Default Value

patNoAuthentication

Remarks

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Data Type

Integer

ProxyPassword Property (SAMLReader Component)

The password to authenticate to the proxy server.

Syntax

__property String ProxyPassword = { read=FProxyPassword, write=FSetProxyPassword };

Default Value

""

Remarks

The password to authenticate to the proxy server.

Data Type

String

ProxyPort Property (SAMLReader Component)

The port on the proxy server to connect to.

Syntax

__property int ProxyPort = { read=FProxyPort, write=FSetProxyPort };

Default Value

0

Remarks

The port on the proxy server to connect to.

Data Type

Integer

ProxyProxyType Property (SAMLReader Component)

The type of the proxy server.

Syntax

__property TsbxSAMLReaderProxyProxyTypes ProxyProxyType = { read=FProxyProxyType, write=FSetProxyProxyType };
enum TsbxSAMLReaderProxyProxyTypes { cptNone=0, cptSocks4=1, cptSocks5=2, cptWebTunnel=3, cptHTTP=4 };

Default Value

cptNone

Remarks

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

Data Type

Integer

ProxyRequestHeaders Property (SAMLReader Component)

Contains HTTP request headers for WebTunnel and HTTP proxy.

Syntax

__property String ProxyRequestHeaders = { read=FProxyRequestHeaders, write=FSetProxyRequestHeaders };

Default Value

""

Remarks

Contains HTTP request headers for WebTunnel and HTTP proxy.

Data Type

String

ProxyResponseBody Property (SAMLReader Component)

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Syntax

__property String ProxyResponseBody = { read=FProxyResponseBody, write=FSetProxyResponseBody };

Default Value

""

Remarks

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

Data Type

String

ProxyResponseHeaders Property (SAMLReader Component)

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Syntax

__property String ProxyResponseHeaders = { read=FProxyResponseHeaders, write=FSetProxyResponseHeaders };

Default Value

""

Remarks

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

Data Type

String

ProxyUseIPv6 Property (SAMLReader Component)

Specifies whether IPv6 should be used when connecting through the proxy.

Syntax

__property bool ProxyUseIPv6 = { read=FProxyUseIPv6, write=FSetProxyUseIPv6 };

Default Value

false

Remarks

Specifies whether IPv6 should be used when connecting through the proxy.

Data Type

Boolean

ProxyUseProxy Property (SAMLReader Component)

Enables or disables proxy-driven connection.

Syntax

__property bool ProxyUseProxy = { read=FProxyUseProxy, write=FSetProxyUseProxy };

Default Value

false

Remarks

Enables or disables proxy-driven connection.

Data Type

Boolean

ProxyUsername Property (SAMLReader Component)

Specifies the username credential for proxy authentication.

Syntax

__property String ProxyUsername = { read=FProxyUsername, write=FSetProxyUsername };

Default Value

""

Remarks

Specifies the username credential for proxy authentication.

Data Type

String

RedirectBindingEncoding Property (SAMLReader Component)

Specifies the message encoding.

Syntax

__property String RedirectBindingEncoding = { read=FRedirectBindingEncoding };

Default Value

""

Remarks

Specifies the message encoding.

Use this property to access or set the message encoding.

This property is read-only and not available at design time.

Data Type

String

RedirectBindingForceSign Property (SAMLReader Component)

Enforces a signature over all outgoing messages.

Syntax

__property bool RedirectBindingForceSign = { read=FRedirectBindingForceSign };

Default Value

false

Remarks

Enforces a signature over all outgoing messages.

Use this property to enforce signing of all outgoing messages, independently of whether the original message was signed or not. See also RedirectBindingSign.

This property is read-only and not available at design time.

Data Type

Boolean

RedirectBindingRelayState Property (SAMLReader Component)

Contains the RelayState parameter of the binding.

Syntax

__property String RedirectBindingRelayState = { read=FRedirectBindingRelayState };

Default Value

""

Remarks

Contains the RelayState parameter of the binding.

Use this property to access or set the RelayState parameter of the binding. This is an uninterpreted state string that should be passed back to the service provider with subsequent requests.

This property is read-only and not available at design time.

Data Type

String

RedirectBindingSign Property (SAMLReader Component)

Specifies whether to sign generated messages.

Syntax

__property bool RedirectBindingSign = { read=FRedirectBindingSign };

Default Value

false

Remarks

Specifies whether to sign generated messages.

Use this property to enable or disable signing of generated binding entities. The SAML specification instructs that the binding should only be signed if the original XML was. This property therefore is only taken into account if the original XML was signed. With that in mind, certain service providers demand the binding to be signed at all times. Use RedirectBindingForceSign property to enforce signatures on all binding entities.

This property is read-only and not available at design time.

Data Type

Boolean

RedirectBindingSignatureAlgorithm Property (SAMLReader Component)

Contains the signature algorithm.

Syntax

__property String RedirectBindingSignatureAlgorithm = { read=FRedirectBindingSignatureAlgorithm };

Default Value

""

Remarks

Contains the signature algorithm.

Use this property to get or set the signature algorithm. This corresponds to the SigAlg query string parameter, and contains the URI of the signature algorithm.

This property is read-only and not available at design time.

