SAMLReader Class

Properties   Methods   Events   Config Settings   Errors  

The SAMLReader class offers SAML message processing functionality.

Syntax

SAMLReader

Remarks

SAMLReader provides means for processing of SAML protocol messages and extraction of their elements. Together with SAMLWriter it provides fine-grained access to the contents of SAML messages. You may consider using these classes if functionality offered by SAMLIdPServer and SAMLSPServer is too high a level for your usage scenario.

SAMLReader and SAMLWriter are independent of SAML server controls, and focus on scenarios that require lower-level access to SAML messaging.

SAMLReader can process the following types of SAML messages:

  • AssertionIDRequest
  • SubjectQuery
  • AuthnQuery
  • AttributeQuery
  • AuthzDecisionQuery
  • AuthnRequest
  • ManageNameIDRequest
  • LogoutRequest
  • NameIDMappingRequest
  • ArtifactResolve
  • Response

Pass your SAML message to Open (or OpenStream) method. Upon processing, class will populate the elements of the message in the properties, such as Message and Response. More complex elements, such as assertions, require pinning with PinAssertion method to be populated in the object properties.

The snippet below shows how to use SAMLReader to process a message of the AuthnRequest type created by the matching SAMLReader example (or by any compatible SAML endpoint). The input SAML message has the following look: <samlp:AuthnRequest xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="53GhrzQ5f89fu214ANAR" Version="2.0" IssueInstant="2021-12-15T10:39:31Z" Destination="http://destination-url.com" IsPassive="false" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" AssertionConsumerServiceURL="https://assertion-consumer-url.com" AttributeConsumingServiceIndex="1" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"> <saml:Issuer Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">https://issuer-url.com</saml:Issuer> <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> <ds:SignedInfo> <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> <ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/> <ds:Reference URI="#53GhrzQ5f89fu214ANAR"> <ds:Transforms> <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/> <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> </ds:Transforms> <ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><ds:DigestValue>+xhhgXtwYN0/r9h7WAwg=</ds:DigestValue> </ds:Reference> </ds:SignedInfo> <ds:SignatureValue> jfYeIq/z8D1tJZYbVqDMoqKpdrfGMj8/zI7gbUsJbECAr00cN34md2QG0mo4cOx7pny+5 Tht7tUzqENHqcZdmlOcZc2JcJqokVxIcLEluFiWKlNjpexkXFQKzOC1peRfTZm8SQTqtP Cz8IknLUc6Scfml29PHmks1PxjJDteGb/+FggsZRTGZC3a05nvH3ayvHukPeHuHssx5dX nj0quT8salR6fdx6lAJo/AnDHzcfBNyxAMn+ebk5VOOgVD1L3PayvXib/maj8aVI2I5UT o4vmfybTWKzeS8DX9We7UV+4Xowwe647t1A912xLVub/e23A18Yf1V0PXC87kttTkA== </ds:SignatureValue> <ds:KeyInfo> <ds:X509Data><ds:X509Certificate> MIIEKDCCAxCgAwIBAgIFYA3A3gIwDQYJKoZIhvcNAQELBQAwfjELMAkGA1UEBhMCVVMxC zAJBgNVBAgTAk5DMRQwEgYDVQQHEwtDaGFwZWwgSGlsbDEiMCAGCSqGSIb3DQEJARMTc2 FsZXNAbnNvZnR3YXJlLmNvbTEoMCYGA1UEAxMfU2VjdXJlQmxhY2tib3ggRGVtbyBDZXJ 0aWZpY2F0ZTAeFw0xNzA5MDEwMDAwMDBaFw0yMjA5MDEwMDAwMDBaMH4xCzAJBgNVBAYT AlVTMQswCQYDVQQIEwJOQzEUMBIGA1UEBxMLQ2hhcGVsIEhpbGwxIjAgBgkqhkiG9w0BC QETE3NhbGVzQG5zb2Z0d2FyZS5jb20xKDAmBgNVBAMTH1NlY3VyZUJsYWNrYm94IERlbW 8gQ2VydGlmaWNhdGUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCfAVIcq9o eoIbw56LsPjxWsX3YGkqasBQzgQymhfcDZeSvFKFis8iqArGLTUUWOaImO5t2UmjIa+4n YP39hb9Z1r0CMy53p83oYbbZZ7qMeji0pMAufJHqKCN8t2HNWf2HE8S9UOU7R/UHdrSAN JitBKV9lSG9f450yWoGNwt35ZCsOp0zqtCgvkEvteGsz01R5DDjOccs3QNu25K/Sf27KP CYabS6A1ehYNY/G32qoKNJhu3DN4bWje57gBWi9WSfQ3tZUOV5q2ozaNJA78Wl4fXC6RB CaBh0GOwXeyZoH13LJdn+lqlCSMz024ImG4yFQEENbWvE9Elku8RYTn73AgMBAAGjgaww gakwHwYDVR0jBBgwFoAUmt/L7GI1SH36Sp8EUBxTwuzSgqMwHQYDVR0OBBYEFJrfy+xiN Uh9+kqfBFAcU8Ls0oKjMA8GA1UdEwEB/wQFMAMBAf8wDwYDVR0PAQH/BAUDAwDuADBFBg NVHSUEPjA8BggrBgEFBQcDAQYIKwYBBQUHAwIGCCsGAQUFBwMDBggrBgEFBQcDBAYIKwY BBQUHAwgGCCsGAQUFBwMJMA0GCSqGSIb3DQEBCwUAA4IBAQBovHBbMsW/k/5iuLQQqsYS ng5X2iy1W+5BRb1hz0MGnHGLqJWy1ty5+bTo6g/zvT65dXIPIexLkInEenYSy75Lthr6a ewUcvwfl1TYXjWlMD5Nm5pM9As71+XsGSdYGXoKohbEzbT6RDByjwR+yxtatqko7e1Eg6 InNJRTRt7al/63FSPEgSCqOX6asDVDNZ83db0dOcoeaPEiDz3liE3+tYHtKXj5/qwTtYd aqBZxdJfuCKZveEFe1DO3/ayDvIvG9Eme+rEjntErF+Cw9a8ukesvDuT49cRE9oTs3O7f 6LUbhCv5zJN+dTFr75NSdWdp4yvn3nK3i2udeMnTWK0U </ds:X509Certificate></ds:X509Data> </ds:KeyInfo> </ds:Signature> <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"/> <saml:Conditions NotBefore="2021-12-15T10:39:31Z" NotOnOrAfter="2021-12-15T11:09:31Z"><saml:OneTimeUse/></saml:Conditions> </samlp:AuthnRequest> You can process this message and access its properties with the following code: Samlreader reader = new Samlreader(); reader.ValidateSignatures = true; reader.Open(req); Log("SAML document loaded. The message is of the " + reader.InputTypeString + " type, and was issued by " + reader.Issuer + " at " + reader.IssueInstant + "."); if (reader.InputType == SamlreaderInputTypes.cstyAuthnRequest) { Log("AuthnRequest.ConsumerServiceURL: " + reader.AuthnRequest.AssertionConsumerServiceURL); Log("AuthnRequest.ProtocolBinding: " + reader.AuthnRequest.ProtocolBinding); Log("AuthnRequest.Conditions.NotBefore: " + reader.AuthnRequest.ConditionsNotBefore); Log("AuthnRequest.Conditions.NotAfter: " + reader.AuthnRequest.ConditionsNotOnOrAfter); } if (reader.Signed) { Log("The message was signed by " + reader.SigningCertificate.SubjectRDN); Log("Signature validity: " + reader.SignatureValidationResult.ToString()); }

Property List


The following is the full list of the properties of the class with short descriptions. Click on the links for further details.

ArtifactProvides access to SAML artifact object.
ArtifactResolveQueryReturns the content of the ArtifactResolve query.
AssertionCountReturns the number of assertions in the SAML message.
AttributesContains a list of attributes included in the processed element.
AuthnQueryUse this property to access the AuthnQuery element of the SAML message.
AuthnRequestUse this property to access the AuthnRequest element of the SAML message.
AuthzDecisionQueryCheck this property to access the AuthzDecisionQuery element of the SAML message.
BindingProvides the details of the SAML binding.
BindingKeySets the key for validating the signature over the redirect binding.
CertificatesA collection of certificates included in the electronic signature.
ConditionsContains a list of conditions included in the currently processed object, such as a pinned assertion.
DecryptionCertificateSpecifies a decryption certificate.
FIPSModeReserved.
LogoutRequestUse this property to access the LogoutRequest element of the SAML message.
ManageNameIDRequestUse this property to access the ManageNameIDRequest element of the SAML message.
MessageProvides access to the Message element of the message.
NameIDMappingRequestUse this property to access the NameIDMappingRequest element of the SAML message.
PinnedAssertionContains information about the pinned assertion.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ProxyThe proxy server settings.
ReferencesContains the References entry of the SAML AssertionIDRequest message.
ResponseUse this property to access the details of the SAML response element.
ScopingIDPsProvides access to the AuthnRequest scoping IDP list.
SecurityProvides access to the SAML security properties.
SigningCertificateThe certificate of the signature creator.
SocketSettingsManages network connection settings.
StatementsProvides the details of statements included with the assertion.
SubjectConfirmationsReturns a list of subject confirmations from the pinned assertion or SubjectQuery element.
TLSSettingsManages TLS layer settings.
UseBindingEnables or disables automated binding processing.
ValidateSignaturesEnables or disables automated signature validation.

Method List


The following is the full list of the methods of the class with short descriptions. Click on the links for further details.

CompareIDsCompares two SAML IDs.
ConfigThis method sets or retrieves a configuration setting.
DoActionPerforms an additional action.
GetIDPropExtracts a specific property from a SAML ID.
OpenOpens a SAML entity.
OpenBytesOpens a SAML entity.
OpenFileOpens a SAML entity.
OpenStreamOpens a SAML entity contained in a stream.
PinAssertionPins assertion by propagating it in PinnedAssertionXXX properties.
ResetResets the class settings.

Event List


The following is the full list of the events fired by the class with short descriptions. Click on the links for further details.

EncryptedNotifies the application that the assertion is encrypted and provides recipient certificate details.
ErrorFires to report an error condition.
NotificationThis event notifies the application about an underlying control flow event.
SignatureFoundSignifies the start of signature validation.
SignatureValidatedReports the signature validation result.

Config Settings


The following is a list of config settings for the class with short descriptions. Click on the links for further details.

IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UseMicrosoftCTLEnables or disables automatic use of Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the class.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client classes should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Artifact Property (SAMLReader Class)

Provides access to SAML artifact object.

Syntax

SecureBlackboxSAMLArtifact* GetArtifact();

int secureblackbox_samlreader_getartifactendpointindex(void* lpObj);
int secureblackbox_samlreader_getartifactmessagehandle(void* lpObj, char** lpArtifactMessageHandle, int* lenArtifactMessageHandle);
int secureblackbox_samlreader_getartifactremainingartifact(void* lpObj, char** lpArtifactRemainingArtifact, int* lenArtifactRemainingArtifact);
int secureblackbox_samlreader_getartifactsourceid(void* lpObj, char** lpArtifactSourceID, int* lenArtifactSourceID);
int secureblackbox_samlreader_getartifacttypecode(void* lpObj);
char* secureblackbox_samlreader_getartifacturi(void* lpObj);
int GetArtifactEndpointIndex();

QByteArray GetArtifactMessageHandle();

QByteArray GetArtifactRemainingArtifact();

QByteArray GetArtifactSourceID();

int GetArtifactTypeCode();

QString GetArtifactURI();

Remarks

Use this property to access the parameters of the Artifact object from the SAML message.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLArtifact

ArtifactResolveQuery Property (SAMLReader Class)

Returns the content of the ArtifactResolve query.

Syntax

ANSI (Cross Platform)
char* GetArtifactResolveQuery();

Unicode (Windows)
LPWSTR GetArtifactResolveQuery();
char* secureblackbox_samlreader_getartifactresolvequery(void* lpObj);
QString GetArtifactResolveQuery();

Default Value

""

Remarks

Check this property to access the content of the ArtifactResolve query, if the input type is set to cstyArtifactResolve.

This property is read-only and not available at design time.

Data Type

String

AssertionCount Property (SAMLReader Class)

Returns the number of assertions in the SAML message.

Syntax

ANSI (Cross Platform)
int GetAssertionCount();

Unicode (Windows)
INT GetAssertionCount();
int secureblackbox_samlreader_getassertioncount(void* lpObj);
int GetAssertionCount();

Default Value

0

Remarks

Check this property to retrieve the number of assertions contained in the SAML message.

This property is read-only and not available at design time.

Data Type

Integer

Attributes Property (SAMLReader Class)

Contains a list of attributes included in the processed element.

Syntax

int secureblackbox_samlreader_getattributecount(void* lpObj);
char* secureblackbox_samlreader_getattributefriendlyname(void* lpObj, int attributeindex);
char* secureblackbox_samlreader_getattributename(void* lpObj, int attributeindex);
char* secureblackbox_samlreader_getattributenameformat(void* lpObj, int attributeindex);
int secureblackbox_samlreader_getattributestatementindex(void* lpObj, int attributeindex);
char* secureblackbox_samlreader_getattributevalues(void* lpObj, int attributeindex);
int GetAttributeCount();

QString GetAttributeFriendlyName(int iAttributeIndex);

QString GetAttributeName(int iAttributeIndex);

QString GetAttributeNameFormat(int iAttributeIndex);

int GetAttributeStatementIndex(int iAttributeIndex);

QString GetAttributeValues(int iAttributeIndex);

Remarks

Use this property to access the list of attributes included in the currently processed element, such as the pinned assertion or an attribute request.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLAttribute

AuthnQuery Property (SAMLReader Class)

Use this property to access the AuthnQuery element of the SAML message.

Syntax

SecureBlackboxSAMLAuthnQuery* GetAuthnQuery();

int secureblackbox_samlreader_getauthnquerycomparison(void* lpObj);
char* secureblackbox_samlreader_getauthnquerycontextclassrefs(void* lpObj);
int secureblackbox_samlreader_getauthnqueryreftype(void* lpObj);
char* secureblackbox_samlreader_getauthnquerysessionindex(void* lpObj);
int GetAuthnQueryComparison();

QString GetAuthnQueryContextClassRefs();

int GetAuthnQueryRefType();

QString GetAuthnQuerySessionIndex();

Remarks

Check this property if input type is set to cstyAuthnQuery to access the parameters of the AuthnQuery element of the SAML message.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLAuthnQuery

AuthnRequest Property (SAMLReader Class)

Use this property to access the AuthnRequest element of the SAML message.

