SAMLSPServer Class

Properties   Methods   Events   Config Settings   Errors  

The SAMLSPServer class represents a SAML service provider.

Syntax

secureblackbox.Samlspserver

Remarks

The Service Provider in the SAML exchange flow represents the web server that receives and accepts authentication assertions issued by the Identity Provider for single sign-on (SSO). Most commonly, an SP server is part of the application responsible for communicating with an Identity Provider to establish the authenticity of application users.

SAMLSPServer provides easy means of integrating the SAML Service Provider functionality into your application. It presents a fully-features SP endpoint with its own HTTP(S) and assertion validation engines.

Please find below a step-by-step guide on setting up your own SAML SP endpoint.

  • Register the IdP metadata using the LoadIDPMetadata method or its stream-based variant. Most IDPs let you download their metadata in XML format. The metadata file contains general parameters of the IdP endpoint, such as its web address and algorithm requirements. server.LoadIDPMetadata("their_metadata.xml"); // contains "<?xml version="1.0"?><md:EntityDescriptor ID="ab12" ... </md:EntityDescriptor>";
  • Configure the main server capabilities: // public server endpoint (use "https://" and/or port 443 if required) server.URL = "http://sp.myapp.com"; server.Port = 80; // IdP triggers this URL to pull metadata server.MetadataURL = '/sp/metadata'; // ACS is th "main" SP endpoint that receives assertions from the IdP server.AssertionConsumerService = '/sp/AssertionConsumerService'; server.SPToIDPBinding = csbtRedirect; // the SP will use HTTP redirect to forward the browser to the IdP when required server.AssertionConsumerServiceBindings = 'POST'; // and we want the IdP to use POST to submit its assertions server.PreferredIDPToSPBinding = csbtPOST; // Single logout service setup server.SingleLogoutService = '/sp/SingleLogoutService'; server.SingleLogoutServiceBindings = 'Redirect,POST,Artifact'; server.LogoutPage = '/sp/logout'; server.RedirectOnLogoutPage = 'https://www.nsoftware.com'; // The document root of the server on the local system server.BaseDir = "D:\\Inetpub\\SAMLSP"; // Security parameters: indicating that we want to sign both // the metadata and the requests server.SignAuthnRequests = true; server.SignMetadata = true; // We need to attach certificates to be able to sign. // Assume we have loaded our signing certificate into // a CertificateManager object. server.SigningCertificate = mgr.Certificate; server.MetaSigningCertificate = mgr.Certificate;
  • Personalize the server: server.Config("OrganizationName=My Organization Ltd"); server.Config("OrganizationDisplayName=My Organization Pet Supplies"); server.Config("OrganizationURL=http://myorg.com"); server.Config("SigDigestMethod=http://www.w3.org/2001/04/xmlenc#sha256"); server.Config("SigMethod=http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"); server.Config("WantAssertionsSigned=true");
  • Optionally, save metadata to an XML file. This will let you send/upload it to the IdP, so they could set your SP up. Some IdPs can download the metadata right from your SP using the MetadataURL that you've provided above, in which case saving it to a file is not necessary. server.SaveMetadata("my_metadata.xml");
You are now ready to start the server: server.Start(); The server should now be running on the local system, listening to incoming connections on the port that you have specified above (80). Use your browser to check if the server is responding by navigating to the metadata URL (http://127.0.0.1:80/sp/metadata). If the server has been set up right, you should see something like this:

Now let us actually try to use the SAML functionality. Copy an arbitrary file - for example, a recent photo of your cat - to the directory you provided earlier via the BaseDir property (D:\Inetpub\SAMLSP). Having copied the file (suppose it is called clifford.jpg), try to access it in your browser by navigating to http://127.0.0.1:80/clifford.jpg.

This is where SAML kicks in. Since you are not authenticated for the SP server yet (we have just launched it, so no one is), the server redirects your browser to the IdP endpoint for authentication. The address of the IdP is taken from the their_metadata.xml file that you have loaded at the very beginning.

Note: you can configure which resources to restrict access to using the ProtectedResources property. If ProtectedResources is empty, the server considers all the files in BaseDir and its subfolders to be protected.

It is now the IdP services turn to authenticate you. Most IdPs on this stage will present you with a login form. Yet, if you have signed in recently, the IdP may still remember you, in which case it will skip the form and proceed directly to the next step. After establishing and proving your identity, the IdP will generate an assertion, a signed proof that effectively states that the IdP knows who you are and have verified your identity rigorously. Think of the assertion as your unique pass to the resources protected by the SP. The IdP will then submit that assertion back to the SP at its AssertionConsumerService endpoint, again using your browser.

Note that the SP service knows nothing about how IdP authenticates you. All the SP is interested in is an assertion.

If the assertion is well-formed and its signature is valid, the SAML exchange completes. At this point the SP accepts the assertion and creates a session for you. You can now access the resources protected by the SP for as long as the session lasts. If this step succeeds, you should see the photo of your cat in your browser.