Data Type

String

RedirectBindingURL Property (SAMLReader Component)

Contains the URL of the request query.

Syntax

__property String RedirectBindingURL = { read=FRedirectBindingURL };

Default Value

""

Remarks

Contains the URL of the request query.

Use this property to read or set the URL of the request query.

This property is read-only and not available at design time.

Data Type

String

RedirectBindingVerifySignatures Property (SAMLReader Component)

Instructs the component whether to verify incoming signatures.

Syntax

__property bool RedirectBindingVerifySignatures = { read=FRedirectBindingVerifySignatures };

Default Value

false

Remarks

Instructs the component whether to verify incoming signatures.

Use this property to activate or deactivate verification of signatures in incoming requests.

This property is read-only and not available at design time.

Data Type

Boolean

RedirectBindingCertBytes Property (SAMLReader Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray RedirectBindingCertBytes = { read=FRedirectBindingCertBytes };

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

RedirectBindingCertHandle Property (SAMLReader Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 RedirectBindingCertHandle = { read=FRedirectBindingCertHandle, write=FSetRedirectBindingCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

ResponseNameID Property (SAMLReader Component)

Contains the NameID parameter of a NameIDMapping response.

Syntax

__property String ResponseNameID = { read=FResponseNameID };

Default Value

""

Remarks

Contains the NameID parameter of a NameIDMapping response.

Use this property to read or set the NameID parameter of the NameIDMapping response.

This property is read-only and not available at design time.

Data Type

String

ResponseOptionalElement Property (SAMLReader Component)

An optional message element to be returned with the response.

Syntax

__property String ResponseOptionalElement = { read=FResponseOptionalElement };

Default Value

""

Remarks

An optional message element to be returned with the response.

Use this property to access or set the optional XML element returned with the response.

This property is read-only and not available at design time.

Data Type

String

ResponseResponseType Property (SAMLReader Component)

Contains the type of the response.

Syntax

__property TsbxSAMLReaderResponseResponseTypes ResponseResponseType = { read=FResponseResponseType };
enum TsbxSAMLReaderResponseResponseTypes { csrtResponse=0, csrtArtifactResponse=1, csrtNameIDMappingResponse=2 };

Default Value

csrtResponse

Remarks

Contains the type of the response.

Use this property to get or set the type of the SAML response.

This property is read-only and not available at design time.

Data Type

Integer

ResponseStatusCodeSubValue Property (SAMLReader Component)

The value of the nested StatusCode.

Syntax

__property String ResponseStatusCodeSubValue = { read=FResponseStatusCodeSubValue };

Default Value

""

Remarks

The value of the nested StatusCode.

This property contains the value of the nested StatusCode element.

This property is read-only and not available at design time.

Data Type

String

ResponseStatusCodeValue Property (SAMLReader Component)

Contains the status code value.

Syntax

__property String ResponseStatusCodeValue = { read=FResponseStatusCodeValue };

Default Value

""

Remarks

Contains the status code value.

Use this property to read or set one of the status codes defined by SAML specification, such as 'urn:oasis:names:tc:SAML:2.0:status:Success' or 'urn:oasis:names:tc:SAML:2.0:status:Requester'.

This property is read-only and not available at design time.

Data Type

String

ResponseStatusDetail Property (SAMLReader Component)

Contains additional information on the status of the request.

Syntax

__property String ResponseStatusDetail = { read=FResponseStatusDetail };

Default Value

""

Remarks

Contains additional information on the status of the request.

The StatusDetail element contains additional request status information.

This property is read-only and not available at design time.

Data Type

String

ResponseStatusMessage Property (SAMLReader Component)

Contains a status message (optional).

Syntax

__property String ResponseStatusMessage = { read=FResponseStatusMessage };

Default Value

""

Remarks

Contains a status message (optional).

This property specifies the status message which may, optionally, be returned to an operator.

This property is read-only and not available at design time.

Data Type

String

SignatureValidationResult Property (SAMLReader Component)

Contains the signature validation result.

Syntax

__property TsbxSAMLReaderSignatureValidationResults SignatureValidationResult = { read=FSignatureValidationResult };
enum TsbxSAMLReaderSignatureValidationResults { xsvValid=0, xsvUnknown=1, xsvCorrupted=2, xsvSignerNotFound=3, xsvFailure=4, xsvReferenceCorrupted=5 };

Default Value

xsvValid

Remarks

Use this property to check the result of the most recent XML signature validation.

xsvValid0
xsvUnknown1
xsvCorrupted2
xsvSignerNotFound3
xsvFailure4
xsvReferenceCorrupted5

This property is read-only and not available at design time.

Data Type

Integer

Signed Property (SAMLReader Component)

Returns true it the message is signed.

Syntax

__property bool Signed = { read=FSigned };

Default Value

false

Remarks

Check this property to find out whether the SAML entity is signed.

This property is read-only and not available at design time.

Data Type

Boolean

SigningCertBytes Property (SAMLReader Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray SigningCertBytes = { read=FSigningCertBytes };

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertCA Property (SAMLReader Component)

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

Syntax

__property bool SigningCertCA = { read=FSigningCertCA };

Default Value

false

Remarks

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

This property is read-only and not available at design time.

