SAMLReader Class

Properties   Methods   Events   Config Settings   Errors  

The SAMLReader class offers SAML message processing functionality.

Syntax

secureblackbox.Samlreader

Remarks

SAMLReader provides means for processing of SAML protocol messages and extraction of their elements. Together with SAMLWriter it provides fine-grained access to the contents of SAML messages. You may consider using these classes if functionality offered by SAMLIdPServer and SAMLSPServer is too high a level for your usage scenario.

SAMLReader and SAMLWriter are independent of SAML server controls, and focus on scenarios that require lower-level access to SAML messaging.

SAMLReader can process the following types of SAML messages:

  • AssertionIDRequest
  • SubjectQuery
  • AuthnQuery
  • AttributeQuery
  • AuthzDecisionQuery
  • AuthnRequest
  • ManageNameIDRequest
  • LogoutRequest
  • NameIDMappingRequest
  • ArtifactResolve
  • Response

Pass your SAML message to Open (or OpenStream) method. Upon processing, class will populate the elements of the message in the properties, such as InputType or Issuer. More complex elements, such as assertions, require pinning with PinAssertion method to be populated in the object properties.

The snippet below shows how to use SAMLReader to process a message of the AuthnRequest type created by the matching SAMLReader example (or by any compatible SAML endpoint). The input SAML message has the following look: <samlp:AuthnRequest xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="53GhrzQ5f89fu214ANAR" Version="2.0" IssueInstant="2021-12-15T10:39:31Z" Destination="http://destination-url.com" IsPassive="false" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" AssertionConsumerServiceURL="https://assertion-consumer-url.com" AttributeConsumingServiceIndex="1" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"> <saml:Issuer Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">https://issuer-url.com</saml:Issuer> <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> <ds:SignedInfo> <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> <ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/> <ds:Reference URI="#53GhrzQ5f89fu214ANAR"> <ds:Transforms> <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/> <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> </ds:Transforms> <ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><ds:DigestValue>+xhhgXtwYN0/r9h7WAwg=</ds:DigestValue> </ds:Reference> </ds:SignedInfo> <ds:SignatureValue> jfYeIq/z8D1tJZYbVqDMoqKpdrfGMj8/zI7gbUsJbECAr00cN34md2QG0mo4cOx7pny+5 Tht7tUzqENHqcZdmlOcZc2JcJqokVxIcLEluFiWKlNjpexkXFQKzOC1peRfTZm8SQTqtP Cz8IknLUc6Scfml29PHmks1PxjJDteGb/+FggsZRTGZC3a05nvH3ayvHukPeHuHssx5dX nj0quT8salR6fdx6lAJo/AnDHzcfBNyxAMn+ebk5VOOgVD1L3PayvXib/maj8aVI2I5UT o4vmfybTWKzeS8DX9We7UV+4Xowwe647t1A912xLVub/e23A18Yf1V0PXC87kttTkA== </ds:SignatureValue> <ds:KeyInfo> <ds:X509Data><ds:X509Certificate> MIIEKDCCAxCgAwIBAgIFYA3A3gIwDQYJKoZIhvcNAQELBQAwfjELMAkGA1UEBhMCVVMxC zAJBgNVBAgTAk5DMRQwEgYDVQQHEwtDaGFwZWwgSGlsbDEiMCAGCSqGSIb3DQEJARMTc2 FsZXNAbnNvZnR3YXJlLmNvbTEoMCYGA1UEAxMfU2VjdXJlQmxhY2tib3ggRGVtbyBDZXJ 0aWZpY2F0ZTAeFw0xNzA5MDEwMDAwMDBaFw0yMjA5MDEwMDAwMDBaMH4xCzAJBgNVBAYT AlVTMQswCQYDVQQIEwJOQzEUMBIGA1UEBxMLQ2hhcGVsIEhpbGwxIjAgBgkqhkiG9w0BC QETE3NhbGVzQG5zb2Z0d2FyZS5jb20xKDAmBgNVBAMTH1NlY3VyZUJsYWNrYm94IERlbW 8gQ2VydGlmaWNhdGUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCfAVIcq9o eoIbw56LsPjxWsX3YGkqasBQzgQymhfcDZeSvFKFis8iqArGLTUUWOaImO5t2UmjIa+4n YP39hb9Z1r0CMy53p83oYbbZZ7qMeji0pMAufJHqKCN8t2HNWf2HE8S9UOU7R/UHdrSAN JitBKV9lSG9f450yWoGNwt35ZCsOp0zqtCgvkEvteGsz01R5DDjOccs3QNu25K/Sf27KP CYabS6A1ehYNY/G32qoKNJhu3DN4bWje57gBWi9WSfQ3tZUOV5q2ozaNJA78Wl4fXC6RB CaBh0GOwXeyZoH13LJdn+lqlCSMz024ImG4yFQEENbWvE9Elku8RYTn73AgMBAAGjgaww gakwHwYDVR0jBBgwFoAUmt/L7GI1SH36Sp8EUBxTwuzSgqMwHQYDVR0OBBYEFJrfy+xiN Uh9+kqfBFAcU8Ls0oKjMA8GA1UdEwEB/wQFMAMBAf8wDwYDVR0PAQH/BAUDAwDuADBFBg NVHSUEPjA8BggrBgEFBQcDAQYIKwYBBQUHAwIGCCsGAQUFBwMDBggrBgEFBQcDBAYIKwY BBQUHAwgGCCsGAQUFBwMJMA0GCSqGSIb3DQEBCwUAA4IBAQBovHBbMsW/k/5iuLQQqsYS ng5X2iy1W+5BRb1hz0MGnHGLqJWy1ty5+bTo6g/zvT65dXIPIexLkInEenYSy75Lthr6a ewUcvwfl1TYXjWlMD5Nm5pM9As71+XsGSdYGXoKohbEzbT6RDByjwR+yxtatqko7e1Eg6 InNJRTRt7al/63FSPEgSCqOX6asDVDNZ83db0dOcoeaPEiDz3liE3+tYHtKXj5/qwTtYd aqBZxdJfuCKZveEFe1DO3/ayDvIvG9Eme+rEjntErF+Cw9a8ukesvDuT49cRE9oTs3O7f 6LUbhCv5zJN+dTFr75NSdWdp4yvn3nK3i2udeMnTWK0U </ds:X509Certificate></ds:X509Data> </ds:KeyInfo> </ds:Signature> <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"/> <saml:Conditions NotBefore="2021-12-15T10:39:31Z" NotOnOrAfter="2021-12-15T11:09:31Z"><saml:OneTimeUse/></saml:Conditions> </samlp:AuthnRequest> You can process this message and access its properties with the following code: Samlreader reader = new Samlreader(); reader.ValidateSignatures = true; reader.Open(req); Log("SAML document loaded. The message is of the " + reader.InputTypeString + " type, and was issued by " + reader.Issuer + " at " + reader.IssueInstant + "."); if (reader.InputType == SamlreaderInputTypes.cstyAuthnRequest) { Log("AuthnRequest.ConsumerServiceURL: " + reader.AuthnRequest.AssertionConsumerServiceURL); Log("AuthnRequest.ProtocolBinding: " + reader.AuthnRequest.ProtocolBinding); Log("AuthnRequest.Conditions.NotBefore: " + reader.AuthnRequest.ConditionsNotBefore); Log("AuthnRequest.Conditions.NotAfter: " + reader.AuthnRequest.ConditionsNotOnOrAfter); } if (reader.Signed) { Log("The message was signed by " + reader.SigningCertificate.SubjectRDN); Log("Signature validity: " + reader.SignatureValidationResult.ToString()); }