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

ActiveTells whether the server is active and ready to process requests.
ArtifactResolutionServiceThe location of the artifact resolution service.
AssertionConsumerServiceThe location of the Assertion Consumer Service.
AssertionConsumerServiceBindingsBindings supported by the Assertion Consumer Service.
BaseDirBase directory on the server.
ClientAuthEnables or disables certificate-based client authentication.
EncryptionCertificateThe certificate to be used to decrypt assertions.
ErrorOriginIndicates the endpoint where the error originates from.
ErrorSeverityThe severity of the error that happened.
ExternalCryptoProvides access to external signing and DC parameters.
FIPSModeReserved.
HostSpecifies the host address of the SP server.
IssuerName identifier of the issuer of the SP's requests.
LogoutPageSpecifies the location of the logout page.
MetadataURLThe SP's metadata location.
MetaSigningCertificateSpecifies the metadata signing certificate.
OfflineModeEnables the Offline mode.
PortSpecifies the listening port number.
PreferredIDPToSPBindingSpecifies the preferred IdP to SP binding.
ProtectedResourcesSpecifies the list of protected resources.
RedirectOnLogoutPageSpecifies the location to redirect the user on logout.
ServerCertificatesThe server's TLS certificates.
SigCanonicalizationMethodThe canonicalization method to use in the signature.
SigDigestMethodThe digest method to use.
SigMethodThe signature method to use.
SignArtifactResolveRequestsSpecifies whether to sign artifact resolution requests.
SignAuthnRequestsSpecifies whether to sign Authn requests.
SigningCertificateThe certificate for signing the SP requests.
SigningChainThe signing certificate chain.
SignLogoutRequestsSpecifies whether to sign Logout requests.
SignMetadataSpecifies whether to sign the metadata.
SingleLogoutServiceThe URL of the single logout service.
SingleLogoutServiceBindingsDefines single logout service bindings.
SocketSettingsManages network connection settings.
SPToIDPBindingSpecifies the IdP to SP binding to use.
TLSSettingsManages TLS layer settings.
URLSpecifies the base URL of this SP server.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

ConfigSets or retrieves a configuration setting.
DoActionPerforms an additional action.
GetClientBufferObtains a pending connection buffer.
GetProviderPropertyReturns the value of a custom provider property.
LoadIDPMetadataLoads the metadata required for information exchange with the identity provider.
LoadIDPMetadataFromStreamLoads the metadata required for information exchange with the identity provider.
ProcessGenericRequestProcesses a generic HTTP SAML request.
SaveMetadataSaves the SP configuration to a metadata file.
SaveMetadataToStreamSaves the SP configuration to a metadata file.
SetClientBufferCommits a data buffer to the connection.
SetProviderPropertySets the value of a custom provider property.
StartStarts the SP server.
StopStops the IdP server.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

AcceptReports an incoming connection.
AssertionCreatedNotifies the application about the creation of a new assertion.
AssertionReceivedNotifies the user code about the receipt of an assertion.
ConnectReports an accepted connection.
DisconnectFires to report a disconnected client.
ErrorInformation about errors during data delivery.
ExternalSignHandles remote or external signing initiated by the server protocol.
MetadataRequestNotifies the application about the metadata request.
NotificationThis event notifies the application about an underlying control flow event.
ResourceCloseTells the application that it can close the opened resource.
ResourceOpenRequests the application to open the requested resource.
ResourceReadRequests the application to read from an opened resource.
ResourceRequestNotifies the application that a server resource is requested.
SessionClosedThis event is fired when the SP server has closed a session.
SessionEstablishedThis event is fired when a new session has been established.
SessionStageChangedNotifies the application about the change of SAML session stage.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

BoundPortThe port that was bound by the server.
DualStackAllows the use of ip4 and ip6 simultaneously.
HandshakeTimeoutThe HTTPS handshake timeout.
MaxIssueInstantTimeDiffThe maximum issue-instant time delta.
PortRangeFromThe lower bound of allowed port scope to listen on.
PortRangeToThe higher bound of allowed port scope to listen on.
SendBufferSizeThe network send buffer size.
ServerNameSpecifies the server name for the created responses.
SessionTimeoutThe HTTP session timeout.
SessionTTLThe SAML session time-to-live value.
TempPathPath for storing temporary files.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Active Property (SAMLSPServer Class)

Tells whether the server is active and ready to process requests.

Syntax


public boolean isActive();


Default Value

False

Remarks

This property indicates whether the IdP server is in an active state.

This property is read-only and not available at design time.

ArtifactResolutionService Property (SAMLSPServer Class)

The location of the artifact resolution service.

Syntax


public String getArtifactResolutionService();


public void setArtifactResolutionService(String artifactResolutionService);

Default Value

"/sp/ArtifactResolutionService"

Remarks

Use this property to specify the location of the artifact resolution service of this Service Provider (SP).

AssertionConsumerService Property (SAMLSPServer Class)

The location of the Assertion Consumer Service.

Syntax


public String getAssertionConsumerService();


public void setAssertionConsumerService(String assertionConsumerService);

Default Value

"/sp/AssertionConsumerService"

Remarks

The Assertion Consumer Service (ACS) is the location that accepts SAML responses (artifacts) to establish a session based on assertions.

AssertionConsumerServiceBindings Property (SAMLSPServer Class)

Bindings supported by the Assertion Consumer Service.

Syntax


public String getAssertionConsumerServiceBindings();


public void setAssertionConsumerServiceBindings(String assertionConsumerServiceBindings);

Default Value

"+Artifact,+POST,+Redirect"

Remarks

Use this property to specify the bindings for the Assertion Consumer Service (ACS) provided by this SP.

BaseDir Property (SAMLSPServer Class)

Base directory on the server.

Syntax


public String getBaseDir();


public void setBaseDir(String baseDir);

Default Value

""

Remarks

Use this property to specify the base directory for the SP server.

ClientAuth Property (SAMLSPServer Class)

Enables or disables certificate-based client authentication.

Syntax


public int getClientAuth();


public void setClientAuth(int clientAuth);


Enumerated values:
  public final static int ccatNoAuth = 0;
  public final static int ccatRequestCert = 1;
  public final static int ccatRequireCert = 2;

Default Value

0

Remarks

Set this property to true to tune up the client authentication type: ccatNoAuth = 0; ccatRequestCert = 1; ccatRequireCert = 2;

EncryptionCertificate Property (SAMLSPServer Class)

The certificate to be used to decrypt assertions.

