SAMLIdPServer Component

Properties   Methods   Events   Config Settings   Errors  

The SAMLIdPServer component represents a SAML identity provider.

Syntax

nsoftware.SecureBlackbox.Samlidpserver

Remarks

The identity provider in the SAML (Security Assertion Markup Language) exchange flow represents the server that issues authentication assertions for single sign-on (SSO).

Requests received by the IdP server from known service providers (SP) are processed automatically, in accordance with known SP metadata and IdP options. If the request is correct, the client is redirected to the IdP for authentication. The authentication algorithm depends on the IdP options and may be reduced to a simple IP check, X.509 certificate authentication, or login credentials check.

Property List


The following is the full list of the properties of the component with short descriptions. Click on the links for further details.

ActiveTells whether the server is active and ready to process requests.
AllowIDPSSOSpecifies if IdP-initiated Single Sign-On (SSO) is allowed.
ArtifactResolutionServiceThe location of the artifact resolution service.
AttributeQueryServiceThe location of the AttributeQuery service.
AuthFormTemplateDefines the default authentication template (login page).
ClientAuthEnables or disables certificate-based client authentication.
EncryptAssertionsSpecifies whether to encrypt assertions included into the IdP response.
EncryptionCertificateThe certificate used to encrypt the assertions.
ErrorOriginIndicates the endpoint where the error originates from.
ErrorSeverityThe severity of the error that happened.
ExternalCryptoProvides access to external signing and DC parameters.
FIPSModeReserved.
HostSpecifies the host address of the IdP server.
IDPSSOPageSpecifies the relative URL of the IdP-initiated SSO page.
IDPSSOPageContentThe content of the IdP-initiated SSO page.
LoginAttemptsLimitThe maximum number of login attempts.
MetadataURLThe IdP's metadata location.
MetaSigningCertificateSpecifies the metadata signing certificate.
OfflineModeEnables the Offline mode.
PortThe listening port number.
PreferredSingleLogoutResponseBindingSpecifies the preferred single logout response binding.
PreferredSingleSignOnResponseBindingSpecifies preferred SSO response binding.
ServerCertificatesThe server's TLS certificates.
SigCanonicalizationMethodThe canonicalization method to use in the signature.
SigDigestMethodThe digest method to use.
SigMethodThe signature method to use.
SignAssertionsSpecifies whether the assertions included in IdP responses should be signed.
SigningCertificateThe certificate to be used by the IdP's for signing.
SigningChainThe signing certificate chain.
SignMetadataSpecifies whether the IdP's metadata should be signed.
SignResponseSpecifies whether the IdP responses should be signed.
SingleLogoutServiceThe URL of the single logout service.
SingleLogoutServiceBindingsDefines single logout service bindings.
SingleSignOnServiceThe URL of the single logout service.
SingleSignOnServiceBindingsDefines single sign-on service bindings.
SocketSettingsManages network connection settings.
TLSSettingsManages TLS layer settings.
URLSpecifies the base URL of this IdP server.

Method List


The following is the full list of the methods of the component with short descriptions. Click on the links for further details.

AddIdPSSOLinkAdds an SSO URL to the list.
AddUserRegisters known user credentials.
AddUserWithEmailRegisters known user credentials.
ClearUsersClears the database of registered users.
ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
GetProviderPropertyReturns the value of a custom provider property.
LoadSPMetadataLoads the metadata required for information exchange with the service provider.
ProcessGenericRequestProcesses a generic HTTP SAML request.
RemoveIdPSSOLinkRemoves the specified SSO link.
RemoveSPRemoves an SP from the list of trusted service providers.
RemoveUserUnregister user credentials.
SaveMetadataSaves the IdP configuration to a metadata file.
SaveMetadataToStreamSaves the IdP configuration to a metadata file.
SetProviderPropertySets the value of a custom provider property.
StartStarts the IdP server.
StopStops the IdP server.

Event List


The following is the full list of the events fired by the component with short descriptions. Click on the links for further details.

AcceptReports an incoming connection.
AssertionCreatedNotifies the application about the creation of a new assertion.
AssertionReceivedNotifies the application about the receipt of an assertion.
ConnectReports an accepted connection.
DisconnectFires to report a disconnected client.
ErrorInformation about errors during data delivery.
ExternalSignHandles remote or external signing initiated by the server protocol.
MetadataRequestNotifies the application about the metadata request.
NotificationThis event notifies the application about an underlying control flow event.
SessionClosedThis event is fired when the IdP server has closed a session.
SessionEstablishedThis event is fired when a new session has been established.
VerifyCredentialsPasses user credentials to the application for verification.

Config Settings


The following is a list of config settings for the component with short descriptions. Click on the links for further details.

AssertionsOneTimeUseAdds a one-time use condition to the assertion.
AssertionsTTLThe assertions time-to-live value.
BoundPortThe port that was bound by the server.
DefaultNameIDPolicyFormatDefault name ID policy format.
DefaultPassiveAuthnContextClassRefThe default passive authentication context class.
DualStackAllows the use of ip4 and ip6 simultaneously.
HandshakeTimeoutThe HTTPS handshake timeout.
MaxIssueInstantTimeDiffThe maximum issue-instant time delta.
NotBeforeTimeoutThe 'not-before' timeout to use.
PortRangeFromThe lower bound of allowed port scope to listen on.
PortRangeToThe higher bound of allowed port scope to listen on.
ServerNameSpecifies the server name for the created responses.
SessionTimeoutThe HTTP session timeout.
SessionTTLThe SAML session time-to-live value.
SubjectConfirmationMethodSubject confirmation method.
TempPathPath for storing temporary files.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the component.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client components should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Active Property (SAMLIdPServer Component)

Tells whether the server is active and ready to process requests.

Syntax

public bool Active { get; }
Public ReadOnly Property Active As Boolean

Default Value

False

Remarks

This property indicates whether the IdP server is in an active state.

This property is read-only and not available at design time.

AllowIDPSSO Property (SAMLIdPServer Component)

Specifies if IdP-initiated Single Sign-On (SSO) is allowed.