Syntax

SecureBlackboxSAMLAuthnRequest* GetAuthnRequest();

int secureblackbox_samlreader_getauthnrequestassertionconsumerserviceindex(void* lpObj);
char* secureblackbox_samlreader_getauthnrequestassertionconsumerserviceurl(void* lpObj);
int secureblackbox_samlreader_getauthnrequestattributeconsumingserviceindex(void* lpObj);
char* secureblackbox_samlreader_getauthnrequestcontextclassrefs(void* lpObj);
int secureblackbox_samlreader_getauthnrequestcontextcomparison(void* lpObj);
int secureblackbox_samlreader_getauthnrequestcontextreftype(void* lpObj);
int secureblackbox_samlreader_getauthnrequestflags(void* lpObj);
int secureblackbox_samlreader_getauthnrequestforceauthn(void* lpObj);
int secureblackbox_samlreader_getauthnrequestispassive(void* lpObj);
int secureblackbox_samlreader_getauthnrequestnameidpolicyallowcreate(void* lpObj);
char* secureblackbox_samlreader_getauthnrequestnameidpolicyformat(void* lpObj);
char* secureblackbox_samlreader_getauthnrequestnameidpolicyspnamequalifier(void* lpObj);
char* secureblackbox_samlreader_getauthnrequestprotocolbinding(void* lpObj);
char* secureblackbox_samlreader_getauthnrequestprovidername(void* lpObj);
char* secureblackbox_samlreader_getauthnrequestscopinggetcomplete(void* lpObj);
int secureblackbox_samlreader_getauthnrequestscopingproxycount(void* lpObj);
char* secureblackbox_samlreader_getauthnrequestscopingrequesterids(void* lpObj);
int GetAuthnRequestAssertionConsumerServiceIndex();

QString GetAuthnRequestAssertionConsumerServiceURL();

int GetAuthnRequestAttributeConsumingServiceIndex();

QString GetAuthnRequestContextClassRefs();

int GetAuthnRequestContextComparison();

int GetAuthnRequestContextRefType();

int GetAuthnRequestFlags();

bool GetAuthnRequestForceAuthn();

bool GetAuthnRequestIsPassive();

bool GetAuthnRequestNameIDPolicyAllowCreate();

QString GetAuthnRequestNameIDPolicyFormat();

QString GetAuthnRequestNameIDPolicySPNameQualifier();

QString GetAuthnRequestProtocolBinding();

QString GetAuthnRequestProviderName();

QString GetAuthnRequestScopingGetComplete();

int GetAuthnRequestScopingProxyCount();

QString GetAuthnRequestScopingRequesterIDs();

Remarks

Check this property if input type is set to cstyAuthnRequest to access the AuthnRequest element of the SAML message.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLAuthnRequest

AuthzDecisionQuery Property (SAMLReader Class)

Check this property to access the AuthzDecisionQuery element of the SAML message.

Syntax

SecureBlackboxSAMLAuthzDecisionQuery* GetAuthzDecisionQuery();

char* secureblackbox_samlreader_getauthzdecisionqueryactions(void* lpObj);
char* secureblackbox_samlreader_getauthzdecisionqueryresource(void* lpObj);
QString GetAuthzDecisionQueryActions();

QString GetAuthzDecisionQueryResource();

Remarks

Use this property if input type is set to cstyAuthzDecisionQuery to access the AuthzDecisionQuery element.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLAuthzDecisionQuery

Binding Property (SAMLReader Class)

Provides the details of the SAML binding.

Syntax

SecureBlackboxSAMLBinding* GetBinding();

int secureblackbox_samlreader_getbindingbindingtype(void* lpObj);
char* secureblackbox_samlreader_getbindingbody(void* lpObj);
char* secureblackbox_samlreader_getbindingencoding(void* lpObj);
int secureblackbox_samlreader_getbindingforcesign(void* lpObj);
char* secureblackbox_samlreader_getbindingformtemplate(void* lpObj);
int secureblackbox_samlreader_getbindingpostmode(void* lpObj);
char* secureblackbox_samlreader_getbindingrelaystate(void* lpObj);
char* secureblackbox_samlreader_getbindingsignaturealgorithm(void* lpObj);
int secureblackbox_samlreader_getbindingsignaturevalidationresult(void* lpObj);
int secureblackbox_samlreader_getbindingsigned(void* lpObj);
char* secureblackbox_samlreader_getbindingurl(void* lpObj);
int secureblackbox_samlreader_getbindingverifysignatures(void* lpObj);
int GetBindingBindingType();

QString GetBindingBody();

QString GetBindingEncoding();

bool GetBindingForceSign();

QString GetBindingFormTemplate();

int GetBindingPOSTMode();

QString GetBindingRelayState();

QString GetBindingSignatureAlgorithm();

int GetBindingSignatureValidationResult();

bool GetBindingSigned();

QString GetBindingURL();

bool GetBindingVerifySignatures();

Remarks

Use this property to get the details of the SAML or POST binding.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLBinding

BindingKey Property (SAMLReader Class)

Sets the key for validating the signature over the redirect binding.

Syntax

SecureBlackboxCryptoKey* GetBindingKey();
int SetBindingKey(SecureBlackboxCryptoKey* val);
int64 secureblackbox_samlreader_getbindingkeyhandle(void* lpObj);
int secureblackbox_samlreader_setbindingkeyhandle(void* lpObj, int64 lBindingKeyHandle);
int secureblackbox_samlreader_getbindingkeykey(void* lpObj, char** lpBindingKeyKey, int* lenBindingKeyKey);
qint64 GetBindingKeyHandle();
int SetBindingKeyHandle(qint64 lBindingKeyHandle); QByteArray GetBindingKeyKey();

Remarks

Use this property to provide the key to be used for validating the redirect binding signature.

This property is not available at design time.

Data Type

SecureBlackboxCryptoKey

Certificates Property (SAMLReader Class)

A collection of certificates included in the electronic signature.

Syntax

int secureblackbox_samlreader_getcertcount(void* lpObj);
int secureblackbox_samlreader_getcertbytes(void* lpObj, int certindex, char** lpCertBytes, int* lenCertBytes);
int secureblackbox_samlreader_getcertca(void* lpObj, int certindex);
int secureblackbox_samlreader_getcertcakeyid(void* lpObj, int certindex, char** lpCertCAKeyID, int* lenCertCAKeyID);
char* secureblackbox_samlreader_getcertcrldistributionpoints(void* lpObj, int certindex);
char* secureblackbox_samlreader_getcertcurve(void* lpObj, int certindex);
int secureblackbox_samlreader_getcertfingerprint(void* lpObj, int certindex, char** lpCertFingerprint, int* lenCertFingerprint);
char* secureblackbox_samlreader_getcertfriendlyname(void* lpObj, int certindex);
int64 secureblackbox_samlreader_getcerthandle(void* lpObj, int certindex);
char* secureblackbox_samlreader_getcerthashalgorithm(void* lpObj, int certindex);
char* secureblackbox_samlreader_getcertissuer(void* lpObj, int certindex);
char* secureblackbox_samlreader_getcertissuerrdn(void* lpObj, int certindex);
char* secureblackbox_samlreader_getcertkeyalgorithm(void* lpObj, int certindex);
int secureblackbox_samlreader_getcertkeybits(void* lpObj, int certindex);
int secureblackbox_samlreader_getcertkeyfingerprint(void* lpObj, int certindex, char** lpCertKeyFingerprint, int* lenCertKeyFingerprint);
int secureblackbox_samlreader_getcertkeyusage(void* lpObj, int certindex);
int secureblackbox_samlreader_getcertkeyvalid(void* lpObj, int certindex);
char* secureblackbox_samlreader_getcertocsplocations(void* lpObj, int certindex);
char* secureblackbox_samlreader_getcertpolicyids(void* lpObj, int certindex);
int secureblackbox_samlreader_getcertpublickeybytes(void* lpObj, int certindex, char** lpCertPublicKeyBytes, int* lenCertPublicKeyBytes);
int secureblackbox_samlreader_getcertqualified(void* lpObj, int certindex);
char* secureblackbox_samlreader_getcertqualifiers(void* lpObj, int certindex);
int secureblackbox_samlreader_getcertselfsigned(void* lpObj, int certindex);
int secureblackbox_samlreader_getcertserialnumber(void* lpObj, int certindex, char** lpCertSerialNumber, int* lenCertSerialNumber);
char* secureblackbox_samlreader_getcertsigalgorithm(void* lpObj, int certindex);
int secureblackbox_samlreader_getcertsource(void* lpObj, int certindex);
char* secureblackbox_samlreader_getcertsubject(void* lpObj, int certindex);
int secureblackbox_samlreader_getcertsubjectkeyid(void* lpObj, int certindex, char** lpCertSubjectKeyID, int* lenCertSubjectKeyID);
char* secureblackbox_samlreader_getcertsubjectrdn(void* lpObj, int certindex);
char* secureblackbox_samlreader_getcertvalidfrom(void* lpObj, int certindex);
char* secureblackbox_samlreader_getcertvalidto(void* lpObj, int certindex);
int GetCertCount();

QByteArray GetCertBytes(int iCertIndex);

bool GetCertCA(int iCertIndex);

QByteArray GetCertCAKeyID(int iCertIndex);

QString GetCertCRLDistributionPoints(int iCertIndex);

QString GetCertCurve(int iCertIndex);

QByteArray GetCertFingerprint(int iCertIndex);

QString GetCertFriendlyName(int iCertIndex);

qint64 GetCertHandle(int iCertIndex);

QString GetCertHashAlgorithm(int iCertIndex);

QString GetCertIssuer(int iCertIndex);

QString GetCertIssuerRDN(int iCertIndex);

QString GetCertKeyAlgorithm(int iCertIndex);

int GetCertKeyBits(int iCertIndex);

QByteArray GetCertKeyFingerprint(int iCertIndex);

int GetCertKeyUsage(int iCertIndex);

bool GetCertKeyValid(int iCertIndex);

QString GetCertOCSPLocations(int iCertIndex);

QString GetCertPolicyIDs(int iCertIndex);

QByteArray GetCertPublicKeyBytes(int iCertIndex);

bool GetCertQualified(int iCertIndex);

QString GetCertQualifiers(int iCertIndex);

bool GetCertSelfSigned(int iCertIndex);

QByteArray GetCertSerialNumber(int iCertIndex);

QString GetCertSigAlgorithm(int iCertIndex);

int GetCertSource(int iCertIndex);

QString GetCertSubject(int iCertIndex);

QByteArray GetCertSubjectKeyID(int iCertIndex);

QString GetCertSubjectRDN(int iCertIndex);

QString GetCertValidFrom(int iCertIndex);

QString GetCertValidTo(int iCertIndex);

Remarks

Use this property to access all certificates included into the signature(s) by its creator.

This property is read-only and not available at design time.

Data Type

SecureBlackboxCertificate

Conditions Property (SAMLReader Class)

Contains a list of conditions included in the currently processed object, such as a pinned assertion.

Syntax

int secureblackbox_samlreader_getconditioncount(void* lpObj);
char* secureblackbox_samlreader_getconditioncondition(void* lpObj, int conditionindex);
int secureblackbox_samlreader_getconditionconditiontype(void* lpObj, int conditionindex);
int GetConditionCount();

QString GetConditionCondition(int iConditionIndex);

int GetConditionConditionType(int iConditionIndex);

Remarks

Use PinAssertion to pin an assertion contained in the message.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLCondition

DecryptionCertificate Property (SAMLReader Class)

Specifies a decryption certificate.

Syntax

SecureBlackboxCertificate* GetDecryptionCertificate();
int SetDecryptionCertificate(SecureBlackboxCertificate* val);
int secureblackbox_samlreader_getdecryptioncertificatebytes(void* lpObj, char** lpDecryptionCertificateBytes, int* lenDecryptionCertificateBytes);
int64 secureblackbox_samlreader_getdecryptioncertificatehandle(void* lpObj);
int secureblackbox_samlreader_setdecryptioncertificatehandle(void* lpObj, int64 lDecryptionCertificateHandle);
QByteArray GetDecryptionCertificateBytes();

qint64 GetDecryptionCertificateHandle();
int SetDecryptionCertificateHandle(qint64 lDecryptionCertificateHandle);

Remarks

Use this property to pass a certificate that should be used to decrypt the encrypted SAML message. The certificate must contain an associated private key.

This property is not available at design time.

Data Type

SecureBlackboxCertificate

FIPSMode Property (SAMLReader Class)

Reserved.

Syntax

ANSI (Cross Platform)
int GetFIPSMode();
int SetFIPSMode(int bFIPSMode); Unicode (Windows) BOOL GetFIPSMode();
INT SetFIPSMode(BOOL bFIPSMode);
int secureblackbox_samlreader_getfipsmode(void* lpObj);
int secureblackbox_samlreader_setfipsmode(void* lpObj, int bFIPSMode);
bool GetFIPSMode();
int SetFIPSMode(bool bFIPSMode);

Default Value

FALSE

Remarks

This property is reserved for future use.

Data Type

Boolean

LogoutRequest Property (SAMLReader Class)

Use this property to access the LogoutRequest element of the SAML message.

Syntax

SecureBlackboxSAMLLogoutRequest* GetLogoutRequest();

char* secureblackbox_samlreader_getlogoutrequestnameid(void* lpObj);
char* secureblackbox_samlreader_getlogoutrequestnotonorafter(void* lpObj);
char* secureblackbox_samlreader_getlogoutrequestreason(void* lpObj);
char* secureblackbox_samlreader_getlogoutrequestsessionindexes(void* lpObj);
QString GetLogoutRequestNameID();

QString GetLogoutRequestNotOnOrAfter();

QString GetLogoutRequestReason();

QString GetLogoutRequestSessionIndexes();

Remarks

Check this property if input type is set to cstyLogoutRequest to access the LogoutRequest element of the SAML message.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLLogoutRequest

ManageNameIDRequest Property (SAMLReader Class)

Use this property to access the ManageNameIDRequest element of the SAML message.

Syntax

SecureBlackboxSAMLManageNameIDRequest* GetManageNameIDRequest();

char* secureblackbox_samlreader_getmanagenameidrequestnameid(void* lpObj);
char* secureblackbox_samlreader_getmanagenameidrequestnewencryptedid(void* lpObj);
char* secureblackbox_samlreader_getmanagenameidrequestnewid(void* lpObj);
char* secureblackbox_samlreader_getmanagenameidrequestterminate(void* lpObj);
QString GetManageNameIDRequestNameID();

QString GetManageNameIDRequestNewEncryptedID();

QString GetManageNameIDRequestNewID();

QString GetManageNameIDRequestTerminate();

Remarks

Check this property if input type is set to cstyManageNameIDRequest to access the ManageNameIDRequest element of the SAML message.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLManageNameIDRequest

Message Property (SAMLReader Class)

Provides access to the Message element of the message.