Syntax


public Certificate getEncryptionCertificate();


public void setEncryptionCertificate(Certificate encryptionCertificate);

Remarks

Use this property to provide the certificate to be used for decrypting assertions included in IdP (Identity Provider) responses. This certificate should have a private key associated with it.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

ErrorOrigin Property (SAMLSPServer Class)

Indicates the endpoint where the error originates from.

Syntax


public int getErrorOrigin();


public void setErrorOrigin(int errorOrigin);


Enumerated values:
  public final static int eoLocal = 0;
  public final static int eoRemote = 1;

Default Value

0

Remarks

Use this property to establish whether the reported error originates from a local or remote endpoint.

eoLocal0
eoRemote1

This property is not available at design time.

ErrorSeverity Property (SAMLSPServer Class)

The severity of the error that happened.

Syntax


public int getErrorSeverity();


public void setErrorSeverity(int errorSeverity);


Enumerated values:
  public final static int esInfo = 0;
  public final static int esWarning = 1;
  public final static int esFatal = 2;

Default Value

1

Remarks

Use this property to establish whether the error is fatal.

esWarning1
esFatal2

This property is not available at design time.

ExternalCrypto Property (SAMLSPServer Class)

Provides access to external signing and DC parameters.

Syntax


public ExternalCrypto getExternalCrypto();


Remarks

Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on OnExternalSign event) and asynchronous (based on DC protocol and DCAuth signing component).

This property is read-only.

Please refer to the ExternalCrypto type for a complete list of fields.

FIPSMode Property (SAMLSPServer Class)

Reserved.

Syntax


public boolean isFIPSMode();


public void setFIPSMode(boolean FIPSMode);

Default Value

False

Remarks

This property is reserved for future use.

Host Property (SAMLSPServer Class)

Specifies the host address of the SP server.

Syntax


public String getHost();


public void setHost(String host);

Default Value

""

Remarks

Use this property to specify the IP address on which to listen to incoming connections. To specify the listening port number, use Port.

Issuer Property (SAMLSPServer Class)

Name identifier of the issuer of the SP's requests.

Syntax


public String getIssuer();


public void setIssuer(String issuer);

Default Value

""

Remarks

Use this property to set the name identifier of this Service Provider (SP) to be used in its requests.

LogoutPage Property (SAMLSPServer Class)

Specifies the location of the logout page.

Syntax


public String getLogoutPage();


public void setLogoutPage(String logoutPage);

Default Value

"/sp/logout"

Remarks

Use this property to specify the relative URL of the logout page.

MetadataURL Property (SAMLSPServer Class)

The SP's metadata location.

Syntax


public String getMetadataURL();


public void setMetadataURL(String metadataURL);

Default Value

"/sp/metadata"

Remarks

This property specifies the metadata URL of this Service Provider (SP).

MetaSigningCertificate Property (SAMLSPServer Class)

Specifies the metadata signing certificate.

Syntax


public Certificate getMetaSigningCertificate();


public void setMetaSigningCertificate(Certificate metaSigningCertificate);

Remarks

Use this property to specify the certificate to be used to sign the SP's metadata. This certificate should have a private key associated with it.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

OfflineMode Property (SAMLSPServer Class)

Enables the Offline mode.

Syntax


public boolean isOfflineMode();


public void setOfflineMode(boolean offlineMode);

Default Value

False

Remarks

In the Offline mode the server does not open the listening port. Instead, it expects all incoming requests to be provided via the ProcessGenericRequest calls.

The Offline mode is a handy mechanism for attaching the server to external web engines, such as IIS or Tomcat. It lets you leave the HTTP matters to the engine, and only be responsible for handling the actual SAML traffic.

Port Property (SAMLSPServer Class)

Specifies the listening port number.

Syntax


public int getPort();


public void setPort(int port);

Default Value

80

Remarks

Use this property to specify the port number on which the SP server should listen for incoming connections. To specify the server's IP address use Host.

PreferredIDPToSPBinding Property (SAMLSPServer Class)

Specifies the preferred IdP to SP binding.

Syntax


public int getPreferredIDPToSPBinding();


public void setPreferredIDPToSPBinding(int preferredIDPToSPBinding);


Enumerated values:
  public final static int csbtNone = 0;
  public final static int csbtSOAP = 1;
  public final static int csbtPAOS = 2;
  public final static int csbtRedirect = 3;
  public final static int csbtPOST = 4;
  public final static int csbtArtifact = 5;

Default Value

4

Remarks

Specifies the preferred binding (message exchange mechanism) used for communication with Identity Provider (IdP).

csbtNone0
csbtSOAP1
csbtPAOS2
csbtRedirect3
csbtPOST4
csbtArtifact5

ProtectedResources Property (SAMLSPServer Class)

Specifies the list of protected resources.

Syntax


public String getProtectedResources();


public void setProtectedResources(String protectedResources);

Default Value

""

Remarks

This property contains a set of relative URLs of the protected resources offered by this Service Provider (SP).

RedirectOnLogoutPage Property (SAMLSPServer Class)

Specifies the location to redirect the user on logout.

Syntax


public String getRedirectOnLogoutPage();


public void setRedirectOnLogoutPage(String redirectOnLogoutPage);

Default Value

"https://secureblackbox.com"

Remarks

Use this property to specify the page where to redirect the user on logout.

ServerCertificates Property (SAMLSPServer Class)

The server's TLS certificates.

Syntax


public CertificateList getServerCertificates();


public void setServerCertificates(CertificateList serverCertificates);

Remarks

Use this property to provide a list of TLS certificates for the server endpoint.