Syntax

public bool AllowIDPSSO { get; set; }
Public Property AllowIDPSSO As Boolean

Default Value

False

Remarks

Set this property to true to allow IdP-initiated Single Sign-Ons. Use AddIdPSSOLink method to add sign-on URLs.

ArtifactResolutionService Property (SAMLIdPServer Component)

The location of the artifact resolution service.

Syntax

public string ArtifactResolutionService { get; set; }
Public Property ArtifactResolutionService As String

Default Value

"/idp/ArtifactResolutionService"

Remarks

Use this property to specify the location of the artifact resolution service of this Identity Provider (IdP).

AttributeQueryService Property (SAMLIdPServer Component)

The location of the AttributeQuery service.

Syntax

public string AttributeQueryService { get; set; }
Public Property AttributeQueryService As String

Default Value

"/idp/AttributeQueryService"

Remarks

Use this property to specify the relative URL of the AttributeQuery service provided by this Identity Provider (IdP).

AuthFormTemplate Property (SAMLIdPServer Component)

Defines the default authentication template (login page).

Syntax

public string AuthFormTemplate { get; set; }
Public Property AuthFormTemplate As String

Default Value

""

Remarks

This property contains the HTML code of the authentication form. You can use it to control the appearance of the login page.

ClientAuth Property (SAMLIdPServer Component)

Enables or disables certificate-based client authentication.

Syntax

public SamlidpserverClientAuths ClientAuth { get; set; }

enum SamlidpserverClientAuths { ccatNoAuth, ccatRequestCert, ccatRequireCert }
Public Property ClientAuth As SamlidpserverClientAuths

Enum SamlidpserverClientAuths ccatNoAuth ccatRequestCert ccatRequireCert End Enum

Default Value

0

Remarks

Set this property to true to tune up the client authentication type: ccatNoAuth = 0; ccatRequestCert = 1; ccatRequireCert = 2;

EncryptAssertions Property (SAMLIdPServer Component)

Specifies whether to encrypt assertions included into the IdP response.

Syntax

public bool EncryptAssertions { get; set; }
Public Property EncryptAssertions As Boolean

Default Value

False

Remarks

Set this property to True to force the component to encrypt the assertions included into the server's response.

EncryptionCertificate Property (SAMLIdPServer Component)

The certificate used to encrypt the assertions.

Syntax

public Certificate EncryptionCertificate { get; set; }
Public Property EncryptionCertificate As Certificate

Remarks

Use this property to provide the certificate to be used for encrypting the assertions included into the IdP responses.

The component encrypts assertions automatically if EncryptAssertions is True.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

ErrorOrigin Property (SAMLIdPServer Component)

Indicates the endpoint where the error originates from.

Syntax

public SamlidpserverErrorOrigins ErrorOrigin { get; set; }

enum SamlidpserverErrorOrigins { eoLocal, eoRemote }
Public Property ErrorOrigin As SamlidpserverErrorOrigins

Enum SamlidpserverErrorOrigins eoLocal eoRemote End Enum

Default Value

0

Remarks

Use this property to establish whether the reported error originates from a local or remote endpoint.

eoLocal0
eoRemote1

This property is not available at design time.

ErrorSeverity Property (SAMLIdPServer Component)

The severity of the error that happened.

Syntax

public SamlidpserverErrorSeverities ErrorSeverity { get; set; }

enum SamlidpserverErrorSeverities { esInfo, esWarning, esFatal }
Public Property ErrorSeverity As SamlidpserverErrorSeverities

Enum SamlidpserverErrorSeverities esInfo esWarning esFatal End Enum

Default Value

1

Remarks

Use this property to establish whether the error is fatal.

esWarning1
esFatal2

This property is not available at design time.

ExternalCrypto Property (SAMLIdPServer Component)

Provides access to external signing and DC parameters.

Syntax

public ExternalCrypto ExternalCrypto { get; }
Public ReadOnly Property ExternalCrypto As ExternalCrypto

Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on OnExternalSign event) and asynchronous (based on DC protocol and DCAuth signing component).

This property is read-only.

Please refer to the ExternalCrypto type for a complete list of fields.

FIPSMode Property (SAMLIdPServer Component)

Reserved.

Syntax

public bool FIPSMode { get; set; }
Public Property FIPSMode As Boolean

Default Value

False

Remarks

This property is reserved for future use.

Host Property (SAMLIdPServer Component)

Specifies the host address of the IdP server.

Syntax

public string Host { get; set; }
Public Property Host As String

Default Value

""

Remarks

Use this property to specify the IP address on which to listen to incoming connections. To specify the listening port number, use Port.

IDPSSOPage Property (SAMLIdPServer Component)

Specifies the relative URL of the IdP-initiated SSO page.

Syntax

public string IDPSSOPage { get; set; }
Public Property IDPSSOPage As String

Default Value

"/idpsso"

Remarks

Use this property to specify the address of the Single Sign-On (SSO) page initiated by this Identity Provider (IdP).

IDPSSOPageContent Property (SAMLIdPServer Component)

The content of the IdP-initiated SSO page.

Syntax

public string IDPSSOPageContent { get; set; }
Public Property IDPSSOPageContent As String

Default Value

""

Remarks

Use this property to specify the content of the Single Sign-On (SSO) page initiated by this Identity Provider (IdP).

LoginAttemptsLimit Property (SAMLIdPServer Component)

The maximum number of login attempts.

Syntax

public int LoginAttemptsLimit { get; set; }
Public Property LoginAttemptsLimit As Integer

Default Value

3

Remarks

Use this property to set the maximum number of login attempts.

MetadataURL Property (SAMLIdPServer Component)

The IdP's metadata location.

Syntax

public string MetadataURL { get; set; }
Public Property MetadataURL As String

Default Value

"/idp/metadata"

Remarks

This property specifies the metadata URL of this Identity Provider (IdP).

MetaSigningCertificate Property (SAMLIdPServer Component)

Specifies the metadata signing certificate.