Syntax

SecureBlackboxSAMLMessage* GetMessage();

char* secureblackbox_samlreader_getmessageconsent(void* lpObj);
int secureblackbox_samlreader_getmessagecontenttype(void* lpObj);
char* secureblackbox_samlreader_getmessagecontenttypestring(void* lpObj);
char* secureblackbox_samlreader_getmessagedestination(void* lpObj);
char* secureblackbox_samlreader_getmessageid(void* lpObj);
char* secureblackbox_samlreader_getmessageinresponseto(void* lpObj);
char* secureblackbox_samlreader_getmessageissueinstant(void* lpObj);
char* secureblackbox_samlreader_getmessageissuer(void* lpObj);
int secureblackbox_samlreader_getmessagesignaturevalidationresult(void* lpObj);
int secureblackbox_samlreader_getmessagesigned(void* lpObj);
char* secureblackbox_samlreader_getmessagesubject(void* lpObj);
char* secureblackbox_samlreader_getmessageversion(void* lpObj);
int secureblackbox_samlreader_getmessagexmlheader(void* lpObj);
QString GetMessageConsent();

int GetMessageContentType();

QString GetMessageContentTypeString();

QString GetMessageDestination();

QString GetMessageID();

QString GetMessageInResponseTo();

QString GetMessageIssueInstant();

QString GetMessageIssuer();

int GetMessageSignatureValidationResult();

bool GetMessageSigned();

QString GetMessageSubject();

QString GetMessageVersion();

bool GetMessageXMLHeader();

Remarks

Use this property to access the core properties of the SAML message.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLMessage

NameIDMappingRequest Property (SAMLReader Class)

Use this property to access the NameIDMappingRequest element of the SAML message.

Syntax

SecureBlackboxSAMLNameIDMappingRequest* GetNameIDMappingRequest();

char* secureblackbox_samlreader_getnameidmappingrequestnameid(void* lpObj);
int secureblackbox_samlreader_getnameidmappingrequestnameidpolicyallowcreate(void* lpObj);
char* secureblackbox_samlreader_getnameidmappingrequestnameidpolicyformat(void* lpObj);
char* secureblackbox_samlreader_getnameidmappingrequestnameidpolicyspnamequalifier(void* lpObj);
int secureblackbox_samlreader_getnameidmappingrequestnameidpolicyuseallowcreate(void* lpObj);
QString GetNameIDMappingRequestNameID();

bool GetNameIDMappingRequestNameIDPolicyAllowCreate();

QString GetNameIDMappingRequestNameIDPolicyFormat();

QString GetNameIDMappingRequestNameIDPolicySPNameQualifier();

bool GetNameIDMappingRequestNameIDPolicyUseAllowCreate();

Remarks

Use this property if input type is set to cstyNameIDMappingRequest to access the details of the NameIDMappingRequest element of the SAML message.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLNameIDMappingRequest

PinnedAssertion Property (SAMLReader Class)

Contains information about the pinned assertion.

Syntax

SecureBlackboxSAMLAssertion* GetPinnedAssertion();

int secureblackbox_samlreader_getpinnedassertionassertiontype(void* lpObj);
char* secureblackbox_samlreader_getpinnedassertionencryptedcontent(void* lpObj);
char* secureblackbox_samlreader_getpinnedassertionid(void* lpObj);
char* secureblackbox_samlreader_getpinnedassertionidref(void* lpObj);
char* secureblackbox_samlreader_getpinnedassertionissueinstant(void* lpObj);
char* secureblackbox_samlreader_getpinnedassertionissuer(void* lpObj);
int secureblackbox_samlreader_getpinnedassertionparentassertion(void* lpObj);
int secureblackbox_samlreader_getpinnedassertionsignaturevalidationresult(void* lpObj);
int secureblackbox_samlreader_getpinnedassertionsigned(void* lpObj);
char* secureblackbox_samlreader_getpinnedassertionsubject(void* lpObj);
char* secureblackbox_samlreader_getpinnedassertionuriref(void* lpObj);
char* secureblackbox_samlreader_getpinnedassertionversion(void* lpObj);
int GetPinnedAssertionAssertionType();

QString GetPinnedAssertionEncryptedContent();

QString GetPinnedAssertionID();

QString GetPinnedAssertionIDRef();

QString GetPinnedAssertionIssueInstant();

QString GetPinnedAssertionIssuer();

int GetPinnedAssertionParentAssertion();

int GetPinnedAssertionSignatureValidationResult();

bool GetPinnedAssertionSigned();

QString GetPinnedAssertionSubject();

QString GetPinnedAssertionURIRef();

QString GetPinnedAssertionVersion();

Remarks

Check this property to access the details of the assertion pinned with the PinAssertion method.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLAssertion

Profile Property (SAMLReader Class)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

ANSI (Cross Platform)
char* GetProfile();
int SetProfile(const char* lpszProfile); Unicode (Windows) LPWSTR GetProfile();
INT SetProfile(LPCWSTR lpszProfile);
char* secureblackbox_samlreader_getprofile(void* lpObj);
int secureblackbox_samlreader_setprofile(void* lpObj, const char* lpszProfile);
QString GetProfile();
int SetProfile(QString qsProfile);

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

Data Type

String

Proxy Property (SAMLReader Class)

The proxy server settings.

Syntax

char* secureblackbox_samlreader_getproxyaddress(void* lpObj);
int secureblackbox_samlreader_setproxyaddress(void* lpObj, const char* lpszProxyAddress);
int secureblackbox_samlreader_getproxyauthentication(void* lpObj);
int secureblackbox_samlreader_setproxyauthentication(void* lpObj, int iProxyAuthentication);
char* secureblackbox_samlreader_getproxypassword(void* lpObj);
int secureblackbox_samlreader_setproxypassword(void* lpObj, const char* lpszProxyPassword);
int secureblackbox_samlreader_getproxyport(void* lpObj);
int secureblackbox_samlreader_setproxyport(void* lpObj, int iProxyPort);
int secureblackbox_samlreader_getproxyproxytype(void* lpObj);
int secureblackbox_samlreader_setproxyproxytype(void* lpObj, int iProxyProxyType);
char* secureblackbox_samlreader_getproxyrequestheaders(void* lpObj);
int secureblackbox_samlreader_setproxyrequestheaders(void* lpObj, const char* lpszProxyRequestHeaders);
char* secureblackbox_samlreader_getproxyresponsebody(void* lpObj);
int secureblackbox_samlreader_setproxyresponsebody(void* lpObj, const char* lpszProxyResponseBody);
char* secureblackbox_samlreader_getproxyresponseheaders(void* lpObj);
int secureblackbox_samlreader_setproxyresponseheaders(void* lpObj, const char* lpszProxyResponseHeaders);
int secureblackbox_samlreader_getproxyuseipv6(void* lpObj);
int secureblackbox_samlreader_setproxyuseipv6(void* lpObj, int bProxyUseIPv6);
char* secureblackbox_samlreader_getproxyusername(void* lpObj);
int secureblackbox_samlreader_setproxyusername(void* lpObj, const char* lpszProxyUsername);
QString GetProxyAddress();
int SetProxyAddress(QString qsProxyAddress); int GetProxyAuthentication();
int SetProxyAuthentication(int iProxyAuthentication); QString GetProxyPassword();
int SetProxyPassword(QString qsProxyPassword); int GetProxyPort();
int SetProxyPort(int iProxyPort); int GetProxyProxyType();
int SetProxyProxyType(int iProxyProxyType); QString GetProxyRequestHeaders();
int SetProxyRequestHeaders(QString qsProxyRequestHeaders); QString GetProxyResponseBody();
int SetProxyResponseBody(QString qsProxyResponseBody); QString GetProxyResponseHeaders();
int SetProxyResponseHeaders(QString qsProxyResponseHeaders); bool GetProxyUseIPv6();
int SetProxyUseIPv6(bool bProxyUseIPv6); QString GetProxyUsername();
int SetProxyUsername(QString qsProxyUsername);

Remarks

Use this property to tune up the proxy server settings.

This property is read-only.

Data Type

SecureBlackboxProxySettings

References Property (SAMLReader Class)

Contains the References entry of the SAML AssertionIDRequest message.

Syntax

ANSI (Cross Platform)
char* GetReferences();

Unicode (Windows)
LPWSTR GetReferences();
char* secureblackbox_samlreader_getreferences(void* lpObj);
QString GetReferences();

Default Value

""

Remarks

Use this property to read the value of the References entry of the AssertionIDRequest message.

This property is read-only and not available at design time.

Data Type

String

Response Property (SAMLReader Class)

Use this property to access the details of the SAML response element.

Syntax

SecureBlackboxSAMLResponse* GetResponse();

char* secureblackbox_samlreader_getresponsenameid(void* lpObj);
char* secureblackbox_samlreader_getresponseoptionalelement(void* lpObj);
int secureblackbox_samlreader_getresponseresponsetype(void* lpObj);
int secureblackbox_samlreader_getresponsestatus(void* lpObj);
char* secureblackbox_samlreader_getresponsestatuscodesubvalue(void* lpObj);
char* secureblackbox_samlreader_getresponsestatuscodevalue(void* lpObj);
char* secureblackbox_samlreader_getresponsestatusdetail(void* lpObj);
char* secureblackbox_samlreader_getresponsestatusmessage(void* lpObj);
QString GetResponseNameID();

QString GetResponseOptionalElement();

int GetResponseResponseType();

int GetResponseStatus();

QString GetResponseStatusCodeSubValue();

QString GetResponseStatusCodeValue();

QString GetResponseStatusDetail();

QString GetResponseStatusMessage();

Remarks

Check this property if input type is set to cstyResponse to access the details of the SAML response element.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLResponse

ScopingIDPs Property (SAMLReader Class)

Provides access to the AuthnRequest scoping IDP list.

Syntax

int secureblackbox_samlreader_getscopingidpcount(void* lpObj);
char* secureblackbox_samlreader_getscopingidploc(void* lpObj, int scopingidpindex);
char* secureblackbox_samlreader_getscopingidpname(void* lpObj, int scopingidpindex);
char* secureblackbox_samlreader_getscopingidpproviderid(void* lpObj, int scopingidpindex);
int GetScopingIDPCount();

QString GetScopingIDPLoc(int iScopingIDPIndex);

QString GetScopingIDPName(int iScopingIDPIndex);

QString GetScopingIDPProviderID(int iScopingIDPIndex);

Remarks

Use this property if input type is set to cstyAuthnRequest to access the scoping IDP list.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLIDPEntry

Security Property (SAMLReader Class)

Provides access to the SAML security properties.

Syntax

char* secureblackbox_samlreader_getsecuritycanonicalizationmethod(void* lpObj);
char* secureblackbox_samlreader_getsecuritydigestmethod(void* lpObj);
char* secureblackbox_samlreader_getsecurityencryptionmethod(void* lpObj);
int secureblackbox_samlreader_getsecurityflags(void* lpObj);
char* secureblackbox_samlreader_getsecuritysigmethod(void* lpObj);
int secureblackbox_samlreader_getsecuritysignaturepolicy(void* lpObj);
QString GetSecurityCanonicalizationMethod();

QString GetSecurityDigestMethod();

QString GetSecurityEncryptionMethod();

int GetSecurityFlags();

QString GetSecuritySigMethod();

int GetSecuritySignaturePolicy();

Remarks

Use this property to access the security parameters of the processed SAML message.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLSecuritySettings

SigningCertificate Property (SAMLReader Class)

The certificate of the signature creator.

Syntax

SecureBlackboxCertificate* GetSigningCertificate();

int secureblackbox_samlreader_getsigningcertbytes(void* lpObj, char** lpSigningCertBytes, int* lenSigningCertBytes);
int secureblackbox_samlreader_getsigningcertca(void* lpObj);
int secureblackbox_samlreader_getsigningcertcakeyid(void* lpObj, char** lpSigningCertCAKeyID, int* lenSigningCertCAKeyID);
char* secureblackbox_samlreader_getsigningcertcrldistributionpoints(void* lpObj);
char* secureblackbox_samlreader_getsigningcertcurve(void* lpObj);
int secureblackbox_samlreader_getsigningcertfingerprint(void* lpObj, char** lpSigningCertFingerprint, int* lenSigningCertFingerprint);
char* secureblackbox_samlreader_getsigningcertfriendlyname(void* lpObj);
int64 secureblackbox_samlreader_getsigningcerthandle(void* lpObj);
char* secureblackbox_samlreader_getsigningcerthashalgorithm(void* lpObj);
char* secureblackbox_samlreader_getsigningcertissuer(void* lpObj);
char* secureblackbox_samlreader_getsigningcertissuerrdn(void* lpObj);
char* secureblackbox_samlreader_getsigningcertkeyalgorithm(void* lpObj);
int secureblackbox_samlreader_getsigningcertkeybits(void* lpObj);
int secureblackbox_samlreader_getsigningcertkeyfingerprint(void* lpObj, char** lpSigningCertKeyFingerprint, int* lenSigningCertKeyFingerprint);
int secureblackbox_samlreader_getsigningcertkeyusage(void* lpObj);
int secureblackbox_samlreader_getsigningcertkeyvalid(void* lpObj);
char* secureblackbox_samlreader_getsigningcertocsplocations(void* lpObj);
char* secureblackbox_samlreader_getsigningcertpolicyids(void* lpObj);
int secureblackbox_samlreader_getsigningcertpublickeybytes(void* lpObj, char** lpSigningCertPublicKeyBytes, int* lenSigningCertPublicKeyBytes);
int secureblackbox_samlreader_getsigningcertselfsigned(void* lpObj);
int secureblackbox_samlreader_getsigningcertserialnumber(void* lpObj, char** lpSigningCertSerialNumber, int* lenSigningCertSerialNumber);
char* secureblackbox_samlreader_getsigningcertsigalgorithm(void* lpObj);
char* secureblackbox_samlreader_getsigningcertsubject(void* lpObj);
int secureblackbox_samlreader_getsigningcertsubjectkeyid(void* lpObj, char** lpSigningCertSubjectKeyID, int* lenSigningCertSubjectKeyID);
char* secureblackbox_samlreader_getsigningcertsubjectrdn(void* lpObj);
char* secureblackbox_samlreader_getsigningcertvalidfrom(void* lpObj);
char* secureblackbox_samlreader_getsigningcertvalidto(void* lpObj);
QByteArray GetSigningCertBytes();

bool GetSigningCertCA();

QByteArray GetSigningCertCAKeyID();

QString GetSigningCertCRLDistributionPoints();

QString GetSigningCertCurve();

QByteArray GetSigningCertFingerprint();

QString GetSigningCertFriendlyName();

qint64 GetSigningCertHandle();

QString GetSigningCertHashAlgorithm();

QString GetSigningCertIssuer();

QString GetSigningCertIssuerRDN();

QString GetSigningCertKeyAlgorithm();

int GetSigningCertKeyBits();

QByteArray GetSigningCertKeyFingerprint();

int GetSigningCertKeyUsage();

bool GetSigningCertKeyValid();

QString GetSigningCertOCSPLocations();

QString GetSigningCertPolicyIDs();

QByteArray GetSigningCertPublicKeyBytes();

bool GetSigningCertSelfSigned();

QByteArray GetSigningCertSerialNumber();

QString GetSigningCertSigAlgorithm();

QString GetSigningCertSubject();

QByteArray GetSigningCertSubjectKeyID();

QString GetSigningCertSubjectRDN();

QString GetSigningCertValidFrom();

QString GetSigningCertValidTo();

Remarks

Use this property to access the certificate that was used to create the signature.

This property is read-only and not available at design time.

Data Type

SecureBlackboxCertificate

SocketSettings Property (SAMLReader Class)

Manages network connection settings.