A TLS endpoint needs a certificate to be able to accept TLS connections. At least one of the certificates in the collection - the endpoint certificate - must have a private key associated with it.

The collection may include more than one endpoint certificate, and more than one chain. A typical usage scenario is to include two chains (ECDSA and RSA), to cater for clients with different cipher suite preferences.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

SigCanonicalizationMethod Property (SAMLSPServer Class)

The canonicalization method to use in the signature.

Syntax


public String getSigCanonicalizationMethod();


public void setSigCanonicalizationMethod(String sigCanonicalizationMethod);

Default Value

""

Remarks

The URI of the canonicalization method to use in the signature (e.g. http://www.w3.org/TR/xml-exc-c14n/)

SigDigestMethod Property (SAMLSPServer Class)

The digest method to use.

Syntax


public String getSigDigestMethod();


public void setSigDigestMethod(String sigDigestMethod);

Default Value

""

Remarks

The URI of the digest method to use for signing, as defined in XMLDSIG or XMLENC: http://www.w3.org/2000/09/xmldsig#sha256.

SigMethod Property (SAMLSPServer Class)

The signature method to use.

Syntax


public String getSigMethod();


public void setSigMethod(String sigMethod);

Default Value

""

Remarks

The URI specifying the signature method to use for signing, for example http://www.w3.org/2001/04/xmldsig-more#rsa-sha256.

SignArtifactResolveRequests Property (SAMLSPServer Class)

Specifies whether to sign artifact resolution requests.

Syntax


public boolean isSignArtifactResolveRequests();


public void setSignArtifactResolveRequests(boolean signArtifactResolveRequests);

Default Value

False

Remarks

Set this property to true to enable signing of artifact resolution requests.

SignAuthnRequests Property (SAMLSPServer Class)

Specifies whether to sign Authn requests.

Syntax


public boolean isSignAuthnRequests();


public void setSignAuthnRequests(boolean signAuthnRequests);

Default Value

False

Remarks

Set this property to true to enable signing of Authn requests.

SigningCertificate Property (SAMLSPServer Class)

The certificate for signing the SP requests.

Syntax


public Certificate getSigningCertificate();


public void setSigningCertificate(Certificate signingCertificate);

Remarks

Use this property to designate a certificate for signing the SP requests. The provided certificate must have a private key associated with it.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

SigningChain Property (SAMLSPServer Class)

The signing certificate chain.

Syntax


public CertificateList getSigningChain();


public void setSigningChain(CertificateList signingChain);

Remarks

Use this property to provide the chain for the signing certificate. Use SigningCertificate property, if it is available, to provide the signing certificate itself.

This property is not available at design time.

Please refer to the Certificate type for a complete list of fields.

SignLogoutRequests Property (SAMLSPServer Class)

Specifies whether to sign Logout requests.

Syntax


public boolean isSignLogoutRequests();


public void setSignLogoutRequests(boolean signLogoutRequests);

Default Value

False

Remarks

Set this property to true to enable signing of logout requests.

SignMetadata Property (SAMLSPServer Class)

Specifies whether to sign the metadata.

Syntax


public boolean isSignMetadata();


public void setSignMetadata(boolean signMetadata);

Default Value

False

Remarks

Set this property to True to enforce signing of the metadata before saving it. Do not forget to assign the signing certificate to the MetaSigningCertificate property.

SingleLogoutService Property (SAMLSPServer Class)

The URL of the single logout service.

Syntax


public String getSingleLogoutService();


public void setSingleLogoutService(String singleLogoutService);

Default Value

"/sp/SingleLogoutService"

Remarks

Use this property to specify the relative URL of the single logout service.

SingleLogoutServiceBindings Property (SAMLSPServer Class)

Defines single logout service bindings.

Syntax


public String getSingleLogoutServiceBindings();


public void setSingleLogoutServiceBindings(String singleLogoutServiceBindings);

Default Value

"+Artifact,+POST,+Redirect"

Remarks

Use this property to specify the single logout service bindings.

The binding is the mechanism of message exchange used by SAML requestors and responders.

SocketSettings Property (SAMLSPServer Class)

Manages network connection settings.

Syntax


public SocketSettings getSocketSettings();


Remarks

Use this property to tune up network connection parameters.

This property is read-only.

Please refer to the SocketSettings type for a complete list of fields.

SPToIDPBinding Property (SAMLSPServer Class)

Specifies the IdP to SP binding to use.

Syntax


public int getSPToIDPBinding();


public void setSPToIDPBinding(int SPToIDPBinding);


Enumerated values:
  public final static int csbtNone = 0;
  public final static int csbtSOAP = 1;
  public final static int csbtPAOS = 2;
  public final static int csbtRedirect = 3;
  public final static int csbtPOST = 4;
  public final static int csbtArtifact = 5;

Default Value

3

Remarks

Specifies the binding (message exchange mechanism) used for communication with Identity Provider (IdP) that is actually used during the session.

To specify the preferred binding, use PreferredIDPToSPBinding.

csbtNone0
csbtSOAP1
csbtPAOS2
csbtRedirect3
csbtPOST4
csbtArtifact5

TLSSettings Property (SAMLSPServer Class)

Manages TLS layer settings.

Syntax


public TLSSettings getTLSSettings();


Remarks

Use this property to tune up the TLS layer parameters.

This property is read-only.

Please refer to the TLSSettings type for a complete list of fields.

URL Property (SAMLSPServer Class)

Specifies the base URL of this SP server.

Syntax


public String getURL();


public void setURL(String URL);

Default Value

""

Remarks

Use this property to set the base URL for this Service Provider (SP) server.

