SAMLWriter Component

Properties   Methods   Events   Config Settings   Errors  

The SAMLWriter component offers SAML message generation functions.

Syntax

TsbxSAMLWriter

Remarks

SAMLWriter provides means of serialization of SAML entities into valid SAML protocol messages. Together with SAMLReader, this class provides fine-grained access to the composition of SAML requests, responses, assertions, and statements. You can use it as part of your SAML client or SAML server implementation for creating individual SAML entities.

SAMLReader and SAMLWriter are independent of SAML server controls that are also included in SecureBlackbox, and are aimed at scenarios that require lower-level access to SAML functionality than that provided by the server controls.

SAMLWriter can create the following kinds of SAML messages:

  • AssertionIDRequest
  • SubjectQuery
  • AuthnQuery
  • AttributeQuery
  • AuthzDecisionQuery
  • AuthnRequest
  • ManageNameIDRequest
  • LogoutRequest
  • NameIDMappingRequest
  • ArtifactResolve
  • Response

Please find below a quick-and-dirty example of the use of SAMLWriter class for creating a signed AuthnRequest message: Samlwriter writer = new Samlwriter(); // configuring general message properties writer.Destination = "http://destination-url.com"; writer.IssueInstant = DateTime.UtcNow.ToString("yyyy-MM-ddTHH:mm:ss.fffZ"); writer.Issuer = "Value=https://issuer-url.com;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer"; // configuring general AuthnRequest properties writer.AuthnRequest.IsPassive = false; writer.AuthnRequest.UseIsPassive = true; writer.AuthnRequest.ForceAuthn = true; writer.AuthnRequest.ProtocolBinding = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"; writer.AuthnRequest.AssertionConsumerServiceURL = "https://assertion-consumer-url.com"; writer.AuthnRequest.AttributeConsumingServiceIndex = 1; writer.AuthnRequest.NameIDPolicyAllowCreate = false; writer.AuthnRequest.NameIDPolicyFormat = "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"; writer.AuthnRequest.ConditionsNotBefore = DateTime.UtcNow.ToString("yyyy-MM-ddTHH:mm:ss.fffZ"); writer.AuthnRequest.ConditionsNotOnOrAfter = DateTime.UtcNow.AddMinutes(30).ToString("yyyy-MM-ddTHH:mm:ss.fffZ"); // adjusting request conditions if required SAMLAssertionCondition cond = new SAMLAssertionCondition(); cond.ConditionType = SAMLConditionTypes.csctOneTimeUse; writer.AuthnRequestConditions.Add(cond); // configuring signing properties Certificate certificate = new Certificate("C:\\Certs\\samlCert.pfx", "password"); writer.Sign = true; writer.SigningCertificate = certificate; // creating the SAML entity of the required type writer.CreateNew((int)SamlwriterOutputTypes.cstyAuthnRequest); // adjusting low-level signature parameters writer.Config("SigDigestMethod=http://www.w3.org/2001/04/xmlenc#sha256"); writer.Config("SigMethod=http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"); // signing the request and serializing it to XML string request = writer.Save(); The above code produces the following AuthnRequest: <samlp:AuthnRequest xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="53GhrzQ5f89fu214ANAR" Version="2.0" IssueInstant="2021-12-15T10:39:31Z" Destination="http://destination-url.com" IsPassive="false" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" AssertionConsumerServiceURL="https://assertion-consumer-url.com" AttributeConsumingServiceIndex="1" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"> <saml:Issuer Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">https://issuer-url.com</saml:Issuer> <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> <ds:SignedInfo> <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> <ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/> <ds:Reference URI="#53GhrzQ5f89fu214ANAR"> <ds:Transforms> <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/> <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> </ds:Transforms> <ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><ds:DigestValue>+xhhgXtwYN0/r9h7WAwg=</ds:DigestValue> </ds:Reference> </ds:SignedInfo> <ds:SignatureValue> jfYeIq/z8D1tJZYbVqDMoqKpdrfGMj8/zI7gbUsJbECAr00cN34md2QG0mo4cOx7pny+5 Tht7tUzqENHqcZdmlOcZc2JcJqokVxIcLEluFiWKlNjpexkXFQKzOC1peRfTZm8SQTqtP Cz8IknLUc6Scfml29PHmks1PxjJDteGb/+FggsZRTGZC3a05nvH3ayvHukPeHuHssx5dX nj0quT8salR6fdx6lAJo/AnDHzcfBNyxAMn+ebk5VOOgVD1L3PayvXib/maj8aVI2I5UT o4vmfybTWKzeS8DX9We7UV+4Xowwe647t1A912xLVub/e23A18Yf1V0PXC87kttTkA== </ds:SignatureValue> <ds:KeyInfo> <ds:X509Data><ds:X509Certificate> MIIEKDCCAxCgAwIBAgIFYA3A3gIwDQYJKoZIhvcNAQELBQAwfjELMAkGA1UEBhMCVVMxC zAJBgNVBAgTAk5DMRQwEgYDVQQHEwtDaGFwZWwgSGlsbDEiMCAGCSqGSIb3DQEJARMTc2 FsZXNAbnNvZnR3YXJlLmNvbTEoMCYGA1UEAxMfU2VjdXJlQmxhY2tib3ggRGVtbyBDZXJ 0aWZpY2F0ZTAeFw0xNzA5MDEwMDAwMDBaFw0yMjA5MDEwMDAwMDBaMH4xCzAJBgNVBAYT AlVTMQswCQYDVQQIEwJOQzEUMBIGA1UEBxMLQ2hhcGVsIEhpbGwxIjAgBgkqhkiG9w0BC QETE3NhbGVzQG5zb2Z0d2FyZS5jb20xKDAmBgNVBAMTH1NlY3VyZUJsYWNrYm94IERlbW 8gQ2VydGlmaWNhdGUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCfAVIcq9o eoIbw56LsPjxWsX3YGkqasBQzgQymhfcDZeSvFKFis8iqArGLTUUWOaImO5t2UmjIa+4n YP39hb9Z1r0CMy53p83oYbbZZ7qMeji0pMAufJHqKCN8t2HNWf2HE8S9UOU7R/UHdrSAN JitBKV9lSG9f450yWoGNwt35ZCsOp0zqtCgvkEvteGsz01R5DDjOccs3QNu25K/Sf27KP CYabS6A1ehYNY/G32qoKNJhu3DN4bWje57gBWi9WSfQ3tZUOV5q2ozaNJA78Wl4fXC6RB CaBh0GOwXeyZoH13LJdn+lqlCSMz024ImG4yFQEENbWvE9Elku8RYTn73AgMBAAGjgaww gakwHwYDVR0jBBgwFoAUmt/L7GI1SH36Sp8EUBxTwuzSgqMwHQYDVR0OBBYEFJrfy+xiN Uh9+kqfBFAcU8Ls0oKjMA8GA1UdEwEB/wQFMAMBAf8wDwYDVR0PAQH/BAUDAwDuADBFBg NVHSUEPjA8BggrBgEFBQcDAQYIKwYBBQUHAwIGCCsGAQUFBwMDBggrBgEFBQcDBAYIKwY BBQUHAwgGCCsGAQUFBwMJMA0GCSqGSIb3DQEBCwUAA4IBAQBovHBbMsW/k/5iuLQQqsYS ng5X2iy1W+5BRb1hz0MGnHGLqJWy1ty5+bTo6g/zvT65dXIPIexLkInEenYSy75Lthr6a ewUcvwfl1TYXjWlMD5Nm5pM9As71+XsGSdYGXoKohbEzbT6RDByjwR+yxtatqko7e1Eg6 InNJRTRt7al/63FSPEgSCqOX6asDVDNZ83db0dOcoeaPEiDz3liE3+tYHtKXj5/qwTtYd aqBZxdJfuCKZveEFe1DO3/ayDvIvG9Eme+rEjntErF+Cw9a8ukesvDuT49cRE9oTs3O7f 6LUbhCv5zJN+dTFr75NSdWdp4yvn3nK3i2udeMnTWK0U </ds:X509Certificate></ds:X509Data> </ds:KeyInfo> </ds:Signature> <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"/> <saml:Conditions NotBefore="2021-12-15T10:39:31Z" NotOnOrAfter="2021-12-15T11:09:31Z"><saml:OneTimeUse/></saml:Conditions> </samlp:AuthnRequest>

Note that you need to set the signing certificate before calling CreateNew.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