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

ArtifactProvides access to SAML artifact object.
ArtifactResolveQueryReturns the content of the ArtifactResolve query.
AssertionCountReturns the number of assertions in the SAML message.
AssertionIDRequestProvides access to parameters of AssertionIDRequest element of the message.
AttrQueryAttributesUse this property to access the attribute query element of the message.
AuthnQueryUse this property to access the AuthnQuery element of the SAML message.
AuthnRequestUse this property to access the AuthnRequest element of the SAML message.
AuthnRequestConditionsProvides access to the AuthnRequest condition collection.
AuthnRequestScopingIDPListProvides access to the AuthnRequest scoping IDP list.
AuthzDecisionQueryCheck this property to access the AuthzDecisionQuery element of the SAML message.
BindingReturns the SAML message binding type.
BlockedCertificatesThe certificates that must be rejected as trust anchors.
ChainValidationDetailsThe details of a certificate chain validation outcome.
ChainValidationResultThe general outcome of a certificate chain validation routine. Use ChainValidationDetails to get information about the reasons that contributed to the validation result.
ConsentReturns the Consent parameter of the SAML message.
DecryptionCertificateSpecifies a decryption certificate.
DestinationReturns the Destination parameter of the SAML message.
FIPSModeReserved.
IDReturns the ID of the processed message.
IgnoreChainValidationErrorsMakes the class tolerant to chain validation errors.
InputTypeReturns the type of the processed message.
InputTypeStringReturns the type of the processed message, as an original string.
InResponseToReturns the in-response-to parameter of the message.
IssueInstantReturns the issue time of the message.
IssuerReturns the issuer of the message.
KnownCertificatesAdditional certificates for chain validation.
KnownCRLsAdditional CRLs for chain validation.
KnownOCSPsAdditional OCSP responses for chain validation.
LogoutRequestUse this property to access the LogoutRequest element of the SAML message.
ManageNameIDRequestUse this property to access the ManageNameIDRequest element of the SAML message.
NameIDMappingRequestUse this property to access the NameIDMappingRequest element of the SAML message.
OfflineModeSwitches the class to the offline mode.
PinnedAssertionAttributesContains a list of attributes included in the pinned assertion.
PinnedAssertionConditionsContains a list of conditions included in the pinned assertion.
PinnedAssertionInfoContains information about the pinned assertion.
PinnedAssertionIssuerReturns the pinned assertion issuer.
PinnedAssertionStatementsProvides the details of statements included with the assertion.
PinnedAssertionSubjectConfirmationsContains the details of subject confirmations included with the assertion.
PinnedAssertionSubjectIDReturns the pinned assertion subject.
POSTBindingProvides access to the details of the POST binding.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyThe proxy server settings.
RedirectBindingProvides the details of the Redirect binding.
RedirectBindingCertificateSets the certificate for validating the signature over the redirect binding.
ResponseUse this property to access the details of the SAML response element.
SignatureValidationResultContains the signature validation result.
SignedReturns true it the message is signed.
SigningCertificateThe certificate of the signature creator.
SocketSettingsManages network connection settings.
SubjectConfirmationsReturns a list of subject confirmations from the SubjectQuery element.
SubjectIDReturns the subject of the message.
TLSSettingsManages TLS layer settings.
TrustedCertificatesA list of trusted certificates for chain validation.
UseBindingEnables or disables automated binding processing.
ValidateSignaturesEnables or disables automated signature validation.
ValidationLogContains the complete log of the certificate validation routine.
ValidationMomentThe time point at which chain validity is to be established.
VersionReturns SAML content version string.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

CompareIDsCompares two SAML IDs.
ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
GetIDPropExtracts a specific property from a SAML ID.
OpenOpens a SAML entity.
OpenBytesOpens a SAML entity.
OpenFileOpens a SAML entity.
OpenStreamOpens a SAML entity contained in a stream.
PinAdviceAssertionPins advice assertion by propagating it in PinnedAssertionXXX properties.
PinAssertionPins assertion by propagating it in PinnedAssertionXXX properties.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

ErrorFires to report an error condition.
NotificationThis event notifies the application about an underlying control flow event.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedReports the signature validation result.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Artifact Property (SAMLReader Class)

Provides access to SAML artifact object.

Syntax


public SAMLArtifact getArtifact();


Remarks

Use this property to access the parameters of the Artifact object from the SAML message.

This property is read-only and not available at design time.

Please refer to the SAMLArtifact type for a complete list of fields.

ArtifactResolveQuery Property (SAMLReader Class)

Returns the content of the ArtifactResolve query.

Syntax


public String getArtifactResolveQuery();


Default Value

""

Remarks

Check this property if InputType is set to cstyArtifactResolve to access the content of the ArtifactResolve query.

This property is read-only and not available at design time.

AssertionCount Property (SAMLReader Class)

Returns the number of assertions in the SAML message.

Syntax


public int getAssertionCount();


Default Value

0

Remarks

Check this property to retrieve the number of assertions contained in the SAML message.

This property is read-only and not available at design time.

AssertionIDRequest Property (SAMLReader Class)

Provides access to parameters of AssertionIDRequest element of the message.

Syntax


public SAMLAssertionIDRequest getAssertionIDRequest();


Remarks

Use this property to access the parameters of AssertionIDRequest element. Check this property if InputType is returned as cstyAssertionIDRequest, which indicates that the message contains the relevant element.

This property is read-only and not available at design time.

Please refer to the SAMLAssertionIDRequest type for a complete list of fields.

AttrQueryAttributes Property (SAMLReader Class)

Use this property to access the attribute query element of the message.

Syntax


public SAMLAttributeList getAttrQueryAttributes();


Remarks

Check this property if InputType is set to cstyAttributeQuery to access the attribute query element of the message.

This property is read-only and not available at design time.

Please refer to the SAMLAttribute type for a complete list of fields.

AuthnQuery Property (SAMLReader Class)

Use this property to access the AuthnQuery element of the SAML message.

Syntax


public SAMLAuthnQuery getAuthnQuery();


Remarks

Check this property if InputType is set to cstyAuthnQuery to access the parameters of the AuthnQuery element of the SAML message.

This property is read-only and not available at design time.

Please refer to the SAMLAuthnQuery type for a complete list of fields.

AuthnRequest Property (SAMLReader Class)

Use this property to access the AuthnRequest element of the SAML message.

Syntax


public SAMLAuthnRequest getAuthnRequest();


Remarks

Check this property if InputType is set to cstyAuthnRequest to access the AuthnRequest element of the SAML message.

This property is read-only and not available at design time.

Please refer to the SAMLAuthnRequest type for a complete list of fields.

AuthnRequestConditions Property (SAMLReader Class)

Provides access to the AuthnRequest condition collection.

Syntax


public SAMLAssertionConditionList getAuthnRequestConditions();


Remarks

Use this property if InputType is set to cstyAuthnRequest to access the collection of AuthnRequest condition objects.

This property is read-only and not available at design time.

Please refer to the SAMLAssertionCondition type for a complete list of fields.

AuthnRequestScopingIDPList Property (SAMLReader Class)

Provides access to the AuthnRequest scoping IDP list.

Syntax


public SAMLIDPEntryList getAuthnRequestScopingIDPList();


Remarks

Use this property if InputType is set to cstyAuthnRequest to access the scoping IDP list.

This property is read-only and not available at design time.

Please refer to the SAMLIDPEntry type for a complete list of fields.

AuthzDecisionQuery Property (SAMLReader Class)

Check this property to access the AuthzDecisionQuery element of the SAML message.

Syntax


public SAMLAuthzDecisionQuery getAuthzDecisionQuery();


Remarks

Use this property if InputType is set to cstyAuthzDecisionQuery to access the AuthzDecisionQuery element.

This property is read-only and not available at design time.

Please refer to the SAMLAuthzDecisionQuery type for a complete list of fields.

Binding Property (SAMLReader Class)

Returns the SAML message binding type.

Syntax


public int getBinding();



Enumerated values:
  public final static int csbtNone = 0;
  public final static int csbtSOAP = 1;
  public final static int csbtPAOS = 2;
  public final static int csbtRedirect = 3;
  public final static int csbtPOST = 4;
  public final static int csbtArtifact = 5;

Default Value

0

Remarks

Check this property to obtain the message binding type.

This property is read-only.

BlockedCertificates Property (SAMLReader Class)

The certificates that must be rejected as trust anchors.

Syntax


public CertificateList getBlockedCertificates();


public void setBlockedCertificates(CertificateList blockedCertificates);

Remarks

Use this property to provide a list of compromised or blocked certificates. Any chain containing a blocked certificate will fail validation.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

ChainValidationDetails Property (SAMLReader Class)

The details of a certificate chain validation outcome.

Syntax


public int getChainValidationDetails();


Default Value

0

Remarks

Use the value(s) returned by this property to identify the reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

This property is read-only and not available at design time.

ChainValidationResult Property (SAMLReader Class)

The general outcome of a certificate chain validation routine. Use ChainValidationDetails to get information about the reasons that contributed to the validation result.

Syntax


public int getChainValidationResult();



Enumerated values:
  public final static int cvtValid = 0;
  public final static int cvtValidButUntrusted = 1;
  public final static int cvtInvalid = 2;
  public final static int cvtCantBeEstablished = 3;

Default Value

0

Remarks

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

This property is read-only and not available at design time.

Consent Property (SAMLReader Class)

Returns the Consent parameter of the SAML message.

Syntax


public String getConsent();


Default Value

""

Remarks

Check this property to access the value of the Consent parameter of the processed SAML message.

This property is read-only and not available at design time.

DecryptionCertificate Property (SAMLReader Class)

Specifies a decryption certificate.

Syntax


public Certificate getDecryptionCertificate();


public void setDecryptionCertificate(Certificate decryptionCertificate);

Remarks

Use this property to pass a certificate that should be used to decrypt the encrypted SAML message. The certificate must contain an associated private key.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

Destination Property (SAMLReader Class)

Returns the Destination parameter of the SAML message.

Syntax


public String getDestination();


Default Value

""

Remarks

Check this property to access the Destination parameter of the SAML message.

This property is read-only and not available at design time.

FIPSMode Property (SAMLReader Class)

Reserved.

Syntax


public boolean isFIPSMode();


public void setFIPSMode(boolean FIPSMode);

Default Value

False

Remarks

This property is reserved for future use.

ID Property (SAMLReader Class)

Returns the ID of the processed message.

Syntax


public String getID();


Default Value

""

Remarks

Use this property to get the SAML ID value of the message.