Please make sure the URL you provide here aligns well with the relative endpoint resource paths, such as AssertionConsumerService or ArtifactResolutionService. The two parts (the URL and the endpoint paths) are concatenated to produce full endpoint URLs. Please double check that only one of the parts includes the slash character in it: either the endpoint paths at the beginning (the default configuration), or the base URL at the end.

Config Method (Samlspserver Class)

Sets or retrieves a configuration setting.

Syntax

public String config(String configurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

DoAction Method (Samlspserver Class)

Performs an additional action.

Syntax

public String doAction(String actionID, String actionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

GetClientBuffer Method (Samlspserver Class)

Obtains a pending connection buffer.

Syntax

public byte[] getClientBuffer(long connectionID);

Remarks

Use this method to obtain a pending connection buffer from your WriteFile event handler. The connection buffer contains data that have been received from the client but has not been written to the file yet.

GetProviderProperty Method (Samlspserver Class)

Returns the value of a custom provider property.

Syntax

public String getProviderProperty(String name);

Remarks

This method, together with SetProviderProperty, provides an extensible way of managing the Service Provider's settings that are not available through the primary properties of the component. As SAML usage scenarios evolve and new providers appear, the list of supported properties can be extended.

The following properties are currently supported:

  • ContactPerson
  • OrganizationName
  • OrganizationDisplayName
  • OrganizationURL
  • OrganizationLang

LoadIDPMetadata Method (Samlspserver Class)

Loads the metadata required for information exchange with the identity provider.

Syntax

public void loadIDPMetadata(String fileName);

Remarks

The Identity provider (IdP) may have different options and requirements for interactions with the Service Provider (SP). Usually all these options together with X.509 certificates needed for data exchange are stored in XML metadata files. Use this method to load metadata from a file generated by an IdP.

FileName specifies the metadata file name.

LoadIDPMetadataFromStream Method (Samlspserver Class)

Loads the metadata required for information exchange with the identity provider.

Syntax

public void loadIDPMetadataFromStream(java.io.InputStream stream);

Remarks

The Identity provider (IdP) may have different options and requirements for interactions with the Service Provider (SP). Usually all these options together with X.509 certificates needed for data exchange are stored as XML metadata. Use this method to load the metadata generated by the IdP from a stream.

Stream contains the metadata.

ProcessGenericRequest Method (Samlspserver Class)

Processes a generic HTTP SAML request.

Syntax

public byte[] processGenericRequest(byte[] request);

Remarks

Use this method to process a generic well-formed HTTP SAML request obtained elsewhere. This is a handy mechanism to bind the SAML processor to an external web engine.

The Request parameter is expected to contain a full HTTP request, including the HTTP method string (GET, POST) and all the headers. The returned value contains a full HTTP response that should be supplied back to the requestor. You can edit some parts of the response (for example, by adding some custom HTTP headers).

You can use this method with or without the OfflineMode.

SaveMetadata Method (Samlspserver Class)

Saves the SP configuration to a metadata file.

Syntax

public void saveMetadata(String fileName);

Remarks

Use this method to save the Service Provider (SP) configuration in the form of XML metadata in the file specified by FileName. This file may be transferred to identity providers (IdP) to adjust their interaction processes.

SaveMetadataToStream Method (Samlspserver Class)

Saves the SP configuration to a metadata file.

Syntax

public void saveMetadataToStream(java.io.OutputStream stream);

Remarks

Use this method to save the Service Provider (SP) configuration in the form of XML metadata in the Stream. This metadata may be transferred to identity providers (IdP) to adjust their interaction processes.

SetClientBuffer Method (Samlspserver Class)

Commits a data buffer to the connection.

Syntax

public void setClientBuffer(long connectionID, byte[] value);

Remarks

Use this method from your ReadFile event handler to commit a chunk of file data to the server component.

SetProviderProperty Method (Samlspserver Class)

Sets the value of a custom provider property.

Syntax

public void setProviderProperty(String name, String value);

Remarks

This method, together with GetProviderProperty, provides an extensible way of managing the Service Provider's settings that are not available through the primary properties of the component. As SAML usage scenarios evolve and new providers appear, the list of supported properties can be extended.

The following properties are currently supported:

  • ContactPerson
  • OrganizationName
  • OrganizationDisplayName
  • OrganizationURL
  • OrganizationLang

Start Method (Samlspserver Class)

Starts the SP server.

Syntax

public void start();

Remarks

Use this method to start listening for incoming connections.

Stop Method (Samlspserver Class)

Stops the IdP server.

Syntax

public void stop();

Remarks

Call this method to stop listening for incoming connections.

Accept Event (Samlspserver Class)

Reports an incoming connection.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void accept(SamlspserverAcceptEvent e) {}
  ...
}

public class SamlspserverAcceptEvent {
  public String remoteAddress;
  public int remotePort;
  public boolean accept;
}

Remarks

This event is fired when a new connection from RemoteAddress:RemotePort is ready to be accepted. Use the Accept parameter to accept or decline it.

Subscribe to Connect event to be notified of every connection that has been set up.

AssertionCreated Event (Samlspserver Class)

Notifies the application about the creation of a new assertion.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void assertionCreated(SamlspserverAssertionCreatedEvent e) {}
  ...
}

public class SamlspserverAssertionCreatedEvent {
  public long connectionID;
  public int assertionOrigin;
  public String assertionType;
  public String content;
}

Remarks

Use this event to track the creation of a new SAML assertion (upon request from the browser or the IdP).