Data Type

Boolean

SigningCertCAKeyID Property (SAMLReader Component)

A unique identifier (fingerprint) of the CA certificate's private key.

Syntax

__property DynamicArray SigningCertCAKeyID = { read=FSigningCertCAKeyID };

Remarks

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertCRLDistributionPoints Property (SAMLReader Component)

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Syntax

__property String SigningCertCRLDistributionPoints = { read=FSigningCertCRLDistributionPoints };

Default Value

""

Remarks

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

This property is read-only and not available at design time.

Data Type

String

SigningCertCurve Property (SAMLReader Component)

Specifies the elliptic curve of the EC public key.

Syntax

__property String SigningCertCurve = { read=FSigningCertCurve };

Default Value

""

Remarks

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

This property is read-only and not available at design time.

Data Type

String

SigningCertFingerprint Property (SAMLReader Component)

Contains the fingerprint (a hash imprint) of this certificate.

Syntax

__property DynamicArray SigningCertFingerprint = { read=FSigningCertFingerprint };

Remarks

Contains the fingerprint (a hash imprint) of this certificate.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertFriendlyName Property (SAMLReader Component)

Contains an associated alias (friendly name) of the certificate.

Syntax

__property String SigningCertFriendlyName = { read=FSigningCertFriendlyName };

Default Value

""

Remarks

Contains an associated alias (friendly name) of the certificate.

This property is read-only and not available at design time.

Data Type

String

SigningCertHandle Property (SAMLReader Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 SigningCertHandle = { read=FSigningCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is read-only and not available at design time.

Data Type

Long64

SigningCertHashAlgorithm Property (SAMLReader Component)

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing) SB_HASH_ALGORITHM_SHA1 SHA1 SB_HASH_ALGORITHM_SHA224 SHA224 SB_HASH_ALGORITHM_SHA256 SHA256 SB_HASH_ALGORITHM_SHA384 SHA384 SB_HASH_ALGORITHM_SHA512 SHA512 SB_HASH_ALGORITHM_MD2 MD2 SB_HASH_ALGORITHM_MD4 MD4 SB_HASH_ALGORITHM_MD5 MD5 SB_HASH_ALGORITHM_RIPEMD160 RIPEMD160 SB_HASH_ALGORITHM_CRC32 CRC32 SB_HASH_ALGORITHM_SSL3 SSL3 SB_HASH_ALGORITHM_GOST_R3411_1994 GOST1994 SB_HASH_ALGORITHM_WHIRLPOOL WHIRLPOOL SB_HASH_ALGORITHM_POLY1305 POLY1305 SB_HASH_ALGORITHM_SHA3_224 SHA3_224 SB_HASH_ALGORITHM_SHA3_256 SHA3_256 SB_HASH_ALGORITHM_SHA3_384 SHA3_384 SB_HASH_ALGORITHM_SHA3_512 SHA3_512 SB_HASH_ALGORITHM_BLAKE2S_128 BLAKE2S_128 SB_HASH_ALGORITHM_BLAKE2S_160 BLAKE2S_160 SB_HASH_ALGORITHM_BLAKE2S_224 BLAKE2S_224 SB_HASH_ALGORITHM_BLAKE2S_256 BLAKE2S_256 SB_HASH_ALGORITHM_BLAKE2B_160 BLAKE2B_160 SB_HASH_ALGORITHM_BLAKE2B_256 BLAKE2B_256 SB_HASH_ALGORITHM_BLAKE2B_384 BLAKE2B_384 SB_HASH_ALGORITHM_BLAKE2B_512 BLAKE2B_512 SB_HASH_ALGORITHM_SHAKE_128 SHAKE_128 SB_HASH_ALGORITHM_SHAKE_256 SHAKE_256 SB_HASH_ALGORITHM_SHAKE_128_LEN SHAKE_128_LEN SB_HASH_ALGORITHM_SHAKE_256_LEN SHAKE_256_LEN .

Syntax

__property String SigningCertHashAlgorithm = { read=FSigningCertHashAlgorithm };

Default Value

""

Remarks

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

This property is read-only and not available at design time.

Data Type

String

SigningCertIssuer Property (SAMLReader Component)

The common name of the certificate issuer (CA), typically a company name.

Syntax

__property String SigningCertIssuer = { read=FSigningCertIssuer };

Default Value

""

Remarks

The common name of the certificate issuer (CA), typically a company name.

This property is read-only and not available at design time.

Data Type

String

SigningCertIssuerRDN Property (SAMLReader Component)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

Syntax

__property String SigningCertIssuerRDN = { read=FSigningCertIssuerRDN };

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

This property is read-only and not available at design time.

Data Type

String

SigningCertKeyAlgorithm Property (SAMLReader Component)

Specifies the public key algorithm of this certificate.

Syntax

__property String SigningCertKeyAlgorithm = { read=FSigningCertKeyAlgorithm };

Default Value

"0"

Remarks

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

This property is read-only and not available at design time.

Data Type

String

SigningCertKeyBits Property (SAMLReader Component)

Returns the length of the public key.

Syntax

__property int SigningCertKeyBits = { read=FSigningCertKeyBits };

Default Value

0

Remarks

Returns the length of the public key.

This property is read-only and not available at design time.