This property is read-only and not available at design time.

IgnoreChainValidationErrors Property (SAMLReader Class)

Makes the class tolerant to chain validation errors.

Syntax


public boolean isIgnoreChainValidationErrors();


public void setIgnoreChainValidationErrors(boolean ignoreChainValidationErrors);

Default Value

False

Remarks

If this property is set to True, any errors emerging during certificate chain validation will be ignored. This setting may be handy if the purpose of validation is the creation of an LTV signature, and the validation is performed in an environment that doesn't trust the signer's certificate chain.

InputType Property (SAMLReader Class)

Returns the type of the processed message.

Syntax


public int getInputType();



Enumerated values:
  public final static int cstyNone = 0;
  public final static int cstyAssertionIDRequest = 1;
  public final static int cstySubjectQuery = 2;
  public final static int cstyAuthnQuery = 3;
  public final static int cstyAttributeQuery = 4;
  public final static int cstyAuthzDecisionQuery = 5;
  public final static int cstyAuthnRequest = 6;
  public final static int cstyManageNameIDRequest = 7;
  public final static int cstyLogoutRequest = 8;
  public final static int cstyNameIDMappingRequest = 9;
  public final static int cstyArtifactResolve = 10;
  public final static int cstyResponse = 11;

Default Value

0

Remarks

Check this property on the early stage of message processing to find out the type of the data contained in the SAML message.

This property is read-only and not available at design time.

InputTypeString Property (SAMLReader Class)

Returns the type of the processed message, as an original string.

Syntax


public String getInputTypeString();


Default Value

""

Remarks

Check this property to find out the content type of the data stored in the processed message. This returns a string originally included in the SAML message, which may be helpful when processing non-standard types.

Known SAML content types are:

  • AssertionIDRequest
  • SubjectQuery
  • AuthnQuery
  • AttributeQuery
  • AuthzDecisionQuery
  • AuthnRequest
  • ManageNameIDRequest
  • NameIDMappingRequest
  • LogoutRequest
  • ArtifactResolve
  • Response
  • LogoutResponse
  • ArtifactResponse
  • NameIDMappingResponse

This property is read-only and not available at design time.

InResponseTo Property (SAMLReader Class)

Returns the in-response-to parameter of the message.

Syntax


public String getInResponseTo();


Default Value

""

Remarks

Check this property to obtain the In-Response-To parameter of the SAML message.

This property is read-only and not available at design time.

IssueInstant Property (SAMLReader Class)

Returns the issue time of the message.

Syntax


public String getIssueInstant();


Default Value

""

Remarks

Check this property to obtain the issuing time of the SAML message.

This property is read-only and not available at design time.

Issuer Property (SAMLReader Class)

Returns the issuer of the message.

Syntax


public String getIssuer();


Default Value

""

Remarks

Check this property to obtain the SAML ID of the issuer of the processed message.

This property is read-only and not available at design time.

KnownCertificates Property (SAMLReader Class)

Additional certificates for chain validation.

Syntax


public CertificateList getKnownCertificates();


public void setKnownCertificates(CertificateList knownCertificates);

Remarks

Use this property to supply a list of additional certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when intermediary CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the component manually.

The purpose of certificates to be added to this collection is roughly equivalent to that of Intermediate Certification Authorities system store in Windows.

Do not add trust anchors or root certificates to this collection: add them to TrustedCertificates instead.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

KnownCRLs Property (SAMLReader Class)

Additional CRLs for chain validation.

Syntax


public CRLList getKnownCRLs();


public void setKnownCRLs(CRLList knownCRLs);

Remarks

Use this property to supply additional CRLs that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated CRLs are stored separately from the signed message or document.

This property is not available at design time.

Please refer to the CRL type for a complete list of fields.

KnownOCSPs Property (SAMLReader Class)

Additional OCSP responses for chain validation.

Syntax


public OCSPResponseList getKnownOCSPs();


public void setKnownOCSPs(OCSPResponseList knownOCSPs);

Remarks

Use this property to supply additional OCSP responses that might be needed for chain validation. This property may be helpful when a chain is validated in offline mode, and the associated OCSP responses are stored separately from the signed message or document.

This property is not available at design time.

Please refer to the OCSPResponse type for a complete list of fields.

LogoutRequest Property (SAMLReader Class)

Use this property to access the LogoutRequest element of the SAML message.

Syntax


public SAMLLogoutRequest getLogoutRequest();


Remarks

Check this property if InputType is set to cstyLogoutRequest to access the LogoutRequest element of the SAML message.

This property is read-only and not available at design time.

Please refer to the SAMLLogoutRequest type for a complete list of fields.

ManageNameIDRequest Property (SAMLReader Class)

Use this property to access the ManageNameIDRequest element of the SAML message.

Syntax


public SAMLManageNameIDRequest getManageNameIDRequest();


Remarks

Check this property if InputType is set to cstyManageNameIDRequest to access the ManageNameIDRequest element of the SAML message.

This property is read-only and not available at design time.

Please refer to the SAMLManageNameIDRequest type for a complete list of fields.

NameIDMappingRequest Property (SAMLReader Class)

Use this property to access the NameIDMappingRequest element of the SAML message.

Syntax


public SAMLNameIDMappingRequest getNameIDMappingRequest();


Remarks

Use this property if InputType is set to cstyNameIDMappingRequest to access the details of the NameIDMappingRequest element of the SAML message.

This property is read-only and not available at design time.

Please refer to the SAMLNameIDMappingRequest type for a complete list of fields.

OfflineMode Property (SAMLReader Class)

Switches the class to the offline mode.

Syntax


public boolean isOfflineMode();


public void setOfflineMode(boolean offlineMode);

Default Value

False

Remarks

When working in offline mode, the component restricts itself from using any online revocation information sources, such as CRL or OCSP responders.

Offline mode may be useful if there is a need to verify the completeness of validation information included within the signature or provided via KnownCertificates, KnownCRLs, and other related properties.

PinnedAssertionAttributes Property (SAMLReader Class)

Contains a list of attributes included in the pinned assertion.

Syntax


public SAMLAttributeList getPinnedAssertionAttributes();


Remarks

Use this property to access the list of attributes included in the pinned assertion. Pin an assertion using PinAssertion or PinAdviceAssertion method.

This property is read-only and not available at design time.

Please refer to the SAMLAttribute type for a complete list of fields.

PinnedAssertionConditions Property (SAMLReader Class)

Contains a list of conditions included in the pinned assertion.

Syntax


public SAMLAssertionConditionList getPinnedAssertionConditions();


Remarks

Use this property to access the list of conditions included in the pinned assertion. Pin an assertion using PinAssertion or PinAdviceAssertion method.

This property is read-only and not available at design time.

Please refer to the SAMLAssertionCondition type for a complete list of fields.

PinnedAssertionInfo Property (SAMLReader Class)

Contains information about the pinned assertion.

Syntax


public SAMLAssertionInfo getPinnedAssertionInfo();


Remarks

Check this property to access the details of the assertion pinned with PinAssertion or PinAdviceAssertion method.

This property is read-only and not available at design time.

Please refer to the SAMLAssertionInfo type for a complete list of fields.

PinnedAssertionIssuer Property (SAMLReader Class)

Returns the pinned assertion issuer.

Syntax


public String getPinnedAssertionIssuer();


Default Value

""

Remarks

Check this property to access the SAML ID of the issuer of the assertion previously pinned with PinAssertion or PinAdviceAssertion method.

This property is read-only and not available at design time.

PinnedAssertionStatements Property (SAMLReader Class)

Provides the details of statements included with the assertion.

Syntax


public SAMLAssertionStatementList getPinnedAssertionStatements();


Remarks

Use this property to access the statements included in the assertion previously pinned with PinAssertion or PinAdviceAssertion method.

This property is read-only and not available at design time.

Please refer to the SAMLAssertionStatement type for a complete list of fields.

PinnedAssertionSubjectConfirmations Property (SAMLReader Class)

Contains the details of subject confirmations included with the assertion.

Syntax


public SAMLSubjectConfirmationList getPinnedAssertionSubjectConfirmations();


Remarks

Check this property to access the subject confirmations included in the assertion previously pinned with PinAssertion or PinAdviceAssertion method.

This property is read-only and not available at design time.

Please refer to the SAMLSubjectConfirmation type for a complete list of fields.

PinnedAssertionSubjectID Property (SAMLReader Class)

Returns the pinned assertion subject.

Syntax


public String getPinnedAssertionSubjectID();


Default Value

""

Remarks

Check this property to access the SAML ID of the subject of the assertion previously pinned with PinAssertion or PinAdviceAssertion method.

This property is read-only and not available at design time.

POSTBinding Property (SAMLReader Class)

Provides access to the details of the POST binding.

Syntax


public SAMLPOSTBinding getPOSTBinding();


Remarks

Check this property to access the details of the POST binding. Use Binding property to obtain the type of binding used in the SAML message.

This property is read-only and not available at design time.

Please refer to the SAMLPOSTBinding type for a complete list of fields.