AddXMLHeaderControls the inclusion of an XML header in the message.
ArtifactEndpointIndexAn accessor to the EndpointIndex entry of the artifact.
ArtifactMessageHandleAn accessor to the MessageHandle property of the artifact.
ArtifactRemainingArtifactReturns the contents of the artifact.
ArtifactSourceIDAn accessor to the SourceID property of the artifact.
ArtifactTypeCodeThe TypeCode property of the artifact.
ArtifactURIAn accessor to the URI property of the artifact.
ArtifactResolveQueryContains the artifact resolve query.
AssertionAttrCountThe number of records in the AssertionAttr arrays.
AssertionAttrFriendlyNameSpecifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e.
AssertionAttrNameSpecifies the name of the attribute.
AssertionAttrNameFormatIndicates the format used to reference the attribute.
AssertionAttrStatementIndexContains the index of the statement the attribute corresponds to.
AssertionAttrValuesContains a list of attribute values.
AssertionConditionCountThe number of records in the AssertionCondition arrays.
AssertionConditionAudienceListAn accessor to the Audience list parameter of an audience restriction condition.
AssertionConditionConditionTypeSpecifies a type of the condition object.
AssertionConditionProxyRestrictionCountAn accessor to the proxy restriction count element of the condition.
AssertionCountReturns the number of assertions in the message.
AssertionIDRequestReferencesContains the References entry of the SAML assertion ID request.
AssertionInfoAdviceAssertionCountContains the number of advice assertions.
AssertionInfoAssertionTypeSpecifies the type of the assertion.
AssertionInfoChainValidationDetailsThe details of a certificate chain validation outcome.
AssertionInfoChainValidationResultThe outcome of a certificate chain validation routine.
AssertionInfoConditionsNotBeforeRepresents the Conditions.
AssertionInfoConditionsNotOnOrAfterRepresents the Conditions.
AssertionInfoEncryptedContentRepresents the encrypted assertion content.
AssertionInfoIDRepresents the ID of the assertion.
AssertionInfoIDRefRepresents an ID reference value.
AssertionInfoIssueInstantContains the assertion issuance time stamp.
AssertionInfoSignatureValidationResultThe outcome of the cryptographic signature validation.
AssertionInfoSignedSpecifies whether the assertion is signed.
AssertionInfoURIRefRepresents an URI reference value.
AssertionInfoValidationLogContains the signing certificate's chain validation log.
AssertionInfoVersionSpecifies the SAML protocol version used.
AssertionIssuerSpecifies the assertion issuer.
AssertionStatementCountThe number of records in the AssertionStatement arrays.
AssertionStatementAttributesContains a list of statement attribute names.
AssertionStatementAuthnContextAuthenticatingAuthoritiesContains the list of authenticating authorities.
AssertionStatementAuthnContextChoiceSpecifies the authentication context choice variant.
AssertionStatementAuthnContextClassRefIndicates the authentication contexts class reference.
AssertionStatementAuthnContextDeclSpecifies the authentication contexts declaration.
AssertionStatementAuthnContextDeclRefSpecifies the authentication contexts declaration reference.
AssertionStatementAuthnInstantSpecifies the authentication event timestamp.
AssertionStatementAuthnSessionIndexContains the authentication session index.
AssertionStatementAuthnSessionNotOnOrAfterMaps to the SessionNotOnOrAfter parameter of the authentication statement.
AssertionStatementAuthnSubjectLocalityAddressSpecifies the authentication subjects address.
AssertionStatementAuthnSubjectLocalityDNSNameMaps to the authentication subjects DNS name parameter.
AssertionStatementAuthzActionsProvides access to the list of actions of the authorization statement.
AssertionStatementAuthzDecisionSpecifies the authorization decision.
AssertionStatementAuthzDecisionEvidenceManages the authorization decision statement evidence parameter.
AssertionStatementAuthzDecisionResourceSpecifies the authorization decision statement resource parameter.
AssertionStatementStatementTypeSpecifies the assertion statement type.
AssertionSubjectConfirmationCountThe number of records in the AssertionSubjectConfirmation arrays.
AssertionSubjectConfirmationDataAddressContains the address enabled for presenting assertions.
AssertionSubjectConfirmationDataInResponseToThe ID of the SAML message in response to which the assertion is issued.
AssertionSubjectConfirmationDataNotBeforeTime moment before which the subject cannot be confirmed.
AssertionSubjectConfirmationDataNotOnOrAfterLimits the time until which the subject can be confirmed.
AssertionSubjectConfirmationDataRecipientThe URI of the entity or the location of the resource to which the assertion should be presented.
AssertionSubjectConfirmationDataTypeThe type of data contained in the confirmation.
AssertionSubjectConfirmationIDThe identifier of the entity which can satisfy the subject confirmation requirements.
AssertionSubjectConfirmationMethodSpecifies the mechanism to be used to confirm the subject.
AssertionSubjectIDSpecifies the assertion subject ID.
AttrQueryAttrCountThe number of records in the AttrQueryAttr arrays.
AttrQueryAttrFriendlyNameSpecifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e.
AttrQueryAttrNameSpecifies the name of the attribute.
AttrQueryAttrNameFormatIndicates the format used to reference the attribute.
AttrQueryAttrStatementIndexContains the index of the statement the attribute corresponds to.
AttrQueryAttrValuesContains a list of attribute values.
AuthnQueryComparisonSpecifies the authentication context comparison method.
AuthnQueryContextClassRefsSpecifies the context class reference.
AuthnQueryRefTypeSpecifies the context reference type.
AuthnQuerySessionIndexSpecifies the index of the session to the authentication entity.
AuthnRequestAssertionConsumerServiceIndexSpecifies the assertion consumer service index.
AuthnRequestAssertionConsumerServiceURLSpecifies the assertion consumer service URL.
AuthnRequestAttributeConsumingServiceIndexSpecifies the attribute consuming service index.
AuthnRequestConditionsNotBeforeSpecifies the NotBefore condition of the request.
AuthnRequestConditionsNotOnOrAfterProvides access to the NotOnOrAfter condition of the request.
AuthnRequestContextClassRefsProvides access to the authentication context class references.
AuthnRequestContextComparisonSpecifies the AuthnContext comparison method.
AuthnRequestContextRefTypeSpecifies the context reference type.
AuthnRequestForceAuthnCorresponds to the ForceAuthn parameter of the request.
AuthnRequestIsPassiveMaps to the IsPassive parameter of the request.
AuthnRequestNameIDPolicyAllowCreateMatches the AllowCreate attribute of NameIDPolicy element of the request.
AuthnRequestNameIDPolicyFormatMatches to the Format attribute of the NameIDPolicy element of the request.
AuthnRequestNameIDPolicySPNameQualifierMatches to the SP name qualifier attribute of the request.
AuthnRequestNameIDPolicyUseAllowCreateControls inclusion of AllowCreate attribute in the request.
AuthnRequestProtocolBindingSpecifies the protocol binding to be requested in the authentication request.
AuthnRequestProviderNameSpecifies the name of the requestor.
AuthnRequestScopingIDPListGetCompleteMatches the GetComplete element of the IDPList entry of the Scoping object.
AuthnRequestScopingProxyCountThe maximum number of proxies on the way between the requestor and the provider.
AuthnRequestScopingRequesterIDsA collection of requestor IDs on whose behalf the request is being sent.
AuthnRequestUseForceAuthnControls inclusion of ForceAuthn attribute in the request.
AuthnRequestUseIsPassiveControls inclusion of IsPassive attribute in the request.
AuthnRequestConditionCountThe number of records in the AuthnRequestCondition arrays.
AuthnRequestConditionAudienceListAn accessor to the Audience list parameter of an audience restriction condition.
AuthnRequestConditionConditionTypeSpecifies a type of the condition object.
AuthnRequestConditionProxyRestrictionCountAn accessor to the proxy restriction count element of the condition.
AuthnRequestScopingIDPCountThe number of records in the AuthnRequestScopingIDP arrays.
AuthnRequestScopingIDPLocContains the value of the Loc attribute.
AuthnRequestScopingIDPNameContains the name of the IdP provider.
AuthnRequestScopingIDPProviderIDContains the provider ID.
AuthzDecisionQueryActionsSpecifies the list of actions included in the query.
AuthzDecisionQueryResourceMatches the Resource element of the query.
BindingSpecifies the type of the binding to use.
ConsentContains the Consent parameter of the request.
DestinationContains the Destination parameter of the SAML object.
EncryptionCertBytesReturns raw certificate data in DER format.
EncryptionCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
FIPSModeReserved.
IDThe ID of the request.
InResponseToContains the InResponseTo property of the SAML request.
IssueInstantContains request issuance timestamp.
IssuerSets the issuer of the message.
LogoutRequestNameIDContains the value of the NameID parameter.
LogoutRequestNotOnOrAfterContains the value of the NotOnOrAfter parameter.
LogoutRequestReasonContains the value of the Reason parameter.
LogoutRequestSessionIndexesContains the list of session indices.
ManageNameIDRequestNameIDContains the value of the NameID parameter of the request.
ManageNameIDRequestNewEncryptedIDContains the value of the NewEncryptedID parameter of the request.
ManageNameIDRequestNewIDContains the value of the NewID parameter.
ManageNameIDRequestTerminateContains the value of the Terminate parameter of the request.
NameIDMappingRequestNameIDAn accessor to the NameID parameter of the request.
NameIDMappingRequestNameIDPolicyAllowCreateContains the value of AllowCreate parameter of the NameIDPolicy object.
NameIDMappingRequestNameIDPolicyFormatSpecifies the format of the NameIDPolicy element.
NameIDMappingRequestNameIDPolicySPNameQualifierContains the SPNameQualifier parameter of the NameIDPolicy element.
NameIDMappingRequestNameIDPolicyUseAllowCreateControls inclusion of UseAllow modifier in the NameIDPolicy object.
OutputTypeReturns the SAML type of message being created.
POSTBindingBodyContains the form body.
POSTBindingFormTemplateContains the XHTML form template returned by the service provider.
POSTBindingModeSpecifies whether binding is applied on a server, or on a client side.
POSTBindingRelayStateContains the value of the RelayState parameter of POST binding mechanism.
POSTBindingURLContains the URL of POST binding mechanism.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
RedirectBindingEncodingSpecifies the message encoding.
RedirectBindingForceSignEnforces a signature over all outgoing messages.
RedirectBindingRelayStateContains the RelayState parameter of the binding.
RedirectBindingSignSpecifies whether to sign generated messages.
RedirectBindingSignatureAlgorithmContains the signature algorithm.
RedirectBindingURLContains the URL of the request query.
RedirectBindingVerifySignaturesInstructs the component whether to verify incoming signatures.
RedirectBindingCertBytesReturns raw certificate data in DER format.
RedirectBindingCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
ResponseNameIDContains the NameID parameter of a NameIDMapping response.
ResponseOptionalElementAn optional message element to be returned with the response.
ResponseResponseTypeContains the type of the response.
ResponseStatusCodeSubValueThe value of the nested StatusCode.
ResponseStatusCodeValueContains the status code value.
ResponseStatusDetailContains additional information on the status of the request.
ResponseStatusMessageContains a status message (optional).
SigCanonicalizationMethodThe canonicalization method to use in the signature.
SigDigestMethodThe digest method to use.
SigMethodThe signature method to use.
SignSpecifies whether the created SAML message should be signed.
SigningCertBytesReturns raw certificate data in DER format.
SigningCertHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SigningChainCountThe number of records in the SigningChain arrays.
SigningChainBytesReturns raw certificate data in DER format.
SigningChainHandleAllows to get or set a 'handle', a unique identifier of the underlying property object.
SubjectConfirmationCountThe number of records in the SubjectConfirmation arrays.
SubjectConfirmationDataAddressContains the address enabled for presenting assertions.
SubjectConfirmationDataInResponseToThe ID of the SAML message in response to which the assertion is issued.
SubjectConfirmationDataNotBeforeTime moment before which the subject cannot be confirmed.
SubjectConfirmationDataNotOnOrAfterLimits the time until which the subject can be confirmed.
SubjectConfirmationDataRecipientThe URI of the entity or the location of the resource to which the assertion should be presented.
SubjectConfirmationDataTypeThe type of data contained in the confirmation.
SubjectConfirmationIDThe identifier of the entity which can satisfy the subject confirmation requirements.
SubjectConfirmationMethodSpecifies the mechanism to be used to confirm the subject.
SubjectIDSets the subject of the message.
VersionSpecifies the protocol version of the SAML message.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AddAdviceAssertionAdds an advice assertion to the message.
AddAssertionAdds assertion to a SAML message.
ClearAssertionResets the contents of all assertion-related properties.
CompareIDsCompares two SAML IDs.
ConfigSets or retrieves a configuration setting.
CreateNewCreates a new SAML message with the given type.
DoActionPerforms an additional action.
GetIDPropReturns an element of the SAML ID.
RemoveAdviceRemoves an advice from an assertion.
RemoveAdviceAssertionRemoves an advice from an assertion.
RemoveAllAssertionsRemoves all assertions currently configured in the message.
RemoveAssertionRemoves an assertion from the message.
SaveSaves the configured message to a string.
SaveBytesSaves the configured message to a byte array.
SaveFileSaves the configured message to a file.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

ErrorFires to report an error condition.
NotificationThis event notifies the application about an underlying control flow event.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
SigAfterIssuerSpecifies whether to insert the signature after the issuer tag in the SAML document.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the component.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client components should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

AddXMLHeader Property (SAMLWriter Component)

Controls the inclusion of an XML header in the message.

Syntax

__property bool AddXMLHeader = { read=FAddXMLHeader, write=FSetAddXMLHeader };

Default Value

false

Remarks

Use this property to enable or disable inclusion of the XML header in the SAML message.

This property is not available at design time.

Data Type

Boolean

ArtifactEndpointIndex Property (SAMLWriter Component)

An accessor to the EndpointIndex entry of the artifact.

Syntax

__property int ArtifactEndpointIndex = { read=FArtifactEndpointIndex, write=FSetArtifactEndpointIndex };

Default Value

0

Remarks

An accessor to the EndpointIndex entry of the artifact.

The EndpointIndex references a specific artifact resolution endpoint (IdP or SP) managed by the artifact issuer.

This property is not available at design time.

Data Type

Integer

ArtifactMessageHandle Property (SAMLWriter Component)

An accessor to the MessageHandle property of the artifact.

Syntax

__property DynamicArray ArtifactMessageHandle = { read=FArtifactMessageHandle, write=FSetArtifactMessageHandle };

Remarks

An accessor to the MessageHandle property of the artifact.

A message handle is a unique reference to a SAML message that can be produced by the artifact issuer upon request.

This property is not available at design time.

Data Type

Byte Array

ArtifactRemainingArtifact Property (SAMLWriter Component)

Returns the contents of the artifact.

Syntax

__property DynamicArray ArtifactRemainingArtifact = { read=FArtifactRemainingArtifact };

Remarks

Returns the contents of the artifact.

Check this property to access the encoded contents of the artifact. This property is updated internally from the parameters of the artifact.

This property is read-only and not available at design time.

Data Type

Byte Array

ArtifactSourceID Property (SAMLWriter Component)

An accessor to the SourceID property of the artifact.

Syntax

__property DynamicArray ArtifactSourceID = { read=FArtifactSourceID, write=FSetArtifactSourceID };

Remarks

An accessor to the SourceID property of the artifact.

SourceID uniquely identifies the issuer of the artifact.

This property is not available at design time.

Data Type

Byte Array

ArtifactTypeCode Property (SAMLWriter Component)

The TypeCode property of the artifact.

Syntax

__property int ArtifactTypeCode = { read=FArtifactTypeCode, write=FSetArtifactTypeCode };

Default Value

0

Remarks

The TypeCode field of the artifact.

The type code artifact parameter uniquely identifies the artifact format. Currently (as per SAML 2.0) the only type code of 4 is defined. This format assumes the presence of ArtifactRemainingArtifact, ArtifactSourceID, and ArtifactMessageHandle parameters.

This property is not available at design time.

Data Type

Integer

ArtifactURI Property (SAMLWriter Component)

An accessor to the URI property of the artifact.

Syntax

__property String ArtifactURI = { read=FArtifactURI, write=FSetArtifactURI };

Default Value

""

Remarks

An accessor to the URI property of the artifact.

The URI property contains the origin of the artifact.

This property is not available at design time.

Data Type

String

ArtifactResolveQuery Property (SAMLWriter Component)

Contains the artifact resolve query.

Syntax

__property String ArtifactResolveQuery = { read=FArtifactResolveQuery, write=FSetArtifactResolveQuery };

Default Value

""

Remarks

Use this property to read or set the artifact resolve query.

This property is not available at design time.

Data Type

String

AssertionAttrCount Property (SAMLWriter Component)

The number of records in the AssertionAttr arrays.

Syntax

__property int AssertionAttrCount = { read=FAssertionAttrCount, write=FSetAssertionAttrCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AssertionAttrCount - 1.

This property is not available at design time.

Data Type

Integer

AssertionAttrFriendlyName Property (SAMLWriter Component)

Specifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e.

Syntax

__property String AssertionAttrFriendlyName[int AssertionAttrIndex] = { read=FAssertionAttrFriendlyName, write=FSetAssertionAttrFriendlyName };

Default Value

""

Remarks

Specifies the friendly name of the attribute

Use this property to access or set the friendly name of a SAML attribute (e.g. givenName).

The AssertionAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionAttrCount property.

This property is not available at design time.

Data Type

String

AssertionAttrName Property (SAMLWriter Component)

Specifies the name of the attribute.

Syntax

__property String AssertionAttrName[int AssertionAttrIndex] = { read=FAssertionAttrName, write=FSetAssertionAttrName };

Default Value

""

Remarks

Specifies the name of the attribute.

Use this property to read or set the formal name of the attribute (e.g. urn:oid:2.5.4.42).

The AssertionAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionAttrCount property.

This property is not available at design time.

Data Type

String

AssertionAttrNameFormat Property (SAMLWriter Component)

Indicates the format used to reference the attribute.