Syntax

SecureBlackboxSocketSettings* GetSocketSettings();

int secureblackbox_samlreader_getsocketdnsmode(void* lpObj);
int secureblackbox_samlreader_setsocketdnsmode(void* lpObj, int iSocketDNSMode);
int secureblackbox_samlreader_getsocketdnsport(void* lpObj);
int secureblackbox_samlreader_setsocketdnsport(void* lpObj, int iSocketDNSPort);
int secureblackbox_samlreader_getsocketdnsquerytimeout(void* lpObj);
int secureblackbox_samlreader_setsocketdnsquerytimeout(void* lpObj, int iSocketDNSQueryTimeout);
char* secureblackbox_samlreader_getsocketdnsservers(void* lpObj);
int secureblackbox_samlreader_setsocketdnsservers(void* lpObj, const char* lpszSocketDNSServers);
int secureblackbox_samlreader_getsocketdnstotaltimeout(void* lpObj);
int secureblackbox_samlreader_setsocketdnstotaltimeout(void* lpObj, int iSocketDNSTotalTimeout);
int secureblackbox_samlreader_getsocketincomingspeedlimit(void* lpObj);
int secureblackbox_samlreader_setsocketincomingspeedlimit(void* lpObj, int iSocketIncomingSpeedLimit);
char* secureblackbox_samlreader_getsocketlocaladdress(void* lpObj);
int secureblackbox_samlreader_setsocketlocaladdress(void* lpObj, const char* lpszSocketLocalAddress);
int secureblackbox_samlreader_getsocketlocalport(void* lpObj);
int secureblackbox_samlreader_setsocketlocalport(void* lpObj, int iSocketLocalPort);
int secureblackbox_samlreader_getsocketoutgoingspeedlimit(void* lpObj);
int secureblackbox_samlreader_setsocketoutgoingspeedlimit(void* lpObj, int iSocketOutgoingSpeedLimit);
int secureblackbox_samlreader_getsockettimeout(void* lpObj);
int secureblackbox_samlreader_setsockettimeout(void* lpObj, int iSocketTimeout);
int secureblackbox_samlreader_getsocketuseipv6(void* lpObj);
int secureblackbox_samlreader_setsocketuseipv6(void* lpObj, int bSocketUseIPv6);
int GetSocketDNSMode();
int SetSocketDNSMode(int iSocketDNSMode); int GetSocketDNSPort();
int SetSocketDNSPort(int iSocketDNSPort); int GetSocketDNSQueryTimeout();
int SetSocketDNSQueryTimeout(int iSocketDNSQueryTimeout); QString GetSocketDNSServers();
int SetSocketDNSServers(QString qsSocketDNSServers); int GetSocketDNSTotalTimeout();
int SetSocketDNSTotalTimeout(int iSocketDNSTotalTimeout); int GetSocketIncomingSpeedLimit();
int SetSocketIncomingSpeedLimit(int iSocketIncomingSpeedLimit); QString GetSocketLocalAddress();
int SetSocketLocalAddress(QString qsSocketLocalAddress); int GetSocketLocalPort();
int SetSocketLocalPort(int iSocketLocalPort); int GetSocketOutgoingSpeedLimit();
int SetSocketOutgoingSpeedLimit(int iSocketOutgoingSpeedLimit); int GetSocketTimeout();
int SetSocketTimeout(int iSocketTimeout); bool GetSocketUseIPv6();
int SetSocketUseIPv6(bool bSocketUseIPv6);

Remarks

Use this property to tune up network connection parameters.

This property is read-only.

Data Type

SecureBlackboxSocketSettings

Statements Property (SAMLReader Class)

Provides the details of statements included with the assertion.

Syntax

int secureblackbox_samlreader_getstatementcount(void* lpObj);
char* secureblackbox_samlreader_getstatementauthncontextauthenticatingauthorities(void* lpObj, int statementindex);
char* secureblackbox_samlreader_getstatementauthncontextchoice(void* lpObj, int statementindex);
char* secureblackbox_samlreader_getstatementauthncontextclassref(void* lpObj, int statementindex);
char* secureblackbox_samlreader_getstatementauthncontextdecl(void* lpObj, int statementindex);
char* secureblackbox_samlreader_getstatementauthncontextdeclref(void* lpObj, int statementindex);
char* secureblackbox_samlreader_getstatementauthninstant(void* lpObj, int statementindex);
char* secureblackbox_samlreader_getstatementauthnsessionindex(void* lpObj, int statementindex);
char* secureblackbox_samlreader_getstatementauthnsessionnotonorafter(void* lpObj, int statementindex);
char* secureblackbox_samlreader_getstatementauthnsubjectlocalityaddress(void* lpObj, int statementindex);
char* secureblackbox_samlreader_getstatementauthnsubjectlocalitydnsname(void* lpObj, int statementindex);
char* secureblackbox_samlreader_getstatementauthzactions(void* lpObj, int statementindex);
int secureblackbox_samlreader_getstatementauthzdecision(void* lpObj, int statementindex);
char* secureblackbox_samlreader_getstatementauthzdecisionevidence(void* lpObj, int statementindex);
char* secureblackbox_samlreader_getstatementauthzdecisionresource(void* lpObj, int statementindex);
int secureblackbox_samlreader_getstatementstatementtype(void* lpObj, int statementindex);
int GetStatementCount();

QString GetStatementAuthnContextAuthenticatingAuthorities(int iStatementIndex);

QString GetStatementAuthnContextChoice(int iStatementIndex);

QString GetStatementAuthnContextClassRef(int iStatementIndex);

QString GetStatementAuthnContextDecl(int iStatementIndex);

QString GetStatementAuthnContextDeclRef(int iStatementIndex);

QString GetStatementAuthnInstant(int iStatementIndex);

QString GetStatementAuthnSessionIndex(int iStatementIndex);

QString GetStatementAuthnSessionNotOnOrAfter(int iStatementIndex);

QString GetStatementAuthnSubjectLocalityAddress(int iStatementIndex);

QString GetStatementAuthnSubjectLocalityDNSName(int iStatementIndex);

QString GetStatementAuthzActions(int iStatementIndex);

int GetStatementAuthzDecision(int iStatementIndex);

QString GetStatementAuthzDecisionEvidence(int iStatementIndex);

QString GetStatementAuthzDecisionResource(int iStatementIndex);

int GetStatementStatementType(int iStatementIndex);

Remarks

Use this property to access the statements included in the assertion previously pinned with the PinAssertion method.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLAssertionStatement

SubjectConfirmations Property (SAMLReader Class)

Returns a list of subject confirmations from the pinned assertion or SubjectQuery element.

Syntax

int secureblackbox_samlreader_getsubjectconfirmationcount(void* lpObj);
char* secureblackbox_samlreader_getsubjectconfirmationaddress(void* lpObj, int subjectconfirmationindex);
char* secureblackbox_samlreader_getsubjectconfirmationdata(void* lpObj, int subjectconfirmationindex);
char* secureblackbox_samlreader_getsubjectconfirmationdatatype(void* lpObj, int subjectconfirmationindex);
char* secureblackbox_samlreader_getsubjectconfirmationid(void* lpObj, int subjectconfirmationindex);
char* secureblackbox_samlreader_getsubjectconfirmationinresponseto(void* lpObj, int subjectconfirmationindex);
char* secureblackbox_samlreader_getsubjectconfirmationmethod(void* lpObj, int subjectconfirmationindex);
char* secureblackbox_samlreader_getsubjectconfirmationnotbefore(void* lpObj, int subjectconfirmationindex);
char* secureblackbox_samlreader_getsubjectconfirmationnotonorafter(void* lpObj, int subjectconfirmationindex);
char* secureblackbox_samlreader_getsubjectconfirmationrecipient(void* lpObj, int subjectconfirmationindex);
int GetSubjectConfirmationCount();

QString GetSubjectConfirmationAddress(int iSubjectConfirmationIndex);

QString GetSubjectConfirmationData(int iSubjectConfirmationIndex);

QString GetSubjectConfirmationDataType(int iSubjectConfirmationIndex);

QString GetSubjectConfirmationID(int iSubjectConfirmationIndex);

QString GetSubjectConfirmationInResponseTo(int iSubjectConfirmationIndex);

QString GetSubjectConfirmationMethod(int iSubjectConfirmationIndex);

QString GetSubjectConfirmationNotBefore(int iSubjectConfirmationIndex);

QString GetSubjectConfirmationNotOnOrAfter(int iSubjectConfirmationIndex);

QString GetSubjectConfirmationRecipient(int iSubjectConfirmationIndex);

Remarks

Check this property when processing a pinned assertion or a message of SubjectQuery type (cstySubjectQuery) to access the list of subject confirmations.

This property is read-only and not available at design time.

Data Type

SecureBlackboxSAMLSubjectConfirmation

TLSSettings Property (SAMLReader Class)

Manages TLS layer settings.

Syntax

SecureBlackboxTLSSettings* GetTLSSettings();

int secureblackbox_samlreader_gettlsautovalidatecertificates(void* lpObj);
int secureblackbox_samlreader_settlsautovalidatecertificates(void* lpObj, int bTLSAutoValidateCertificates);
int secureblackbox_samlreader_gettlsbaseconfiguration(void* lpObj);
int secureblackbox_samlreader_settlsbaseconfiguration(void* lpObj, int iTLSBaseConfiguration);
char* secureblackbox_samlreader_gettlsciphersuites(void* lpObj);
int secureblackbox_samlreader_settlsciphersuites(void* lpObj, const char* lpszTLSCiphersuites);
int secureblackbox_samlreader_gettlsclientauth(void* lpObj);
int secureblackbox_samlreader_settlsclientauth(void* lpObj, int iTLSClientAuth);
char* secureblackbox_samlreader_gettlseccurves(void* lpObj);
int secureblackbox_samlreader_settlseccurves(void* lpObj, const char* lpszTLSECCurves);
char* secureblackbox_samlreader_gettlsextensions(void* lpObj);
int secureblackbox_samlreader_settlsextensions(void* lpObj, const char* lpszTLSExtensions);
int secureblackbox_samlreader_gettlsforceresumeifdestinationchanges(void* lpObj);
int secureblackbox_samlreader_settlsforceresumeifdestinationchanges(void* lpObj, int bTLSForceResumeIfDestinationChanges);
char* secureblackbox_samlreader_gettlspresharedidentity(void* lpObj);
int secureblackbox_samlreader_settlspresharedidentity(void* lpObj, const char* lpszTLSPreSharedIdentity);
char* secureblackbox_samlreader_gettlspresharedkey(void* lpObj);
int secureblackbox_samlreader_settlspresharedkey(void* lpObj, const char* lpszTLSPreSharedKey);
char* secureblackbox_samlreader_gettlspresharedkeyciphersuite(void* lpObj);
int secureblackbox_samlreader_settlspresharedkeyciphersuite(void* lpObj, const char* lpszTLSPreSharedKeyCiphersuite);
int secureblackbox_samlreader_gettlsrenegotiationattackpreventionmode(void* lpObj);
int secureblackbox_samlreader_settlsrenegotiationattackpreventionmode(void* lpObj, int iTLSRenegotiationAttackPreventionMode);
int secureblackbox_samlreader_gettlsrevocationcheck(void* lpObj);
int secureblackbox_samlreader_settlsrevocationcheck(void* lpObj, int iTLSRevocationCheck);
int secureblackbox_samlreader_gettlsssloptions(void* lpObj);
int secureblackbox_samlreader_settlsssloptions(void* lpObj, int iTLSSSLOptions);
int secureblackbox_samlreader_gettlstlsmode(void* lpObj);
int secureblackbox_samlreader_settlstlsmode(void* lpObj, int iTLSTLSMode);
int secureblackbox_samlreader_gettlsuseextendedmastersecret(void* lpObj);
int secureblackbox_samlreader_settlsuseextendedmastersecret(void* lpObj, int bTLSUseExtendedMasterSecret);
int secureblackbox_samlreader_gettlsusesessionresumption(void* lpObj);
int secureblackbox_samlreader_settlsusesessionresumption(void* lpObj, int bTLSUseSessionResumption);
int secureblackbox_samlreader_gettlsversions(void* lpObj);
int secureblackbox_samlreader_settlsversions(void* lpObj, int iTLSVersions);
bool GetTLSAutoValidateCertificates();
int SetTLSAutoValidateCertificates(bool bTLSAutoValidateCertificates); int GetTLSBaseConfiguration();
int SetTLSBaseConfiguration(int iTLSBaseConfiguration); QString GetTLSCiphersuites();
int SetTLSCiphersuites(QString qsTLSCiphersuites); int GetTLSClientAuth();
int SetTLSClientAuth(int iTLSClientAuth); QString GetTLSECCurves();
int SetTLSECCurves(QString qsTLSECCurves); QString GetTLSExtensions();
int SetTLSExtensions(QString qsTLSExtensions); bool GetTLSForceResumeIfDestinationChanges();
int SetTLSForceResumeIfDestinationChanges(bool bTLSForceResumeIfDestinationChanges); QString GetTLSPreSharedIdentity();
int SetTLSPreSharedIdentity(QString qsTLSPreSharedIdentity); QString GetTLSPreSharedKey();
int SetTLSPreSharedKey(QString qsTLSPreSharedKey); QString GetTLSPreSharedKeyCiphersuite();
int SetTLSPreSharedKeyCiphersuite(QString qsTLSPreSharedKeyCiphersuite); int GetTLSRenegotiationAttackPreventionMode();
int SetTLSRenegotiationAttackPreventionMode(int iTLSRenegotiationAttackPreventionMode); int GetTLSRevocationCheck();
int SetTLSRevocationCheck(int iTLSRevocationCheck); int GetTLSSSLOptions();
int SetTLSSSLOptions(int iTLSSSLOptions); int GetTLSTLSMode();
int SetTLSTLSMode(int iTLSTLSMode); bool GetTLSUseExtendedMasterSecret();
int SetTLSUseExtendedMasterSecret(bool bTLSUseExtendedMasterSecret); bool GetTLSUseSessionResumption();
int SetTLSUseSessionResumption(bool bTLSUseSessionResumption); int GetTLSVersions();
int SetTLSVersions(int iTLSVersions);

Remarks

Use this property to tune up the TLS layer parameters.

This property is read-only.

Data Type

SecureBlackboxTLSSettings

UseBinding Property (SAMLReader Class)

Enables or disables automated binding processing.

Syntax

ANSI (Cross Platform)
int GetUseBinding();
int SetUseBinding(int bUseBinding); Unicode (Windows) BOOL GetUseBinding();
INT SetUseBinding(BOOL bUseBinding);
int secureblackbox_samlreader_getusebinding(void* lpObj);
int secureblackbox_samlreader_setusebinding(void* lpObj, int bUseBinding);
bool GetUseBinding();
int SetUseBinding(bool bUseBinding);

Default Value

FALSE

Remarks

This property controls whether class should process any known bindings it encounters in the message automatically. If using this property, check Binding property to establish the type of the binding processed, and Binding to access the properties of specific binding types.

This property is not available at design time.

Data Type

Boolean

ValidateSignatures Property (SAMLReader Class)

Enables or disables automated signature validation.