Profile Property (SAMLReader Class)

Specifies a pre-defined profile to apply when creating the signature.

Syntax


public String getProfile();


public void setProfile(String profile);

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Proxy Property (SAMLReader Class)

The proxy server settings.

Syntax


public ProxySettings getProxy();


Remarks

Use this property to tune up the proxy server settings.

This property is read-only.

Please refer to the ProxySettings type for a complete list of fields.

RedirectBinding Property (SAMLReader Class)

Provides the details of the Redirect binding.

Syntax


public SAMLRedirectBinding getRedirectBinding();


Remarks

Use this property to get the details of the redirect binding. Check the binding type using the Binding property.

This property is read-only and not available at design time.

Please refer to the SAMLRedirectBinding type for a complete list of fields.

RedirectBindingCertificate Property (SAMLReader Class)

Sets the certificate for validating the signature over the redirect binding.

Syntax


public Certificate getRedirectBindingCertificate();


public void setRedirectBindingCertificate(Certificate redirectBindingCertificate);

Remarks

Use this property to provide the certificate to be used for validating the redirect binding signature.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

Response Property (SAMLReader Class)

Use this property to access the details of the SAML response element.

Syntax


public SAMLResponse getResponse();


Remarks

Check this property if InputType is set to cstyResponse to access the details of the SAML response element.

This property is read-only and not available at design time.

Please refer to the SAMLResponse type for a complete list of fields.

SignatureValidationResult Property (SAMLReader Class)

Contains the signature validation result.

Syntax


public int getSignatureValidationResult();



Enumerated values:
  public final static int xsvValid = 0;
  public final static int xsvUnknown = 1;
  public final static int xsvCorrupted = 2;
  public final static int xsvSignerNotFound = 3;
  public final static int xsvFailure = 4;
  public final static int xsvReferenceCorrupted = 5;

Default Value

0

Remarks

Use this property to check the result of the most recent XML signature validation.

xsvValid0
xsvUnknown1
xsvCorrupted2
xsvSignerNotFound3
xsvFailure4
xsvReferenceCorrupted5

This property is read-only and not available at design time.

Signed Property (SAMLReader Class)

Returns true it the message is signed.

Syntax


public boolean isSigned();


Default Value

False

Remarks

Check this property to find out whether the SAML entity is signed.

This property is read-only and not available at design time.

SigningCertificate Property (SAMLReader Class)

The certificate of the signature creator.

Syntax


public Certificate getSigningCertificate();


Remarks

Use this property to access the certificate that was used to create the signature.

This property is read-only and not available at design time.

Please refer to the Certificate type for a complete list of fields.

SocketSettings Property (SAMLReader Class)

Manages network connection settings.

Syntax


public SocketSettings getSocketSettings();


Remarks

Use this property to tune up network connection parameters.

This property is read-only.

Please refer to the SocketSettings type for a complete list of fields.

SubjectConfirmations Property (SAMLReader Class)

Returns a list of subject confirmations from the SubjectQuery element.

Syntax


public SAMLSubjectConfirmationList getSubjectConfirmations();


Remarks

Check this property when processing a SubjectQuery message (InputType set to cstySubjectQuery) to access the list of subject confirmations.

This property is read-only and not available at design time.

Please refer to the SAMLSubjectConfirmation type for a complete list of fields.

SubjectID Property (SAMLReader Class)

Returns the subject of the message.

Syntax


public String getSubjectID();


Default Value

""

Remarks

Check this property to obtain the SAML ID of the message subject.

This property is read-only and not available at design time.

TLSSettings Property (SAMLReader Class)

Manages TLS layer settings.

Syntax


public TLSSettings getTLSSettings();


Remarks

Use this property to tune up the TLS layer parameters.

This property is read-only.

Please refer to the TLSSettings type for a complete list of fields.

TrustedCertificates Property (SAMLReader Class)

A list of trusted certificates for chain validation.

Syntax


public CertificateList getTrustedCertificates();


public void setTrustedCertificates(CertificateList trustedCertificates);

Remarks

Use this property to supply a list of trusted certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when root CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the component manually.

The purpose of this certificate collection is largely the same than that of Windows Trusted Root Certification Authorities system store.

Use this property with extreme care as it directly affects chain verifiability; a wrong certificate added to the trusted list may result in bad chains being accepted, and forfeited signatures being recognized as genuine. Only add certificates that originate from the parties that you know and trust.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

UseBinding Property (SAMLReader Class)

Enables or disables automated binding processing.

Syntax


public boolean isUseBinding();


public void setUseBinding(boolean useBinding);

Default Value

False

Remarks

This property controls whether class should process any known bindings it encounters in the message automatically. If using this property, check Binding property to establish the type of the binding processed, and POSTBinding and RedirectBinding to access the properties of specific binding types.

This property is not available at design time.

ValidateSignatures Property (SAMLReader Class)

Enables or disables automated signature validation.

Syntax


public boolean isValidateSignatures();


public void setValidateSignatures(boolean validateSignatures);

Default Value

True

Remarks

Use this property to enable or disable automated signature validation by the component.

This property is not available at design time.

ValidationLog Property (SAMLReader Class)

Contains the complete log of the certificate validation routine.

Syntax


public String getValidationLog();


Default Value

""

Remarks

Use this property to access the chain validation log produced by the class. The log can be very useful when investigating issues with chain validation, as it contains a step-by-step trace of the entire validation procedure.

This property is read-only and not available at design time.

ValidationMoment Property (SAMLReader Class)

The time point at which chain validity is to be established.

Syntax


public String getValidationMoment();


public void setValidationMoment(String validationMoment);

Default Value

""

Remarks

Use this property to specify the moment in time at which chain validity should be established. The time is in UTC. Leave the setting empty to stick to the current moment.

The validity of the same chain may differ depending on the time point chosen due to temporal changes in subchain validities and revocation statuses.

Version Property (SAMLReader Class)

Returns SAML content version string.

Syntax


public String getVersion();


Default Value

""

Remarks

Check this property to read the SAML content version string, such as "2.0".

This property is read-only and not available at design time.

CompareIDs Method (Samlreader Class)

Compares two SAML IDs.

Syntax

public boolean compareIDs(String ID1, String ID2);

Remarks

Use this utility function to easily compare two SAML IDs.

Config Method (Samlreader Class)

Sets or retrieves a configuration setting.

Syntax

public String config(String configurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (Samlreader Class)

Performs an additional action.

Syntax

public String doAction(String actionID, String actionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

GetIDProp Method (Samlreader Class)

Extracts a specific property from a SAML ID.

Syntax

public String getIDProp(String ID, String propName);

Remarks

Use this method to recover a single ID property from a SAML ID.

PropName supports the following properties:

  • Format
  • NameQualifier
  • IDType
  • SPNameQualifier
  • SPProvidedID
  • Value

Open Method (Samlreader Class)

Opens a SAML entity.

Syntax

public void open(String input);

Remarks

Use this method to process a SAML entity contained in a string.

OpenBytes Method (Samlreader Class)

Opens a SAML entity.

Syntax

public void openBytes(byte[] inputBytes);

Remarks

Use this method to process a SAML entity stored as a byte array.

OpenFile Method (Samlreader Class)

Opens a SAML entity.

Syntax

public void openFile(String inputFile);

Remarks

Use this method to process a SAML entity contained in a file.

OpenStream Method (Samlreader Class)

Opens a SAML entity contained in a stream.

Syntax

public void openStream(java.io.InputStream inStrm);

Remarks

Use this method to process a SAML entity contained in a stream.

PinAdviceAssertion Method (Samlreader Class)

Pins advice assertion by propagating it in PinnedAssertionXXX properties.

Syntax

public void pinAdviceAssertion(int assertionIndex, int adviceAssertionIndex);

Remarks

Call this method to pin the advice assertion specified by AssertionIndex by publishing it in the selection of PinnedAssertionXXX properties, such as PinnedAssertionInfo. Use AdviceAssertionIndex to specify the advice assertion index.

PinAssertion Method (Samlreader Class)

Pins assertion by propagating it in PinnedAssertionXXX properties.

Syntax

public void pinAssertion(int assertionIndex);

Remarks

Use this method to pin a SAML assertion specified by its AssertionIndex in the selection of PinnedAssertionXXX properties, such as PinnedAssertionInfo.

Check AssertionCount to obtain the number of assertions in the message.

Error Event (Samlreader Class)

Fires to report an error condition.

Syntax

public class DefaultSamlreaderEventListener implements SamlreaderEventListener {
  ...
  public void error(SamlreaderErrorEvent e) {}
  ...
}

public class SamlreaderErrorEvent {
  public int errorCode;
  public String description;
}

Remarks

Subscribe to this event to be notified about any error conditions occurring during the component's work. ErrorCode and Description provide the details of the error.

Notification Event (Samlreader Class)

This event notifies the application about an underlying control flow event.

Syntax

public class DefaultSamlreaderEventListener implements SamlreaderEventListener {
  ...
  public void notification(SamlreaderNotificationEvent e) {}
  ...
}

public class SamlreaderNotificationEvent {
  public String eventID;
  public String eventParam;
}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

SignatureFound Event (Samlreader Class)

Signifies the start of signature validation.