Syntax

__property String AssertionAttrNameFormat[int AssertionAttrIndex] = { read=FAssertionAttrNameFormat, write=FSetAssertionAttrNameFormat };

Default Value

""

Remarks

Indicates the format used to reference the attribute.

This property specifies the format that is used to reference the attribute (e.g. urn:oasis:names:tc:SAML:2.0:attrname-format:uri).

The AssertionAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionAttrCount property.

This property is not available at design time.

Data Type

String

AssertionAttrStatementIndex Property (SAMLWriter Component)

Contains the index of the statement the attribute corresponds to.

Syntax

__property int AssertionAttrStatementIndex[int AssertionAttrIndex] = { read=FAssertionAttrStatementIndex, write=FSetAssertionAttrStatementIndex };

Default Value

-1

Remarks

Contains the index of the statement the attribute corresponds to.

Use this property to read or set the index of the statement in the statement list that this attribute corresponds to.

The AssertionAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionAttrCount property.

This property is not available at design time.

Data Type

Integer

AssertionAttrValues Property (SAMLWriter Component)

Contains a list of attribute values.

Syntax

__property String AssertionAttrValues[int AssertionAttrIndex] = { read=FAssertionAttrValues, write=FSetAssertionAttrValues };

Default Value

""

Remarks

Contains a list of attribute values.

Use this property to access or set the value(s) included with the attribute. The value contains a list of strings of ContentType=contentType;Value=value format, separated with CRLF.

The AssertionAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionAttrCount property.

This property is not available at design time.

Data Type

String

AssertionConditionCount Property (SAMLWriter Component)

The number of records in the AssertionCondition arrays.

Syntax

__property int AssertionConditionCount = { read=FAssertionConditionCount, write=FSetAssertionConditionCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AssertionConditionCount - 1.

This property is not available at design time.

Data Type

Integer

AssertionConditionAudienceList Property (SAMLWriter Component)

An accessor to the Audience list parameter of an audience restriction condition.

Syntax

__property String AssertionConditionAudienceList[int AssertionConditionIndex] = { read=FAssertionConditionAudienceList, write=FSetAssertionConditionAudienceList };

Default Value

""

Remarks

An accessor to the Audience list parameter of an audience restriction condition.

Use this property to read or set a list of audiences included in the restriction. Each audience is represented by an URI. Provide multiple audiences by splitting them with CRLF separators.

The AssertionConditionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionConditionCount property.

This property is not available at design time.

Data Type

String

AssertionConditionConditionType Property (SAMLWriter Component)

Specifies a type of the condition object.

Syntax

__property TsbxSAMLWriterAssertionConditionConditionTypes AssertionConditionConditionType[int AssertionConditionIndex] = { read=FAssertionConditionConditionType, write=FSetAssertionConditionConditionType };
enum TsbxSAMLWriterAssertionConditionConditionTypes { csctAudienceRestriction=0, csctOneTimeUse=1, csctProxyRestriction=2 };

Default Value

csctAudienceRestriction

Remarks

Specifies a type of the condition object.

Use this property to check or specify a type of the condition object. This can be either an audience restriction, a one time use limitation, or a proxy restriction.

The AssertionConditionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionConditionCount property.

This property is not available at design time.

Data Type

Integer

AssertionConditionProxyRestrictionCount Property (SAMLWriter Component)

An accessor to the proxy restriction count element of the condition.

Syntax

__property int AssertionConditionProxyRestrictionCount[int AssertionConditionIndex] = { read=FAssertionConditionProxyRestrictionCount, write=FSetAssertionConditionProxyRestrictionCount };

Default Value

0

Remarks

An accessor to the proxy restriction count element of the condition.

Use this setting to access or set the value of the proxy restriction count condition.

The AssertionConditionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionConditionCount property.

This property is not available at design time.

Data Type

Integer

AssertionCount Property (SAMLWriter Component)

Returns the number of assertions in the message.

Syntax

__property int AssertionCount = { read=FAssertionCount };

Default Value

0

Remarks

This property returns the total number of assertions currently defined in the SAML message.

This property is read-only and not available at design time.

Data Type

Integer

AssertionIDRequestReferences Property (SAMLWriter Component)

Contains the References entry of the SAML assertion ID request.

Syntax

__property String AssertionIDRequestReferences = { read=FAssertionIDRequestReferences, write=FSetAssertionIDRequestReferences };

Default Value

""

Remarks

Contains the References entry of the SAML assertion ID request.

Use this property to read or specify the value of the References entry of the Assertion ID Request.

This property is not available at design time.

Data Type

String

AssertionInfoAdviceAssertionCount Property (SAMLWriter Component)

Contains the number of advice assertions.

Syntax

__property int AssertionInfoAdviceAssertionCount = { read=FAssertionInfoAdviceAssertionCount, write=FSetAssertionInfoAdviceAssertionCount };

Default Value

0

Remarks

Contains the number of advice assertions.

Use this property to access the number of advice assertions.

This property is not available at design time.

Data Type

Integer

AssertionInfoAssertionType Property (SAMLWriter Component)

Specifies the type of the assertion.

Syntax

__property TsbxSAMLWriterAssertionInfoAssertionTypes AssertionInfoAssertionType = { read=FAssertionInfoAssertionType, write=FSetAssertionInfoAssertionType };
enum TsbxSAMLWriterAssertionInfoAssertionTypes { csatAssertionIDRef=0, csatAssertionURIRef=1, csatAssertion=2, csatEncryptedAssertion=3 };

Default Value

csatAssertionIDRef

Remarks

Specifies the type of the assertion.

Use this property to check or set the type of the assertion.

This property is not available at design time.

Data Type

Integer

AssertionInfoChainValidationDetails Property (SAMLWriter Component)

The details of a certificate chain validation outcome.

Syntax

__property int AssertionInfoChainValidationDetails = { read=FAssertionInfoChainValidationDetails };

Default Value

0

Remarks

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only and not available at design time.

Data Type

Integer

AssertionInfoChainValidationResult Property (SAMLWriter Component)

The outcome of a certificate chain validation routine.

Syntax

__property TsbxSAMLWriterAssertionInfoChainValidationResults AssertionInfoChainValidationResult = { read=FAssertionInfoChainValidationResult };
enum TsbxSAMLWriterAssertionInfoChainValidationResults { cvtValid=0, cvtValidButUntrusted=1, cvtInvalid=2, cvtCantBeEstablished=3 };

Default Value

cvtValid

Remarks

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only and not available at design time.

Data Type

Integer

AssertionInfoConditionsNotBefore Property (SAMLWriter Component)

Represents the Conditions.

Syntax

__property String AssertionInfoConditionsNotBefore = { read=FAssertionInfoConditionsNotBefore, write=FSetAssertionInfoConditionsNotBefore };

Default Value

""

Remarks

Represents the Conditions.NotBefore assertion property.

Use this property to get or set the Conditions.NotBefore property of the assertion.

This property is not available at design time.

Data Type

String

AssertionInfoConditionsNotOnOrAfter Property (SAMLWriter Component)

Represents the Conditions.

Syntax

__property String AssertionInfoConditionsNotOnOrAfter = { read=FAssertionInfoConditionsNotOnOrAfter, write=FSetAssertionInfoConditionsNotOnOrAfter };

Default Value

""

Remarks

Represents the Conditions.NotOnOrAfter assertion property.

Use this property to get or set the Conditions.NotOnOrAfter property of the assertion.

This property is not available at design time.

Data Type

String

AssertionInfoEncryptedContent Property (SAMLWriter Component)

Represents the encrypted assertion content.

Syntax

__property String AssertionInfoEncryptedContent = { read=FAssertionInfoEncryptedContent, write=FSetAssertionInfoEncryptedContent };

Default Value

""

Remarks

Represents the encrypted assertion content.

Use this property to get or set the encrypted assertion content.

This property is not available at design time.

Data Type

String

AssertionInfoID Property (SAMLWriter Component)

Represents the ID of the assertion.

Syntax

__property String AssertionInfoID = { read=FAssertionInfoID, write=FSetAssertionInfoID };

Default Value

""

Remarks

Represents the ID of the assertion.

Use this property to read or set the unique ID of the assertion.

This property is not available at design time.

Data Type

String

AssertionInfoIDRef Property (SAMLWriter Component)

Represents an ID reference value.

Syntax

__property String AssertionInfoIDRef = { read=FAssertionInfoIDRef, write=FSetAssertionInfoIDRef };

Default Value

""

Remarks

Represents an ID reference value.

Use this property to read or set the ID reference value for assertions of csatAssertionIDRef type.

This property is not available at design time.

Data Type

String

AssertionInfoIssueInstant Property (SAMLWriter Component)

Contains the assertion issuance time stamp.

Syntax

__property String AssertionInfoIssueInstant = { read=FAssertionInfoIssueInstant, write=FSetAssertionInfoIssueInstant };

Default Value

""

Remarks

Contains the assertion issuance time stamp.

Use this property to check or set the assertion issuance time.

This property is not available at design time.

Data Type

String

AssertionInfoSignatureValidationResult Property (SAMLWriter Component)

The outcome of the cryptographic signature validation.

Syntax

__property TsbxSAMLWriterAssertionInfoSignatureValidationResults AssertionInfoSignatureValidationResult = { read=FAssertionInfoSignatureValidationResult };
enum TsbxSAMLWriterAssertionInfoSignatureValidationResults { svtValid=0, svtUnknown=1, svtCorrupted=2, svtSignerNotFound=3, svtFailure=4 };

Default Value

svtValid

Remarks

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

This property is read-only and not available at design time.

Data Type

Integer

AssertionInfoSigned Property (SAMLWriter Component)

Specifies whether the assertion is signed.

Syntax

__property bool AssertionInfoSigned = { read=FAssertionInfoSigned, write=FSetAssertionInfoSigned };

Default Value

false

Remarks

Specifies whether the assertion is signed.

Use this property to establish whether the assertion is signed.

This property is not available at design time.

Data Type

Boolean

AssertionInfoURIRef Property (SAMLWriter Component)

Represents an URI reference value.

Syntax

__property String AssertionInfoURIRef = { read=FAssertionInfoURIRef, write=FSetAssertionInfoURIRef };

Default Value

""

Remarks

Represents an URI reference value.

Use this property to read or set the URI reference value for assertions of csatAssertionURIRef type.

This property is not available at design time.

Data Type

String

AssertionInfoValidationLog Property (SAMLWriter Component)

Contains the signing certificate's chain validation log.

Syntax

__property String AssertionInfoValidationLog = { read=FAssertionInfoValidationLog };

Default Value

""

Remarks

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

This property is read-only and not available at design time.

Data Type

String

AssertionInfoVersion Property (SAMLWriter Component)

Specifies the SAML protocol version used.

Syntax

__property String AssertionInfoVersion = { read=FAssertionInfoVersion, write=FSetAssertionInfoVersion };

Default Value

""

Remarks

Specifies the SAML protocol version used.

This property specifies the SAML protocol version. The default value is 2.0.

This property is not available at design time.

Data Type

String

AssertionIssuer Property (SAMLWriter Component)

Specifies the assertion issuer.

Syntax

__property String AssertionIssuer = { read=FAssertionIssuer, write=FSetAssertionIssuer };

Default Value

""

Remarks

Use this property to provide the assertion issuer ID.

This property is not available at design time.

Data Type

String

AssertionStatementCount Property (SAMLWriter Component)

The number of records in the AssertionStatement arrays.

Syntax

__property int AssertionStatementCount = { read=FAssertionStatementCount, write=FSetAssertionStatementCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AssertionStatementCount - 1.

This property is not available at design time.

Data Type

Integer

AssertionStatementAttributes Property (SAMLWriter Component)

Contains a list of statement attribute names.

Syntax

__property String AssertionStatementAttributes[int AssertionStatementIndex] = { read=FAssertionStatementAttributes, write=FSetAssertionStatementAttributes };

Default Value

""

Remarks

Contains a list of statement attribute names.

Use this property to access the set of names of assertion attributes, separated by CRLF.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementAuthnContextAuthenticatingAuthorities Property (SAMLWriter Component)

Contains the list of authenticating authorities.

Syntax

__property String AssertionStatementAuthnContextAuthenticatingAuthorities[int AssertionStatementIndex] = { read=FAssertionStatementAuthnContextAuthenticatingAuthorities, write=FSetAssertionStatementAuthnContextAuthenticatingAuthorities };

Default Value

""

Remarks

Contains the list of authenticating authorities.

Use this property to access the list of URIs of authenticating authorities (IdP entity IDs).

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementAuthnContextChoice Property (SAMLWriter Component)

Specifies the authentication context choice variant.

Syntax

__property String AssertionStatementAuthnContextChoice[int AssertionStatementIndex] = { read=FAssertionStatementAuthnContextChoice, write=FSetAssertionStatementAuthnContextChoice };

Default Value

""

Remarks

Specifies the authentication context choice variant.

Use this property to set the authentication context choice variant. The currently supported values are v1 and v2. If this setting is left empty, the v1 variant is assumed.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementAuthnContextClassRef Property (SAMLWriter Component)

Indicates the authentication contexts class reference.