Syntax

public Certificate MetaSigningCertificate { get; set; }
Public Property MetaSigningCertificate As Certificate

Remarks

Use this property to specify the certificate to be used to sign the IdP's metadata.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

OfflineMode Property (SAMLIdPServer Component)

Enables the Offline mode.

Syntax

public bool OfflineMode { get; set; }
Public Property OfflineMode As Boolean

Default Value

False

Remarks

In the Offline mode the server does not open the listening port. Instead, it expects all incoming requests to be provided via the ProcessGenericRequest calls.

The Offline mode is a handy mechanism for attaching the server to external web engines, such as IIS or Tomcat. It lets you leave the HTTP matters to the engine, and only be responsible for handling the actual SAML requests.

Port Property (SAMLIdPServer Component)

The listening port number.

Syntax

public int Port { get; set; }
Public Property Port As Integer

Default Value

80

Remarks

Use this property to specify the port number on which the IdP server should listen for incoming connections. To specify server's IP address use Host.

PreferredSingleLogoutResponseBinding Property (SAMLIdPServer Component)

Specifies the preferred single logout response binding.

Syntax

public SamlidpserverPreferredSingleLogoutResponseBindings PreferredSingleLogoutResponseBinding { get; set; }

enum SamlidpserverPreferredSingleLogoutResponseBindings { csbtNone, csbtSOAP, csbtPAOS, csbtRedirect, csbtPOST, csbtArtifact }
Public Property PreferredSingleLogoutResponseBinding As SamlidpserverPreferredSingleLogoutResponseBindings

Enum SamlidpserverPreferredSingleLogoutResponseBindings csbtNone csbtSOAP csbtPAOS csbtRedirect csbtPOST csbtArtifact End Enum

Default Value

3

Remarks

This value is used by the Identity Provider (IdP) when the default binding is not specified in Service Provider's (SP) metadata file.

The binding is the mechanism of message exchange used by SAML requestors and responders.

csbtNone0
csbtSOAP1
csbtPAOS2
csbtRedirect3
csbtPOST4
csbtArtifact5

PreferredSingleSignOnResponseBinding Property (SAMLIdPServer Component)

Specifies preferred SSO response binding.

Syntax

public SamlidpserverPreferredSingleSignOnResponseBindings PreferredSingleSignOnResponseBinding { get; set; }

enum SamlidpserverPreferredSingleSignOnResponseBindings { csbtNone, csbtSOAP, csbtPAOS, csbtRedirect, csbtPOST, csbtArtifact }
Public Property PreferredSingleSignOnResponseBinding As SamlidpserverPreferredSingleSignOnResponseBindings

Enum SamlidpserverPreferredSingleSignOnResponseBindings csbtNone csbtSOAP csbtPAOS csbtRedirect csbtPOST csbtArtifact End Enum

Default Value

4

Remarks

This value is used by the Identity Provider (IdP) when the default binding is not specified in Service Provider's (SP) metadata file.

The binding is the mechanism of message exchange used by SAML requestors and responders.

csbtNone0
csbtSOAP1
csbtPAOS2
csbtRedirect3
csbtPOST4
csbtArtifact5

ServerCertificates Property (SAMLIdPServer Component)

The server's TLS certificates.

Syntax

public CertificateList ServerCertificates { get; }
Public Property ServerCertificates As CertificateList

Remarks

Use this property to provide a list of TLS certificates for the server endpoint.

A TLS endpoint needs a certificate to be able to accept TLS connections. At least one of the certificates in the collection - the endpoint certificate - must have a private key associated with it.

The collection may include more than one endpoint certificate, and more than one chain. A typical usage scenario is to include two chains (ECDSA and RSA), to cater for clients with different cipher suite preferences.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

SigCanonicalizationMethod Property (SAMLIdPServer Component)

The canonicalization method to use in the signature.

Syntax

public string SigCanonicalizationMethod { get; set; }
Public Property SigCanonicalizationMethod As String

Default Value

""

Remarks

The URI of the canonicalization method to use in the signature (e.g. http://www.w3.org/TR/xml-exc-c14n/)

SigDigestMethod Property (SAMLIdPServer Component)

The digest method to use.

Syntax

public string SigDigestMethod { get; set; }
Public Property SigDigestMethod As String

Default Value

""

Remarks

The URI of the digest method to use for signing, as defined in XMLDSIG or XMLENC: http://www.w3.org/2000/09/xmldsig#sha256.

SigMethod Property (SAMLIdPServer Component)

The signature method to use.

Syntax

public string SigMethod { get; set; }
Public Property SigMethod As String

Default Value

""

Remarks

The URI specifying the signature method to use for signing, for example http://www.w3.org/2001/04/xmldsig-more#rsa-sha256.

SignAssertions Property (SAMLIdPServer Component)

Specifies whether the assertions included in IdP responses should be signed.

Syntax

public bool SignAssertions { get; set; }
Public Property SignAssertions As Boolean

Default Value

False

Remarks

Set this property to True to automatically sign the assertions included into the Identity Provider (IdP) responses.

SigningCertificate Property (SAMLIdPServer Component)

The certificate to be used by the IdP's for signing.

Syntax

public Certificate SigningCertificate { get; set; }
Public Property SigningCertificate As Certificate

Remarks

Use this property to specify the certificate that shall be used for signing the assertions. Note that this certificate should have a private key associated with it. Use SigningChain to supply the rest of the certificate chain for inclusion into the signature.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

SigningChain Property (SAMLIdPServer Component)

The signing certificate chain.

Syntax

public CertificateList SigningChain { get; }
Public Property SigningChain As CertificateList

Remarks

Use this property to provide the chain for the signing certificate. Use SigningCertificate property, if it is available, to provide the signing certificate itself.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

SignMetadata Property (SAMLIdPServer Component)

Specifies whether the IdP's metadata should be signed.