Syntax

public class DefaultSamlreaderEventListener implements SamlreaderEventListener {
  ...
  public void signatureFound(SamlreaderSignatureFoundEvent e) {}
  ...
}

public class SamlreaderSignatureFoundEvent {
  public String issuerRDN;
  public byte[] serialNumber;
  public byte[] subjectKeyID;
  public boolean certFound;
  public boolean validateSignature;
  public boolean validateChain;
}

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified document or message.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. Separate validation results are reported for each, with SignatureValidationResult and ChainValidationResult properties respectively.

Use the ValidateSignature and ValidateChain parameters to tell the verifier which stages to include in the validation.

SignatureValidated Event (Samlreader Class)

Reports the signature validation result.

Syntax

public class DefaultSamlreaderEventListener implements SamlreaderEventListener {
  ...
  public void signatureValidated(SamlreaderSignatureValidatedEvent e) {}
  ...
}

public class SamlreaderSignatureValidatedEvent {
  public String issuerRDN;
  public byte[] serialNumber;
  public byte[] subjectKeyID;
  public int validationResult;
}

Remarks

This event is fired when the complete XML signature validation process is finished. IssuerRDN returns the name of the signature issuer, SerialNumber identifies the signing certificate, SubjectKeyID contains the key identifier (SecureBlackbox uses SHA-1 hash algorithm output as key identifiers). Finally, ValidationResult specifies whether signature is valid or not:

xsvValid0
xsvUnknown1
xsvCorrupted2
xsvSignerNotFound3
xsvFailure4
xsvReferenceCorrupted5

Certificate Type

Provides details of an individual X.509 certificate.

Remarks

This type provides access to X.509 certificate details.

Fields

Bytes
byte[] (read-only)

Default Value: ""

Returns raw certificate data in DER format.

CA
boolean

Default Value: False

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

CAKeyID
byte[] (read-only)

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

CRLDistributionPoints
String

Default Value: ""

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Curve
String

Default Value: ""

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

Fingerprint
byte[] (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this certificate.

FriendlyName
String (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate.

HashAlgorithm
String

Default Value: ""

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Issuer
String (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name.

IssuerRDN
String

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

KeyAlgorithm
String

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

KeyBits
int (read-only)

Default Value: 0

Returns the length of the public key.

KeyFingerprint
byte[] (read-only)

Default Value: ""

Returns a fingerprint of the public key contained in the certificate.

KeyUsage
int

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

KeyValid
boolean (read-only)

Default Value: False

Returns True if the certificate's key is cryptographically valid, and False otherwise.

OCSPLocations
String

Default Value: ""

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

OCSPNoCheck
boolean

Default Value: False

Accessor to the value of the certificates ocsp-no-check extension.

Origin
int (read-only)

Default Value: 0

Returns the origin of this certificate.

PolicyIDs
String

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

PrivateKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

PrivateKeyExists
boolean (read-only)

Default Value: False

Indicates whether the certificate has an associated private key.

PrivateKeyExtractable
boolean (read-only)

Default Value: False

Indicates whether the private key is extractable

PublicKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's public key in DER format.

QualifiedStatements
int

Default Value: 0

Returns the qualified status of the certificate.

SelfSigned
boolean (read-only)

Default Value: False

Indicates whether the certificate is self-signed (root) or signed by an external CA.

SerialNumber
byte[]

Default Value: ""

Returns the certificate's serial number.

SigAlgorithm
String (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

Subject
String (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

SubjectAlternativeName
String

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

SubjectKeyID
byte[]

Default Value: ""

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

SubjectRDN
String

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

ValidFrom
String

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

ValidTo
String

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

public Certificate( bytes,  startIndex,  count,  password);

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate( certBytes,  certStartIndex,  certCount,  keyBytes,  keyStartIndex,  keyCount,  password);

Loads the X.509 certificate from a memory buffer. CertBytes is a buffer containing the raw certificate data. CertStartIndex and CertCount specify the number of bytes to be read from the buffer, respectively. KeyBytes is a buffer containing the private key data. KeyStartIndex and KeyCount specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate( bytes,  startIndex,  count);

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively.

public Certificate( path,  password);

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data. Password is a password encrypting the certificate.

public Certificate( certPath,  keyPath,  password);

Loads the X.509 certificate from a file. CertPath specifies the full path to the file containing the certificate data. KeyPath specifies the full path to the file containing the private key. Password is a password encrypting the certificate.

public Certificate( path);

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data.

public Certificate( stream);

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data.

public Certificate( stream,  password);

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data. Password is a password encrypting the certificate.

public Certificate( certStream,  keyStream,  password);

Loads the X.509 certificate from a stream. CertStream is a stream containing the certificate data. KeyStream is a stream containing the private key. Password is a password encrypting the certificate.

public Certificate();

Creates a new object with default field values.

CRL Type

Represents a Certificate Revocation List.

Remarks

CRLs store information about revoked certificates, i.e., certificates that have been identified as invalid by their issuing certificate authority (CA) for any number of reasons.

Each CRL object lists certificates from a single CA and identifies them by their serial numbers. A CA may or may not publish a CRL, may publish several CRLs, or may publish the same CRL in multiple locations.

Unlike OCSP responses, CRLs only list certificates that have been revoked. They do not list certificates that are still valid.

Fields

Bytes
byte[] (read-only)

Default Value: ""

Returns raw CRL data in DER format.

CAKeyID
byte[]

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's private key, if present in the CRL.

EntryCount
int (read-only)

Default Value: 0

Returns the number of certificate status entries in the CRL.

Issuer
String (read-only)

Default Value: ""

The common name of the CRL issuer (CA), typically a company name.

IssuerRDN
String (read-only)

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the CRL issuer.

Location
String (read-only)

Default Value: ""

The URL that the CRL was downloaded from.

NextUpdate
String (read-only)

Default Value: ""

The planned time and date of the next version of this CRL to be published.

SigAlgorithm
String (read-only)

Default Value: "0"

The public key algorithm that was used by the CA to sign this CRL.

TBS
byte[] (read-only)

Default Value: ""

The to-be-signed part of the CRL (the CRL without the signature part).

ThisUpdate
String (read-only)

Default Value: ""

The date and time at which this version of the CRL was published.

Constructors

public CRL( bytes,  startIndex,  count);

Creates a CRL object from a memory buffer. Bytes is a buffer containing raw (DER) CRL data, StartIndex and Count specify the starting position and the length of the CRL data in the buffer, respectively.

public CRL( location);

Creates a CRL object by downloading it from a remote location.

public CRL( stream);

Creates a CRL object from data contained in a stream.

public CRL();

Creates an empty CRL object.

OCSPResponse Type

Represents a single OCSP response originating from an OCSP responder.

Remarks

OCSP is a protocol that allows verification of certificate status in real-time, and is an alternative to Certificate Revocation Lists (CRL).

An OCSP response is a snapshot of the certificate status at a given time.

Fields

Bytes
byte[] (read-only)

Default Value: ""

Buffer containing raw OCSP response data.

EntryCount
int (read-only)

Default Value: 0

The number of SingleResponse elements contained in this OCSP response. Each SingleResponse element corresponds to a certificate status.

Issuer
String (read-only)

Default Value: ""

Indicates the issuer of this response (a CA or its authorized representative).

IssuerRDN
String (read-only)

Default Value: ""

Indicates the RDN of the issuer of this response (a CA or its authorized representative).

Location
String (read-only)

Default Value: ""

Location of the OCSP responder.

ProducedAt
String (read-only)

Default Value: ""

Specifies the time when the response was produced, in UTC.

Constructors

public OCSPResponse( bytes,  startIndex,  count);

Initializes the response from a memory buffer. Bytes is a buffer containing raw OCSP response data, StartIndex and Count specify the starting position and the number of bytes to be read from this buffer.

public OCSPResponse( location);

Downloads an OCSP response from a remote location.

public OCSPResponse( stream);

Initializes the response with the data from a stream.

public OCSPResponse();

Creates an empty OCSP response object.

ProxySettings Type

A container for proxy server settings.

Remarks

This type exposes a collection of properties for tuning up the proxy server configuration.

Fields

Address
String

Default Value: ""

The IP address of the proxy server.

Authentication
int

Default Value: 0

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Password
String

Default Value: ""

The password to authenticate to the proxy server.

Port
int

Default Value: 0

The port on the proxy server to connect to.

ProxyType
int

Default Value: 0

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

RequestHeaders
String

Default Value: ""

Contains HTTP request headers for WebTunnel and HTTP proxy.

ResponseBody
String

Default Value: ""

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

ResponseHeaders
String

Default Value: ""

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

UseIPv6
boolean

Default Value: False

Specifies whether IPv6 should be used when connecting through the proxy.

UseProxy
boolean

Default Value: False

Enables or disables proxy-driven connection.

Username
String

Default Value: ""

Specifies the username credential for proxy authentication.