Data Type

Integer

SigningCertKeyFingerprint Property (SAMLReader Component)

Returns a fingerprint of the public key contained in the certificate.

Syntax

__property DynamicArray SigningCertKeyFingerprint = { read=FSigningCertKeyFingerprint };

Remarks

Returns a fingerprint of the public key contained in the certificate.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertKeyUsage Property (SAMLReader Component)

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

Syntax

__property int SigningCertKeyUsage = { read=FSigningCertKeyUsage };

Default Value

0

Remarks

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

This property is read-only and not available at design time.

Data Type

Integer

SigningCertKeyValid Property (SAMLReader Component)

Returns True if the certificate's key is cryptographically valid, and False otherwise.

Syntax

__property bool SigningCertKeyValid = { read=FSigningCertKeyValid };

Default Value

false

Remarks

Returns True if the certificate's key is cryptographically valid, and False otherwise.

This property is read-only and not available at design time.

Data Type

Boolean

SigningCertOCSPLocations Property (SAMLReader Component)

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

Syntax

__property String SigningCertOCSPLocations = { read=FSigningCertOCSPLocations };

Default Value

""

Remarks

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

This property is read-only and not available at design time.

Data Type

String

SigningCertPolicyIDs Property (SAMLReader Component)

Contains identifiers (OIDs) of the applicable certificate policies.

Syntax

__property String SigningCertPolicyIDs = { read=FSigningCertPolicyIDs };

Default Value

""

Remarks

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

This property is read-only and not available at design time.

Data Type

String

SigningCertPublicKeyBytes Property (SAMLReader Component)

Contains the certificate's public key in DER format.

Syntax

__property DynamicArray SigningCertPublicKeyBytes = { read=FSigningCertPublicKeyBytes };

Remarks

Contains the certificate's public key in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertSelfSigned Property (SAMLReader Component)

Indicates whether the certificate is self-signed (root) or signed by an external CA.

Syntax

__property bool SigningCertSelfSigned = { read=FSigningCertSelfSigned };

Default Value

false

Remarks

Indicates whether the certificate is self-signed (root) or signed by an external CA.

This property is read-only and not available at design time.

Data Type

Boolean

SigningCertSerialNumber Property (SAMLReader Component)

Returns the certificate's serial number.

Syntax

__property DynamicArray SigningCertSerialNumber = { read=FSigningCertSerialNumber };

Remarks

Returns the certificate's serial number.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertSigAlgorithm Property (SAMLReader Component)

Indicates the algorithm that was used by the CA to sign this certificate.

Syntax

__property String SigningCertSigAlgorithm = { read=FSigningCertSigAlgorithm };

Default Value

""

Remarks

Indicates the algorithm that was used by the CA to sign this certificate.

This property is read-only and not available at design time.

Data Type

String

SigningCertSubject Property (SAMLReader Component)

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

Syntax

__property String SigningCertSubject = { read=FSigningCertSubject };

Default Value

""

Remarks

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

This property is read-only and not available at design time.

Data Type

String

SigningCertSubjectKeyID Property (SAMLReader Component)

Contains a unique identifier (fingerprint) of the certificate's private key.

Syntax

__property DynamicArray SigningCertSubjectKeyID = { read=FSigningCertSubjectKeyID };

Remarks

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertSubjectRDN Property (SAMLReader Component)

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Syntax

__property String SigningCertSubjectRDN = { read=FSigningCertSubjectRDN };

Default Value

""

Remarks

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

This property is read-only and not available at design time.

Data Type

String

SigningCertValidFrom Property (SAMLReader Component)

The time point at which the certificate becomes valid, in UTC.

Syntax

__property String SigningCertValidFrom = { read=FSigningCertValidFrom };

Default Value

""

Remarks

The time point at which the certificate becomes valid, in UTC.

This property is read-only and not available at design time.

Data Type

String

SigningCertValidTo Property (SAMLReader Component)

The time point at which the certificate expires, in UTC.

Syntax

__property String SigningCertValidTo = { read=FSigningCertValidTo };

Default Value

""

Remarks

The time point at which the certificate expires, in UTC.

This property is read-only and not available at design time.

Data Type

String

SocketDNSMode Property (SAMLReader Component)

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

Syntax

__property TsbxSAMLReaderSocketDNSModes SocketDNSMode = { read=FSocketDNSMode, write=FSetSocketDNSMode };
enum TsbxSAMLReaderSocketDNSModes { dmAuto=0, dmPlatform=1, dmOwn=2, dmOwnSecure=3 };

Default Value

dmAuto

Remarks

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

Data Type

Integer

SocketDNSPort Property (SAMLReader Component)

Specifies the port number to be used for sending queries to the DNS server.

Syntax

__property int SocketDNSPort = { read=FSocketDNSPort, write=FSetSocketDNSPort };

Default Value

0

Remarks

Specifies the port number to be used for sending queries to the DNS server.

Data Type

Integer

SocketDNSQueryTimeout Property (SAMLReader Component)

The timeout (in milliseconds) for each DNS query.