Syntax

public bool SignMetadata { get; set; }
Public Property SignMetadata As Boolean

Default Value

False

Remarks

Set this property to True to sign the Identity Provider's (IdP) metadata before saving it. Do not forget to assign the signing certificate to the MetaSigningCertificate property.

SignResponse Property (SAMLIdPServer Component)

Specifies whether the IdP responses should be signed.

Syntax

public bool SignResponse { get; set; }
Public Property SignResponse As Boolean

Default Value

False

Remarks

Set this property to True to automatically sign the responses sent by this IdP server.

SingleLogoutService Property (SAMLIdPServer Component)

The URL of the single logout service.

Syntax

public string SingleLogoutService { get; set; }
Public Property SingleLogoutService As String

Default Value

"/idp/SingleLogoutService"

Remarks

This property specifies the relative URL of the single logout service.

SingleLogoutServiceBindings Property (SAMLIdPServer Component)

Defines single logout service bindings.

Syntax

public string SingleLogoutServiceBindings { get; set; }
Public Property SingleLogoutServiceBindings As String

Default Value

"+Artifact,+POST,+Redirect"

Remarks

Use this property to specify the single logout service bindings.

The binding is the mechanism of message exchange used by SAML requestors and responders.

SingleSignOnService Property (SAMLIdPServer Component)

The URL of the single logout service.

Syntax

public string SingleSignOnService { get; set; }
Public Property SingleSignOnService As String

Default Value

"/idp/SingleSignOnService"

Remarks

This property specifies the relative URL of the single logout (SSO) service.

SingleSignOnServiceBindings Property (SAMLIdPServer Component)

Defines single sign-on service bindings.

Syntax

public string SingleSignOnServiceBindings { get; set; }
Public Property SingleSignOnServiceBindings As String

Default Value

"+Artifact,+POST,+Redirect"

Remarks

Use this property to specify the single sign-on service bindings.

The binding is the mechanism of message exchange used by SAML requestors and responders.

SocketSettings Property (SAMLIdPServer Component)

Manages network connection settings.

Syntax

public SocketSettings SocketSettings { get; }
Public ReadOnly Property SocketSettings As SocketSettings

Remarks

Use this property to tune up network connection parameters.

This property is read-only.

Please refer to the SocketSettings type for a complete list of fields.

TLSSettings Property (SAMLIdPServer Component)

Manages TLS layer settings.

Syntax

public TLSSettings TLSSettings { get; }
Public ReadOnly Property TLSSettings As TLSSettings

Remarks

Use this property to tune up the TLS layer parameters.

This property is read-only.

Please refer to the TLSSettings type for a complete list of fields.

URL Property (SAMLIdPServer Component)

Specifies the base URL of this IdP server.

Syntax

public string URL { get; set; }
Public Property URL As String

Default Value

""

Remarks

Use this property to set the base URL for this Identity Provider (IdP) server.

AddIdPSSOLink Method (SAMLIdPServer Component)

Adds an SSO URL to the list.

Syntax

Remarks

Use this method to add a new single sign-on (SSO) link. The method returns the index of the new link in the internal list of SSO links.

SPIndex specifies the index of the service provider configuration, URL contains the relative URL for the SSO, and RelayState contains the value of the corresponding SAML parameter.

According to SAML 2.0 specification, the RelayState parameter may be used by the SAML binding in order to convey and preserve state information. If this parameter is present in a SAML request message, the responding party must include the same exact parameter into the response to this request.

In many applications, when using IdP-initiated single sign-on, the IdP uses RelayState to indicate to the SP the URL to which it should redirect after the successful sign-on.

AddUser Method (SAMLIdPServer Component)

Registers known user credentials.

Syntax

public void AddUser(string login, string password);
Public Sub AddUser(ByVal Login As String, ByVal Password As String)

Remarks

Call this method to register a pair of known user's credentials with the server.

AddUserWithEmail Method (SAMLIdPServer Component)

Registers known user credentials.

Syntax

public void AddUserWithEmail(string login, string email, string password);
Public Sub AddUserWithEmail(ByVal Login As String, ByVal Email As String, ByVal Password As String)

Remarks

Call this method to register known user's credentials with the server. In addition to Login and Password this method also associates an Email address with this user.

ClearUsers Method (SAMLIdPServer Component)

Clears the database of registered users.

Syntax

public void ClearUsers();
Public Sub ClearUsers()

Remarks

Use this method to remove all stored user credential details.

Config Method (SAMLIdPServer Component)

Sets or retrieves a configuration setting.

Syntax

public string Config(string configurationString);
Public Function Config(ByVal ConfigurationString As String) As String

Remarks

Config is a generic method available in every component. It is used to set and retrieve configuration settings for the component.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (SAMLIdPServer Component)

Performs an additional action.

Syntax

public string DoAction(string actionID, string actionParams);
Public Function DoAction(ByVal ActionID As String, ByVal ActionParams As String) As String

Remarks

DoAction is a generic method available in every component. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

GetProviderProperty Method (SAMLIdPServer Component)

Returns the value of a custom provider property.

Syntax

public string GetProviderProperty(string name);
Public Function GetProviderProperty(ByVal Name As String) As String

Remarks

This method, together with SetProviderProperty, provides an extensible way of managing the Identity Provider's settings that are not available through the primary properties of the component. As SAML usage scenarios evolve and new providers appear, the list of supported properties can be extended.

The following properties are currently supported:

  • ContactPerson
  • OrganizationName
  • OrganizationDisplayName
  • OrganizationURL
  • OrganizationLang

LoadSPMetadata Method (SAMLIdPServer Component)

Loads the metadata required for information exchange with the service provider.

Syntax

public int LoadSPMetadata(string fileName);
Public Function LoadSPMetadata(ByVal FileName As String) As Integer

Remarks

The Service provider (SP) may have a lot of different options and requirements for interactions with the Identity provider (IdP). Usually all these options together with X.509 certificates needed for data exchange are stored in XML metadata files. Use this method to load metadata from such file generated by the service provider.

FileName specifies the metadata file name.

ProcessGenericRequest Method (SAMLIdPServer Component)

Processes a generic HTTP SAML request.