Constructors

public ProxySettings();

Creates a new ProxySettings object.

SAMLArtifact Type

Represents a SAML Artifact entity.

Remarks

This type is a container for a SAML Artifact entity. A SAML artifact consists of a TypeCode, an EndpointIndex, and a RemainingArtifact, which contains the body of the artifact and varies depending on the TypeCode.

Fields

EndpointIndex
int

Default Value: 0

An accessor to the EndpointIndex entry of the artifact.

The EndpointIndex references a specific artifact resolution endpoint (IdP or SP) managed by the artifact issuer.

MessageHandle
byte[]

Default Value: ""

An accessor to the MessageHandle property of the artifact.

A message handle is a unique reference to a SAML message that can be produced by the artifact issuer upon request.

RemainingArtifact
byte[] (read-only)

Default Value: ""

Returns the contents of the artifact.

Check this property to access the encoded contents of the artifact. This property is updated internally from the parameters of the artifact.

SourceID
byte[]

Default Value: ""

An accessor to the SourceID property of the artifact.

SourceID uniquely identifies the issuer of the artifact.

TypeCode
int

Default Value: 0

The TypeCode field of the artifact.

The type code artifact parameter uniquely identifies the artifact format. Currently (as per SAML 2.0) the only type code of 4 is defined. This format assumes the presence of RemainingArtifact, SourceID, and MessageHandle parameters.

URI
String

Default Value: ""

An accessor to the URI property of the artifact.

The URI property contains the origin of the artifact.

Constructors

public SAMLArtifact();

Creates a new SAMLArtifact object.

SAMLAssertionCondition Type

Represents a SAML assertion Condition parameter.

Remarks

This type is a container for a single Condition parameter of a SAML assertion.

Fields

AudienceList
String

Default Value: ""

An accessor to the Audience list parameter of an audience restriction condition.

Use this property to read or set a list of audiences included in the restriction. Each audience is represented by an URI. Provide multiple audiences by splitting them with CRLF separators.

ConditionType
int

Default Value: 0

Specifies a type of the condition object.

Use this property to check or specify a type of the condition object. This can be either an audience restriction, a one time use limitation, or a proxy restriction.

ProxyRestrictionCount
int

Default Value: 0

An accessor to the proxy restriction count element of the condition.

Use this setting to access or set the value of the proxy restriction count condition.

Constructors

public SAMLAssertionCondition();

Creates a new SAMLAssertionCondition object.

SAMLAssertionIDRequest Type

Represents a SAML AssertionIDRequest object.

Remarks

This type is a container for a SAML AssertionIDRequest element. This element is used to request assertions by their IDs.

Fields

References
String

Default Value: ""

Contains the References entry of the SAML assertion ID request.

Use this property to read or specify the value of the References entry of the Assertion ID Request.

Constructors

public SAMLAssertionIDRequest();

Creates a new SAMLAssertionIDRequest object.

SAMLAssertionInfo Type

Contains information about a SAML assertion.

Remarks

Use this type to get general information about a SAML assertion.

Fields

AdviceAssertionCount
int

Default Value: 0

Contains the number of advice assertions.

Use this property to access the number of advice assertions.

AssertionType
int

Default Value: 0

Specifies the type of the assertion.

Use this property to check or set the type of the assertion.

ChainValidationDetails
int (read-only)

Default Value: 0

The details of a certificate chain validation outcome. They may often suggest what reasons that contributed to the overall validation result.

Returns a bit mask of the following options:

cvrBadData0x0001One or more certificates in the validation path are malformed

cvrRevoked0x0002One or more certificates are revoked

cvrNotYetValid0x0004One or more certificates are not yet valid

cvrExpired0x0008One or more certificates are expired

cvrInvalidSignature0x0010A certificate contains a non-valid digital signature

cvrUnknownCA0x0020A CA certificate for one or more certificates has not been found (chain incomplete)

cvrCAUnauthorized0x0040One of the CA certificates are not authorized to act as CA

cvrCRLNotVerified0x0080One or more CRLs could not be verified

cvrOCSPNotVerified0x0100One or more OCSP responses could not be verified

cvrIdentityMismatch0x0200The identity protected by the certificate (a TLS endpoint or an e-mail addressee) does not match what is recorded in the certificate

cvrNoKeyUsage0x0400A mandatory key usage is not enabled in one of the chain certificates

cvrBlocked0x0800One or more certificates are blocked

cvrFailure0x1000General validation failure

cvrChainLoop0x2000Chain loop: one of the CA certificates recursively signs itself

cvrWeakAlgorithm0x4000A weak algorithm is used in one of certificates or revocation elements

cvrUserEnforced0x8000The chain was considered invalid following intervention from a user code

ChainValidationResult
int (read-only)

Default Value: 0

The outcome of a certificate chain validation routine.

Available options:

cvtValid0The chain is valid

cvtValidButUntrusted1The chain is valid, but the root certificate is not trusted

cvtInvalid2The chain is not valid (some of certificates are revoked, expired, or contain an invalid signature)

cvtCantBeEstablished3The validity of the chain cannot be established because of missing or unavailable validation information (certificates, CRLs, or OCSP responses)

Use the ValidationLog property to access the detailed validation log.

ConditionsNotBefore
String

Default Value: ""

Represents the Conditions.NotBefore assertion property.

Use this property to get or set the Conditions.NotBefore property of the assertion.

ConditionsNotOnOrAfter
String

Default Value: ""

Represents the Conditions.NotOnOrAfter assertion property.

Use this property to get or set the Conditions.NotOnOrAfter property of the assertion.

EncryptedContent
String

Default Value: ""

Represents the encrypted assertion content.

Use this property to get or set the encrypted assertion content.

ID
String

Default Value: ""

Represents the ID of the assertion.

Use this property to read or set the unique ID of the assertion.

IDRef
String

Default Value: ""

Represents an ID reference value.

Use this property to read or set the ID reference value for assertions of csatAssertionIDRef type.

IssueInstant
String

Default Value: ""

Contains the assertion issuance time stamp.

Use this property to check or set the assertion issuance time.

SignatureValidationResult
int (read-only)

Default Value: 0

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

Signed
boolean

Default Value: False

Specifies whether the assertion is signed.

Use this property to establish whether the assertion is signed.

URIRef
String

Default Value: ""

Represents an URI reference value.

Use this property to read or set the URI reference value for assertions of csatAssertionURIRef type.

ValidationLog
String (read-only)

Default Value: ""

Contains the signing certificate's chain validation log. This information may be very useful in investigating chain validation failures.

Version
String

Default Value: ""

Specifies the SAML protocol version used.

This property specifies the SAML protocol version. The default value is 2.0.

Constructors

public SAMLAssertionInfo();

Creates a new SAMLAssertionInfo object.

SAMLAssertionStatement Type

Represents an assertion statement.

Remarks

This type is a container for an assertion statement.

Fields

Attributes
String

Default Value: ""

Contains a list of statement attribute names.

Use this property to access the set of names of assertion attributes, separated by CRLF.

AuthnContextAuthenticatingAuthorities
String

Default Value: ""

Contains the list of authenticating authorities.

Use this property to access the list of URIs of authenticating authorities (IdP entity IDs).

AuthnContextChoice
String

Default Value: ""

Specifies the authentication context choice variant.

Use this property to set the authentication context choice variant. The currently supported values are v1 and v2. If this setting is left empty, the v1 variant is assumed.

AuthnContextClassRef
String

Default Value: ""

Indicates the authentication contexts class reference.

Use this property to get or set the authentication contexts class reference attribute.

AuthnContextDecl
String

Default Value: ""

Specifies the authentication contexts declaration.

Use this property to access or set the declaration element of the authentication context.

AuthnContextDeclRef
String

Default Value: ""

Specifies the authentication contexts declaration reference.

Use this property to get or set the declaration reference of the authentication context.

AuthnInstant
String

Default Value: ""

Specifies the authentication event timestamp.

Use this property to read or set the moment in time the authentication event took place.

AuthnSessionIndex
String

Default Value: ""

Contains the authentication session index.

Use this property to access or set the authentication session index.

AuthnSessionNotOnOrAfter
String

Default Value: ""

Maps to the SessionNotOnOrAfter parameter of the authentication statement.

Use this property to access or set the SessionNotOnOrAfter parameter of the authentication statement.

AuthnSubjectLocalityAddress
String

Default Value: ""

Specifies the authentication subjects address.

Use this property to specify the address parameter of the authentication subjects locality.

AuthnSubjectLocalityDNSName
String

Default Value: ""

Maps to the authentication subjects DNS name parameter.

Use this property to access or set the authentication subjects DNS name locality parameter.

AuthzActions
String

Default Value: ""

Provides access to the list of actions of the authorization statement.

Use this property to read or set the actions of the authorization statement. Actions are represented as a list of Namespace=namespace;Value=Value strings, separated with CRLFs.

AuthzDecision
int

Default Value: 0

Specifies the authorization decision.

Use this property to check or set the authorization decision. This can be one of Permit, Deny, or Indeterminate.