Syntax

__property int SocketDNSQueryTimeout = { read=FSocketDNSQueryTimeout, write=FSetSocketDNSQueryTimeout };

Default Value

0

Remarks

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketDNSServers Property (SAMLReader Component)

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Syntax

__property String SocketDNSServers = { read=FSocketDNSServers, write=FSetSocketDNSServers };

Default Value

""

Remarks

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

Data Type

String

SocketDNSTotalTimeout Property (SAMLReader Component)

The timeout (in milliseconds) for the whole resolution process.

Syntax

__property int SocketDNSTotalTimeout = { read=FSocketDNSTotalTimeout, write=FSetSocketDNSTotalTimeout };

Default Value

0

Remarks

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

Data Type

Integer

SocketIncomingSpeedLimit Property (SAMLReader Component)

The maximum number of bytes to read from the socket, per second.

Syntax

__property int SocketIncomingSpeedLimit = { read=FSocketIncomingSpeedLimit, write=FSetSocketIncomingSpeedLimit };

Default Value

0

Remarks

The maximum number of bytes to read from the socket, per second.

Data Type

Integer

SocketLocalAddress Property (SAMLReader Component)

The local network interface to bind the socket to.

Syntax

__property String SocketLocalAddress = { read=FSocketLocalAddress, write=FSetSocketLocalAddress };

Default Value

""

Remarks

The local network interface to bind the socket to.

Data Type

String

SocketLocalPort Property (SAMLReader Component)

The local port number to bind the socket to.

Syntax

__property int SocketLocalPort = { read=FSocketLocalPort, write=FSetSocketLocalPort };

Default Value

0

Remarks

The local port number to bind the socket to.

Data Type

Integer

SocketOutgoingSpeedLimit Property (SAMLReader Component)

The maximum number of bytes to write to the socket, per second.

Syntax

__property int SocketOutgoingSpeedLimit = { read=FSocketOutgoingSpeedLimit, write=FSetSocketOutgoingSpeedLimit };

Default Value

0

Remarks

The maximum number of bytes to write to the socket, per second.

Data Type

Integer

SocketTimeout Property (SAMLReader Component)

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

Syntax

__property int SocketTimeout = { read=FSocketTimeout, write=FSetSocketTimeout };

Default Value

60000

Remarks

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

Data Type

Integer

SocketUseIPv6 Property (SAMLReader Component)

Enables or disables IP protocol version 6.

Syntax

__property bool SocketUseIPv6 = { read=FSocketUseIPv6, write=FSetSocketUseIPv6 };

Default Value

false

Remarks

Enables or disables IP protocol version 6.

Data Type

Boolean

SubjectConfirmationCount Property (SAMLReader Component)

The number of records in the SubjectConfirmation arrays.

Syntax

__property int SubjectConfirmationCount = { read=FSubjectConfirmationCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SubjectConfirmationCount - 1.

This property is read-only and not available at design time.

Data Type

Integer

SubjectConfirmationDataAddress Property (SAMLReader Component)

Contains the address enabled for presenting assertions.

Syntax

__property String SubjectConfirmationDataAddress[int SubjectConfirmationIndex] = { read=FSubjectConfirmationDataAddress };

Default Value

""

Remarks

Contains the address enabled for presenting assertions.

Use this property to specify the network address or location from which the subject confirmation should be issued. This optional element can be used to restrict the possibilities of an attacker to steal the assertion and present it from another IP address.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

SubjectConfirmationDataInResponseTo Property (SAMLReader Component)

The ID of the SAML message in response to which the assertion is issued.

Syntax

__property String SubjectConfirmationDataInResponseTo[int SubjectConfirmationIndex] = { read=FSubjectConfirmationDataInResponseTo };

Default Value

""

Remarks

The ID of the SAML message in response to which the assertion is issued.

This property specifies the ID of the SAML message in response to which the assertion is issued.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

SubjectConfirmationDataNotBefore Property (SAMLReader Component)

Time moment before which the subject cannot be confirmed.

Syntax

__property String SubjectConfirmationDataNotBefore[int SubjectConfirmationIndex] = { read=FSubjectConfirmationDataNotBefore };

Default Value

""

Remarks

Time moment before which the subject cannot be confirmed.

This property specifies the time before which the subject cannot be confirmed.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

SubjectConfirmationDataNotOnOrAfter Property (SAMLReader Component)

Limits the time until which the subject can be confirmed.

Syntax

__property String SubjectConfirmationDataNotOnOrAfter[int SubjectConfirmationIndex] = { read=FSubjectConfirmationDataNotOnOrAfter };

Default Value

""

Remarks

Limits the time until which the subject can be confirmed.

This property specifies the time on (or after) which the subject cannot be confirmed.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

SubjectConfirmationDataRecipient Property (SAMLReader Component)

The URI of the entity or the location of the resource to which the assertion should be presented.

Syntax

__property String SubjectConfirmationDataRecipient[int SubjectConfirmationIndex] = { read=FSubjectConfirmationDataRecipient };

Default Value

""

Remarks

The URI of the entity or the location of the resource to which the assertion should be presented.

This property specifies The URI of the entity or the location of the resource to which the assertion should be presented.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

SubjectConfirmationDataType Property (SAMLReader Component)

The type of data contained in the confirmation.

Syntax

__property String SubjectConfirmationDataType[int SubjectConfirmationIndex] = { read=FSubjectConfirmationDataType };

Default Value

""

Remarks

The type of data contained in the confirmation.