Syntax

ANSI (Cross Platform)
int GetValidateSignatures();
int SetValidateSignatures(int bValidateSignatures); Unicode (Windows) BOOL GetValidateSignatures();
INT SetValidateSignatures(BOOL bValidateSignatures);
int secureblackbox_samlreader_getvalidatesignatures(void* lpObj);
int secureblackbox_samlreader_setvalidatesignatures(void* lpObj, int bValidateSignatures);
bool GetValidateSignatures();
int SetValidateSignatures(bool bValidateSignatures);

Default Value

TRUE

Remarks

Use this property to enable or disable automated signature validation by the component.

This property is not available at design time.

Data Type

Boolean

CompareIDs Method (SAMLReader Class)

Compares two SAML IDs.

Syntax

ANSI (Cross Platform)
bool CompareIDs(const char* lpszID1, const char* lpszID2);

Unicode (Windows)
INT CompareIDs(LPCWSTR lpszID1, LPCWSTR lpszID2);
bool secureblackbox_samlreader_compareids(void* lpObj, const char* lpszID1, const char* lpszID2);
bool CompareIDs(const QString& qsID1, const QString& qsID2);

Remarks

Use this utility function to easily compare two SAML IDs.

Error Handling (C++)

This method returns a Boolean value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Config Method (SAMLReader Class)

This method sets or retrieves a configuration setting.

Syntax

ANSI (Cross Platform)
char* Config(const char* lpszConfigurationString);

Unicode (Windows)
LPWSTR Config(LPCWSTR lpszConfigurationString);
char* secureblackbox_samlreader_config(void* lpObj, const char* lpszConfigurationString);
QString Config(const QString& qsConfigurationString);

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

DoAction Method (SAMLReader Class)

Performs an additional action.

Syntax

ANSI (Cross Platform)
char* DoAction(const char* lpszActionID, const char* lpszActionParams);

Unicode (Windows)
LPWSTR DoAction(LPCWSTR lpszActionID, LPCWSTR lpszActionParams);
char* secureblackbox_samlreader_doaction(void* lpObj, const char* lpszActionID, const char* lpszActionParams);
QString DoAction(const QString& qsActionID, const QString& qsActionParams);

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insencitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

GetIDProp Method (SAMLReader Class)

Extracts a specific property from a SAML ID.

Syntax

ANSI (Cross Platform)
char* GetIDProp(const char* lpszID, const char* lpszPropName);

Unicode (Windows)
LPWSTR GetIDProp(LPCWSTR lpszID, LPCWSTR lpszPropName);
char* secureblackbox_samlreader_getidprop(void* lpObj, const char* lpszID, const char* lpszPropName);
QString GetIDProp(const QString& qsID, const QString& qsPropName);

Remarks

Use this method to recover a single ID property from a SAML ID.

PropName supports the following properties:

  • Format
  • NameQualifier
  • IDType
  • SPNameQualifier
  • SPProvidedID
  • Value

Error Handling (C++)

This method returns a String value; after it returns, call the GetLastErrorCode() method to obtain its result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.

Open Method (SAMLReader Class)

Opens a SAML entity.

Syntax

ANSI (Cross Platform)
int Open(const char* lpszInput);

Unicode (Windows)
INT Open(LPCWSTR lpszInput);
int secureblackbox_samlreader_open(void* lpObj, const char* lpszInput);
int Open(const QString& qsInput);

Remarks

Use this method to process a SAML entity contained in a string.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

OpenBytes Method (SAMLReader Class)

Opens a SAML entity.

Syntax

ANSI (Cross Platform)
int OpenBytes(const char* lpInputBytes, int lenInputBytes);

Unicode (Windows)
INT OpenBytes(LPCSTR lpInputBytes, INT lenInputBytes);
int secureblackbox_samlreader_openbytes(void* lpObj, const char* lpInputBytes, int lenInputBytes);
int OpenBytes(QByteArray qbaInputBytes);

Remarks

Use this method to process a SAML entity stored as a byte array.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

OpenFile Method (SAMLReader Class)

Opens a SAML entity.

Syntax

ANSI (Cross Platform)
int OpenFile(const char* lpszInputFile);

Unicode (Windows)
INT OpenFile(LPCWSTR lpszInputFile);
int secureblackbox_samlreader_openfile(void* lpObj, const char* lpszInputFile);
int OpenFile(const QString& qsInputFile);

Remarks

Use this method to process a SAML entity contained in a file.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

OpenStream Method (SAMLReader Class)

Opens a SAML entity contained in a stream.

Syntax

ANSI (Cross Platform)
int OpenStream(SecureBlackboxStream* sInStrm);

Unicode (Windows)
INT OpenStream(SecureBlackboxStream* sInStrm);
int secureblackbox_samlreader_openstream(void* lpObj, SecureBlackboxStream* sInStrm);
int OpenStream(SecureBlackboxStream* sInStrm);

Remarks

Use this method to process a SAML entity contained in a stream.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

PinAssertion Method (SAMLReader Class)

Pins assertion by propagating it in PinnedAssertionXXX properties.

Syntax

ANSI (Cross Platform)
int PinAssertion(int iAssertionIndex);

Unicode (Windows)
INT PinAssertion(INT iAssertionIndex);
int secureblackbox_samlreader_pinassertion(void* lpObj, int iAssertionIndex);
int PinAssertion(int iAssertionIndex);

Remarks

Use this method to pin a SAML assertion specified by its AssertionIndex in the selection of PinnedAssertionXXX properties, such as PinnedAssertion.

Check AssertionCount to obtain the number of assertions in the message.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Reset Method (SAMLReader Class)

Resets the class settings.

Syntax

ANSI (Cross Platform)
int Reset();

Unicode (Windows)
INT Reset();
int secureblackbox_samlreader_reset(void* lpObj);
int Reset();

Remarks

Reset is a generic method available in every class.

Error Handling (C++)

This method returns a result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. If an error occurs, the GetLastError() method can be called to retrieve the associated error message. (Note: This method's result code can also be obtained by calling the GetLastErrorCode() method after it returns.)

Encrypted Event (SAMLReader Class)

Notifies the application that the assertion is encrypted and provides recipient certificate details.

Syntax

ANSI (Cross Platform)
virtual int FireEncrypted(SAMLReaderEncryptedEventParams *e);
typedef struct {
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int NeedCredential;
int SkipThis; int reserved; } SAMLReaderEncryptedEventParams;
Unicode (Windows) virtual INT FireEncrypted(SAMLReaderEncryptedEventParams *e);
typedef struct {
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
BOOL NeedCredential;
BOOL SkipThis; INT reserved; } SAMLReaderEncryptedEventParams;
#define EID_SAMLREADER_ENCRYPTED 1

virtual INT SECUREBLACKBOX_CALL FireEncrypted(LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, BOOL &bNeedCredential, BOOL &bSkipThis);
class SAMLReaderEncryptedEventParams {
public:
  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  bool NeedCredential();

  bool SkipThis();
  void SetSkipThis(bool bSkipThis);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Encrypted(SAMLReaderEncryptedEventParams *e);
// Or, subclass SAMLReader and override this emitter function. virtual int FireEncrypted(SAMLReaderEncryptedEventParams *e) {...}

Remarks

The class fires this event when processing encrypted documents to report the fact of encryption and pass certificate parameters to the user.

This event fires repeatedly for each encryption mechanism used in the document until the user provides the correct credential via the DecryptionCertificate property (depending on encryption method used), or sets SkipThis to true.

The IssuerRDN, SerialNumber, and SubjectKeyID parameters provide the details of the encryption certificate. Note that the document can be encrypted with more than one certificate (or have "more than one recipient"), in which case each certificate will invoke its own OnEncrypted event loop.

The NeedCredential parameter specifies whether the correct credential is already available to the class or still needs to be set. One example where NeedCredential would be set to false is where it had been provided by the application prior to processing the document (e.g. by setting the DecryptionCertificate property to a known pre-defined value). If NeedCredential is set to true, you must provide the valid credential for the decryption process to succeed.

Error Event (SAMLReader Class)

Fires to report an error condition.

Syntax

ANSI (Cross Platform)
virtual int FireError(SAMLReaderErrorEventParams *e);
typedef struct {
int ErrorCode;
const char *Description; int reserved; } SAMLReaderErrorEventParams;
Unicode (Windows) virtual INT FireError(SAMLReaderErrorEventParams *e);
typedef struct {
INT ErrorCode;
LPCWSTR Description; INT reserved; } SAMLReaderErrorEventParams;
#define EID_SAMLREADER_ERROR 2

virtual INT SECUREBLACKBOX_CALL FireError(INT &iErrorCode, LPSTR &lpszDescription);
class SAMLReaderErrorEventParams {
public:
  int ErrorCode();

  const QString &Description();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Error(SAMLReaderErrorEventParams *e);
// Or, subclass SAMLReader and override this emitter function. virtual int FireError(SAMLReaderErrorEventParams *e) {...}

Remarks

Subscribe to this event to be notified about any error conditions occurring during the component's work. ErrorCode and Description provide the details of the error.

Notification Event (SAMLReader Class)

This event notifies the application about an underlying control flow event.

Syntax

ANSI (Cross Platform)
virtual int FireNotification(SAMLReaderNotificationEventParams *e);
typedef struct {
const char *EventID;
const char *EventParam; int reserved; } SAMLReaderNotificationEventParams;
Unicode (Windows) virtual INT FireNotification(SAMLReaderNotificationEventParams *e);
typedef struct {
LPCWSTR EventID;
LPCWSTR EventParam; INT reserved; } SAMLReaderNotificationEventParams;
#define EID_SAMLREADER_NOTIFICATION 3

virtual INT SECUREBLACKBOX_CALL FireNotification(LPSTR &lpszEventID, LPSTR &lpszEventParam);
class SAMLReaderNotificationEventParams {
public:
  const QString &EventID();

  const QString &EventParam();

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void Notification(SAMLReaderNotificationEventParams *e);
// Or, subclass SAMLReader and override this emitter function. virtual int FireNotification(SAMLReaderNotificationEventParams *e) {...}

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the component. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the component, the exact action it is performing, or the document being processed, one or both may be omitted.

SignatureFound Event (SAMLReader Class)

Signifies the start of signature validation.

Syntax

ANSI (Cross Platform)
virtual int FireSignatureFound(SAMLReaderSignatureFoundEventParams *e);
typedef struct {
int Scope;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int CertFound;
int Validate; int reserved; } SAMLReaderSignatureFoundEventParams;
Unicode (Windows) virtual INT FireSignatureFound(SAMLReaderSignatureFoundEventParams *e);
typedef struct {
INT Scope;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
BOOL CertFound;
BOOL Validate; INT reserved; } SAMLReaderSignatureFoundEventParams;
#define EID_SAMLREADER_SIGNATUREFOUND 4

virtual INT SECUREBLACKBOX_CALL FireSignatureFound(INT &iScope, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, BOOL &bCertFound, BOOL &bValidate);
class SAMLReaderSignatureFoundEventParams {
public:
  int Scope();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  bool CertFound();

  bool Validate();
  void SetValidate(bool bValidate);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignatureFound(SAMLReaderSignatureFoundEventParams *e);
// Or, subclass SAMLReader and override this emitter function. virtual int FireSignatureFound(SAMLReaderSignatureFoundEventParams *e) {...}

Remarks

This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified message.

The Scope parameter specifies the subject of the signature. This can be the outermost SAML message or an embedded assertion.

sssUnknown0The scope of signature is unknown

sssMessage1The signature covers the entire SAML message

sssAssertion2The signature covers an assertion

sssBinding3The signature covers the binding

The details of the reported signature are populated in the Security object. For assertion signatures, you can update the details by pinning the assertion.

The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.

Signature validation consists of two independent stages: cryptographic signature validation and chain validation. SAMLReader only supports signature validation. To validate the chain, grab the signing certificate from the SigningCertificate property and the associated certificates from the Certificates collection, and pass them to the CertificateValidator component to validate its chain.

Use the Validate parameter to tell the reader whether it should validate the signature.

SignatureValidated Event (SAMLReader Class)

Reports the signature validation result.

Syntax

ANSI (Cross Platform)
virtual int FireSignatureValidated(SAMLReaderSignatureValidatedEventParams *e);
typedef struct {
int Scope;
const char *IssuerRDN;
const char *SerialNumber; int lenSerialNumber;
const char *SubjectKeyID; int lenSubjectKeyID;
int ValidationResult; int reserved; } SAMLReaderSignatureValidatedEventParams;
Unicode (Windows) virtual INT FireSignatureValidated(SAMLReaderSignatureValidatedEventParams *e);
typedef struct {
INT Scope;
LPCWSTR IssuerRDN;
LPCSTR SerialNumber; INT lenSerialNumber;
LPCSTR SubjectKeyID; INT lenSubjectKeyID;
INT ValidationResult; INT reserved; } SAMLReaderSignatureValidatedEventParams;
#define EID_SAMLREADER_SIGNATUREVALIDATED 5

virtual INT SECUREBLACKBOX_CALL FireSignatureValidated(INT &iScope, LPSTR &lpszIssuerRDN, LPSTR &lpSerialNumber, INT &lenSerialNumber, LPSTR &lpSubjectKeyID, INT &lenSubjectKeyID, INT &iValidationResult);
class SAMLReaderSignatureValidatedEventParams {
public:
  int Scope();

  const QString &IssuerRDN();

  const QByteArray &SerialNumber();

  const QByteArray &SubjectKeyID();

  int ValidationResult();
  void SetValidationResult(int iValidationResult);

  int EventRetVal();
  void SetEventRetVal(int iRetVal);
};
// To handle, connect one or more slots to this signal. void SignatureValidated(SAMLReaderSignatureValidatedEventParams *e);
// Or, subclass SAMLReader and override this emitter function. virtual int FireSignatureValidated(SAMLReaderSignatureValidatedEventParams *e) {...}

Remarks

This event is fired when the complete XML signature validation process is finished.

The Scope parameter specifies the subject of the signature. This can be the outermost SAML message or an embedded assertion.

sssUnknown0The scope of signature is unknown

sssMessage1The signature covers the entire SAML message

sssAssertion2The signature covers an assertion

sssBinding3The signature covers the binding

IssuerRDN returns the name of the signature issuer, SerialNumber identifies the signing certificate, SubjectKeyID contains the key identifier (SecureBlackbox uses SHA-1 hash algorithm output as key identifiers). Finally, ValidationResult specifies whether signature is valid or not:
svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

Certificate Type

Provides details of an individual X.509 certificate.

Syntax

SecureBlackboxCertificate (declared in secureblackbox.h)

Remarks

This type provides access to X.509 certificate details.

Fields

Bytes
char* (read-only)

Default Value:

Returns raw certificate data in DER format.

CA
int

Default Value: FALSE

Indicates whether the certificate has a CA capability (a setting in BasicConstraints extension).

CAKeyID
char* (read-only)

Default Value:

A unique identifier (fingerprint) of the CA certificate's private key.

Authority Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates produced by the same issuer, but with different public keys.