AuthzDecisionEvidence
String

Default Value: ""

Manages the authorization decision statement evidence parameter.

Use this property to read or set the authorization decision statement evidence parameter.

AuthzDecisionResource
String

Default Value: ""

Specifies the authorization decision statement resource parameter.

Use this property to access or set the resource parameter of the authorization statement.

StatementType
int

Default Value: 0

Specifies the assertion statement type.

This property specifies the assertion statement type. A statement can carry an authentication assertion, an attribute assertion, or an authorization decision assertion.

Constructors

public SAMLAssertionStatement();

Creates a new SAMLAssertionStatement object.

SAMLAttribute Type

A container for the SAML attribute object.

Remarks

This type is a container for the SAML attribute object.

Fields

FriendlyName
String

Default Value: ""

Specifies the friendly name of the attribute

Use this property to access or set the friendly name of a SAML attribute (e.g. givenName).

Name
String

Default Value: ""

Specifies the name of the attribute.

Use this property to read or set the formal name of the attribute (e.g. urn:oid:2.5.4.42).

NameFormat
String

Default Value: ""

Indicates the format used to reference the attribute.

This property specifies the format that is used to reference the attribute (e.g. urn:oasis:names:tc:SAML:2.0:attrname-format:uri).

StatementIndex
int

Default Value: -1

Contains the index of the statement the attribute corresponds to.

Use this property to read or set the index of the statement in the statement list that this attribute corresponds to.

Values
String

Default Value: ""

Contains a list of attribute values.

Use this property to access or set the value(s) included with the attribute. The value contains a list of strings of ContentType=contentType;Value=value format, separated with CRLF.

Constructors

public SAMLAttribute();

Creates a new SAMLAttribute object.

SAMLAuthnQuery Type

A container for AuthnQuery element.

Remarks

This type is a container for SAML AuthnQuery element, which represents an authentication event query.

Fields

Comparison
int

Default Value: 0

Specifies the authentication context comparison method.

Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).

ContextClassRefs
String

Default Value: ""

Specifies the context class reference.

Use this property to access or set the authentication context class reference.

RefType
int

Default Value: 0

Specifies the context reference type.

Use this property to access or set the authentication contexts reference type (class or declaration).

SessionIndex
String

Default Value: ""

Specifies the index of the session to the authentication entity.

Use this property to access or set the index of the session to the authentication entity.

Constructors

public SAMLAuthnQuery();

Creates a new SAMLAuthnQuery object.

SAMLAuthnRequest Type

Represents a SAML AuthnRequest object.

Remarks

This type represents a SAML AuthnRequest object. An AuthnRequest is sent by a principal to the identity provider when it needs to request an assertion containing an authentication statement.

Fields

AssertionConsumerServiceIndex
int

Default Value: 0

Specifies the assertion consumer service index.

Use this property to access or set the location index to which the response has to be returned.

AssertionConsumerServiceURL
String

Default Value: ""

Specifies the assertion consumer service URL.

Use this property to access or set the URL of the location to which the response has to be returned.

AttributeConsumingServiceIndex
int

Default Value: 0

Specifies the attribute consuming service index.

Use this property to read or set the attribute consuming service index.

ConditionsNotBefore
String

Default Value: ""

Specifies the NotBefore condition of the request.

Use this property to access or set the NotBefore condition of the request.

ConditionsNotOnOrAfter
String

Default Value: ""

Provides access to the NotOnOrAfter condition of the request.

Use this property to access or set the NotOnOrAfter condition of the request.

ContextClassRefs
String

Default Value: ""

Provides access to the authentication context class references.

Use this property to access or set the class references of the authentication context. This property may contain a list of CRLF-separated strings.

ContextComparison
int

Default Value: 0

Specifies the AuthnContext comparison method.

Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).

ContextRefType
int

Default Value: 0

Specifies the context reference type.

Use this property to get or set the context reference type (Class or Declaration).

ForceAuthn
boolean

Default Value: False

Corresponds to the ForceAuthn parameter of the request.

Use this property to check or set the ForceAuthn parameter of the request, which enforces the identity provider to re-authenticate the presenter.

IsPassive
boolean

Default Value: False

Maps to the IsPassive parameter of the request.

Use this property to access or set the IsPassive parameter of the authentication request. IsPassive sets out the control the identity provider and user agent have over the authenticating users UI.

NameIDPolicyAllowCreate
boolean

Default Value: False

Matches the AllowCreate attribute of NameIDPolicy element of the request.

Use this property to access or set the AllowCreate attribute of NameIDPolicy, which allows or disallows the identity provider to create a new identifier when processing the authentication request.

NameIDPolicyFormat
String

Default Value: ""

Matches to the Format attribute of the NameIDPolicy element of the request.

Use this property to access or set the Format attribute of NameIDPolicy.

NameIDPolicySPNameQualifier
String

Default Value: ""

Matches to the SP name qualifier attribute of the request.

Use this property to access or set the SP name qualifier attribute of the authentication request.

NameIDPolicyUseAllowCreate
boolean

Default Value: False

Controls inclusion of AllowCreate attribute in the request.

Use this property to check or specify whether the AllowCreate attribute is included in the authentication request.

ProtocolBinding
String

Default Value: ""

Specifies the protocol binding to be requested in the authentication request.

Use this property to check or set the protocol binding to be used when responding to this request.

ProviderName
String

Default Value: ""

Specifies the name of the requestor.

Use this property to read or set the name of the requestor.

ScopingIDPListGetComplete
String

Default Value: ""

Matches the GetComplete element of the IDPList entry of the Scoping object.

Use this property to access or set the GetComplete element of the IDPList entry of the Scoping object of the authentication request. This property typically contains an URI that allows to retrieve a complete list of identity providers.

ScopingProxyCount
int

Default Value: 0

The maximum number of proxies on the way between the requestor and the provider.

Use this property to get or set the maximum number of intermediaries allowed between the requestor and the provider.

ScopingRequesterIDs
String

Default Value: ""

A collection of requestor IDs on whose behalf the request is being sent.

Use this property to specify or read the requestor IDs, in the form of CRLF-separated strings, on whose behalf the request is being sent.

UseForceAuthn
boolean

Default Value: False

Controls inclusion of ForceAuthn attribute in the request.

Use this property to check or enable presence of the ForceAuthn attribute in the authentication request. Set this property to false to suppress inclusion of the attribute.

UseIsPassive
boolean

Default Value: False

Controls inclusion of IsPassive attribute in the request.

Use this property to check or enable presence of the IsPassive attribute in the authentication request. Set this property to false to suppress inclusion of the attribute.

Constructors

public SAMLAuthnRequest();

Creates a new SAMLAuthnRequest object.

SAMLAuthzDecisionQuery Type

Represents SAML AuthzDecisionQuery element.

Remarks

This type is a container for SAML AuthzDecisionQuery type.

Fields

Actions
String

Default Value: ""

Specifies the list of actions included in the query.

Read or set this property to access the list of actions (as CRLF-separated strings) included in the query.

Resource
String

Default Value: ""

Matches the Resource element of the query.

Use this property to read or set the Resource element of the authorization decision query.

Constructors

public SAMLAuthzDecisionQuery();

Creates a new SAMLAuthzDecisionQuery object.

SAMLIDPEntry Type

Represents a single identity provider information.

Remarks

This type is a container of single identity provider-specific details.

Fields

Loc
String

Default Value: ""

Contains the value of the Loc attribute.

Use this property to access or set the value of the Loc (location) attribute.

Name
String

Default Value: ""

Contains the name of the IdP provider.

Use this property to retrieve or set the Name attribute of the IdP provider.

ProviderID
String

Default Value: ""

Contains the provider ID.

Use this property to read or set the identity provider ID.

Constructors

public SAMLIDPEntry();

Creates a new SAMLIDPEntry object.

SAMLLogoutRequest Type

Represents SAML LogoutRequest element.

Remarks

This type is a container for SAML LogoutRequest element.

Fields

NameID
String

Default Value: ""

Contains the value of the NameID parameter.

Use this property to access or set the value of the NameID parameter of the request.

NotOnOrAfter
String

Default Value: ""

Contains the value of the NotOnOrAfter parameter.

Use this property to access or set the value of the NotOnOrAfter parameter.

Reason
String

Default Value: ""

Contains the value of the Reason parameter.

Use this property to read or set the value of the Reason parameter.

SessionIndexes
String

Default Value: ""

Contains the list of session indices.

Use this property to access or set the list of session indices, as a CRLF-separated list of strings.

Constructors

public SAMLLogoutRequest();

Creates a new SAMLLogoutRequest object.

SAMLManageNameIDRequest Type

Represents a SAML ManageNameIDRequest element.

Remarks

This type is a container for ManageNameIDRequest element.

Fields

NameID
String

Default Value: ""

Contains the value of the NameID parameter of the request.

Use this property to read or set the value of the NameID parameter of the request.

NewEncryptedID
String

Default Value: ""

Contains the value of the NewEncryptedID parameter of the request.

Use this property to check or set the value of the NewEncryptedID parameter of the request.