Syntax

public byte[] ProcessGenericRequest(byte[] request);
Public Function ProcessGenericRequest(ByVal Request As String) As String

Remarks

Use this method to process a generic well-formed HTTP SAML request obtained elsewhere. This is a handy mechanism to bind the SAML processor to an external web engine.

The Request parameter is expected to contain a full HTTP request, including the HTTP method string (GET, POST) and all the headers. The returned value contains a full HTTP response that should be supplied back to the requestor. You can edit some parts of the response (for example, by adding some custom HTTP headers).

You can use this method with or without the OfflineMode.

RemoveIdPSSOLink Method (SAMLIdPServer Component)

Removes the specified SSO link.

Syntax

Remarks

Multiple URLs may be used on an IdP to initiate the single sign-on (SSO) session. You can add new links using AddIdPSSOLink, and remove ones that are no longer needed with RemoveIdPSSOLink.

RemoveSP Method (SAMLIdPServer Component)

Removes an SP from the list of trusted service providers.

Syntax

public void RemoveSP(int index);
Public Sub RemoveSP(ByVal Index As Integer)

Remarks

Use this method to remove information about a service provider from the server.

RemoveUser Method (SAMLIdPServer Component)

Unregister user credentials.

Syntax

public void RemoveUser(string login);
Public Sub RemoveUser(ByVal Login As String)

Remarks

Use this method to 'forget' the credentials of the user specified by the Login.

SaveMetadata Method (SAMLIdPServer Component)

Saves the IdP configuration to a metadata file.

Syntax

public void SaveMetadata(string fileName);
Public Sub SaveMetadata(ByVal FileName As String)

Remarks

Use this method to save the Identity Provider (IdP) configuration in the form of XML metadata in the file specified by FileName. This file may be transferred to service providers (SP) to adjust their interaction processes.

SaveMetadataToStream Method (SAMLIdPServer Component)

Saves the IdP configuration to a metadata file.

Syntax

public void SaveMetadataToStream(System.IO.Stream stream);
Public Sub SaveMetadataToStream(ByVal Stream As System.IO.Stream)

Remarks

Use this method to save the Identity Provider (IdP) configuration in the form of XML metadata into the Stream. This metadata may be transferred to service providers (SP) to adjust their interaction processes.

SetProviderProperty Method (SAMLIdPServer Component)

Sets the value of a custom provider property.

Syntax

public void SetProviderProperty(string name, string value);
Public Sub SetProviderProperty(ByVal Name As String, ByVal Value As String)

Remarks

This method, together with GetProviderProperty, provides an extensible way of managing the Identity Provider's settings that are not available through the primary properties of the component. As SAML usage scenarios evolve and new providers appear, the list of supported properties can be extended.

The following properties are currently supported:

  • ContactPerson
  • OrganizationName
  • OrganizationDisplayName
  • OrganizationURL
  • OrganizationLang

Start Method (SAMLIdPServer Component)

Starts the IdP server.

Syntax

public void Start();
Public Sub Start()

Remarks

Use this method to start listening for incoming connections.

Stop Method (SAMLIdPServer Component)

Stops the IdP server.

Syntax

public void Stop();
Public Sub Stop()

Remarks

Call this method to stop listening for incoming connections.

Accept Event (SAMLIdPServer Component)

Reports an incoming connection.

Syntax

public event OnAcceptHandler OnAccept;

public delegate void OnAcceptHandler(object sender, SamlidpserverAcceptEventArgs e);

public class SamlidpserverAcceptEventArgs : EventArgs {
  public string RemoteAddress { get; }
  public int RemotePort { get; }
  public bool Accept { get; set; }
}
Public Event OnAccept As OnAcceptHandler

Public Delegate Sub OnAcceptHandler(sender As Object, e As SamlidpserverAcceptEventArgs)

Public Class SamlidpserverAcceptEventArgs Inherits EventArgs
  Public ReadOnly Property RemoteAddress As String
  Public ReadOnly Property RemotePort As Integer
  Public Property Accept As Boolean
End Class

Remarks

This event is fired when a new connection from RemoteAddress:RemotePort is ready to be accepted. Use the Accept parameter to accept or decline it.

Subscribe to Connect event to be notified of every connection that has been set up.

AssertionCreated Event (SAMLIdPServer Component)

Notifies the application about the creation of a new assertion.

Syntax

public event OnAssertionCreatedHandler OnAssertionCreated;

public delegate void OnAssertionCreatedHandler(object sender, SamlidpserverAssertionCreatedEventArgs e);

public class SamlidpserverAssertionCreatedEventArgs : EventArgs {
  public long ConnectionID { get; }
  public int AssertionOrigin { get; }
  public string AssertionType { get; }
  public string Content { get; set; }
}
Public Event OnAssertionCreated As OnAssertionCreatedHandler

Public Delegate Sub OnAssertionCreatedHandler(sender As Object, e As SamlidpserverAssertionCreatedEventArgs)

Public Class SamlidpserverAssertionCreatedEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property AssertionOrigin As Integer
  Public ReadOnly Property AssertionType As String
  Public Property Content As String
End Class

Remarks

Use this event to track the creation of a new SAML assertion (upon request from the browser or the SP).

The ConnectionID identifies the connection that requested the assertion. AssertionOrigin and AssertionType specify the type of assertion that was prepared and its disposition, and Content contains the body of the assertion. You can alter the body if required, but please keep in mind that changes may invalidate signed assertions.

saoUnknown0Unknown origin

saoRequest1The assertion is part of a SAML request

saoResponse2The assertion is part of a SAML response

AssertionReceived Event (SAMLIdPServer Component)

Notifies the application about the receipt of an assertion.