Syntax

__property String AssertionStatementAuthnContextClassRef[int AssertionStatementIndex] = { read=FAssertionStatementAuthnContextClassRef, write=FSetAssertionStatementAuthnContextClassRef };

Default Value

""

Remarks

Indicates the authentication contexts class reference.

Use this property to get or set the authentication contexts class reference attribute.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementAuthnContextDecl Property (SAMLWriter Component)

Specifies the authentication contexts declaration.

Syntax

__property String AssertionStatementAuthnContextDecl[int AssertionStatementIndex] = { read=FAssertionStatementAuthnContextDecl, write=FSetAssertionStatementAuthnContextDecl };

Default Value

""

Remarks

Specifies the authentication contexts declaration.

Use this property to access or set the declaration element of the authentication context.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementAuthnContextDeclRef Property (SAMLWriter Component)

Specifies the authentication contexts declaration reference.

Syntax

__property String AssertionStatementAuthnContextDeclRef[int AssertionStatementIndex] = { read=FAssertionStatementAuthnContextDeclRef, write=FSetAssertionStatementAuthnContextDeclRef };

Default Value

""

Remarks

Specifies the authentication contexts declaration reference.

Use this property to get or set the declaration reference of the authentication context.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementAuthnInstant Property (SAMLWriter Component)

Specifies the authentication event timestamp.

Syntax

__property String AssertionStatementAuthnInstant[int AssertionStatementIndex] = { read=FAssertionStatementAuthnInstant, write=FSetAssertionStatementAuthnInstant };

Default Value

""

Remarks

Specifies the authentication event timestamp.

Use this property to read or set the moment in time the authentication event took place.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementAuthnSessionIndex Property (SAMLWriter Component)

Contains the authentication session index.

Syntax

__property String AssertionStatementAuthnSessionIndex[int AssertionStatementIndex] = { read=FAssertionStatementAuthnSessionIndex, write=FSetAssertionStatementAuthnSessionIndex };

Default Value

""

Remarks

Contains the authentication session index.

Use this property to access or set the authentication session index.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementAuthnSessionNotOnOrAfter Property (SAMLWriter Component)

Maps to the SessionNotOnOrAfter parameter of the authentication statement.

Syntax

__property String AssertionStatementAuthnSessionNotOnOrAfter[int AssertionStatementIndex] = { read=FAssertionStatementAuthnSessionNotOnOrAfter, write=FSetAssertionStatementAuthnSessionNotOnOrAfter };

Default Value

""

Remarks

Maps to the SessionNotOnOrAfter parameter of the authentication statement.

Use this property to access or set the SessionNotOnOrAfter parameter of the authentication statement.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementAuthnSubjectLocalityAddress Property (SAMLWriter Component)

Specifies the authentication subjects address.

Syntax

__property String AssertionStatementAuthnSubjectLocalityAddress[int AssertionStatementIndex] = { read=FAssertionStatementAuthnSubjectLocalityAddress, write=FSetAssertionStatementAuthnSubjectLocalityAddress };

Default Value

""

Remarks

Specifies the authentication subjects address.

Use this property to specify the address parameter of the authentication subjects locality.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementAuthnSubjectLocalityDNSName Property (SAMLWriter Component)

Maps to the authentication subjects DNS name parameter.

Syntax

__property String AssertionStatementAuthnSubjectLocalityDNSName[int AssertionStatementIndex] = { read=FAssertionStatementAuthnSubjectLocalityDNSName, write=FSetAssertionStatementAuthnSubjectLocalityDNSName };

Default Value

""

Remarks

Maps to the authentication subjects DNS name parameter.

Use this property to access or set the authentication subjects DNS name locality parameter.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementAuthzActions Property (SAMLWriter Component)

Provides access to the list of actions of the authorization statement.

Syntax

__property String AssertionStatementAuthzActions[int AssertionStatementIndex] = { read=FAssertionStatementAuthzActions, write=FSetAssertionStatementAuthzActions };

Default Value

""

Remarks

Provides access to the list of actions of the authorization statement.

Use this property to read or set the actions of the authorization statement. Actions are represented as a list of Namespace=namespace;Value=Value strings, separated with CRLFs.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementAuthzDecision Property (SAMLWriter Component)

Specifies the authorization decision.

Syntax

__property TsbxSAMLWriterAssertionStatementAuthzDecisions AssertionStatementAuthzDecision[int AssertionStatementIndex] = { read=FAssertionStatementAuthzDecision, write=FSetAssertionStatementAuthzDecision };
enum TsbxSAMLWriterAssertionStatementAuthzDecisions { csadnPermit=0, csadnDeny=1, csadnIndeterminate=2 };

Default Value

csadnPermit

Remarks

Specifies the authorization decision.

Use this property to check or set the authorization decision. This can be one of Permit, Deny, or Indeterminate.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

Integer

AssertionStatementAuthzDecisionEvidence Property (SAMLWriter Component)

Manages the authorization decision statement evidence parameter.

Syntax

__property String AssertionStatementAuthzDecisionEvidence[int AssertionStatementIndex] = { read=FAssertionStatementAuthzDecisionEvidence, write=FSetAssertionStatementAuthzDecisionEvidence };

Default Value

""

Remarks

Manages the authorization decision statement evidence parameter.

Use this property to read or set the authorization decision statement evidence parameter.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementAuthzDecisionResource Property (SAMLWriter Component)

Specifies the authorization decision statement resource parameter.

Syntax

__property String AssertionStatementAuthzDecisionResource[int AssertionStatementIndex] = { read=FAssertionStatementAuthzDecisionResource, write=FSetAssertionStatementAuthzDecisionResource };

Default Value

""

Remarks

Specifies the authorization decision statement resource parameter.

Use this property to access or set the resource parameter of the authorization statement.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

String

AssertionStatementStatementType Property (SAMLWriter Component)

Specifies the assertion statement type.

Syntax

__property TsbxSAMLWriterAssertionStatementStatementTypes AssertionStatementStatementType[int AssertionStatementIndex] = { read=FAssertionStatementStatementType, write=FSetAssertionStatementStatementType };
enum TsbxSAMLWriterAssertionStatementStatementTypes { csastAuthn=0, csastAttribute=1, csastAuthzDecision=2 };

Default Value

csastAuthn

Remarks

Specifies the assertion statement type.

This property specifies the assertion statement type. A statement can carry an authentication assertion, an attribute assertion, or an authorization decision assertion.

The AssertionStatementIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionStatementCount property.

This property is not available at design time.

Data Type

Integer

AssertionSubjectConfirmationCount Property (SAMLWriter Component)

The number of records in the AssertionSubjectConfirmation arrays.

Syntax

__property int AssertionSubjectConfirmationCount = { read=FAssertionSubjectConfirmationCount, write=FSetAssertionSubjectConfirmationCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AssertionSubjectConfirmationCount - 1.

This property is not available at design time.

Data Type

Integer

AssertionSubjectConfirmationDataAddress Property (SAMLWriter Component)

Contains the address enabled for presenting assertions.

Syntax

__property String AssertionSubjectConfirmationDataAddress[int AssertionSubjectConfirmationIndex] = { read=FAssertionSubjectConfirmationDataAddress, write=FSetAssertionSubjectConfirmationDataAddress };

Default Value

""

Remarks

Contains the address enabled for presenting assertions.

Use this property to specify the network address or location from which the subject confirmation should be issued. This optional element can be used to restrict the possibilities of an attacker to steal the assertion and present it from another IP address.

The AssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionSubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

AssertionSubjectConfirmationDataInResponseTo Property (SAMLWriter Component)

The ID of the SAML message in response to which the assertion is issued.

Syntax

__property String AssertionSubjectConfirmationDataInResponseTo[int AssertionSubjectConfirmationIndex] = { read=FAssertionSubjectConfirmationDataInResponseTo, write=FSetAssertionSubjectConfirmationDataInResponseTo };

Default Value

""

Remarks

The ID of the SAML message in response to which the assertion is issued.

This property specifies the ID of the SAML message in response to which the assertion is issued.

The AssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionSubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

AssertionSubjectConfirmationDataNotBefore Property (SAMLWriter Component)

Time moment before which the subject cannot be confirmed.

Syntax

__property String AssertionSubjectConfirmationDataNotBefore[int AssertionSubjectConfirmationIndex] = { read=FAssertionSubjectConfirmationDataNotBefore, write=FSetAssertionSubjectConfirmationDataNotBefore };

Default Value

""

Remarks

Time moment before which the subject cannot be confirmed.

This property specifies the time before which the subject cannot be confirmed.

The AssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionSubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

AssertionSubjectConfirmationDataNotOnOrAfter Property (SAMLWriter Component)

Limits the time until which the subject can be confirmed.

Syntax

__property String AssertionSubjectConfirmationDataNotOnOrAfter[int AssertionSubjectConfirmationIndex] = { read=FAssertionSubjectConfirmationDataNotOnOrAfter, write=FSetAssertionSubjectConfirmationDataNotOnOrAfter };

Default Value

""

Remarks

Limits the time until which the subject can be confirmed.

This property specifies the time on (or after) which the subject cannot be confirmed.

The AssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionSubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

AssertionSubjectConfirmationDataRecipient Property (SAMLWriter Component)

The URI of the entity or the location of the resource to which the assertion should be presented.

Syntax

__property String AssertionSubjectConfirmationDataRecipient[int AssertionSubjectConfirmationIndex] = { read=FAssertionSubjectConfirmationDataRecipient, write=FSetAssertionSubjectConfirmationDataRecipient };

Default Value

""

Remarks

The URI of the entity or the location of the resource to which the assertion should be presented.

This property specifies The URI of the entity or the location of the resource to which the assertion should be presented.

The AssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionSubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

AssertionSubjectConfirmationDataType Property (SAMLWriter Component)

The type of data contained in the confirmation.

Syntax

__property String AssertionSubjectConfirmationDataType[int AssertionSubjectConfirmationIndex] = { read=FAssertionSubjectConfirmationDataType, write=FSetAssertionSubjectConfirmationDataType };

Default Value

""

Remarks

The type of data contained in the confirmation.

Use this property to read or specify the type of confirmation data included in the object.

The AssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionSubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

AssertionSubjectConfirmationID Property (SAMLWriter Component)

The identifier of the entity which can satisfy the subject confirmation requirements.

Syntax

__property String AssertionSubjectConfirmationID[int AssertionSubjectConfirmationIndex] = { read=FAssertionSubjectConfirmationID, write=FSetAssertionSubjectConfirmationID };

Default Value

""

Remarks

The identifier of the entity which can satisfy the subject confirmation requirements.

This property specifies the identifier of the entity which is expected to satisfy the subject confirmation requirements.

The AssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionSubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

AssertionSubjectConfirmationMethod Property (SAMLWriter Component)

Specifies the mechanism to be used to confirm the subject.

Syntax

__property String AssertionSubjectConfirmationMethod[int AssertionSubjectConfirmationIndex] = { read=FAssertionSubjectConfirmationMethod, write=FSetAssertionSubjectConfirmationMethod };

Default Value

""

Remarks

Specifies the mechanism to be used to confirm the subject.

This property contains a URI reference that identifies the mechanism to be used to confirm the subject.

The AssertionSubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AssertionSubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

AssertionSubjectID Property (SAMLWriter Component)

Specifies the assertion subject ID.

Syntax

__property String AssertionSubjectID = { read=FAssertionSubjectID, write=FSetAssertionSubjectID };

Default Value

""

Remarks

Use this property to provide the assertion's subject SAML ID.

This property is not available at design time.

Data Type

String

AttrQueryAttrCount Property (SAMLWriter Component)

The number of records in the AttrQueryAttr arrays.

Syntax

__property int AttrQueryAttrCount = { read=FAttrQueryAttrCount, write=FSetAttrQueryAttrCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AttrQueryAttrCount - 1.

This property is not available at design time.

Data Type

Integer

AttrQueryAttrFriendlyName Property (SAMLWriter Component)

Specifies the friendly name of the attribute Use this property to access or set the friendly name of a SAML attribute (e.

Syntax

__property String AttrQueryAttrFriendlyName[int AttrQueryAttrIndex] = { read=FAttrQueryAttrFriendlyName, write=FSetAttrQueryAttrFriendlyName };

Default Value

""

Remarks

Specifies the friendly name of the attribute

Use this property to access or set the friendly name of a SAML attribute (e.g. givenName).

The AttrQueryAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrQueryAttrCount property.

This property is not available at design time.

Data Type

String

AttrQueryAttrName Property (SAMLWriter Component)

Specifies the name of the attribute.

Syntax

__property String AttrQueryAttrName[int AttrQueryAttrIndex] = { read=FAttrQueryAttrName, write=FSetAttrQueryAttrName };

Default Value

""

Remarks

Specifies the name of the attribute.

Use this property to read or set the formal name of the attribute (e.g. urn:oid:2.5.4.42).

The AttrQueryAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrQueryAttrCount property.

This property is not available at design time.

Data Type

String

AttrQueryAttrNameFormat Property (SAMLWriter Component)

Indicates the format used to reference the attribute.

Syntax

__property String AttrQueryAttrNameFormat[int AttrQueryAttrIndex] = { read=FAttrQueryAttrNameFormat, write=FSetAttrQueryAttrNameFormat };

Default Value

""

Remarks

Indicates the format used to reference the attribute.