Use this property to read or specify the type of confirmation data included in the object.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

SubjectConfirmationID Property (SAMLReader Component)

The identifier of the entity which can satisfy the subject confirmation requirements.

Syntax

__property String SubjectConfirmationID[int SubjectConfirmationIndex] = { read=FSubjectConfirmationID };

Default Value

""

Remarks

The identifier of the entity which can satisfy the subject confirmation requirements.

This property specifies the identifier of the entity which is expected to satisfy the subject confirmation requirements.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

SubjectConfirmationMethod Property (SAMLReader Component)

Specifies the mechanism to be used to confirm the subject.

Syntax

__property String SubjectConfirmationMethod[int SubjectConfirmationIndex] = { read=FSubjectConfirmationMethod };

Default Value

""

Remarks

Specifies the mechanism to be used to confirm the subject.

This property contains a URI reference that identifies the mechanism to be used to confirm the subject.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is read-only and not available at design time.

Data Type

String

SubjectID Property (SAMLReader Component)

Returns the subject of the message.

Syntax

__property String SubjectID = { read=FSubjectID };

Default Value

""

Remarks

Check this property to obtain the SAML ID of the message subject.

This property is read-only and not available at design time.

Data Type

String

TLSAutoValidateCertificates Property (SAMLReader Component)

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Syntax

__property bool TLSAutoValidateCertificates = { read=FTLSAutoValidateCertificates, write=FSetTLSAutoValidateCertificates };

Default Value

true

Remarks

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

Data Type

Boolean

TLSBaseConfiguration Property (SAMLReader Component)

Selects the base configuration for the TLS settings.

Syntax

__property TsbxSAMLReaderTLSBaseConfigurations TLSBaseConfiguration = { read=FTLSBaseConfiguration, write=FSetTLSBaseConfiguration };
enum TsbxSAMLReaderTLSBaseConfigurations { stpcDefault=0, stpcCompatible=1, stpcComprehensiveInsecure=2, stpcHighlySecure=3 };

Default Value

stpcDefault

Remarks

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Data Type

Integer

TLSCiphersuites Property (SAMLReader Component)

A list of ciphersuites separated with commas or semicolons.

Syntax

__property String TLSCiphersuites = { read=FTLSCiphersuites, write=FSetTLSCiphersuites };

Default Value

""

Remarks

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

Data Type

String

TLSECCurves Property (SAMLReader Component)

Defines the elliptic curves to enable.

Syntax

__property String TLSECCurves = { read=FTLSECCurves, write=FSetTLSECCurves };

Default Value

""

Remarks

Defines the elliptic curves to enable.

Data Type

String

TLSExtensions Property (SAMLReader Component)

Provides access to TLS extensions.

Syntax

__property String TLSExtensions = { read=FTLSExtensions, write=FSetTLSExtensions };

Default Value

""

Remarks

Provides access to TLS extensions.

Data Type

String

TLSForceResumeIfDestinationChanges Property (SAMLReader Component)

Whether to force TLS session resumption when the destination address changes.

Syntax

__property bool TLSForceResumeIfDestinationChanges = { read=FTLSForceResumeIfDestinationChanges, write=FSetTLSForceResumeIfDestinationChanges };

Default Value

false

Remarks

Whether to force TLS session resumption when the destination address changes.

Data Type

Boolean

TLSPreSharedIdentity Property (SAMLReader Component)

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

Syntax

__property String TLSPreSharedIdentity = { read=FTLSPreSharedIdentity, write=FSetTLSPreSharedIdentity };

Default Value

""

Remarks

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

This property is not available at design time.

Data Type

String

TLSPreSharedKey Property (SAMLReader Component)

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

Syntax

__property String TLSPreSharedKey = { read=FTLSPreSharedKey, write=FSetTLSPreSharedKey };

Default Value

""

Remarks

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

This property is not available at design time.

Data Type

String

TLSPreSharedKeyCiphersuite Property (SAMLReader Component)

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Syntax

__property String TLSPreSharedKeyCiphersuite = { read=FTLSPreSharedKeyCiphersuite, write=FSetTLSPreSharedKeyCiphersuite };

Default Value

""

Remarks

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

Data Type

String

TLSRenegotiationAttackPreventionMode Property (SAMLReader Component)

Selects renegotiation attack prevention mechanism.

Syntax

__property TsbxSAMLReaderTLSRenegotiationAttackPreventionModes TLSRenegotiationAttackPreventionMode = { read=FTLSRenegotiationAttackPreventionMode, write=FSetTLSRenegotiationAttackPreventionMode };
enum TsbxSAMLReaderTLSRenegotiationAttackPreventionModes { crapmCompatible=0, crapmStrict=1, crapmAuto=2 };

Default Value

crapmCompatible

Remarks

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

Data Type

Integer

TLSRevocationCheck Property (SAMLReader Component)

Specifies the kind(s) of revocation check to perform.