The ConnectionID identifies the connection that requested the assertion. AssertionOrigin and AssertionType specify the type of assertion that was prepared and its disposition, and Content contains the body of the assertion. You can alter the body if required, but please keep in mind that changes may invalidate signed assertions.

saoUnknown0Unknown origin

saoRequest1The assertion is part of a SAML request

saoResponse2The assertion is part of a SAML response

AssertionReceived Event (Samlspserver Class)

Notifies the user code about the receipt of an assertion.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void assertionReceived(SamlspserverAssertionReceivedEvent e) {}
  ...
}

public class SamlspserverAssertionReceivedEvent {
  public long connectionID;
  public int assertionOrigin;
  public String content;
}

Remarks

Use this event to track the receipt of a SAML assertion from the remote party.

The ConnectionID identifies the connection that requested the assertion. AssertionOrigin specifies the disposition of the assertion, and Content contains its body. You can alter the body if required, but please keep in mind that changes may invalidate signed assertions.

saoUnknown0Unknown origin

saoRequest1The assertion is part of a SAML request

saoResponse2The assertion is part of a SAML response

Connect Event (Samlspserver Class)

Reports an accepted connection.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void connect(SamlspserverConnectEvent e) {}
  ...
}

public class SamlspserverConnectEvent {
  public long connectionId;
  public String remoteAddress;
  public int remotePort;
}

Remarks

The class fires this event to report that a new connection has been established. ConnectionId indicates the unique ID assigned to this connection. The same ID will be supplied to any other events related to this connection, such as SessionClosed or SessionEstablished.

Disconnect Event (Samlspserver Class)

Fires to report a disconnected client.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void disconnect(SamlspserverDisconnectEvent e) {}
  ...
}

public class SamlspserverDisconnectEvent {
  public long connectionID;
}

Remarks

The class fires this event when a connected client disconnects.

Error Event (Samlspserver Class)

Information about errors during data delivery.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void error(SamlspserverErrorEvent e) {}
  ...
}

public class SamlspserverErrorEvent {
  public int errorCode;
  public String description;
}

Remarks

The event is fired in case of exceptional conditions during message processing.

ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the section.

ExternalSign Event (Samlspserver Class)

Handles remote or external signing initiated by the server protocol.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void externalSign(SamlspserverExternalSignEvent e) {}
  ...
}

public class SamlspserverExternalSignEvent {
  public long connectionID;
  public String operationId;
  public String hashAlgorithm;
  public String pars;
  public String data;
  public String signedData;
}

Remarks

Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.

The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the component via SignedData parameter.

OperationId provides a comment about the operation and its origin. It depends on the exact component being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contain algorithm-dependent parameters.

The component uses base16 (hex) encoding for Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.

A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16

A sample event handler that uses a .NET RSACryptoServiceProvider class may look like the following: signer.OnExternalSign += (s, e) => { var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable); var key = (RSACryptoServiceProvider)cert.PrivateKey; var dataToSign = e.Data.FromBase16String(); var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1"); e.SignedData = signedData.ToBase16String(); };

MetadataRequest Event (Samlspserver Class)

Notifies the application about the metadata request.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void metadataRequest(SamlspserverMetadataRequestEvent e) {}
  ...
}

public class SamlspserverMetadataRequestEvent {
  public long connectionID;
  public String metadata;
}

Remarks

The class uses this event to notify the application about an incoming metadata request. The suggested metadata text is provided through the Metadata parameter. The application can adjust it as required if it needs to.

Notification Event (Samlspserver Class)

This event notifies the application about an underlying control flow event.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void notification(SamlspserverNotificationEvent e) {}
  ...
}

public class SamlspserverNotificationEvent {
  public String eventID;
  public String eventParam;
}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

ResourceClose Event (Samlspserver Class)

Tells the application that it can close the opened resource.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void resourceClose(SamlspserverResourceCloseEvent e) {}
  ...
}

public class SamlspserverResourceCloseEvent {
  public long connectionID;
}

Remarks

The class uses this event to notify the application that it can now close the resource opened earlier in its ResourceOpen handler.

After closing the resource, set the OperationStatus according to the outcome of the operation.

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

ResourceOpen Event (Samlspserver Class)

Requests the application to open the requested resource.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void resourceOpen(SamlspserverResourceOpenEvent e) {}
  ...
}

public class SamlspserverResourceOpenEvent {
  public long connectionID;
  public String URL;
  public int operationStatus;
}

Remarks

The class fires this event in virtualized mode if the application had returned the fraCustom modifier from the earlier ResourceRequest event call. Your code is expected to open the requested resource and be prepared to read from it in subsequent ResourceRead event calls. Check the operation status, and alter it, if needed, through the OperationStatus parameter:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

ResourceRead Event (Samlspserver Class)

Requests the application to read from an opened resource.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void resourceRead(SamlspserverResourceReadEvent e) {}
  ...
}

public class SamlspserverResourceReadEvent {
  public long connectionID;
  public int size;
  public int operationStatus;
}

Remarks

The class fires this event in virtualized mode to request another chunk of data from the resource opened earlier. The handler of this event should read up to Size bytes from the object, and pass them to the component with a SetClientBuffer call.

Use the OperationStatus parameter to return the operation result back to the server. When the file has been read up to its end, set OperationStatus to ostEOF to tell the components that no more ResourceRead calls are needed.

Set OperationStatus to one of the following values:

ostOk1
ostNoSuchFile2
ostAccessDenied3
ostWriteProtect4
ostUnsupported5
ostInvalidParameter6
ostEOF7

ResourceRequest Event (Samlspserver Class)

Notifies the application that a server resource is requested.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void resourceRequest(SamlspserverResourceRequestEvent e) {}
  ...
}

public class SamlspserverResourceRequestEvent {
  public long connectionID;
  public String URL;
  public boolean resProtected;
  public boolean resSpecial;
  public int action;
}

Remarks

The class uses this event to notify the application that the connection has requested a server resource.