CertType
int (read-only)

Default Value: 0

Returns the type of the entity contained in the object.

CRLDistributionPoints
char*

Default Value: ""

Locations of the CRL (Certificate Revocation List) distribution points used to check this certificate's validity.

Curve
char*

Default Value: ""

Specifies the elliptic curve of the EC public key.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

Fingerprint
char* (read-only)

Default Value:

Contains the fingerprint (a hash imprint) of this certificate.

FriendlyName
char* (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

HashAlgorithm
char*

Default Value: ""

Specifies the hash algorithm to be used in the operations on the certificate (such as key signing)

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Issuer
char* (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name.

IssuerRDN
char*

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate issuer.

KeyAlgorithm
char*

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

KeyBits
int (read-only)

Default Value: 0

Returns the length of the public key.

KeyFingerprint
char* (read-only)

Default Value:

Returns a fingerprint of the public key contained in the certificate.

KeyUsage
int

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

KeyValid
int (read-only)

Default Value: FALSE

Returns True if the certificate's key is cryptographically valid, and False otherwise.

OCSPLocations
char*

Default Value: ""

Locations of OCSP (Online Certificate Status Protocol) services that can be used to check this certificate's validity, as recorded by the CA.

OCSPNoCheck
int

Default Value: FALSE

Accessor to the value of the certificates ocsp-no-check extension.

Origin
int (read-only)

Default Value: 0

Returns the origin of this certificate.

PolicyIDs
char*

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

PrivateKeyBytes
char* (read-only)

Default Value:

Contains the certificate's private key. It is normal for this property to be empty if the private key is non-exportable.

PrivateKeyExists
int (read-only)

Default Value: FALSE

Indicates whether the certificate has an associated private key.

PrivateKeyExtractable
int (read-only)

Default Value: FALSE

Indicates whether the private key is extractable

PublicKeyBytes
char* (read-only)

Default Value:

Contains the certificate's public key in DER format.

Qualified
int (read-only)

Default Value: FALSE

Indicates whether the certificate is qualified.

This property is set to true if the certificate is confirmed by a TSL to be qualified.

QualifiedStatements
int

Default Value: 0

Returns the qualified status of the certificate.

Qualifiers
char* (read-only)

Default Value: ""

A list of qualifiers.

Contains a comma-separated list of qualifiers for the certificate, for example QCP-n-qscd,QCWithSSCD.

SelfSigned
int (read-only)

Default Value: FALSE

Indicates whether the certificate is self-signed (root) or signed by an external CA.

SerialNumber
char*

Default Value:

Returns the certificate's serial number.

SigAlgorithm
char* (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

Source
int (read-only)

Default Value: 0

Returns the source of the entity contained in the object.

Subject
char* (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name.

SubjectAlternativeName
char*

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

SubjectKeyID
char*

Default Value:

Contains a unique identifier (fingerprint) of the certificate's private key.

Subject Key Identifier is a (non-critical) X.509 certificate extension which allows the identification of certificates containing a particular public key. In SecureBlackbox, the unique identifier is represented with a SHA1 hash of the bit string of the subject public key.

SubjectRDN
char*

Default Value: ""

A collection of information, in the form of [OID, Value] pairs, uniquely identifying the certificate holder (subject).

Valid
int (read-only)

Default Value: FALSE

Indicates whether or not the signature on the request is valid and matches the public key contained in the request.

ValidFrom
char*

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

ValidTo
char*

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

>

Certificate(const char* lpBytes, int lenBytes, int iStartIndex, int iCount, const char* lpszPassword)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

>
Certificate(const char* lpCertBytes, int lenCertBytes, int iCertStartIndex, int iCertCount, const char* lpKeyBytes, int lenKeyBytes, int iKeyStartIndex, int iKeyCount, const char* lpszPassword)

Loads the X.509 certificate from a memory buffer. CertBytes is a buffer containing the raw certificate data. CertStartIndex and CertCount specify the number of bytes to be read from the buffer, respectively. KeyBytes is a buffer containing the private key data. KeyStartIndex and KeyCount specify the starting position and number of bytes to be read from the buffer, respectively. Password is a password encrypting the certificate.

>
Certificate(const char* lpBytes, int lenBytes, int iStartIndex, int iCount)

Loads the X.509 certificate from a memory buffer. Bytes is a buffer containing the raw certificate data. StartIndex and Count specify the starting position and number of bytes to be read from the buffer, respectively.

>
Certificate(const char* lpszPath, const char* lpszPassword)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data. Password is a password encrypting the certificate.

>
Certificate(const char* lpszCertPath, const char* lpszKeyPath, const char* lpszPassword)

Loads the X.509 certificate from a file. CertPath specifies the full path to the file containing the certificate data. KeyPath specifies the full path to the file containing the private key. Password is a password encrypting the certificate.

>
Certificate(const char* lpszPath)

Loads the X.509 certificate from a file. Path specifies the full path to the file containing the certificate data.

>
Certificate()

Creates a new object with default field values.

CryptoKey Type

This container represents a cryptographic key.

Syntax

SecureBlackboxCryptoKey (declared in secureblackbox.h)

Remarks

This type is a universal placeholder for cryptographic keys.

Fields

Algorithm
char*

Default Value: ""

The algorithm of the cryptographic key. A cryptokey object may hold either symmetric, MAC, or public key. Public key algorithms: RSA, ECDSA, Elgamal, DH.

SB_SYMMETRIC_ALGORITHM_RC4RC4
SB_SYMMETRIC_ALGORITHM_DESDES
SB_SYMMETRIC_ALGORITHM_3DES3DES
SB_SYMMETRIC_ALGORITHM_RC2RC2
SB_SYMMETRIC_ALGORITHM_AES128AES128
SB_SYMMETRIC_ALGORITHM_AES192AES192
SB_SYMMETRIC_ALGORITHM_AES256AES256
SB_SYMMETRIC_ALGORITHM_IDENTITYIdentity
SB_SYMMETRIC_ALGORITHM_BLOWFISHBlowfish
SB_SYMMETRIC_ALGORITHM_CAST128CAST128
SB_SYMMETRIC_ALGORITHM_IDEAIDEA
SB_SYMMETRIC_ALGORITHM_TWOFISHTwofish
SB_SYMMETRIC_ALGORITHM_TWOFISH128Twofish128
SB_SYMMETRIC_ALGORITHM_TWOFISH192Twofish192
SB_SYMMETRIC_ALGORITHM_TWOFISH256Twofish256
SB_SYMMETRIC_ALGORITHM_CAMELLIACamellia
SB_SYMMETRIC_ALGORITHM_CAMELLIA128Camellia128
SB_SYMMETRIC_ALGORITHM_CAMELLIA192Camellia192
SB_SYMMETRIC_ALGORITHM_CAMELLIA256Camellia256
SB_SYMMETRIC_ALGORITHM_SERPENTSerpent
SB_SYMMETRIC_ALGORITHM_SERPENT128Serpent128
SB_SYMMETRIC_ALGORITHM_SERPENT192Serpent192
SB_SYMMETRIC_ALGORITHM_SERPENT256Serpent256
SB_SYMMETRIC_ALGORITHM_SEEDSEED
SB_SYMMETRIC_ALGORITHM_RABBITRabbit
SB_SYMMETRIC_ALGORITHM_SYMMETRICGeneric
SB_SYMMETRIC_ALGORITHM_GOST_28147_1989GOST-28147-1989
SB_SYMMETRIC_ALGORITHM_CHACHA20ChaCha20
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

Bits
int (read-only)

Default Value: 0

The length of the key in bits.

Curve
char*

Default Value: ""

This property specifies the name of the curve the EC key is built on.

Exportable
int (read-only)

Default Value: FALSE

Returns True if the key is exportable (can be serialized into an array of bytes), and False otherwise.

Handle
int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

ID
char*

Default Value:

Provides access to a storage-specific key identifier. Key identifiers are used by cryptographic providers to refer to a particular key and/or distinguish between different keys. They are typically unique within a storage, but there is no guarantee that a particular cryptoprovider will conform to that (or will assign any key IDs at all).

IV
char*

Default Value:

The initialization vector (IV) of a symmetric key. This is normally a public part of a symmetric key, the idea of which is to introduce randomness to the encrypted data and/or serve as a first block in chaining ciphers.

Key
char* (read-only)

Default Value:

The byte array representation of the key. This may not be available for non- keys.

Nonce
char*

Default Value:

A nonce value associated with a key. It is similar to IV, but its only purpose is to introduce randomness.

Private
int (read-only)

Default Value: FALSE

Returns True if the object hosts a private key, and False otherwise.

Public
int (read-only)

Default Value: FALSE

Returns True if the object hosts a public key, and False otherwise.

Subject
char*

Default Value:

Returns the key subject. This is a cryptoprovider-dependent value, which normally aims to provide some user-friendly insight into the key owner.

Symmetric
int (read-only)

Default Value: FALSE

Returns True if the object contains a symmetric key, and False otherwise.

Valid
int (read-only)

Default Value: FALSE

Returns True if this key is valid. The term Valid highly depends on the kind of the key being stored. A symmetric key is considered valid if its length fits the algorithm being set. The validity of an RSA key also ensures that the RSA key elements (primes, exponents, and modulus) are consistent.

Constructors

>

CryptoKey()

Creates an empty crypto key object.

ProxySettings Type

A container for proxy server settings.

Syntax

SecureBlackboxProxySettings (declared in secureblackbox.h)

Remarks

This type exposes a collection of properties for tuning up the proxy server configuration.

Fields

Address
char*

Default Value: ""

The IP address of the proxy server.

Authentication
int

Default Value: 0

The authentication type used by the proxy server.

patNoAuthentication0
patBasic1
patDigest2
patNTLM3

Password
char*

Default Value: ""

The password to authenticate to the proxy server.

Port
int

Default Value: 0

The port on the proxy server to connect to.

ProxyType
int

Default Value: 0

The type of the proxy server.

The WebTunnel proxy is also known as HTTPS proxy. Unlike HTTP proxy, HTTPS proxy (WebTunnel) provides end-to-end security.

cptNone0
cptSocks41
cptSocks52
cptWebTunnel3
cptHTTP4

RequestHeaders
char*

Default Value: ""

Contains HTTP request headers for WebTunnel and HTTP proxy.

ResponseBody
char*

Default Value: ""

Contains the HTTP or HTTPS (WebTunnel) proxy response body.

ResponseHeaders
char*

Default Value: ""

Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.

UseIPv6
int

Default Value: FALSE

Specifies whether IPv6 should be used when connecting through the proxy.

Username
char*

Default Value: ""

Specifies the username credential for proxy authentication.

Constructors

>

ProxySettings()

Creates a new ProxySettings object.

SAMLArtifact Type

Represents a SAML Artifact entity.

Syntax

SecureBlackboxSAMLArtifact (declared in secureblackbox.h)

Remarks

This type is a container for a SAML Artifact entity. A SAML artifact consists of a , an , and a , which contains the body of the artifact and varies depending on the .

Fields

EndpointIndex
int

Default Value: 0

An accessor to the EndpointIndex entry of the artifact.

The EndpointIndex references a specific artifact resolution endpoint (IdP or SP) managed by the artifact issuer.

MessageHandle
char*

Default Value:

An accessor to the MessageHandle property of the artifact.

A message handle is a unique reference to a SAML message that can be produced by the artifact issuer upon request.

RemainingArtifact
char* (read-only)

Default Value:

Returns the contents of the artifact.

Check this property to access the encoded contents of the artifact. This property is updated internally from the parameters of the artifact.

SourceID
char*

Default Value:

An accessor to the SourceID property of the artifact.

SourceID uniquely identifies the issuer of the artifact.

TypeCode
int

Default Value: 0

The TypeCode field of the artifact.

The type code artifact parameter uniquely identifies the artifact format. Currently (as per SAML 2.0) the only type code of 4 is defined. This format assumes the presence of , , and parameters.

URI
char*

Default Value: ""

An accessor to the URI property of the artifact.

The URI property contains the origin of the artifact.

Constructors

>

SAMLArtifact()

Creates a new SAMLArtifact object.

SAMLAssertion Type

Contains parameters of a SAML assertion.

Syntax

SecureBlackboxSAMLAssertion (declared in secureblackbox.h)

Remarks

Use this type to get or set general information about a SAML assertion.

Fields

AssertionType
int

Default Value: 0

Specifies the type of the assertion.

Use this property to check or set the type of the assertion.

EncryptedContent
char*

Default Value: ""

Represents the encrypted assertion content.

Use this property to get or set the encrypted assertion content.

ID
char*

Default Value: ""

Represents the ID of the assertion.

Use this property to read or set the unique ID of the assertion.

IDRef
char*

Default Value: ""

Represents an ID reference value.

Use this property to read or set the ID reference value for assertions of csatAssertionIDRef type.

IssueInstant
char*

Default Value: ""

Contains the assertion issuance time stamp.

Use this property to check or set the assertion issuance time.

Issuer
char*

Default Value: ""

Specifies the assertion issuer.

Use this property to provide the assertion issuer ID.

ParentAssertion
int

Default Value: -1

Contains the index of the parent assertion in the assertion list.

This property is set to -1 for normal assertions. ParentAssertion set to a non-negative value indicates that the assertion is an advice assertion incorporated into a top-level assertion. Advice assertions are typically used by service providers to provide additional information about the SAML assertion issuing authority.

SignatureValidationResult
int (read-only)

Default Value: 0

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

Signed
int

Default Value: FALSE

Specifies whether the assertion is signed.

Use this property to establish whether the assertion is signed.

Subject
char*

Default Value: ""

Specifies the assertion subject.

Use this property to provide the assertion's subject SAML ID.

URIRef
char*

Default Value: ""

Represents an URI reference value.

Use this property to read or set the URI reference value for assertions of csatAssertionURIRef type.

Version
char*

Default Value: ""

Specifies the SAML protocol version used.

This property specifies the SAML protocol version. The default value is 2.0.

Constructors

>

SAMLAssertion()

Creates a new SAMLAssertion object.

SAMLAssertionStatement Type

Represents an assertion statement.

Syntax

SecureBlackboxSAMLAssertionStatement (declared in secureblackbox.h)

Remarks

This type is a container for an assertion statement.

Fields

AuthnContextAuthenticatingAuthorities
char*

Default Value: ""

Contains the list of authenticating authorities.

Use this property to access the list of URIs of authenticating authorities (IdP entity IDs).

AuthnContextChoice
char*

Default Value: ""

Specifies the authentication context choice variant.

Use this property to set the authentication context choice variant. The currently supported values are v1 and v2. If this setting is left empty, the v1 variant is assumed.

AuthnContextClassRef
char*

Default Value: ""

Indicates the authentication contexts class reference.

Use this property to get or set the authentication contexts class reference attribute.

AuthnContextDecl
char*

Default Value: ""

Specifies the authentication contexts declaration.

Use this property to access or set the declaration element of the authentication context.

AuthnContextDeclRef
char*

Default Value: ""

Specifies the authentication contexts declaration reference.

Use this property to get or set the declaration reference of the authentication context.