Syntax

__property TsbxSAMLReaderTLSRevocationChecks TLSRevocationCheck = { read=FTLSRevocationCheck, write=FSetTLSRevocationCheck };
enum TsbxSAMLReaderTLSRevocationChecks { crcNone=0, crcAuto=1, crcAllCRL=2, crcAllOCSP=3, crcAllCRLAndOCSP=4, crcAnyCRL=5, crcAnyOCSP=6, crcAnyCRLOrOCSP=7, crcAnyOCSPOrCRL=8 };

Default Value

crcAuto

Remarks

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

This property is not available at design time.

Data Type

Integer

TLSSSLOptions Property (SAMLReader Component)

Various SSL (TLS) protocol options, set of cssloExpectShutdownMessage 0x001 Wait for the close-notify message when shutting down the connection cssloOpenSSLDTLSWorkaround 0x002 (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions cssloDisableKexLengthAlignment 0x004 Do not align the client-side PMS by the RSA modulus size.

Syntax

__property int TLSSSLOptions = { read=FTLSSSLOptions, write=FSetTLSSSLOptions };

Default Value

16

Remarks

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

Data Type

Integer

TLSTLSMode Property (SAMLReader Component)

Specifies the TLS mode to use.

Syntax

__property TsbxSAMLReaderTLSTLSModes TLSTLSMode = { read=FTLSTLSMode, write=FSetTLSTLSMode };
enum TsbxSAMLReaderTLSTLSModes { smDefault=0, smNoTLS=1, smExplicitTLS=2, smImplicitTLS=3, smMixedTLS=4 };

Default Value

smDefault

Remarks

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

Data Type

Integer

TLSUseExtendedMasterSecret Property (SAMLReader Component)

Enables Extended Master Secret Extension, as defined in RFC 7627.

Syntax

__property bool TLSUseExtendedMasterSecret = { read=FTLSUseExtendedMasterSecret, write=FSetTLSUseExtendedMasterSecret };

Default Value

false

Remarks

Enables Extended Master Secret Extension, as defined in RFC 7627.

Data Type

Boolean

TLSUseSessionResumption Property (SAMLReader Component)

Enables or disables TLS session resumption capability.

Syntax

__property bool TLSUseSessionResumption = { read=FTLSUseSessionResumption, write=FSetTLSUseSessionResumption };

Default Value

false

Remarks

Enables or disables TLS session resumption capability.

Data Type

Boolean

TLSVersions Property (SAMLReader Component)

The SSL/TLS versions to enable by default.

Syntax

__property int TLSVersions = { read=FTLSVersions, write=FSetTLSVersions };

Default Value

16

Remarks

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Data Type

Integer

TrustedCertCount Property (SAMLReader Component)

The number of records in the TrustedCert arrays.

Syntax

__property int TrustedCertCount = { read=FTrustedCertCount, write=FSetTrustedCertCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at TrustedCertCount - 1.

This property is not available at design time.

Data Type

Integer

TrustedCertBytes Property (SAMLReader Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray TrustedCertBytes[int TrustedCertIndex] = { read=FTrustedCertBytes };

Remarks

Returns raw certificate data in DER format.

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

TrustedCertHandle Property (SAMLReader Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 TrustedCertHandle[int TrustedCertIndex] = { read=FTrustedCertHandle, write=FSetTrustedCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The TrustedCertIndex parameter specifies the index of the item in the array. The size of the array is controlled by the TrustedCertCount property.

This property is not available at design time.

Data Type

Long64

UseBinding Property (SAMLReader Component)

Enables or disables automated binding processing.

Syntax

__property bool UseBinding = { read=FUseBinding, write=FSetUseBinding };

Default Value

false

Remarks

This property controls whether component should process any known bindings it encounters in the message automatically. If using this property, check Binding property to establish the type of the binding processed, and POSTBinding and RedirectBinding to access the properties of specific binding types.

This property is not available at design time.

Data Type

Boolean

ValidateSignatures Property (SAMLReader Component)

Enables or disables automated signature validation.

Syntax

__property bool ValidateSignatures = { read=FValidateSignatures, write=FSetValidateSignatures };

Default Value

true

Remarks

Use this property to enable or disable automated signature validation by the component.

This property is not available at design time.

Data Type

Boolean

ValidationLog Property (SAMLReader Component)

Contains the complete log of the certificate validation routine.

Syntax

__property String ValidationLog = { read=FValidationLog };

Default Value

""

Remarks

Use this property to access the chain validation log produced by the component. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

This property is read-only and not available at design time.

Data Type

String

ValidationMoment Property (SAMLReader Component)

The time point at which chain validity is to be established.

Syntax

__property String ValidationMoment = { read=FValidationMoment, write=FSetValidationMoment };

Default Value

""

Remarks

Use this property to specify the moment in time at which chain validity should be established. The time is in UTC. Leave the setting empty to stick to the current moment.

The validity of the same chain may differ depending on the time point chosen due to temporal changes in subchain validities and revocation statuses.

Data Type

String

Version Property (SAMLReader Component)

Returns SAML content version string.

Syntax

__property String Version = { read=FVersion };

Default Value

""

Remarks

Check this property to read the SAML content version string, such as "2.0".

This property is read-only and not available at design time.

Data Type

String

CompareIDs Method (SAMLReader Component)

Compares two SAML IDs.

Syntax

bool __fastcall CompareIDs(String ID1, String ID2);

Remarks

Use this utility function to easily compare two SAML IDs.