The URL parameter specifies the resource requested. ResProtected is set to true if the resource is protected by SAML. ResSpecial is set to true if the request is a SAML resource, such as the metadata or an Assertion Consumer Service page. ConnectionID identifies the connected client.

Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code ('virtualize' the request).

Choose Action as one of the following values:

fraAuto1Handle the requested action automatically by the server

fraCustom2Override the action using the user code logic

fraAbort3Abort the requested action

SessionClosed Event (Samlspserver Class)

This event is fired when the SP server has closed a session.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void sessionClosed(SamlspserverSessionClosedEvent e) {}
  ...
}

public class SamlspserverSessionClosedEvent {
  public long connectionID;
}

Remarks

ConnectionID contains the identifier of the closed session.

SessionEstablished Event (Samlspserver Class)

This event is fired when a new session has been established.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void sessionEstablished(SamlspserverSessionEstablishedEvent e) {}
  ...
}

public class SamlspserverSessionEstablishedEvent {
  public long connectionID;
  public String username;
}

Remarks

ConnectionID contains the identifier of the new session, Username specifies the client's address and Username.

SessionStageChanged Event (Samlspserver Class)

Notifies the application about the change of SAML session stage.

Syntax

public class DefaultSamlspserverEventListener implements SamlspserverEventListener {
  ...
  public void sessionStageChanged(SamlspserverSessionStageChangedEvent e) {}
  ...
}

public class SamlspserverSessionStageChangedEvent {
  public long connectionID;
  public String session;
  public String stage;
}

Remarks

class uses this method to notify your code about changed SAML session stage. The Session parameter specifies the session ID. The Stage parameter can take one of the following values:

  • Start
  • AuthnRequestSent
  • ResponseReceived
  • ResourceSupplied
  • LogoutRequestSent
  • LogoutResponseReceived
  • LogoutRequestRecv
  • LogoutResponseSent
  • ArtifactResolveRecv
  • ArtifactResponseSent
  • Finish

Certificate Type

Provides details of an individual X.509 certificate.

Remarks

This type provides access to X.509 certificate details.

Fields

Bytes
byte[] (read-only)

Default Value: ""

Returns raw certificate data in DER format.

CA
boolean

Default Value: False

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

CAKeyID
byte[] (read-only)

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

CRLDistributionPoints
String

Default Value: ""

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Curve
String

Default Value: ""

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

Fingerprint
byte[] (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this certificate.

FriendlyName
String (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate.

HashAlgorithm
String

Default Value: ""

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Issuer
String (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name.

IssuerRDN
String

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

KeyAlgorithm
String

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

KeyBits
int (read-only)

Default Value: 0

Returns the length of the public key.

KeyFingerprint
byte[] (read-only)

Default Value: ""

Returns a fingerprint of the public key contained in the certificate.

KeyUsage
int

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

KeyValid
boolean (read-only)

Default Value: False

Returns True if the certificate's key is cryptographically valid, and False otherwise.

OCSPLocations
String

Default Value: ""

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

OCSPNoCheck
boolean

Default Value: False

Accessor to the value of the certificates ocsp-no-check extension.

Origin
int (read-only)

Default Value: 0

Returns the origin of this certificate.

PolicyIDs
String

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

PrivateKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

PrivateKeyExists
boolean (read-only)

Default Value: False

Indicates whether the certificate has an associated private key.

PrivateKeyExtractable
boolean (read-only)

Default Value: False

Indicates whether the private key is extractable

PublicKeyBytes
byte[] (read-only)

Default Value: ""

Contains the certificate's public key in DER format.

QualifiedStatements
int

Default Value: 0

Returns the qualified status of the certificate.

SelfSigned
boolean (read-only)

Default Value: False

Indicates whether the certificate is self-signed (root) or signed by an external CA.

SerialNumber
byte[]

Default Value: ""

Returns the certificate's serial number.

SigAlgorithm
String (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

Subject
String (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

SubjectAlternativeName
String

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

SubjectKeyID
byte[]

Default Value: ""

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

SubjectRDN
String

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

ValidFrom
String

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

ValidTo
String

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

public Certificate( bytes,  startIndex,  count,  password);

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate( certBytes,  certStartIndex,  certCount,  keyBytes,  keyStartIndex,  keyCount,  password);

Loads the X.509 certificate from a memory buffer. CertBytes is a buffer containing the raw certificate data. CertStartIndex and CertCount specify the number of bytes to be read from the buffer, respectively. KeyBytes is a buffer containing the private key data. KeyStartIndex and KeyCount specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

public Certificate( bytes,  startIndex,  count);

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively.

public Certificate( path,  password);

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data. Password is a password encrypting the certificate.

public Certificate( certPath,  keyPath,  password);

Loads the X.509 certificate from a file. CertPath specifies the full path to the file containing the certificate data. KeyPath specifies the full path to the file containing the private key. Password is a password encrypting the certificate.

public Certificate( path);

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data.

public Certificate( stream);

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data.

public Certificate( stream,  password);

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data. Password is a password encrypting the certificate.

public Certificate( certStream,  keyStream,  password);

Loads the X.509 certificate from a stream. CertStream is a stream containing the certificate data. KeyStream is a stream containing the private key. Password is a password encrypting the certificate.

public Certificate();

Creates a new object with default field values.

ExternalCrypto Type

Specifies the parameters of external cryptographic calls.

Remarks

External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.

Fields

AsyncDocumentID
String

Default Value: ""

Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.

Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.

If using batched requests, make sure to set this property to the same value on both pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.

CustomParams
String

Default Value: ""

Custom parameters to be passed to the signing service (uninterpreted).