AuthnInstant
char*

Default Value: ""

Specifies the authentication event timestamp.

Use this property to read or set the moment in time the authentication event took place.

AuthnSessionIndex
char*

Default Value: ""

Contains the authentication session index.

Use this property to access or set the authentication session index.

AuthnSessionNotOnOrAfter
char*

Default Value: ""

Maps to the SessionNotOnOrAfter parameter of the authentication statement.

Use this property to access or set the SessionNotOnOrAfter parameter of the authentication statement.

AuthnSubjectLocalityAddress
char*

Default Value: ""

Specifies the authentication subjects address.

Use this property to specify the address parameter of the authentication subjects locality.

AuthnSubjectLocalityDNSName
char*

Default Value: ""

Maps to the authentication subjects DNS name parameter.

Use this property to access or set the authentication subjects DNS name locality parameter.

AuthzActions
char*

Default Value: ""

Provides access to the list of actions of the authorization statement.

Use this property to read or set the actions of the authorization statement. Actions are represented as a list of Namespace=namespace;Value=Value strings, separated with CRLFs.

AuthzDecision
int

Default Value: 0

Specifies the authorization decision.

Use this property to check or set the authorization decision. This can be one of Permit, Deny, or Indeterminate.

AuthzDecisionEvidence
char*

Default Value: ""

Manages the authorization decision statement evidence parameter.

Use this property to read or set the authorization decision statement evidence parameter.

AuthzDecisionResource
char*

Default Value: ""

Specifies the authorization decision statement resource parameter.

Use this property to access or set the resource parameter of the authorization statement.

StatementType
int

Default Value: 0

Specifies the assertion statement type.

This property specifies the assertion statement type. A statement can carry an authentication assertion, an attribute assertion, or an authorization decision assertion.

Constructors

>

SAMLAssertionStatement()

Creates a new SAMLAssertionStatement object.

SAMLAttribute Type

A container for the SAML attribute object.

Syntax

SecureBlackboxSAMLAttribute (declared in secureblackbox.h)

Remarks

This type is a container for the SAML attribute object.

Fields

FriendlyName
char*

Default Value: ""

Specifies the friendly name of the attribute

Use this property to access or set the friendly name of a SAML attribute (e.g. givenName).

Name
char*

Default Value: ""

Specifies the name of the attribute.

Use this property to read or set the formal name of the attribute (e.g. urn:oid:2.5.4.42).

NameFormat
char*

Default Value: ""

Indicates the format used to reference the attribute.

This property specifies the format that is used to reference the attribute (e.g. urn:oasis:names:tc:SAML:2.0:attrname-format:uri).

StatementIndex
int

Default Value: -1

Contains the index of the statement the attribute corresponds to.

Use this property to read or set the index of the statement in the statement list that this attribute corresponds to.

Values
char*

Default Value: ""

Contains a list of attribute values.

Use this property to access or set the value(s) included with the attribute. The value contains a list of strings of ContentType=contentType;Value=value format, separated with CRLF.

Constructors

>

SAMLAttribute()

Creates a new SAMLAttribute object.

SAMLAuthnQuery Type

A container for AuthnQuery element.

Syntax

SecureBlackboxSAMLAuthnQuery (declared in secureblackbox.h)

Remarks

This type is a container for SAML AuthnQuery element, which represents an authentication event query.

Fields

Comparison
int

Default Value: 0

Specifies the authentication context comparison method.

Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).

ContextClassRefs
char*

Default Value: ""

Specifies the context class reference.

Use this property to access or set the authentication context class reference.

RefType
int

Default Value: 0

Specifies the context reference type.

Use this property to access or set the authentication contexts reference type (class or declaration).

SessionIndex
char*

Default Value: ""

Specifies the index of the session to the authentication entity.

Use this property to access or set the index of the session to the authentication entity.

Constructors

>

SAMLAuthnQuery()

Creates a new SAMLAuthnQuery object.

SAMLAuthnRequest Type

Represents a SAML AuthnRequest object.

Syntax

SecureBlackboxSAMLAuthnRequest (declared in secureblackbox.h)

Remarks

This type represents a SAML AuthnRequest object. An AuthnRequest is sent by a principal to the identity provider when it needs to request an assertion containing an authentication statement.

Fields

AssertionConsumerServiceIndex
int

Default Value: 0

Specifies the assertion consumer service index.

Use this property to access or set the location index to which the response has to be returned.

AssertionConsumerServiceURL
char*

Default Value: ""

Specifies the assertion consumer service URL.

Use this property to access or set the URL of the location to which the response has to be returned.

AttributeConsumingServiceIndex
int

Default Value: 0

Specifies the attribute consuming service index.

Use this property to read or set the attribute consuming service index.

ContextClassRefs
char*

Default Value: ""

Provides access to the authentication context class references.

Use this property to access or set the class references of the authentication context. This property may contain a list of CRLF-separated strings.

ContextComparison
int

Default Value: 0

Specifies the AuthnContext comparison method.

Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).

ContextRefType
int

Default Value: 0

Specifies the context reference type.

Use this property to get or set the context reference type (Class or Declaration).

Flags
int

Default Value: 0

Adjusts secondary serialization properties.

Use this bit mask property to adjust how certain properties will be saved. The following flags are supported:

  • 1 - arfAllowCreate - enforces inclusion of NameIDPolicyAllowCreate element in the NameIDPolicy record.
  • 2 - arfForceAuthn - enforces inclusion of the ForceAuthn element.
  • 4 - arfIsPassive - enforces saving of IsPassive element.

ForceAuthn
int

Default Value: FALSE

Corresponds to the ForceAuthn parameter of the request.

Use this property to check or set the ForceAuthn parameter of the request, which enforces the identity provider to re-authenticate the presenter.

IsPassive
int

Default Value: FALSE

Maps to the IsPassive parameter of the request.

Use this property to access or set the IsPassive parameter of the authentication request. IsPassive sets out the control the identity provider and user agent have over the authenticating users UI.

NameIDPolicyAllowCreate
int

Default Value: FALSE

Matches the AllowCreate attribute of NameIDPolicy element of the request.

Use this property to access or set the AllowCreate attribute of NameIDPolicy, which allows or disallows the identity provider to create a new identifier when processing the authentication request.

NameIDPolicyFormat
char*

Default Value: ""

Matches to the Format attribute of the NameIDPolicy element of the request.

Use this property to access or set the Format attribute of NameIDPolicy.

NameIDPolicySPNameQualifier
char*

Default Value: ""

Matches to the SP name qualifier attribute of the request.

Use this property to access or set the SP name qualifier attribute of the authentication request.

ProtocolBinding
char*

Default Value: ""

Specifies the protocol binding to be requested in the authentication request.

Use this property to check or set the protocol binding to be used when responding to this request.

ProviderName
char*

Default Value: ""

Specifies the name of the requestor.

Use this property to read or set the name of the requestor.

ScopingGetComplete
char*

Default Value: ""

Matches the GetComplete element of the IDPList entry of the Scoping object.

Use this property to access or set the GetComplete element of the IDPList entry of the Scoping object of the authentication request. This property typically contains an URI that allows to retrieve a complete list of identity providers.

ScopingProxyCount
int

Default Value: 0

The maximum number of proxies on the way between the requestor and the provider.

Use this property to get or set the maximum number of intermediaries allowed between the requestor and the provider.

ScopingRequesterIDs
char*

Default Value: ""

A collection of requestor IDs on whose behalf the request is being sent.

Use this property to specify or read the requestor IDs, in the form of CRLF-separated strings, on whose behalf the request is being sent.

Constructors

>

SAMLAuthnRequest()

Creates a new SAMLAuthnRequest object.

SAMLAuthzDecisionQuery Type

Represents SAML AuthzDecisionQuery element.

Syntax

SecureBlackboxSAMLAuthzDecisionQuery (declared in secureblackbox.h)

Remarks

This type is a container for SAML AuthzDecisionQuery type.

Fields

Actions
char*

Default Value: ""

Specifies the list of actions included in the query.

Read or set this property to access the list of actions (as CRLF-separated strings) included in the query.

Resource
char*

Default Value: ""

Matches the Resource element of the query.

Use this property to read or set the Resource element of the authorization decision query.

Constructors

>

SAMLAuthzDecisionQuery()

Creates a new SAMLAuthzDecisionQuery object.

SAMLBinding Type

Contains parameters of SAML binding.

Syntax

SecureBlackboxSAMLBinding (declared in secureblackbox.h)

Remarks

This type is a container for properties of SAML binding mechanism.

Fields

BindingType
int

Default Value: 0

Specifies the type of SAML binding to use.

Use this property to specify the binding type to use with the request.

Body
char*

Default Value: ""

Contains the POST binding form body.

Use this property to read or set the body of the form returned by the service provider.

Encoding
char*

Default Value: ""

Specifies the message encoding.

Use this property to access or set the message encoding.

ForceSign
int

Default Value: FALSE

Enforces a signature over all outgoing messages.

Use this property to enforce signing of all outgoing messages, independently of whether the original message was signed or not. See also .

FormTemplate
char*

Default Value: ""

Contains the XHTML form template returned by the service provider.

Use this property to access or set the template of a POST form provided by the service provider (POST binding only).

POSTMode
int

Default Value: 0

Specifies whether binding is applied on the server, or on the client side.

Use this property to specify whether POST binding is used on the server or client side of the communication. The default value is cspmClient.

RelayState
char*

Default Value: ""

Contains the RelayState parameter of the binding.

Use this property to access or set the RelayState parameter of the binding. This is an uninterpreted state string that should be passed back to the service provider with subsequent requests.

SignatureAlgorithm
char*

Default Value: ""

Contains the signature algorithm.

Use this property to get or set the signature algorithm. This corresponds to the SigAlg query string parameter, and contains the URI of the signature algorithm.

SignatureValidationResult
int (read-only)

Default Value: 0

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

Signed
int

Default Value: FALSE

Specifies whether to sign the binding.

Use this property to enable or disable signing of generated binding entities. The SAML specification instructs that the binding should only be signed if the original XML was. This property therefore is only taken into account if the original XML was signed. With that in mind, certain service providers demand the binding to be signed at all times. Use property to enforce signatures on all binding entities.

URL
char*

Default Value: ""

Contains the URL of the request query.

Use this property to read or set the URL of the request query or POST target.

VerifySignatures
int

Default Value: TRUE

Instructs the component whether to verify incoming signatures.

Use this property to activate or deactivate verification of signatures in incoming requests.

Constructors

>

SAMLBinding()

Creates a new SAMLBinding object.

SAMLCondition Type

Represents a SAML condition parameter.

Syntax

SecureBlackboxSAMLCondition (declared in secureblackbox.h)

Remarks

This type is a container for a single Condition parameter of a SAML assertion or other type of entity.

Fields

Condition
char*

Default Value: ""

The condition set in accordance with the .

For csctAudienceRestriction conditions, read or set a list of audiences included in the restriction. Each audience is represented by an URI. Provide multiple audiences by splitting them with CRLF separators.

For csctProxyRestriction conditions, check or set the value of the proxy count restriction.

For csctNotBefore and csctNotOnOrAfter, check or set the respective date/time values.

ConditionType
int

Default Value: 0

Specifies a type of the condition object.

Use this property to check or specify a type of the condition object. This can be either an audience restriction, a one time use limitation, or a proxy restriction. TBD: add examples for different condition types.

Constructors

>

SAMLCondition()

Creates a new SAMLAssertionCondition object.

SAMLIDPEntry Type

Represents a single identity provider information.

Syntax

SecureBlackboxSAMLIDPEntry (declared in secureblackbox.h)

Remarks

This type is a container of single identity provider-specific details.

Fields

Loc
char*

Default Value: ""

Contains the value of the Loc attribute.

Use this property to access or set the value of the Loc (location) attribute.

Name
char*

Default Value: ""

Contains the name of the IdP provider.

Use this property to retrieve or set the Name attribute of the IdP provider.

ProviderID
char*

Default Value: ""

Contains the provider ID.

Use this property to read or set the identity provider ID.

Constructors

>

SAMLIDPEntry()

Creates a new SAMLIDPEntry object.

SAMLLogoutRequest Type

Represents SAML LogoutRequest element.

Syntax

SecureBlackboxSAMLLogoutRequest (declared in secureblackbox.h)

Remarks

This type is a container for SAML LogoutRequest element.

Fields

NameID
char*

Default Value: ""

Contains the value of the NameID parameter.

Use this property to access or set the value of the NameID parameter of the request.

NotOnOrAfter
char*

Default Value: ""

Contains the value of the NotOnOrAfter parameter.

Use this property to access or set the value of the NotOnOrAfter parameter.

Reason
char*

Default Value: ""

Contains the value of the Reason parameter.

Use this property to read or set the value of the Reason parameter.

SessionIndexes
char*

Default Value: ""

Contains the list of session indices.

Use this property to access or set the list of session indices, as a CRLF-separated list of strings.

Constructors

>

SAMLLogoutRequest()

Creates a new SAMLLogoutRequest object.

SAMLManageNameIDRequest Type

Represents a SAML ManageNameIDRequest element.

Syntax

SecureBlackboxSAMLManageNameIDRequest (declared in secureblackbox.h)

Remarks

This type is a container for ManageNameIDRequest element.

Fields

NameID
char*

Default Value: ""

Contains the value of the NameID parameter of the request.

Use this property to read or set the value of the NameID parameter of the request.

NewEncryptedID
char*

Default Value: ""

Contains the value of the NewEncryptedID parameter of the request.

Use this property to check or set the value of the NewEncryptedID parameter of the request.

NewID
char*

Default Value: ""

Contains the value of the NewID parameter.

Use this property to access or set the NewID parameter of the request.

Terminate
char*

Default Value: ""

Contains the value of the Terminate parameter of the request.

Use this property to read or set the value of the Terminate parameter of the request.

Constructors

>

SAMLManageNameIDRequest()

Creates a new SAMLManageNameIDRequest object.

SAMLMessage Type

Contains general parameters of a SAML message.

Syntax

SecureBlackboxSAMLMessage (declared in secureblackbox.h)

Remarks

Use this type to get or set general information about a SAML message.

Fields

Consent
char*

Default Value: ""

Contains the Consent parameter of the SAML message.

Use this property to specify the Consent parameter of the SAML entity.

ContentType
int (read-only)

Default Value: 0

Returns the SAML type of the current message.

Use this property to check the type of SAML message being created. This is the same value that was passed to CreateNew call.

Depending on the assigned type, use properties of class to tune up the parameters of the chosen message type. For example, if the content type is cstyAuthnQuery, use AuthnQuery property to adjust context class references or comparison settings.

ContentTypeString
char* (read-only)

Default Value: ""

Returns the type of the processed message, as an original string.

Check this property to find out the content type of the data stored in the processed message. This returns a string originally included in the SAML message, which may be helpful when processing non-standard types.

Known SAML content types are:

  • AssertionIDRequest
  • SubjectQuery
  • AuthnQuery
  • AttributeQuery
  • AuthzDecisionQuery
  • AuthnRequest
  • ManageNameIDRequest
  • NameIDMappingRequest
  • LogoutRequest
  • ArtifactResolve
  • Response
  • LogoutResponse
  • ArtifactResponse
  • NameIDMappingResponse

Destination
char*

Default Value: ""

Contains the Destination parameter of the SAML message.