This property specifies the format that is used to reference the attribute (e.g. urn:oasis:names:tc:SAML:2.0:attrname-format:uri).

The AttrQueryAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrQueryAttrCount property.

This property is not available at design time.

Data Type

String

AttrQueryAttrStatementIndex Property (SAMLWriter Component)

Contains the index of the statement the attribute corresponds to.

Syntax

__property int AttrQueryAttrStatementIndex[int AttrQueryAttrIndex] = { read=FAttrQueryAttrStatementIndex, write=FSetAttrQueryAttrStatementIndex };

Default Value

-1

Remarks

Contains the index of the statement the attribute corresponds to.

Use this property to read or set the index of the statement in the statement list that this attribute corresponds to.

The AttrQueryAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrQueryAttrCount property.

This property is not available at design time.

Data Type

Integer

AttrQueryAttrValues Property (SAMLWriter Component)

Contains a list of attribute values.

Syntax

__property String AttrQueryAttrValues[int AttrQueryAttrIndex] = { read=FAttrQueryAttrValues, write=FSetAttrQueryAttrValues };

Default Value

""

Remarks

Contains a list of attribute values.

Use this property to access or set the value(s) included with the attribute. The value contains a list of strings of ContentType=contentType;Value=value format, separated with CRLF.

The AttrQueryAttrIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AttrQueryAttrCount property.

This property is not available at design time.

Data Type

String

AuthnQueryComparison Property (SAMLWriter Component)

Specifies the authentication context comparison method.

Syntax

__property TsbxSAMLWriterAuthnQueryComparisons AuthnQueryComparison = { read=FAuthnQueryComparison, write=FSetAuthnQueryComparison };
enum TsbxSAMLWriterAuthnQueryComparisons { cacctNone=0, cacctExact=1, cacctMinimum=2, cacctMaximum=3, cacctBetter=4 };

Default Value

cacctNone

Remarks

Specifies the authentication context comparison method.

Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).

This property is not available at design time.

Data Type

Integer

AuthnQueryContextClassRefs Property (SAMLWriter Component)

Specifies the context class reference.

Syntax

__property String AuthnQueryContextClassRefs = { read=FAuthnQueryContextClassRefs, write=FSetAuthnQueryContextClassRefs };

Default Value

""

Remarks

Specifies the context class reference.

Use this property to access or set the authentication context class reference.

This property is not available at design time.

Data Type

String

AuthnQueryRefType Property (SAMLWriter Component)

Specifies the context reference type.

Syntax

__property TsbxSAMLWriterAuthnQueryRefTypes AuthnQueryRefType = { read=FAuthnQueryRefType, write=FSetAuthnQueryRefType };
enum TsbxSAMLWriterAuthnQueryRefTypes { cacrtUnknown=0, cacrtClass=1, cacrtDecl=2 };

Default Value

cacrtUnknown

Remarks

Specifies the context reference type.

Use this property to access or set the authentication contexts reference type (class or declaration).

This property is not available at design time.

Data Type

Integer

AuthnQuerySessionIndex Property (SAMLWriter Component)

Specifies the index of the session to the authentication entity.

Syntax

__property String AuthnQuerySessionIndex = { read=FAuthnQuerySessionIndex, write=FSetAuthnQuerySessionIndex };

Default Value

""

Remarks

Specifies the index of the session to the authentication entity.

Use this property to access or set the index of the session to the authentication entity.

This property is not available at design time.

Data Type

String

AuthnRequestAssertionConsumerServiceIndex Property (SAMLWriter Component)

Specifies the assertion consumer service index.

Syntax

__property int AuthnRequestAssertionConsumerServiceIndex = { read=FAuthnRequestAssertionConsumerServiceIndex, write=FSetAuthnRequestAssertionConsumerServiceIndex };

Default Value

0

Remarks

Specifies the assertion consumer service index.

Use this property to access or set the location index to which the response has to be returned.

This property is not available at design time.

Data Type

Integer

AuthnRequestAssertionConsumerServiceURL Property (SAMLWriter Component)

Specifies the assertion consumer service URL.

Syntax

__property String AuthnRequestAssertionConsumerServiceURL = { read=FAuthnRequestAssertionConsumerServiceURL, write=FSetAuthnRequestAssertionConsumerServiceURL };

Default Value

""

Remarks

Specifies the assertion consumer service URL.

Use this property to access or set the URL of the location to which the response has to be returned.

This property is not available at design time.

Data Type

String

AuthnRequestAttributeConsumingServiceIndex Property (SAMLWriter Component)

Specifies the attribute consuming service index.

Syntax

__property int AuthnRequestAttributeConsumingServiceIndex = { read=FAuthnRequestAttributeConsumingServiceIndex, write=FSetAuthnRequestAttributeConsumingServiceIndex };

Default Value

0

Remarks

Specifies the attribute consuming service index.

Use this property to read or set the attribute consuming service index.

This property is not available at design time.

Data Type

Integer

AuthnRequestConditionsNotBefore Property (SAMLWriter Component)

Specifies the NotBefore condition of the request.

Syntax

__property String AuthnRequestConditionsNotBefore = { read=FAuthnRequestConditionsNotBefore, write=FSetAuthnRequestConditionsNotBefore };

Default Value

""

Remarks

Specifies the NotBefore condition of the request.

Use this property to access or set the NotBefore condition of the request.

This property is not available at design time.

Data Type

String

AuthnRequestConditionsNotOnOrAfter Property (SAMLWriter Component)

Provides access to the NotOnOrAfter condition of the request.

Syntax

__property String AuthnRequestConditionsNotOnOrAfter = { read=FAuthnRequestConditionsNotOnOrAfter, write=FSetAuthnRequestConditionsNotOnOrAfter };

Default Value

""

Remarks

Provides access to the NotOnOrAfter condition of the request.

Use this property to access or set the NotOnOrAfter condition of the request.

This property is not available at design time.

Data Type

String

AuthnRequestContextClassRefs Property (SAMLWriter Component)

Provides access to the authentication context class references.

Syntax

__property String AuthnRequestContextClassRefs = { read=FAuthnRequestContextClassRefs, write=FSetAuthnRequestContextClassRefs };

Default Value

""

Remarks

Provides access to the authentication context class references.

Use this property to access or set the class references of the authentication context. This property may contain a list of CRLF-separated strings.

This property is not available at design time.

Data Type

String

AuthnRequestContextComparison Property (SAMLWriter Component)

Specifies the AuthnContext comparison method.

Syntax

__property TsbxSAMLWriterAuthnRequestContextComparisons AuthnRequestContextComparison = { read=FAuthnRequestContextComparison, write=FSetAuthnRequestContextComparison };
enum TsbxSAMLWriterAuthnRequestContextComparisons { cacctNone=0, cacctExact=1, cacctMinimum=2, cacctMaximum=3, cacctBetter=4 };

Default Value

cacctNone

Remarks

Specifies the AuthnContext comparison method.

Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).

This property is not available at design time.

Data Type

Integer

AuthnRequestContextRefType Property (SAMLWriter Component)

Specifies the context reference type.

Syntax

__property TsbxSAMLWriterAuthnRequestContextRefTypes AuthnRequestContextRefType = { read=FAuthnRequestContextRefType, write=FSetAuthnRequestContextRefType };
enum TsbxSAMLWriterAuthnRequestContextRefTypes { cacrtUnknown=0, cacrtClass=1, cacrtDecl=2 };

Default Value

cacrtUnknown

Remarks

Specifies the context reference type.

Use this property to get or set the context reference type (Class or Declaration).

This property is not available at design time.

Data Type

Integer

AuthnRequestForceAuthn Property (SAMLWriter Component)

Corresponds to the ForceAuthn parameter of the request.

Syntax

__property bool AuthnRequestForceAuthn = { read=FAuthnRequestForceAuthn, write=FSetAuthnRequestForceAuthn };

Default Value

false

Remarks

Corresponds to the ForceAuthn parameter of the request.

Use this property to check or set the ForceAuthn parameter of the request, which enforces the identity provider to re-authenticate the presenter.

This property is not available at design time.

Data Type

Boolean

AuthnRequestIsPassive Property (SAMLWriter Component)

Maps to the IsPassive parameter of the request.

Syntax

__property bool AuthnRequestIsPassive = { read=FAuthnRequestIsPassive, write=FSetAuthnRequestIsPassive };

Default Value

false

Remarks

Maps to the IsPassive parameter of the request.

Use this property to access or set the IsPassive parameter of the authentication request. IsPassive sets out the control the identity provider and user agent have over the authenticating users UI.

This property is not available at design time.

Data Type

Boolean

AuthnRequestNameIDPolicyAllowCreate Property (SAMLWriter Component)

Matches the AllowCreate attribute of NameIDPolicy element of the request.

Syntax

__property bool AuthnRequestNameIDPolicyAllowCreate = { read=FAuthnRequestNameIDPolicyAllowCreate, write=FSetAuthnRequestNameIDPolicyAllowCreate };

Default Value

false

Remarks

Matches the AllowCreate attribute of NameIDPolicy element of the request.

Use this property to access or set the AllowCreate attribute of NameIDPolicy, which allows or disallows the identity provider to create a new identifier when processing the authentication request.

This property is not available at design time.

Data Type

Boolean

AuthnRequestNameIDPolicyFormat Property (SAMLWriter Component)

Matches to the Format attribute of the NameIDPolicy element of the request.

Syntax

__property String AuthnRequestNameIDPolicyFormat = { read=FAuthnRequestNameIDPolicyFormat, write=FSetAuthnRequestNameIDPolicyFormat };

Default Value

""

Remarks

Matches to the Format attribute of the NameIDPolicy element of the request.

Use this property to access or set the Format attribute of NameIDPolicy.

This property is not available at design time.

Data Type

String

AuthnRequestNameIDPolicySPNameQualifier Property (SAMLWriter Component)

Matches to the SP name qualifier attribute of the request.

Syntax

__property String AuthnRequestNameIDPolicySPNameQualifier = { read=FAuthnRequestNameIDPolicySPNameQualifier, write=FSetAuthnRequestNameIDPolicySPNameQualifier };

Default Value

""

Remarks

Matches to the SP name qualifier attribute of the request.

Use this property to access or set the SP name qualifier attribute of the authentication request.

This property is not available at design time.

Data Type

String

AuthnRequestNameIDPolicyUseAllowCreate Property (SAMLWriter Component)

Controls inclusion of AllowCreate attribute in the request.

Syntax

__property bool AuthnRequestNameIDPolicyUseAllowCreate = { read=FAuthnRequestNameIDPolicyUseAllowCreate, write=FSetAuthnRequestNameIDPolicyUseAllowCreate };

Default Value

false

Remarks

Controls inclusion of AllowCreate attribute in the request.

Use this property to check or specify whether the AllowCreate attribute is included in the authentication request.

This property is not available at design time.

Data Type

Boolean

AuthnRequestProtocolBinding Property (SAMLWriter Component)

Specifies the protocol binding to be requested in the authentication request.

Syntax

__property String AuthnRequestProtocolBinding = { read=FAuthnRequestProtocolBinding, write=FSetAuthnRequestProtocolBinding };

Default Value

""

Remarks

Specifies the protocol binding to be requested in the authentication request.

Use this property to check or set the protocol binding to be used when responding to this request.

This property is not available at design time.

Data Type

String

AuthnRequestProviderName Property (SAMLWriter Component)

Specifies the name of the requestor.

Syntax

__property String AuthnRequestProviderName = { read=FAuthnRequestProviderName, write=FSetAuthnRequestProviderName };

Default Value

""

Remarks

Specifies the name of the requestor.

Use this property to read or set the name of the requestor.

This property is not available at design time.

Data Type

String

AuthnRequestScopingIDPListGetComplete Property (SAMLWriter Component)

Matches the GetComplete element of the IDPList entry of the Scoping object.

Syntax

__property String AuthnRequestScopingIDPListGetComplete = { read=FAuthnRequestScopingIDPListGetComplete, write=FSetAuthnRequestScopingIDPListGetComplete };

Default Value

""

Remarks

Matches the GetComplete element of the IDPList entry of the Scoping object.

Use this property to access or set the GetComplete element of the IDPList entry of the Scoping object of the authentication request. This property typically contains an URI that allows to retrieve a complete list of identity providers.

This property is not available at design time.

Data Type

String

AuthnRequestScopingProxyCount Property (SAMLWriter Component)

The maximum number of proxies on the way between the requestor and the provider.

Syntax

__property int AuthnRequestScopingProxyCount = { read=FAuthnRequestScopingProxyCount, write=FSetAuthnRequestScopingProxyCount };

Default Value

0

Remarks

The maximum number of proxies on the way between the requestor and the provider.

Use this property to get or set the maximum number of intermediaries allowed between the requestor and the provider.

This property is not available at design time.

Data Type

Integer

AuthnRequestScopingRequesterIDs Property (SAMLWriter Component)

A collection of requestor IDs on whose behalf the request is being sent.

Syntax

__property String AuthnRequestScopingRequesterIDs = { read=FAuthnRequestScopingRequesterIDs, write=FSetAuthnRequestScopingRequesterIDs };

Default Value

""

Remarks

A collection of requestor IDs on whose behalf the request is being sent.