Config Method (SAMLReader Component)

Sets or retrieves a configuration setting.

Syntax

String __fastcall Config(String ConfigurationString);

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (SAMLReader Component)

Performs an additional action.

Syntax

String __fastcall DoAction(String ActionID, String ActionParams);

Remarks

DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

GetIDProp Method (SAMLReader Component)

Extracts a specific property from a SAML ID.

Syntax

String __fastcall GetIDProp(String ID, String PropName);

Remarks

Use this method to recover a single ID property from a SAML ID.

PropName supports the following properties:

  • Format
  • NameQualifier
  • IDType
  • SPNameQualifier
  • SPProvidedID
  • Value

Open Method (SAMLReader Component)

Opens a SAML entity.

Syntax

void __fastcall Open(String Input);

Remarks

Use this method to process a SAML entity contained in a string.

OpenBytes Method (SAMLReader Component)

Opens a SAML entity.

Syntax

void __fastcall OpenBytes(DynamicArray<Byte> InputBytes);

Remarks

Use this method to process a SAML entity stored as a byte array.

OpenFile Method (SAMLReader Component)

Opens a SAML entity.

Syntax

void __fastcall OpenFile(String InputFile);

Remarks

Use this method to process a SAML entity contained in a file.

PinAdviceAssertion Method (SAMLReader Component)

Pins advice assertion by propagating it in PinnedAssertionXXX properties.

Syntax

void __fastcall PinAdviceAssertion(int AssertionIndex, int AdviceAssertionIndex);

Remarks

Call this method to pin the advice assertion specified by AssertionIndex by publishing it in the selection of PinnedAssertionXXX properties, such as PinnedAssertionInfo. Use AdviceAssertionIndex to specify the advice assertion index.

PinAssertion Method (SAMLReader Component)

Pins assertion by propagating it in PinnedAssertionXXX properties.

Syntax

void __fastcall PinAssertion(int AssertionIndex);

Remarks

Use this method to pin a SAML assertion specified by its AssertionIndex in the selection of PinnedAssertionXXX properties, such as PinnedAssertionInfo.

Check AssertionCount to obtain the number of assertions in the message.

Error Event (SAMLReader Component)

Fires to report an error condition.

Syntax

typedef struct {
  int ErrorCode;
  String Description;
} TsbxSAMLReaderErrorEventParams;
typedef void __fastcall (__closure *TsbxSAMLReaderErrorEvent)(System::TObject* Sender, TsbxSAMLReaderErrorEventParams *e);
__property TsbxSAMLReaderErrorEvent OnError = { read=FOnError, write=FOnError };

Remarks

Subscribe to this event to be notified about any error conditions occurring during the component's work. ErrorCode and Description provide the details of the error.

Notification Event (SAMLReader Component)

This event notifies the application about an underlying control flow event.

Syntax

typedef struct {
  String EventID;
  String EventParam;
} TsbxSAMLReaderNotificationEventParams;
typedef void __fastcall (__closure *TsbxSAMLReaderNotificationEvent)(System::TObject* Sender, TsbxSAMLReaderNotificationEventParams *e);
__property TsbxSAMLReaderNotificationEvent OnNotification = { read=FOnNotification, write=FOnNotification };

Remarks

The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

SignatureFound Event (SAMLReader Component)

Signifies the start of signature validation.

Syntax

typedef struct {
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  bool CertFound;
  bool ValidateSignature;
  bool ValidateChain;
} TsbxSAMLReaderSignatureFoundEventParams;
typedef void __fastcall (__closure *TsbxSAMLReaderSignatureFoundEvent)(System::TObject* Sender, TsbxSAMLReaderSignatureFoundEventParams *e);
__property TsbxSAMLReaderSignatureFoundEvent OnSignatureFound = { read=FOnSignatureFound, write=FOnSignatureFound };

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the component has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (SAMLReader Component)

Reports the signature validation result.

Syntax

typedef struct {
  String IssuerRDN;
  DynamicArray SerialNumber;
  DynamicArray SubjectKeyID;
  int ValidationResult;
} TsbxSAMLReaderSignatureValidatedEventParams;
typedef void __fastcall (__closure *TsbxSAMLReaderSignatureValidatedEvent)(System::TObject* Sender, TsbxSAMLReaderSignatureValidatedEventParams *e);
__property TsbxSAMLReaderSignatureValidatedEvent OnSignatureValidated = { read=FOnSignatureValidated, write=FOnSignatureValidated };

Remarks

This event is fired when the complete XML signature validation process is finished. IssuerRDN returns the name of the signature issuer, SerialNumber identifies the signing certificate, SubjectKeyID contains the key identifier (SecureBlackbox uses SHA-1 hash algorithm output as key identifiers). Finally, ValidationResult specifies whether signature is valid or not:

xsvValid0
xsvUnknown1
xsvCorrupted2
xsvSignerNotFound3
xsvFailure4
xsvReferenceCorrupted5

Config Settings (SAMLReader Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

SAMLReader Config Settings

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the component.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the component.

Use this property to get cookies from the internal cookie storage of the component and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the components that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other components.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the component. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the component) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the component is set to "local", the property returns/restores the rules from/to the internal storage of the component. If StaticDNS of the component is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the components.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (SAMLReader Component)