NewID
String

Default Value: ""

Contains the value of the NewID parameter.

Use this property to access or set the NewID parameter of the request.

Terminate
String

Default Value: ""

Contains the value of the Terminate parameter of the request.

Use this property to read or set the value of the Terminate parameter of the request.

Constructors

public SAMLManageNameIDRequest();

Creates a new SAMLManageNameIDRequest object.

SAMLNameIDMappingRequest Type

Represents SAML NameIDMappingRequest element.

Remarks

This type is a container for NameIDMappingRequest element.

Fields

NameID
String

Default Value: ""

An accessor to the NameID parameter of the request.

Use this property to read or set the value of the NameID parameter of the request object.

NameIDPolicyAllowCreate
boolean

Default Value: False

Contains the value of AllowCreate parameter of the NameIDPolicy object.

Use this property to read or set the value of the AllowCreate parameter of the NameIDPolicy object. AllowCreate regulates whether the identity provider is given permission to create new subject identifiers.

NameIDPolicyFormat
String

Default Value: ""

Specifies the format of the NameIDPolicy element.

Use this property to set or read the value of the Format parameter of the NameIDPolicy object.

NameIDPolicySPNameQualifier
String

Default Value: ""

Contains the SPNameQualifier parameter of the NameIDPolicy element.

Use this property to specify or read the value of the SPNameQualifier parameter of the NameIDPolicy element of the request.

NameIDPolicyUseAllowCreate
boolean

Default Value: False

Controls inclusion of UseAllow modifier in the NameIDPolicy object.

Use this property to include or exclude the UseAllow parameter from the NameIDPolicy object.

Constructors

public SAMLNameIDMappingRequest();

Creates a new SAMLNameIDMappingRequest object.

SAMLPOSTBinding Type

Contains the details of the POST binding.

Remarks

This type provides access to properties of POST binding.

Fields

Body
String

Default Value: ""

Contains the form body.

Use this property to read or set the body of the form returned by the service provider.

FormTemplate
String

Default Value: ""

Contains the XHTML form template returned by the service provider.

Use this property to access or set the template of a POST form provided by the service provider.

Mode
int

Default Value: 0

Specifies whether binding is applied on a server, or on a client side.

Use this property to specify whether binding is used on the server or client side of the communication. The default value is cspmClient.

RelayState
String

Default Value: ""

Contains the value of the RelayState parameter of POST binding mechanism.

Use this property to read or set the value of the RelayState parameter of the POST binding. RelayState contains an uninterpreted service-provider-originating state object, which should be passed back to it with any further requests.

URL
String

Default Value: ""

Contains the URL of POST binding mechanism.

Use this property to check or set the URL of POST binding mechanism.

Constructors

public SAMLPOSTBinding();

Creates a new SAMLPOSTBinding object.

SAMLRedirectBinding Type

Contains parameters of SAML Redirect binding.

Remarks

This type is a container for properties of SAML Redirect binding mechanism.

Fields

Encoding
String

Default Value: ""

Specifies the message encoding.

Use this property to access or set the message encoding.

ForceSign
boolean

Default Value: False

Enforces a signature over all outgoing messages.

Use this property to enforce signing of all outgoing messages, independently of whether the original message was signed or not. See also Sign.

RelayState
String

Default Value: ""

Contains the RelayState parameter of the binding.

Use this property to access or set the RelayState parameter of the binding. This is an uninterpreted state string that should be passed back to the service provider with subsequent requests.

Sign
boolean

Default Value: False

Specifies whether to sign generated messages.

Use this property to enable or disable signing of generated binding entities. The SAML specification instructs that the binding should only be signed if the original XML was. This property therefore is only taken into account if the original XML was signed. With that in mind, certain service providers demand the binding to be signed at all times. Use ForceSign property to enforce signatures on all binding entities.

SignatureAlgorithm
String

Default Value: ""

Contains the signature algorithm.

Use this property to get or set the signature algorithm. This corresponds to the SigAlg query string parameter, and contains the URI of the signature algorithm.

URL
String

Default Value: ""

Contains the URL of the request query.

Use this property to read or set the URL of the request query.

VerifySignatures
boolean

Default Value: False

Instructs the component whether to verify incoming signatures.

Use this property to activate or deactivate verification of signatures in incoming requests.

Constructors

public SAMLRedirectBinding();

Creates a new SAMLRedirectBinding object.

SAMLResponse Type

Represents a SAML response.

Remarks

This is a container for SAML response parameters.

Fields

NameID
String

Default Value: ""

Contains the NameID parameter of a NameIDMapping response.

Use this property to read or set the NameID parameter of the NameIDMapping response.

OptionalElement
String

Default Value: ""

An optional message element to be returned with the response.

Use this property to access or set the optional XML element returned with the response.

ResponseType
int

Default Value: 0

Contains the type of the response.

Use this property to get or set the type of the SAML response.

StatusCodeSubValue
String

Default Value: ""

The value of the nested StatusCode.

This property contains the value of the nested StatusCode element.

StatusCodeValue
String

Default Value: ""

Contains the status code value.

Use this property to read or set one of the status codes defined by SAML specification, such as 'urn:oasis:names:tc:SAML:2.0:status:Success' or 'urn:oasis:names:tc:SAML:2.0:status:Requester'.

StatusDetail
String

Default Value: ""

Contains additional information on the status of the request.

The StatusDetail element contains additional request status information.

StatusMessage
String

Default Value: ""

Contains a status message (optional).

This property specifies the status message which may, optionally, be returned to an operator.

Constructors

public SAMLResponse();

Creates a new SAMLResponse object.

SAMLSubjectConfirmation Type

Represents SAML SubjectConfirmation element.

Remarks

This type is a container for SAML SubjectConfirmating element.

Fields

DataAddress
String

Default Value: ""

Contains the address enabled for presenting assertions.

Use this property to specify the network address or location from which the subject confirmation should be issued. This optional element can be used to restrict the possibilities of an attacker to steal the assertion and present it from another IP address.

DataInResponseTo
String

Default Value: ""

The ID of the SAML message in response to which the assertion is issued.

This property specifies the ID of the SAML message in response to which the assertion is issued.

DataNotBefore
String

Default Value: ""

Time moment before which the subject cannot be confirmed.

This property specifies the time before which the subject cannot be confirmed.

DataNotOnOrAfter
String

Default Value: ""

Limits the time until which the subject can be confirmed.

This property specifies the time on (or after) which the subject cannot be confirmed.

DataRecipient
String

Default Value: ""

The URI of the entity or the location of the resource to which the assertion should be presented.

This property specifies The URI of the entity or the location of the resource to which the assertion should be presented.

DataType
String

Default Value: ""

The type of data contained in the confirmation.

Use this property to read or specify the type of confirmation data included in the object.

ID
String

Default Value: ""

The identifier of the entity which can satisfy the subject confirmation requirements.

This property specifies the identifier of the entity which is expected to satisfy the subject confirmation requirements.

Method
String

Default Value: ""

Specifies the mechanism to be used to confirm the subject.

This property contains a URI reference that identifies the mechanism to be used to confirm the subject.

Constructors

public SAMLSubjectConfirmation();

Creates a new SAMLSubjectConfirmation object.

SocketSettings Type

A container for the socket settings.

Remarks

This type is a container for socket-layer parameters.

Fields

DNSMode
int

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

DNSPort
int

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

DNSQueryTimeout
int

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

DNSServers
String

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

DNSTotalTimeout
int

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

IncomingSpeedLimit
int

Default Value: 0

The maximum number of bytes to read from the socket, per second.

LocalAddress
String

Default Value: ""

The local network interface to bind the socket to.

LocalPort
int

Default Value: 0

The local port number to bind the socket to.

OutgoingSpeedLimit
int

Default Value: 0

The maximum number of bytes to write to the socket, per second.

Timeout
int

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

UseIPv6
boolean

Default Value: False

Enables or disables IP protocol version 6.

Constructors

public SocketSettings();

Creates a new SocketSettings object.

TLSSettings Type

A container for TLS connection settings.

Remarks

TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

AutoValidateCertificates
boolean

Default Value: True

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

BaseConfiguration
int

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Ciphersuites
String

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ECCurves
String

Default Value: ""

Defines the elliptic curves to enable.

Extensions
String

Default Value: ""

Provides access to TLS extensions.

ForceResumeIfDestinationChanges
boolean

Default Value: False

Whether to force TLS session resumption when the destination address changes.

PreSharedIdentity
String

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedKey
String

Default Value: ""

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

PreSharedKeyCiphersuite
String

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

RenegotiationAttackPreventionMode
int

Default Value: 0

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

RevocationCheck
int

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SSLOptions
int

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

TLSMode
int

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

UseExtendedMasterSecret
boolean

Default Value: False

Enables Extended Master Secret Extension, as defined in RFC 7627.

UseSessionResumption
boolean

Default Value: False

Enables or disables TLS session resumption capability.

Versions
int

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

public TLSSettings();

Creates a new TLSSettings object.

Config Settings (Samlreader Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

SAMLReader Config Settings

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (Samlreader Class)