Use this property to specify or read the requestor IDs, in the form of CRLF-separated strings, on whose behalf the request is being sent.

This property is not available at design time.

Data Type

String

AuthnRequestUseForceAuthn Property (SAMLWriter Component)

Controls inclusion of ForceAuthn attribute in the request.

Syntax

__property bool AuthnRequestUseForceAuthn = { read=FAuthnRequestUseForceAuthn, write=FSetAuthnRequestUseForceAuthn };

Default Value

false

Remarks

Controls inclusion of ForceAuthn attribute in the request.

Use this property to check or enable presence of the ForceAuthn attribute in the authentication request. Set this property to false to suppress inclusion of the attribute.

This property is not available at design time.

Data Type

Boolean

AuthnRequestUseIsPassive Property (SAMLWriter Component)

Controls inclusion of IsPassive attribute in the request.

Syntax

__property bool AuthnRequestUseIsPassive = { read=FAuthnRequestUseIsPassive, write=FSetAuthnRequestUseIsPassive };

Default Value

false

Remarks

Controls inclusion of IsPassive attribute in the request.

Use this property to check or enable presence of the IsPassive attribute in the authentication request. Set this property to false to suppress inclusion of the attribute.

This property is not available at design time.

Data Type

Boolean

AuthnRequestConditionCount Property (SAMLWriter Component)

The number of records in the AuthnRequestCondition arrays.

Syntax

__property int AuthnRequestConditionCount = { read=FAuthnRequestConditionCount, write=FSetAuthnRequestConditionCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AuthnRequestConditionCount - 1.

This property is not available at design time.

Data Type

Integer

AuthnRequestConditionAudienceList Property (SAMLWriter Component)

An accessor to the Audience list parameter of an audience restriction condition.

Syntax

__property String AuthnRequestConditionAudienceList[int AuthnRequestConditionIndex] = { read=FAuthnRequestConditionAudienceList, write=FSetAuthnRequestConditionAudienceList };

Default Value

""

Remarks

An accessor to the Audience list parameter of an audience restriction condition.

Use this property to read or set a list of audiences included in the restriction. Each audience is represented by an URI. Provide multiple audiences by splitting them with CRLF separators.

The AuthnRequestConditionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AuthnRequestConditionCount property.

This property is not available at design time.

Data Type

String

AuthnRequestConditionConditionType Property (SAMLWriter Component)

Specifies a type of the condition object.

Syntax

__property TsbxSAMLWriterAuthnRequestConditionConditionTypes AuthnRequestConditionConditionType[int AuthnRequestConditionIndex] = { read=FAuthnRequestConditionConditionType, write=FSetAuthnRequestConditionConditionType };
enum TsbxSAMLWriterAuthnRequestConditionConditionTypes { csctAudienceRestriction=0, csctOneTimeUse=1, csctProxyRestriction=2 };

Default Value

csctAudienceRestriction

Remarks

Specifies a type of the condition object.

Use this property to check or specify a type of the condition object. This can be either an audience restriction, a one time use limitation, or a proxy restriction.

The AuthnRequestConditionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AuthnRequestConditionCount property.

This property is not available at design time.

Data Type

Integer

AuthnRequestConditionProxyRestrictionCount Property (SAMLWriter Component)

An accessor to the proxy restriction count element of the condition.

Syntax

__property int AuthnRequestConditionProxyRestrictionCount[int AuthnRequestConditionIndex] = { read=FAuthnRequestConditionProxyRestrictionCount, write=FSetAuthnRequestConditionProxyRestrictionCount };

Default Value

0

Remarks

An accessor to the proxy restriction count element of the condition.

Use this setting to access or set the value of the proxy restriction count condition.

The AuthnRequestConditionIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AuthnRequestConditionCount property.

This property is not available at design time.

Data Type

Integer

AuthnRequestScopingIDPCount Property (SAMLWriter Component)

The number of records in the AuthnRequestScopingIDP arrays.

Syntax

__property int AuthnRequestScopingIDPCount = { read=FAuthnRequestScopingIDPCount, write=FSetAuthnRequestScopingIDPCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at AuthnRequestScopingIDPCount - 1.

This property is not available at design time.

Data Type

Integer

AuthnRequestScopingIDPLoc Property (SAMLWriter Component)

Contains the value of the Loc attribute.

Syntax

__property String AuthnRequestScopingIDPLoc[int AuthnRequestScopingIDPIndex] = { read=FAuthnRequestScopingIDPLoc, write=FSetAuthnRequestScopingIDPLoc };

Default Value

""

Remarks

Contains the value of the Loc attribute.

Use this property to access or set the value of the Loc (location) attribute.

The AuthnRequestScopingIDPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AuthnRequestScopingIDPCount property.

This property is not available at design time.

Data Type

String

AuthnRequestScopingIDPName Property (SAMLWriter Component)

Contains the name of the IdP provider.

Syntax

__property String AuthnRequestScopingIDPName[int AuthnRequestScopingIDPIndex] = { read=FAuthnRequestScopingIDPName, write=FSetAuthnRequestScopingIDPName };

Default Value

""

Remarks

Contains the name of the IdP provider.

Use this property to retrieve or set the Name attribute of the IdP provider.

The AuthnRequestScopingIDPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AuthnRequestScopingIDPCount property.

This property is not available at design time.

Data Type

String

AuthnRequestScopingIDPProviderID Property (SAMLWriter Component)

Contains the provider ID.

Syntax

__property String AuthnRequestScopingIDPProviderID[int AuthnRequestScopingIDPIndex] = { read=FAuthnRequestScopingIDPProviderID, write=FSetAuthnRequestScopingIDPProviderID };

Default Value

""

Remarks

Contains the provider ID.

Use this property to read or set the identity provider ID.

The AuthnRequestScopingIDPIndex parameter specifies the index of the item in the array. The size of the array is controlled by the AuthnRequestScopingIDPCount property.

This property is not available at design time.

Data Type

String

AuthzDecisionQueryActions Property (SAMLWriter Component)

Specifies the list of actions included in the query.

Syntax

__property String AuthzDecisionQueryActions = { read=FAuthzDecisionQueryActions, write=FSetAuthzDecisionQueryActions };

Default Value

""

Remarks

Specifies the list of actions included in the query.

Read or set this property to access the list of actions (as CRLF-separated strings) included in the query.

This property is not available at design time.

Data Type

String

AuthzDecisionQueryResource Property (SAMLWriter Component)

Matches the Resource element of the query.

Syntax

__property String AuthzDecisionQueryResource = { read=FAuthzDecisionQueryResource, write=FSetAuthzDecisionQueryResource };

Default Value

""

Remarks

Matches the Resource element of the query.

Use this property to read or set the Resource element of the authorization decision query.

This property is not available at design time.

Data Type

String

Binding Property (SAMLWriter Component)

Specifies the type of the binding to use.

Syntax

__property TsbxSAMLWriterBindings Binding = { read=FBinding, write=FSetBinding };
enum TsbxSAMLWriterBindings { csbtNone=0, csbtSOAP=1, csbtPAOS=2, csbtRedirect=3, csbtPOST=4, csbtArtifact=5 };

Default Value

csbtNone

Remarks

Use this property to specify the binding type to use with the request.

Data Type

Integer

Consent Property (SAMLWriter Component)

Contains the Consent parameter of the request.

Syntax

__property String Consent = { read=FConsent, write=FSetConsent };

Default Value

""

Remarks

Use this property to specify the Consent parameter of the SAML entity.

This property is not available at design time.

Data Type

String

Destination Property (SAMLWriter Component)

Contains the Destination parameter of the SAML object.

Syntax

__property String Destination = { read=FDestination, write=FSetDestination };

Default Value

""

Remarks

Use this property to set the Destination parameter of the created SAML object.

This property is not available at design time.

Data Type

String

EncryptionCertBytes Property (SAMLWriter Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray EncryptionCertBytes = { read=FEncryptionCertBytes };

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

EncryptionCertHandle Property (SAMLWriter Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 EncryptionCertHandle = { read=FEncryptionCertHandle, write=FSetEncryptionCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

FIPSMode Property (SAMLWriter Component)

Reserved.

Syntax

__property bool FIPSMode = { read=FFIPSMode, write=FSetFIPSMode };

Default Value

false

Remarks

This property is reserved for future use.

Data Type

Boolean

ID Property (SAMLWriter Component)

The ID of the request.

Syntax

__property String ID = { read=FID, write=FSetID };

Default Value

""

Remarks

Use this property to specify the ID of the request.

This property is not available at design time.

Data Type

String

InResponseTo Property (SAMLWriter Component)

Contains the InResponseTo property of the SAML request.

Syntax

__property String InResponseTo = { read=FInResponseTo, write=FSetInResponseTo };

Default Value

""

Remarks

Use this property to specify the ID of the message in response to which the current entity is provided.

This property is not available at design time.

Data Type

String

IssueInstant Property (SAMLWriter Component)

Contains request issuance timestamp.

Syntax

__property String IssueInstant = { read=FIssueInstant, write=FSetIssueInstant };

Default Value

""

Remarks

Set this property to specify the time moment of the request formation. Leave it empty to use the current system time.

This property is not available at design time.

Data Type

String

Issuer Property (SAMLWriter Component)

Sets the issuer of the message.

Syntax

__property String Issuer = { read=FIssuer, write=FSetIssuer };

Default Value

""

Remarks

Set this property to include the SAML ID of the issuer of the SAML message. A typical SAML ID is a string of semicolon-separated elements of one or more of the following elements:

  • Format
  • NameQualifier
  • Value
  • IDType
  • SPNameQualifier
  • SPProvidedID
For example, writer.Issuer = "Value=https://saml.entity.org/resource;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer";

This property is not available at design time.

Data Type

String

LogoutRequestNameID Property (SAMLWriter Component)

Contains the value of the NameID parameter.

Syntax

__property String LogoutRequestNameID = { read=FLogoutRequestNameID, write=FSetLogoutRequestNameID };

Default Value

""

Remarks

Contains the value of the NameID parameter.

Use this property to access or set the value of the NameID parameter of the request.

This property is not available at design time.

Data Type

String

LogoutRequestNotOnOrAfter Property (SAMLWriter Component)

Contains the value of the NotOnOrAfter parameter.

Syntax

__property String LogoutRequestNotOnOrAfter = { read=FLogoutRequestNotOnOrAfter, write=FSetLogoutRequestNotOnOrAfter };

Default Value

""

Remarks

Contains the value of the NotOnOrAfter parameter.

Use this property to access or set the value of the NotOnOrAfter parameter.

This property is not available at design time.

Data Type

String

LogoutRequestReason Property (SAMLWriter Component)

Contains the value of the Reason parameter.

Syntax

__property String LogoutRequestReason = { read=FLogoutRequestReason, write=FSetLogoutRequestReason };

Default Value

""

Remarks

Contains the value of the Reason parameter.

Use this property to read or set the value of the Reason parameter.

This property is not available at design time.

Data Type

String

LogoutRequestSessionIndexes Property (SAMLWriter Component)

Contains the list of session indices.

Syntax

__property String LogoutRequestSessionIndexes = { read=FLogoutRequestSessionIndexes, write=FSetLogoutRequestSessionIndexes };

Default Value

""

Remarks

Contains the list of session indices.

Use this property to access or set the list of session indices, as a CRLF-separated list of strings.

This property is not available at design time.

Data Type

String

ManageNameIDRequestNameID Property (SAMLWriter Component)

Contains the value of the NameID parameter of the request.

Syntax

__property String ManageNameIDRequestNameID = { read=FManageNameIDRequestNameID, write=FSetManageNameIDRequestNameID };

Default Value

""

Remarks

Contains the value of the NameID parameter of the request.

Use this property to read or set the value of the NameID parameter of the request.

This property is not available at design time.

Data Type

String

ManageNameIDRequestNewEncryptedID Property (SAMLWriter Component)

Contains the value of the NewEncryptedID parameter of the request.

Syntax

__property String ManageNameIDRequestNewEncryptedID = { read=FManageNameIDRequestNewEncryptedID, write=FSetManageNameIDRequestNewEncryptedID };

Default Value

""

Remarks

Contains the value of the NewEncryptedID parameter of the request.

Use this property to check or set the value of the NewEncryptedID parameter of the request.

This property is not available at design time.

Data Type

String

ManageNameIDRequestNewID Property (SAMLWriter Component)

Contains the value of the NewID parameter.

Syntax

__property String ManageNameIDRequestNewID = { read=FManageNameIDRequestNewID, write=FSetManageNameIDRequestNewID };

Default Value

""

Remarks

Contains the value of the NewID parameter.

Use this property to access or set the NewID parameter of the request.

This property is not available at design time.

Data Type

String

ManageNameIDRequestTerminate Property (SAMLWriter Component)

Contains the value of the Terminate parameter of the request.

Syntax

__property String ManageNameIDRequestTerminate = { read=FManageNameIDRequestTerminate, write=FSetManageNameIDRequestTerminate };

Default Value

""

Remarks

Contains the value of the Terminate parameter of the request.

Use this property to read or set the value of the Terminate parameter of the request.

This property is not available at design time.

Data Type

String

NameIDMappingRequestNameID Property (SAMLWriter Component)

An accessor to the NameID parameter of the request.