Syntax

public event OnAssertionReceivedHandler OnAssertionReceived;

public delegate void OnAssertionReceivedHandler(object sender, SamlidpserverAssertionReceivedEventArgs e);

public class SamlidpserverAssertionReceivedEventArgs : EventArgs {
  public long ConnectionID { get; }
  public int AssertionOrigin { get; }
  public string Content { get; set; }
}
Public Event OnAssertionReceived As OnAssertionReceivedHandler

Public Delegate Sub OnAssertionReceivedHandler(sender As Object, e As SamlidpserverAssertionReceivedEventArgs)

Public Class SamlidpserverAssertionReceivedEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property AssertionOrigin As Integer
  Public Property Content As String
End Class

Remarks

Use this event to track the receipt of a SAML assertion from the remote party.

The ConnectionID identifies the connection that requested the assertion. AssertionOrigin specifies the disposition of the assertion, and Content contains its body. You can alter the body if required, but please keep in mind that changes may invalidate signed assertions.

saoUnknown0Unknown origin

saoRequest1The assertion is part of a SAML request

saoResponse2The assertion is part of a SAML response

Connect Event (SAMLIdPServer Component)

Reports an accepted connection.

Syntax

public event OnConnectHandler OnConnect;

public delegate void OnConnectHandler(object sender, SamlidpserverConnectEventArgs e);

public class SamlidpserverConnectEventArgs : EventArgs {
  public long ConnectionId { get; }
  public string RemoteAddress { get; }
  public int RemotePort { get; }
}
Public Event OnConnect As OnConnectHandler

Public Delegate Sub OnConnectHandler(sender As Object, e As SamlidpserverConnectEventArgs)

Public Class SamlidpserverConnectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionId As Long
  Public ReadOnly Property RemoteAddress As String
  Public ReadOnly Property RemotePort As Integer
End Class

Remarks

The component fires this event to report that a new connection has been established. ConnectionId indicates the unique ID assigned to this connection. The same ID will be supplied to any other events related to this connection, such as SessionClosed or SessionEstablished.

Disconnect Event (SAMLIdPServer Component)

Fires to report a disconnected client.

Syntax

public event OnDisconnectHandler OnDisconnect;

public delegate void OnDisconnectHandler(object sender, SamlidpserverDisconnectEventArgs e);

public class SamlidpserverDisconnectEventArgs : EventArgs {
  public long ConnectionID { get; }
}
Public Event OnDisconnect As OnDisconnectHandler

Public Delegate Sub OnDisconnectHandler(sender As Object, e As SamlidpserverDisconnectEventArgs)

Public Class SamlidpserverDisconnectEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
End Class

Remarks

The component fires this event when a connected client disconnects.

Error Event (SAMLIdPServer Component)

Information about errors during data delivery.

Syntax

public event OnErrorHandler OnError;

public delegate void OnErrorHandler(object sender, SamlidpserverErrorEventArgs e);

public class SamlidpserverErrorEventArgs : EventArgs {
  public int ErrorCode { get; }
  public string Description { get; }
}
Public Event OnError As OnErrorHandler

Public Delegate Sub OnErrorHandler(sender As Object, e As SamlidpserverErrorEventArgs)

Public Class SamlidpserverErrorEventArgs Inherits EventArgs
  Public ReadOnly Property ErrorCode As Integer
  Public ReadOnly Property Description As String
End Class

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the section.

ExternalSign Event (SAMLIdPServer Component)

Handles remote or external signing initiated by the server protocol.

Syntax

public event OnExternalSignHandler OnExternalSign;

public delegate void OnExternalSignHandler(object sender, SamlidpserverExternalSignEventArgs e);

public class SamlidpserverExternalSignEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string OperationId { get; }
  public string HashAlgorithm { get; }
  public string Pars { get; }
  public string Data { get; }
  public string SignedData { get; set; }
}
Public Event OnExternalSign As OnExternalSignHandler

Public Delegate Sub OnExternalSignHandler(sender As Object, e As SamlidpserverExternalSignEventArgs)

Public Class SamlidpserverExternalSignEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property OperationId As String
  Public ReadOnly Property HashAlgorithm As String
  Public ReadOnly Property Pars As String
  Public ReadOnly Property Data As String
  Public Property SignedData As String
End Class

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

MetadataRequest Event (SAMLIdPServer Component)

Notifies the application about the metadata request.

Syntax

public event OnMetadataRequestHandler OnMetadataRequest;

public delegate void OnMetadataRequestHandler(object sender, SamlidpserverMetadataRequestEventArgs e);

public class SamlidpserverMetadataRequestEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Metadata { get; set; }
}
Public Event OnMetadataRequest As OnMetadataRequestHandler

Public Delegate Sub OnMetadataRequestHandler(sender As Object, e As SamlidpserverMetadataRequestEventArgs)

Public Class SamlidpserverMetadataRequestEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public Property Metadata As String
End Class

Remarks

The component uses this event to notify the application about an incoming metadata request. The suggested metadata text is provided through the Metadata parameter. The application can adjust it as required if it needs to.

Notification Event (SAMLIdPServer Component)

This event notifies the application about an underlying control flow event.

Syntax

public event OnNotificationHandler OnNotification;

public delegate void OnNotificationHandler(object sender, SamlidpserverNotificationEventArgs e);

public class SamlidpserverNotificationEventArgs : EventArgs {
  public string EventID { get; }
  public string EventParam { get; }
}
Public Event OnNotification As OnNotificationHandler

Public Delegate Sub OnNotificationHandler(sender As Object, e As SamlidpserverNotificationEventArgs)

Public Class SamlidpserverNotificationEventArgs Inherits EventArgs
  Public ReadOnly Property EventID As String
  Public ReadOnly Property EventParam As String
End Class

Remarks

The component fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

SessionClosed Event (SAMLIdPServer Component)

This event is fired when the IdP server has closed a session.

Syntax

public event OnSessionClosedHandler OnSessionClosed;

public delegate void OnSessionClosedHandler(object sender, SamlidpserverSessionClosedEventArgs e);

public class SamlidpserverSessionClosedEventArgs : EventArgs {
  public long ConnectionID { get; }
}
Public Event OnSessionClosed As OnSessionClosedHandler

Public Delegate Sub OnSessionClosedHandler(sender As Object, e As SamlidpserverSessionClosedEventArgs)

Public Class SamlidpserverSessionClosedEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
End Class

Remarks

ConnectionID contains the identifier of the closed session.