Data
String

Default Value: ""

Additional data to be included in the async state and mirrored back by the requestor

ExternalHashCalculation
boolean

Default Value: False

Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by all components. In particular, components operating with larger objects (PDFSigner, CAdESSigner, XAdESSigner) do not support it.

HashAlgorithm
String

Default Value: "SHA256"

Specifies the request's signature hash algorithm.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

KeyID
String

Default Value: ""

The ID of the pre-shared key used for DC request authentication.

Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides extra protection layer for the protocol and diminishes the risk of private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use KeySecret to pass the key itself.

The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.

Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.

Example: signer.ExternalCrypto.KeyID = "MainSigningKey"; signer.ExternalCrypto.KeySecret = "abcdef0123456789";

KeySecret
String

Default Value: ""

The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.

Read more about configuring authentication in the KeyID topic.

Method
int

Default Value: 0

Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.

Available options:

asmdPKCS10
asmdPKCS71

Mode
int

Default Value: 0

Specifies the external cryptography mode.

Available options:

ecmDefaultThe default value (0)
ecmDisabledDo not use DC or external signing (1)
ecmGenericGeneric external signing with OnExternalSign event (2)
ecmDCAuthDCAuth signing (3)
ecmDCAuthJSONDCAuth signing in JSON format (4)

PublicKeyAlgorithm
String

Default Value: ""

Provide public key algorithm here if the certificate is not available on the pre-signing stage.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Constructors

public ExternalCrypto();

Creates a new ExternalCrypto object with default field values.

SocketSettings Type

A container for the socket settings.

Remarks

This type is a container for socket-layer parameters.

Fields

DNSMode
int

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

DNSPort
int

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

DNSQueryTimeout
int

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

DNSServers
String

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

DNSTotalTimeout
int

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

IncomingSpeedLimit
int

Default Value: 0

The maximum number of bytes to read from the socket, per second.

LocalAddress
String

Default Value: ""

The local network interface to bind the socket to.

LocalPort
int

Default Value: 0

The local port number to bind the socket to.

OutgoingSpeedLimit
int

Default Value: 0

The maximum number of bytes to write to the socket, per second.

Timeout
int

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

UseIPv6
boolean

Default Value: False

Enables or disables IP protocol version 6.

Constructors

public SocketSettings();

Creates a new SocketSettings object.

TLSSettings Type

A container for TLS connection settings.

Remarks

TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

AutoValidateCertificates
boolean

Default Value: True

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

BaseConfiguration
int

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Ciphersuites
String

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ECCurves
String

Default Value: ""

Defines the elliptic curves to enable.

Extensions
String

Default Value: ""

Provides access to TLS extensions.

ForceResumeIfDestinationChanges
boolean

Default Value: False

Whether to force TLS session resumption when the destination address changes.

PreSharedIdentity
String

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedKey
String

Default Value: ""

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

PreSharedKeyCiphersuite
String

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

RenegotiationAttackPreventionMode
int

Default Value: 0

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

RevocationCheck
int

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SSLOptions
int

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

TLSMode
int

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

UseExtendedMasterSecret
boolean

Default Value: False

Enables Extended Master Secret Extension, as defined in RFC 7627.

UseSessionResumption
boolean

Default Value: False

Enables or disables TLS session resumption capability.

Versions
int

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

public TLSSettings();

Creates a new TLSSettings object.

Config Settings (Samlspserver Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

SAMLSPServer Config Settings

BoundPort:   The port that was bound by the server.

Returns the port number that was bound by the server.

DualStack:   Allows the use of ip4 and ip6 simultaneously.

This setting specifies a socket can use ip4 and ip6 simultaneously.

HandshakeTimeout:   The HTTPS handshake timeout.

The HTTPS handshake timeout in milliseconds.

MaxIssueInstantTimeDiff:   The maximum issue-instant time delta.

This property specifies the maximum time delta for serving issue-instant requests, in milliseconds. The default value is 30000.

PortRangeFrom:   The lower bound of allowed port scope to listen on.

Specifies the lowest port number the server may use if dynamic allocation is used.

PortRangeTo:   The higher bound of allowed port scope to listen on.

Specifies the highest port number the server may use if dynamic allocation is used.

SendBufferSize:   The network send buffer size.

Specifies the size of the output buffer.

ServerName:   Specifies the server name for the created responses.

Use this property to specify the server name to be included in the generated responses.

SessionTimeout:   The HTTP session timeout.

The HTTP session timeout in milliseconds.

SessionTTL:   The SAML session time-to-live value.

The SAML session time-to-live value, in milliseconds. The default value is 600000 (10 minutes).

TempPath:   Path for storing temporary files.

This setting specifies an absolute path to the location on disk where temporary files are stored.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (Samlspserver Class)

SAMLSPServer Errors

1048577   Invalid parameter value (SB_ERROR_INVALID_PARAMETER)
1048578   Class is configured incorrectly (SB_ERROR_INVALID_SETUP)
1048579   Operation cannot be executed in the current state (SB_ERROR_INVALID_STATE)
1048580   Attempt to set an invalid value to a property (SB_ERROR_INVALID_VALUE)
1048581   Certificate does not have its private key loaded (SB_ERROR_NO_PRIVATE_KEY)
1048581   Cancelled by the user (SB_ERROR_CANCELLED_BY_USER) 
30408705   Invalid binging name (SB_ERROR_SAML_INVALID_BINDING_NAME)
30408706   Invalid binding type (SB_ERROR_SAML_INVALID_BINDING_TYPE)
30408707   Base directory not set (SB_ERROR_SAML_SP_BASE_DIRECTORY_NOT_SET)