Syntax

__property String NameIDMappingRequestNameID = { read=FNameIDMappingRequestNameID, write=FSetNameIDMappingRequestNameID };

Default Value

""

Remarks

An accessor to the NameID parameter of the request.

Use this property to read or set the value of the NameID parameter of the request object.

This property is not available at design time.

Data Type

String

NameIDMappingRequestNameIDPolicyAllowCreate Property (SAMLWriter Component)

Contains the value of AllowCreate parameter of the NameIDPolicy object.

Syntax

__property bool NameIDMappingRequestNameIDPolicyAllowCreate = { read=FNameIDMappingRequestNameIDPolicyAllowCreate, write=FSetNameIDMappingRequestNameIDPolicyAllowCreate };

Default Value

false

Remarks

Contains the value of AllowCreate parameter of the NameIDPolicy object.

Use this property to read or set the value of the AllowCreate parameter of the NameIDPolicy object. AllowCreate regulates whether the identity provider is given permission to create new subject identifiers.

This property is not available at design time.

Data Type

Boolean

NameIDMappingRequestNameIDPolicyFormat Property (SAMLWriter Component)

Specifies the format of the NameIDPolicy element.

Syntax

__property String NameIDMappingRequestNameIDPolicyFormat = { read=FNameIDMappingRequestNameIDPolicyFormat, write=FSetNameIDMappingRequestNameIDPolicyFormat };

Default Value

""

Remarks

Specifies the format of the NameIDPolicy element.

Use this property to set or read the value of the Format parameter of the NameIDPolicy object.

This property is not available at design time.

Data Type

String

NameIDMappingRequestNameIDPolicySPNameQualifier Property (SAMLWriter Component)

Contains the SPNameQualifier parameter of the NameIDPolicy element.

Syntax

__property String NameIDMappingRequestNameIDPolicySPNameQualifier = { read=FNameIDMappingRequestNameIDPolicySPNameQualifier, write=FSetNameIDMappingRequestNameIDPolicySPNameQualifier };

Default Value

""

Remarks

Contains the SPNameQualifier parameter of the NameIDPolicy element.

Use this property to specify or read the value of the SPNameQualifier parameter of the NameIDPolicy element of the request.

This property is not available at design time.

Data Type

String

NameIDMappingRequestNameIDPolicyUseAllowCreate Property (SAMLWriter Component)

Controls inclusion of UseAllow modifier in the NameIDPolicy object.

Syntax

__property bool NameIDMappingRequestNameIDPolicyUseAllowCreate = { read=FNameIDMappingRequestNameIDPolicyUseAllowCreate, write=FSetNameIDMappingRequestNameIDPolicyUseAllowCreate };

Default Value

false

Remarks

Controls inclusion of UseAllow modifier in the NameIDPolicy object.

Use this property to include or exclude the UseAllow parameter from the NameIDPolicy object.

This property is not available at design time.

Data Type

Boolean

OutputType Property (SAMLWriter Component)

Returns the SAML type of message being created.

Syntax

__property TsbxSAMLWriterOutputTypes OutputType = { read=FOutputType };
enum TsbxSAMLWriterOutputTypes { cstyNone=0, cstyAssertionIDRequest=1, cstySubjectQuery=2, cstyAuthnQuery=3, cstyAttributeQuery=4, cstyAuthzDecisionQuery=5, cstyAuthnRequest=6, cstyManageNameIDRequest=7, cstyLogoutRequest=8, cstyNameIDMappingRequest=9, cstyArtifactResolve=10, cstyResponse=11 };

Default Value

cstyNone

Remarks

Use this property to check the type of SAML message being created. This is the same value that was passed to CreateNew call.

Depending on the assigned type, use properties of component to tune up the parameters of the chosen message type. For example, if setting OutputType to cstyAuthnQuery, use AuthnQuery property to adjust context class references or comparison settings.

This property is read-only and not available at design time.

Data Type

Integer

POSTBindingBody Property (SAMLWriter Component)

Contains the form body.

Syntax

__property String POSTBindingBody = { read=FPOSTBindingBody, write=FSetPOSTBindingBody };

Default Value

""

Remarks

Contains the form body.

Use this property to read or set the body of the form returned by the service provider.

This property is not available at design time.

Data Type

String

POSTBindingFormTemplate Property (SAMLWriter Component)

Contains the XHTML form template returned by the service provider.

Syntax

__property String POSTBindingFormTemplate = { read=FPOSTBindingFormTemplate, write=FSetPOSTBindingFormTemplate };

Default Value

""

Remarks

Contains the XHTML form template returned by the service provider.

Use this property to access or set the template of a POST form provided by the service provider.

This property is not available at design time.

Data Type

String

POSTBindingMode Property (SAMLWriter Component)

Specifies whether binding is applied on a server, or on a client side.

Syntax

__property TsbxSAMLWriterPOSTBindingModes POSTBindingMode = { read=FPOSTBindingMode, write=FSetPOSTBindingMode };
enum TsbxSAMLWriterPOSTBindingModes { cspmClient=0, cspmServer=1 };

Default Value

cspmClient

Remarks

Specifies whether binding is applied on a server, or on a client side.

Use this property to specify whether binding is used on the server or client side of the communication. The default value is cspmClient.

This property is not available at design time.

Data Type

Integer

POSTBindingRelayState Property (SAMLWriter Component)

Contains the value of the RelayState parameter of POST binding mechanism.

Syntax

__property String POSTBindingRelayState = { read=FPOSTBindingRelayState, write=FSetPOSTBindingRelayState };

Default Value

""

Remarks

Contains the value of the RelayState parameter of POST binding mechanism.

Use this property to read or set the value of the RelayState parameter of the POST binding. RelayState contains an uninterpreted service-provider-originating state object, which should be passed back to it with any further requests.

This property is not available at design time.

Data Type

String

POSTBindingURL Property (SAMLWriter Component)

Contains the URL of POST binding mechanism.

Syntax

__property String POSTBindingURL = { read=FPOSTBindingURL, write=FSetPOSTBindingURL };

Default Value

""

Remarks

Contains the URL of POST binding mechanism.

Use this property to check or set the URL of POST binding mechanism.

This property is not available at design time.

Data Type

String

Profile Property (SAMLWriter Component)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

__property String Profile = { read=FProfile, write=FSetProfile };

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Data Type

String

RedirectBindingEncoding Property (SAMLWriter Component)

Specifies the message encoding.

Syntax

__property String RedirectBindingEncoding = { read=FRedirectBindingEncoding, write=FSetRedirectBindingEncoding };

Default Value

""

Remarks

Specifies the message encoding.

Use this property to access or set the message encoding.

This property is not available at design time.

Data Type

String

RedirectBindingForceSign Property (SAMLWriter Component)

Enforces a signature over all outgoing messages.

Syntax

__property bool RedirectBindingForceSign = { read=FRedirectBindingForceSign, write=FSetRedirectBindingForceSign };

Default Value

false

Remarks

Enforces a signature over all outgoing messages.

Use this property to enforce signing of all outgoing messages, independently of whether the original message was signed or not. See also RedirectBindingSign.

This property is not available at design time.

Data Type

Boolean

RedirectBindingRelayState Property (SAMLWriter Component)

Contains the RelayState parameter of the binding.

Syntax

__property String RedirectBindingRelayState = { read=FRedirectBindingRelayState, write=FSetRedirectBindingRelayState };

Default Value

""

Remarks

Contains the RelayState parameter of the binding.

Use this property to access or set the RelayState parameter of the binding. This is an uninterpreted state string that should be passed back to the service provider with subsequent requests.

This property is not available at design time.

Data Type

String

RedirectBindingSign Property (SAMLWriter Component)

Specifies whether to sign generated messages.

Syntax

__property bool RedirectBindingSign = { read=FRedirectBindingSign, write=FSetRedirectBindingSign };

Default Value

false

Remarks

Specifies whether to sign generated messages.

Use this property to enable or disable signing of generated binding entities. The SAML specification instructs that the binding should only be signed if the original XML was. This property therefore is only taken into account if the original XML was signed. With that in mind, certain service providers demand the binding to be signed at all times. Use RedirectBindingForceSign property to enforce signatures on all binding entities.

This property is not available at design time.

Data Type

Boolean

RedirectBindingSignatureAlgorithm Property (SAMLWriter Component)

Contains the signature algorithm.

Syntax

__property String RedirectBindingSignatureAlgorithm = { read=FRedirectBindingSignatureAlgorithm, write=FSetRedirectBindingSignatureAlgorithm };

Default Value

""

Remarks

Contains the signature algorithm.

Use this property to get or set the signature algorithm. This corresponds to the SigAlg query string parameter, and contains the URI of the signature algorithm.

This property is not available at design time.

Data Type

String

RedirectBindingURL Property (SAMLWriter Component)

Contains the URL of the request query.

Syntax

__property String RedirectBindingURL = { read=FRedirectBindingURL, write=FSetRedirectBindingURL };

Default Value

""

Remarks

Contains the URL of the request query.

Use this property to read or set the URL of the request query.

This property is not available at design time.

Data Type

String

RedirectBindingVerifySignatures Property (SAMLWriter Component)

Instructs the component whether to verify incoming signatures.

Syntax

__property bool RedirectBindingVerifySignatures = { read=FRedirectBindingVerifySignatures, write=FSetRedirectBindingVerifySignatures };

Default Value

false

Remarks

Instructs the component whether to verify incoming signatures.

Use this property to activate or deactivate verification of signatures in incoming requests.

This property is not available at design time.

Data Type

Boolean

RedirectBindingCertBytes Property (SAMLWriter Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray RedirectBindingCertBytes = { read=FRedirectBindingCertBytes };

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

RedirectBindingCertHandle Property (SAMLWriter Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 RedirectBindingCertHandle = { read=FRedirectBindingCertHandle, write=FSetRedirectBindingCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

ResponseNameID Property (SAMLWriter Component)

Contains the NameID parameter of a NameIDMapping response.

Syntax

__property String ResponseNameID = { read=FResponseNameID, write=FSetResponseNameID };

Default Value

""

Remarks

Contains the NameID parameter of a NameIDMapping response.

Use this property to read or set the NameID parameter of the NameIDMapping response.

This property is not available at design time.

Data Type

String

ResponseOptionalElement Property (SAMLWriter Component)

An optional message element to be returned with the response.

Syntax

__property String ResponseOptionalElement = { read=FResponseOptionalElement, write=FSetResponseOptionalElement };

Default Value

""

Remarks

An optional message element to be returned with the response.

Use this property to access or set the optional XML element returned with the response.

This property is not available at design time.

Data Type

String

ResponseResponseType Property (SAMLWriter Component)

Contains the type of the response.

Syntax

__property TsbxSAMLWriterResponseResponseTypes ResponseResponseType = { read=FResponseResponseType, write=FSetResponseResponseType };
enum TsbxSAMLWriterResponseResponseTypes { csrtResponse=0, csrtArtifactResponse=1, csrtNameIDMappingResponse=2 };

Default Value

csrtResponse

Remarks

Contains the type of the response.

Use this property to get or set the type of the SAML response.

This property is not available at design time.

Data Type

Integer

ResponseStatusCodeSubValue Property (SAMLWriter Component)

The value of the nested StatusCode.

Syntax

__property String ResponseStatusCodeSubValue = { read=FResponseStatusCodeSubValue, write=FSetResponseStatusCodeSubValue };

Default Value

""

Remarks

The value of the nested StatusCode.

This property contains the value of the nested StatusCode element.

This property is not available at design time.

Data Type

String

ResponseStatusCodeValue Property (SAMLWriter Component)

Contains the status code value.

Syntax

__property String ResponseStatusCodeValue = { read=FResponseStatusCodeValue, write=FSetResponseStatusCodeValue };

Default Value

""

Remarks

Contains the status code value.

Use this property to read or set one of the status codes defined by SAML specification, such as 'urn:oasis:names:tc:SAML:2.0:status:Success' or 'urn:oasis:names:tc:SAML:2.0:status:Requester'.

This property is not available at design time.

Data Type

String

ResponseStatusDetail Property (SAMLWriter Component)

Contains additional information on the status of the request.

Syntax

__property String ResponseStatusDetail = { read=FResponseStatusDetail, write=FSetResponseStatusDetail };

Default Value

""

Remarks

Contains additional information on the status of the request.

The StatusDetail element contains additional request status information.

This property is not available at design time.

Data Type

String

ResponseStatusMessage Property (SAMLWriter Component)

Contains a status message (optional).

Syntax

__property String ResponseStatusMessage = { read=FResponseStatusMessage, write=FSetResponseStatusMessage };

Default Value

""

Remarks

Contains a status message (optional).

This property specifies the status message which may, optionally, be returned to an operator.

This property is not available at design time.

Data Type

String

SigCanonicalizationMethod Property (SAMLWriter Component)

The canonicalization method to use in the signature.

Syntax

__property String SigCanonicalizationMethod = { read=FSigCanonicalizationMethod, write=FSetSigCanonicalizationMethod };

Default Value

""

Remarks

The URI of the canonicalization method to use in the signature (e.g. http://www.w3.org/TR/xml-exc-c14n/)

Data Type

String

SigDigestMethod Property (SAMLWriter Component)

The digest method to use.