SessionEstablished Event (SAMLIdPServer Component)

This event is fired when a new session has been established.

Syntax

public event OnSessionEstablishedHandler OnSessionEstablished;

public delegate void OnSessionEstablishedHandler(object sender, SamlidpserverSessionEstablishedEventArgs e);

public class SamlidpserverSessionEstablishedEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Username { get; }
}
Public Event OnSessionEstablished As OnSessionEstablishedHandler

Public Delegate Sub OnSessionEstablishedHandler(sender As Object, e As SamlidpserverSessionEstablishedEventArgs)

Public Class SamlidpserverSessionEstablishedEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Username As String
End Class

Remarks

ConnectionID contains the identifier of the new session, Username specifies the client's address and Username.

VerifyCredentials Event (SAMLIdPServer Component)

Passes user credentials to the application for verification.

Syntax

public event OnVerifyCredentialsHandler OnVerifyCredentials;

public delegate void OnVerifyCredentialsHandler(object sender, SamlidpserverVerifyCredentialsEventArgs e);

public class SamlidpserverVerifyCredentialsEventArgs : EventArgs {
  public long ConnectionID { get; }
  public string Username { get; }
  public string Password { get; }
  public string Body { get; }
  public bool Accept { get; set; }
}
Public Event OnVerifyCredentials As OnVerifyCredentialsHandler

Public Delegate Sub OnVerifyCredentialsHandler(sender As Object, e As SamlidpserverVerifyCredentialsEventArgs)

Public Class SamlidpserverVerifyCredentialsEventArgs Inherits EventArgs
  Public ReadOnly Property ConnectionID As Long
  Public ReadOnly Property Username As String
  Public ReadOnly Property Password As String
  Public ReadOnly Property Body As String
  Public Property Accept As Boolean
End Class

Remarks

Subscribe to this event to be notified about authentication attempts and adjust the acceptance result as required. This event fires after the user credentials have been validated against the configured database, and the value of the Accept parameter reflects the outcome of the validation.

The Username and Password parameters contain the provided credentials, and the Body parameter contains the unparsed form data.

Certificate Type

Provides details of an individual X.509 certificate.

Remarks

This type provides access to X.509 certificate details.

Fields

Bytes
byte[] (read-only)

Default Value: ""

Returns raw certificate data in DER format.

CA
bool

Default Value: False

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

CAKeyID
byte[] (read-only)

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

CRLDistributionPoints
string

Default Value: ""

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Curve
string

Default Value: ""

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

Fingerprint
byte[] (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this certificate.

FriendlyName
string (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate.

HashAlgorithm
string

Default Value: ""

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Issuer
string (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name.

IssuerRDN
string

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

KeyAlgorithm
string

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

KeyBits
int (read-only)

Default Value: 0

Returns the length of the public key.

KeyFingerprint
byte[] (read-only)

Default Value: ""

Returns a fingerprint of the public key contained in the certificate.

KeyUsage
int

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

KeyValid
bool (read-only)

Default Value: False

Returns True if the certificate's key is cryptographically valid, and False otherwise.

OCSPLocations
string

Default Value: ""

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

OCSPNoCheck
bool

Default Value: False

Accessor to the value of the certificates ocsp-no-check extension.

Origin
int (read-only)

Default Value: 0

Returns the origin of this certificate.

PolicyIDs
string

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

PrivateKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

PrivateKeyExists
bool (read-only)

Default Value: False

Indicates whether the certificate has an associated private key.

PrivateKeyExtractable
bool (read-only)

Default Value: False

Indicates whether the private key is extractable

PublicKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's public key in DER format.

QualifiedStatements
QualifiedStatementsTypes

Default Value: 0

Returns the qualified status of the certificate.

SelfSigned
bool (read-only)

Default Value: False

Indicates whether the certificate is self-signed (root) or signed by an external CA.

SerialNumber
byte[]

Default Value: ""

Returns the certificate's serial number.

SigAlgorithm
string (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

Subject
string (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

SubjectAlternativeName
string

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

SubjectKeyID
byte[]

Default Value: ""

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

SubjectRDN
string

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

ValidFrom
string

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

ValidTo
string

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

public Certificate(byte[] bytes, int startIndex, int count, string password);
Public Certificate(ByVal Bytes As Byte(), ByVal StartIndex As Integer, ByVal Count As Integer, ByVal Password As String)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate(byte[] certBytes, int certStartIndex, int certCount, byte[] keyBytes, int keyStartIndex, int keyCount, string password);
Public Certificate(ByVal CertBytes As Byte(), ByVal CertStartIndex As Integer, ByVal CertCount As Integer, ByVal KeyBytes As Byte(), ByVal KeyStartIndex As Integer, ByVal KeyCount As Integer, ByVal Password As String)

Loads the X.509 certificate from a memory buffer. CertBytes is a buffer containing the raw certificate data. CertStartIndex and CertCount specify the number of bytes to be read from the buffer, respectively. KeyBytes is a buffer containing the private key data. KeyStartIndex and KeyCount specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate(byte[] bytes, int startIndex, int count);
Public Certificate(ByVal Bytes As Byte(), ByVal StartIndex As Integer, ByVal Count As Integer)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively.

public Certificate(string path, string password);
Public Certificate(ByVal Path As String, ByVal Password As String)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data. Password is a password encrypting the certificate.

public Certificate(string certPath, string keyPath, string password);
Public Certificate(ByVal CertPath As String, ByVal KeyPath As String, ByVal Password As String)

Loads the X.509 certificate from a file. CertPath specifies the full path to the file containing the certificate data. KeyPath specifies the full path to the file containing the private key. Password is a password encrypting the certificate.

public Certificate(string path);
Public Certificate(ByVal Path As String)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data.