Syntax

__property String SigDigestMethod = { read=FSigDigestMethod, write=FSetSigDigestMethod };

Default Value

""

Remarks

The URI of the digest method to use for signing, as defined in XMLDSIG or XMLENC: http://www.w3.org/2000/09/xmldsig#sha256.

Data Type

String

SigMethod Property (SAMLWriter Component)

The signature method to use.

Syntax

__property String SigMethod = { read=FSigMethod, write=FSetSigMethod };

Default Value

""

Remarks

The URI specifying the signature method to use for signing, for example http://www.w3.org/2001/04/xmldsig-more#rsa-sha256.

Data Type

String

Sign Property (SAMLWriter Component)

Specifies whether the created SAML message should be signed.

Syntax

__property bool Sign = { read=FSign, write=FSetSign };

Default Value

false

Remarks

Set this property to true to indicate that you want the created message to be signed.

This property is not available at design time.

Data Type

Boolean

SigningCertBytes Property (SAMLWriter Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray SigningCertBytes = { read=FSigningCertBytes };

Remarks

Returns raw certificate data in DER format.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningCertHandle Property (SAMLWriter Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 SigningCertHandle = { read=FSigningCertHandle, write=FSetSigningCertHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

This property is not available at design time.

Data Type

Long64

SigningChainCount Property (SAMLWriter Component)

The number of records in the SigningChain arrays.

Syntax

__property int SigningChainCount = { read=FSigningChainCount, write=FSetSigningChainCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SigningChainCount - 1.

This property is not available at design time.

Data Type

Integer

SigningChainBytes Property (SAMLWriter Component)

Returns raw certificate data in DER format.

Syntax

__property DynamicArray SigningChainBytes[int SigningChainIndex] = { read=FSigningChainBytes };

Remarks

Returns raw certificate data in DER format.

The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is read-only and not available at design time.

Data Type

Byte Array

SigningChainHandle Property (SAMLWriter Component)

Allows to get or set a 'handle', a unique identifier of the underlying property object.

Syntax

__property __int64 SigningChainHandle[int SigningChainIndex] = { read=FSigningChainHandle, write=FSetSigningChainHandle };

Default Value

0

Remarks

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

The SigningChainIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SigningChainCount property.

This property is not available at design time.

Data Type

Long64

SubjectConfirmationCount Property (SAMLWriter Component)

The number of records in the SubjectConfirmation arrays.

Syntax

__property int SubjectConfirmationCount = { read=FSubjectConfirmationCount, write=FSetSubjectConfirmationCount };

Default Value

0

Remarks

This property controls the size of the following arrays:

The array indices start at 0 and end at SubjectConfirmationCount - 1.

This property is not available at design time.

Data Type

Integer

SubjectConfirmationDataAddress Property (SAMLWriter Component)

Contains the address enabled for presenting assertions.

Syntax

__property String SubjectConfirmationDataAddress[int SubjectConfirmationIndex] = { read=FSubjectConfirmationDataAddress, write=FSetSubjectConfirmationDataAddress };

Default Value

""

Remarks

Contains the address enabled for presenting assertions.

Use this property to specify the network address or location from which the subject confirmation should be issued. This optional element can be used to restrict the possibilities of an attacker to steal the assertion and present it from another IP address.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

SubjectConfirmationDataInResponseTo Property (SAMLWriter Component)

The ID of the SAML message in response to which the assertion is issued.

Syntax

__property String SubjectConfirmationDataInResponseTo[int SubjectConfirmationIndex] = { read=FSubjectConfirmationDataInResponseTo, write=FSetSubjectConfirmationDataInResponseTo };

Default Value

""

Remarks

The ID of the SAML message in response to which the assertion is issued.

This property specifies the ID of the SAML message in response to which the assertion is issued.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

SubjectConfirmationDataNotBefore Property (SAMLWriter Component)

Time moment before which the subject cannot be confirmed.

Syntax

__property String SubjectConfirmationDataNotBefore[int SubjectConfirmationIndex] = { read=FSubjectConfirmationDataNotBefore, write=FSetSubjectConfirmationDataNotBefore };

Default Value

""

Remarks

Time moment before which the subject cannot be confirmed.

This property specifies the time before which the subject cannot be confirmed.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

SubjectConfirmationDataNotOnOrAfter Property (SAMLWriter Component)

Limits the time until which the subject can be confirmed.

Syntax

__property String SubjectConfirmationDataNotOnOrAfter[int SubjectConfirmationIndex] = { read=FSubjectConfirmationDataNotOnOrAfter, write=FSetSubjectConfirmationDataNotOnOrAfter };

Default Value

""

Remarks

Limits the time until which the subject can be confirmed.

This property specifies the time on (or after) which the subject cannot be confirmed.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

SubjectConfirmationDataRecipient Property (SAMLWriter Component)

The URI of the entity or the location of the resource to which the assertion should be presented.

Syntax

__property String SubjectConfirmationDataRecipient[int SubjectConfirmationIndex] = { read=FSubjectConfirmationDataRecipient, write=FSetSubjectConfirmationDataRecipient };

Default Value

""

Remarks

The URI of the entity or the location of the resource to which the assertion should be presented.

This property specifies The URI of the entity or the location of the resource to which the assertion should be presented.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

SubjectConfirmationDataType Property (SAMLWriter Component)

The type of data contained in the confirmation.

Syntax

__property String SubjectConfirmationDataType[int SubjectConfirmationIndex] = { read=FSubjectConfirmationDataType, write=FSetSubjectConfirmationDataType };

Default Value

""

Remarks

The type of data contained in the confirmation.

Use this property to read or specify the type of confirmation data included in the object.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

SubjectConfirmationID Property (SAMLWriter Component)

The identifier of the entity which can satisfy the subject confirmation requirements.

Syntax

__property String SubjectConfirmationID[int SubjectConfirmationIndex] = { read=FSubjectConfirmationID, write=FSetSubjectConfirmationID };

Default Value

""

Remarks

The identifier of the entity which can satisfy the subject confirmation requirements.

This property specifies the identifier of the entity which is expected to satisfy the subject confirmation requirements.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

SubjectConfirmationMethod Property (SAMLWriter Component)

Specifies the mechanism to be used to confirm the subject.

Syntax

__property String SubjectConfirmationMethod[int SubjectConfirmationIndex] = { read=FSubjectConfirmationMethod, write=FSetSubjectConfirmationMethod };

Default Value

""

Remarks

Specifies the mechanism to be used to confirm the subject.

This property contains a URI reference that identifies the mechanism to be used to confirm the subject.

The SubjectConfirmationIndex parameter specifies the index of the item in the array. The size of the array is controlled by the SubjectConfirmationCount property.

This property is not available at design time.

Data Type

String

SubjectID Property (SAMLWriter Component)

Sets the subject of the message.

Syntax

__property String SubjectID = { read=FSubjectID, write=FSetSubjectID };

Default Value

""

Remarks

Use this property to set the SAML ID of the message subject.

This property is not available at design time.

Data Type

String

Version Property (SAMLWriter Component)

Specifies the protocol version of the SAML message.

Syntax

__property String Version = { read=FVersion, write=FSetVersion };

Default Value

"2.0"

Remarks

Use this property to change the SAML version that the message complies to. This is set to 2.0 by default, and rarely needs to change.

This property is not available at design time.

Data Type

String

AddAdviceAssertion Method (SAMLWriter Component)

Adds an advice assertion to the message.

Syntax

int __fastcall AddAdviceAssertion(int AssertionIndex);

Remarks

Use this method to add an advice assertion to a SAML assertion message. Provide the index of the assertion via AssertionIndex parameter.

This method returns the index of the newly added advice assertion in the list.

AddAssertion Method (SAMLWriter Component)

Adds assertion to a SAML message.

Syntax

int __fastcall AddAssertion();

Remarks

Use this method to add an assertion to the SAML message being created. The assertion details to add are taken from the components AssertionXXX properties, such as AssertionInfo AssertionStatements, or AssertionAttributes.

The method returns the index of the new assertion in the list.

ClearAssertion Method (SAMLWriter Component)

Resets the contents of all assertion-related properties.

Syntax

void __fastcall ClearAssertion();

Remarks

Use this method to clear the contents of all assertion-related properties, such as AssertionAttributes, to clean up the assertion settings when preparing the component for adding a new assertion.

CompareIDs Method (SAMLWriter Component)

Compares two SAML IDs.

Syntax

bool __fastcall CompareIDs(String ID1, String ID2);

Remarks

This utility method compares two SAML identifiers for equality.

Config Method (SAMLWriter Component)

Sets or retrieves a configuration setting.

Syntax

String __fastcall Config(String ConfigurationString);

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

CreateNew Method (SAMLWriter Component)

Creates a new SAML message with the given type.

Syntax

void __fastcall CreateNew(int OutputType);

Remarks

Use this method to create a new SAML message with the specified content type. The following values are supported:

  • cstyNone (0)
  • cstyAssertionIDRequest (1)
  • cstySubjectQuery (2)
  • cstyAuthnQuery (3)
  • cstyAttributeQuery (4)
  • cstyAuthzDecisionQuery (5)
  • cstyAuthnRequest (6)
  • cstyManageNameIDRequest (7)
  • cstyLogoutRequest (8)
  • cstyNameIDMappingRequest (9)
  • cstyArtifactResolve (10)
  • cstyResponse (11)
Depending on the chosen content type, use properties of component to tune up the parameters of the chosen subtype. For example, if using cstyAuthnQuery as your content type, use AuthnQuery property to adjust context class references or comparison settings.

DoAction Method (SAMLWriter Component)

Performs an additional action.

Syntax

String __fastcall DoAction(String ActionID, String ActionParams);

Remarks

DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

GetIDProp Method (SAMLWriter Component)

Returns an element of the SAML ID.

Syntax

String __fastcall GetIDProp(String ID, String PropName);

Remarks

This is a utility method that simplifies retrieval of a specific property within a SAML ID. Pass the name of the ID property to the PropName parameter, and the ID to the ID parameter.

The following ID properties are supported:

  • Format
  • NameQualifier
  • IDType
  • SPNameQualifier
  • SPProvidedID
  • Value

RemoveAdvice Method (SAMLWriter Component)

Removes an advice from an assertion.

Syntax

void __fastcall RemoveAdvice(int AssertionIndex);

Remarks

Use this method to remove an advice from an assertion. Pass the assertion index via the AssertionIndex parameter.

RemoveAdviceAssertion Method (SAMLWriter Component)

Removes an advice from an assertion.

Syntax

void __fastcall RemoveAdviceAssertion(int AssertionIndex, int AdviceAssertionIndex);

Remarks

Use this method to remove an advice assertion from an assertion.

RemoveAllAssertions Method (SAMLWriter Component)

Removes all assertions currently configured in the message.

Syntax

void __fastcall RemoveAllAssertions();

Remarks

Use this message to remove all assertions currently set up in the SAML message.

RemoveAssertion Method (SAMLWriter Component)

Removes an assertion from the message.

Syntax

void __fastcall RemoveAssertion(int AssertionIndex);

Remarks

Use this message to remove an assertion from a SAML message. Pass the assertion index as a parameter.

Save Method (SAMLWriter Component)

Saves the configured message to a string.

Syntax

String __fastcall Save();

Remarks

Use this method to save the created SAML message to a string.

SaveBytes Method (SAMLWriter Component)

Saves the configured message to a byte array.

Syntax

DynamicArray<Byte> __fastcall SaveBytes();

Remarks

Use this method to save the formed SAML message to a byte array.

SaveFile Method (SAMLWriter Component)

Saves the configured message to a file.

Syntax

void __fastcall SaveFile(String FileName);

Remarks

Use this method to save the created SAML message to a file.

Error Event (SAMLWriter Component)

Fires to report an error condition.

Syntax

typedef struct {
  int ErrorCode;
  String Description;
} TsbxSAMLWriterErrorEventParams;
typedef void __fastcall (__closure *TsbxSAMLWriterErrorEvent)(System::TObject* Sender, TsbxSAMLWriterErrorEventParams *e);
__property TsbxSAMLWriterErrorEvent OnError = { read=FOnError, write=FOnError };

Remarks

Subscribe to this event to be notified about any error conditions occurring during the component's work. ErrorCode and Description provide the details of the error.

Notification Event (SAMLWriter Component)

This event notifies the application about an underlying control flow event.

Syntax

typedef struct {
  String EventID;
  String EventParam;
} TsbxSAMLWriterNotificationEventParams;
typedef void __fastcall (__closure *TsbxSAMLWriterNotificationEvent)(System::TObject* Sender, TsbxSAMLWriterNotificationEventParams *e);
__property TsbxSAMLWriterNotificationEvent OnNotification = { read=FOnNotification, write=FOnNotification };

Remarks

The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

Config Settings (SAMLWriter Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

SAMLWriter Config Settings

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

SigAfterIssuer:   Specifies whether to insert the signature after the issuer tag in the SAML document.

Use this setting to tune up the location of the signature tag in the resulting document. The default value is true.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the component.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the component.

Use this property to get cookies from the internal cookie storage of the component and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the components that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other components.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the component. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the component) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the component is set to "local", the property returns/restores the rules from/to the internal storage of the component. If StaticDNS of the component is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the components.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (SAMLWriter Component)