Public Certificate(ByVal Stream As System.IO.Stream)

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data.

public Certificate(System.IO.Stream stream, string password);
Public Certificate(ByVal Stream As System.IO.Stream, ByVal Password As String)

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data. Password is a password encrypting the certificate.

public Certificate(System.IO.Stream certStream, System.IO.Stream keyStream, string password);
Public Certificate(ByVal CertStream As System.IO.Stream, ByVal KeyStream As System.IO.Stream, ByVal Password As String)

Loads the X.509 certificate from a stream. CertStream is a stream containing the certificate data. KeyStream is a stream containing the private key. Password is a password encrypting the certificate.

public Certificate();
Public Certificate()

Creates a new object with default field values.

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

AsyncDocumentID
string

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

CustomParams
string

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

Data
string

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor

ExternalHashCalculation
bool

Default Value: False

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

HashAlgorithm
string

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

KeyID
string

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use KeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

KeySecret
string

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the KeyID topic.

Method
AsyncSignMethods

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Mode
ExternalCryptoModes

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

PublicKeyAlgorithm
string

Default Value: ""

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

public ExternalCrypto();
Public ExternalCrypto()

Creates a new ExternalCrypto object with default field values.

SocketSettings Type

A container for the socket settings.

Remarks

This type is a container for socket-layer parameters.

Fields

DNSMode
DNSResolveModes

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

DNSPort
int

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

DNSQueryTimeout
int

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

DNSServers
string

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

DNSTotalTimeout
int

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

IncomingSpeedLimit
int

Default Value: 0

The maximum number of bytes to read from the socket, per second.

LocalAddress
string

Default Value: ""

The local network interface to bind the socket to.

LocalPort
int

Default Value: 0

The local port number to bind the socket to.

OutgoingSpeedLimit
int

Default Value: 0

The maximum number of bytes to write to the socket, per second.

Timeout
int

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

UseIPv6
bool

Default Value: False

Enables or disables IP protocol version 6.

Constructors

public SocketSettings();
Public SocketSettings()

Creates a new SocketSettings object.

TLSSettings Type

A container for TLS connection settings.

Remarks

TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

AutoValidateCertificates
bool

Default Value: True

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

BaseConfiguration
SecureTransportPredefinedConfigurations

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Ciphersuites
string

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ECCurves
string

Default Value: ""

Defines the elliptic curves to enable.

Extensions
string

Default Value: ""

Provides access to TLS extensions.

ForceResumeIfDestinationChanges
bool

Default Value: False

Whether to force TLS session resumption when the destination address changes.

PreSharedIdentity
string

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedKey
string

Default Value: ""

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

PreSharedKeyCiphersuite
string

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

RenegotiationAttackPreventionMode
RenegotiationAttackPreventionModes

Default Value: 0

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

RevocationCheck
RevocationCheckKinds

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SSLOptions
int

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

TLSMode
SSLModes

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

UseExtendedMasterSecret
bool

Default Value: False

Enables Extended Master Secret Extension, as defined in RFC 7627.

UseSessionResumption
bool

Default Value: False

Enables or disables TLS session resumption capability.

Versions
int

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

public TLSSettings();
Public TLSSettings()

Creates a new TLSSettings object.

Config Settings (SAMLIdPServer Component)

The component accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the component, access to these internal properties is provided through the Config method.

SAMLIdPServer Config Settings

AssertionsOneTimeUse:   Adds a one-time use condition to the assertion.

This setting instructs the server to add a one-time use condition to the assertion.

AssertionsTTL:   The assertions time-to-live value.

Specifies the time-to-live value for the created assertions, in milliseconds. The default value is 60000.

BoundPort:   The port that was bound by the server.

Returns the port number that was bound by the server.

DefaultNameIDPolicyFormat:   Default name ID policy format.

Provides means to set the default name ID policy format. The default value is urn:oasis:names:tc:SAML:2.0:nameid-format:transient.

DefaultPassiveAuthnContextClassRef:   The default passive authentication context class.

Use this property to specify the default passive authentication context class. The default value is urn:oasis:names:tc:SAML:2.0:ac:classes:TLSClient.

DualStack:   Allows the use of ip4 and ip6 simultaneously.

This setting specifies a socket can use ip4 and ip6 simultaneously.

HandshakeTimeout:   The HTTPS handshake timeout.

The HTTPS handshake timeout in milliseconds.

MaxIssueInstantTimeDiff:   The maximum issue-instant time delta.

This property specifies the maximum time delta for serving issue-instant requests, in milliseconds. The default value is 30000.

NotBeforeTimeout:   The 'not-before' timeout to use.

Specifies the 'too-early' timeout for the requests in milliseconds. The default value is -60000.

PortRangeFrom:   The lower bound of allowed port scope to listen on.

Specifies the lowest port number the server may use if dynamic allocation is used.

PortRangeTo:   The higher bound of allowed port scope to listen on.

Specifies the highest port number the server may use if dynamic allocation is used.

ServerName:   Specifies the server name for the created responses.

Use this property to specify the server name to be included in the generated responses.

SessionTimeout:   The HTTP session timeout.

The HTTP session timeout in milliseconds.

SessionTTL:   The SAML session time-to-live value.

The SAML session time-to-live value, in milliseconds. The default value is 600000 (10 minutes).

SubjectConfirmationMethod:   Subject confirmation method.

Provides means to set the subject confirmation method. The default value is urn:oasis:names:tc:SAML:2.0:cm:bearer.

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the component.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the component.

Use this property to get cookies from the internal cookie storage of the component and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the components that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other components.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the component. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the component) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the component is set to "local", the property returns/restores the rules from/to the internal storage of the component. If StaticDNS of the component is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the components.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (SAMLIdPServer Component)

SAMLIdPServer Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Component is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
30408705   Invalid binging name (SB_ERROR_SAML_INVALID_BINDING_NAME)
30408706   Invalid binding type (SB_ERROR_SAML_INVALID_BINDING_TYPE)
30408707   Base directory not set (SB_ERROR_SAML_SP_BASE_DIRECTORY_NOT_SET)