Use this property to set the Destination parameter of the created SAML object.

ID
char*

Default Value: ""

The ID of the request.

Use this property to specify the ID of the SAML request or response.

InResponseTo
char*

Default Value: ""

Contains the InResponseTo property of the SAML request.

Use this property to specify the ID of the message in response to which the current entity is provided.

IssueInstant
char*

Default Value: ""

Contains request issuance timestamp.

Set this property to specify the time moment of the request formation. Leave it empty to use the current system time.

Issuer
char*

Default Value: ""

Sets the issuer of the message.

Set this property to include the SAML ID of the issuer of the SAML message. A typical SAML ID is a string of semicolon-separated elements of one or more of the following elements:

  • Format
  • NameQualifier
  • Value
  • IDType
  • SPNameQualifier
  • SPProvidedID
For example, writer.Message.Issuer = "Value=https://saml.entity.org/resource;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer";

SignatureValidationResult
int (read-only)

Default Value: 0

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

Signed
int

Default Value: FALSE

Specifies whether the SAML message is or should be signed.

Check this property to find out whether the processed message was signed by the sender, or set this property to true to indicate that the created message should be signed.

Subject
char*

Default Value: ""

Gets or sets the subject of the message.

Check this property to obtain the SAML ID of the message subject.

Set this property to include the SAML ID of the issuer of the SAML message. A typical SAML ID is a string of semicolon-separated elements of one or more of the following elements:

  • Format
  • NameQualifier
  • Value
  • IDType
  • SPNameQualifier
  • SPProvidedID
For example, writer.Message.Subject = "Value=https://saml.entity.org/resource;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer";

Version
char*

Default Value: "2.0"

Specifies the protocol version to use for the SAML message.

Use this property to change the SAML version that the message complies to. This is set to 2.0 by default, and rarely needs to change.

XMLHeader
int

Default Value: FALSE

Controls the inclusion of an XML header in the message.

Use this property to enable or disable inclusion of the XML header in the SAML message.

Constructors

>

SAMLMessage()

Creates a new SAMLMessage object.

SAMLNameIDMappingRequest Type

Represents SAML NameIDMappingRequest element.

Syntax

SecureBlackboxSAMLNameIDMappingRequest (declared in secureblackbox.h)

Remarks

This type is a container for NameIDMappingRequest element.

Fields

NameID
char*

Default Value: ""

An accessor to the NameID parameter of the request.

Use this property to read or set the value of the NameID parameter of the request object.

NameIDPolicyAllowCreate
int

Default Value: FALSE

Contains the value of AllowCreate parameter of the NameIDPolicy object.

Use this property to read or set the value of the AllowCreate parameter of the NameIDPolicy object. AllowCreate regulates whether the identity provider is given permission to create new subject identifiers.

NameIDPolicyFormat
char*

Default Value: ""

Specifies the format of the NameIDPolicy element.

Use this property to set or read the value of the Format parameter of the NameIDPolicy object.

NameIDPolicySPNameQualifier
char*

Default Value: ""

Contains the SPNameQualifier parameter of the NameIDPolicy element.

Use this property to specify or read the value of the SPNameQualifier parameter of the NameIDPolicy element of the request.

NameIDPolicyUseAllowCreate
int

Default Value: FALSE

Controls inclusion of UseAllow modifier in the NameIDPolicy object.

Use this property to include or exclude the UseAllow parameter from the NameIDPolicy object.

Constructors

>

SAMLNameIDMappingRequest()

Creates a new SAMLNameIDMappingRequest object.

SAMLResponse Type

Represents a SAML response.

Syntax

SecureBlackboxSAMLResponse (declared in secureblackbox.h)

Remarks

This is a container for SAML response parameters.

Fields

NameID
char*

Default Value: ""

Contains the NameID parameter of a NameIDMapping response.

Use this property to read or set the NameID parameter of the NameIDMapping response.

OptionalElement
char*

Default Value: ""

An optional message element to be returned with the response.

Use this property to access or set the optional XML element returned with the response.

ResponseType
int

Default Value: 0

Contains the type of the response.

Use this property to get or set the type of the SAML response.

Status
int

Default Value: 0

Gets or sets the status of the response.

This property specifies the status code to include in the response. This property adjusts the values of the and other status properties.

This property is a bitwise combination of the status facility and an error code. The facility mask can be one of the following:

  • 0x00000000 - Success (urn:oasis:names:tc:SAML:2.0:status:Success)
  • 0x00010000 - Requester Error (urn:oasis:names:tc:SAML:2.0:status:Requester)
  • 0x00020000 - Responder Error (urn:oasis:names:tc:SAML:2.0:status:Responder)
  • 0x00030000 - Version Mismatch (urn:oasis:names:tc:SAML:2.0:status:VersionMismatch)
  • 0x00FF0000 - Undefined or Unknown

The code assigned to the setting is saved in the response as the status given in the brackets.

The error code can take one of the following values:

  • 0x00000001 - Authentication Failed (urn:oasis:names:tc:SAML:2.0:status:AuthnFailed)
  • 0x00000002 - Unsupported content received within the received Attribute structure (urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue)
  • 0x00000003 - The requested Name Identifier policy is not supported by the provider (urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy)
  • 0x00000004 - The requested Authentication Context requirements cannot be satisfied by the provider (urn:oasis:names:tc:SAML:2.0:status:NoAuthnContext)
  • 0x00000005 - None of the elements in the IDP list can be resolved (urn:oasis:names:tc:SAML:2.0:status:NoAvailableIDP)
  • 0x00000006 - The provider cannot authenticate the requestor passively (urn:oasis:names:tc:SAML:2.0:status:NoPassive)
  • 0x00000007 - None of the requested providers in the IDP list are supported (urn:oasis:names:tc:SAML:2.0:status:NoSupportedIDP)
  • 0x00000008 - The Logout request could not be passed on to other session participants (urn:oasis:names:tc:SAML:2.0:status:PartialLogout)
  • 0x00000009 - Proxy count exceeded (urn:oasis:names:tc:SAML:2.0:status:ProxyCountExceeded)
  • 0x0000000A - Request denied for internal reasons (urn:oasis:names:tc:SAML:2.0:status:RequestDenied)
  • 0x0000000B - The request or its type is not supported by the provider (urn:oasis:names:tc:SAML:2.0:status:RequestUnsupported)
  • 0x0000000C - The version of the request has been deprecated (urn:oasis:names:tc:SAML:2.0:status:RequestVersionDeprecated)
  • 0x0000000D - The version of the request is too high (urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooHigh)
  • 0x0000000E - The version of the request is too low (urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooLow)
  • 0x0000000F - The resource included in the request has not been recognised (urn:oasis:names:tc:SAML:2.0:status:ResourceNotRecognized)
  • 0x00000010 - The number of responses to be returned is too high for the provider to satisfy (urn:oasis:names:tc:SAML:2.0:status:TooManyResponses)
  • 0x00000011 - The attribute profile is unknown to the provider (urn:oasis:names:tc:SAML:2.0:status:UnknownAttrProfile)
  • 0x00000012 - The principal mentioned in the request is unknown to the provider (urn:oasis:names:tc:SAML:2.0:status:UnknownPrincipal)
  • 0x00000013 - Unsupported binding type (urn:oasis:names:tc:SAML:2.0:status:UnsupportedBinding)

To return a custom error code not available via the above flags, use and properties.

StatusCodeSubValue
char*

Default Value: ""

The value of the nested StatusCode.

This property contains the value of the nested StatusCode element.

StatusCodeValue
char*

Default Value: ""

Contains the status code value.

Use this property to read or set one of the status codes defined by SAML specification, such as 'urn:oasis:names:tc:SAML:2.0:status:Success' or 'urn:oasis:names:tc:SAML:2.0:status:Requester'.

StatusDetail
char*

Default Value: ""

Contains additional information on the status of the request.

The StatusDetail element contains additional request status information.

StatusMessage
char*

Default Value: ""

Contains a status message (optional).

This property specifies the status message which may, optionally, be returned to an operator.

Constructors

>

SAMLResponse()

Creates a new SAMLResponse object.

SAMLSecuritySettings Type

Represents SAML security settings for the message being viewed/edited.

Syntax

SecureBlackboxSAMLSecuritySettings (declared in secureblackbox.h)

Remarks

This type is a container for SAML security parameters.

Fields

CanonicalizationMethod
char*

Default Value: ""

The canonicalization method to use in the signature.

The URI of the canonicalization method to use in the signature (e.g. http://www.w3.org/TR/xml-exc-c14n/)

DigestMethod
char*

Default Value: ""

The digest method to use.

The URI of the digest method to use for signing, as defined in XMLDSIG or XMLENC: http://www.w3.org/2000/09/xmldsig#sha256.

EncryptionMethod
char*

Default Value: "AES256"

The encryption method used to encrypt the assertion.

This property contains the encryption algorithm used to encrypt the XML assertion.

Supported values:

SB_XML_ENCRYPTION_ALGORITHM_RC4RC4
SB_XML_ENCRYPTION_ALGORITHM_DESDES
SB_XML_ENCRYPTION_ALGORITHM_3DES3DEST
SB_XML_ENCRYPTION_ALGORITHM_AES128AES128
SB_XML_ENCRYPTION_ALGORITHM_AES192AES192
SB_XML_ENCRYPTION_ALGORITHM_AES256AES256
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA128Camellia128
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA192Camellia192
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA256Camellia256
SB_XML_ENCRYPTION_ALGORITHM_SEEDSEED

Flags
int

Default Value: 1

Provides access to secondary security parameters and tweaks.

This property is a bitwise combination of zero or more flags. The following flags are currently supported: The following flags can be used with any SAML component (although they may not apply in all modes of use):

  • ssfSignatureAfterIssuer (0x00000001) - Signature after issuer
  • ssfSignatureBeforeDescriptor (0x00000002) - Signature before descriptor
  • ssfKeyDataIssuerSerial (0x00000004) - Include the IssuerSerial key data element
  • ssfKeyDataSKI (0x00000008) - Include the SubjectKeyIdentifier key data element
  • ssfKeyDataSubjectName (0x00000010) - Include the SubjectName key data element
  • ssfKeyDataCertificate (0x00000020) - Include the Certificate key data element
  • ssfKeyDataCRL (0x00000040) - Include the CRL key data element
The following flags can be used with SAMLSPServer only
  • ssfSignAuthnRequests (0x00010000) - Sign authentication requests
  • ssfSignArtifactResolveRequests (0x00020000) - Sign artifact resolve requests
  • ssfSignLogoutRequests (0x00040000) - Sign logout requests
The following flags can be used with SAMLIdPServer only
  • ssfSignAssertions (0x00080000) - Sign outgoing assertions
  • ssfSignResponses (0x00100000) - Sign all responses
TBD define enum

SigMethod
char*

Default Value: ""

The signature method to use.

The URI specifying the signature method to use for signing, for example http://www.w3.org/2001/04/xmldsig-more#rsa-sha256.

SignaturePolicy
int

Default Value: 0

Specifies the signature validation policy.

Use this property to specify the signature validation policy for the component.

Constructors

>

SAMLSecuritySettings()

Creates a new SAMLSecuritySettings object.

SAMLSubjectConfirmation Type

Represents SAML SubjectConfirmation element.

Syntax

SecureBlackboxSAMLSubjectConfirmation (declared in secureblackbox.h)

Remarks

This type is a container for SAML SubjectConfirmating element.

Fields

Address
char*

Default Value: ""

Contains the address enabled for presenting assertions.

Use this property to specify the network address or location from which the subject confirmation should be issued. This optional element can be used to restrict the possibilities of an attacker to steal the assertion and present it from another IP address.

Data
char*

Default Value: ""

The uninterpreted value of data entry in the subject confirmation.

Use this property to read or specify the uninterpreted value of the Data entry in the subject confirmation blob.

DataType
char*

Default Value: ""

The type of data contained in the confirmation.

Use this property to read or specify the type of confirmation data included in the object.

ID
char*

Default Value: ""

The identifier of the entity which can satisfy the subject confirmation requirements.

This property specifies the identifier of the entity which is expected to satisfy the subject confirmation requirements.

InResponseTo
char*

Default Value: ""

The ID of the SAML message in response to which the assertion is issued.

This property specifies the ID of the SAML message in response to which the assertion is issued.

Method
char*

Default Value: ""

Specifies the mechanism to be used to confirm the subject.

This property contains a URI reference that identifies the mechanism to be used to confirm the subject.

NotBefore
char*

Default Value: ""

Time moment before which the subject cannot be confirmed.

This property specifies the time before which the subject cannot be confirmed.

NotOnOrAfter
char*

Default Value: ""

Limits the time until which the subject can be confirmed.

This property specifies the time on (or after) which the subject cannot be confirmed.

Recipient
char*

Default Value: ""

The URI of the entity or the location of the resource to which the assertion should be presented.

This property specifies The URI of the entity or the location of the resource to which the assertion should be presented.

Constructors

>

SAMLSubjectConfirmation()

Creates a new SAMLSubjectConfirmation object.

SocketSettings Type

A container for the socket settings.

Syntax

SecureBlackboxSocketSettings (declared in secureblackbox.h)

Remarks

This type is a container for socket-layer parameters.

Fields

DNSMode
int

Default Value: 0

Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.

dmAuto0
dmPlatform1
dmOwn2
dmOwnSecure3

DNSPort
int

Default Value: 0

Specifies the port number to be used for sending queries to the DNS server.

DNSQueryTimeout
int

Default Value: 0

The timeout (in milliseconds) for each DNS query. The value of 0 indicates the infinite timeout.

DNSServers
char*

Default Value: ""

The addresses of DNS servers to use for address resolution, separated by commas or semicolons.

DNSTotalTimeout
int

Default Value: 0

The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates the infinite timeout.

IncomingSpeedLimit
int

Default Value: 0

The maximum number of bytes to read from the socket, per second.

LocalAddress
char*

Default Value: ""

The local network interface to bind the socket to.

LocalPort
int

Default Value: 0

The local port number to bind the socket to.

OutgoingSpeedLimit
int

Default Value: 0

The maximum number of bytes to write to the socket, per second.

Timeout
int

Default Value: 60000

The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.

If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).

UseIPv6
int

Default Value: FALSE

Enables or disables IP protocol version 6.

Constructors

>

SocketSettings()

Creates a new SocketSettings object.

TLSSettings Type

A container for TLS connection settings.

Syntax

SecureBlackboxTLSSettings (declared in secureblackbox.h)

Remarks

TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.

Fields

AutoValidateCertificates
int

Default Value: TRUE

Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.

BaseConfiguration
int

Default Value: 0

Selects the base configuration for the TLS settings. Several profiles are on offer, tuned up for different purposes, such as high security or higher compatibility.

stpcDefault0
stpcCompatible1
stpcComprehensiveInsecure2
stpcHighlySecure3

Ciphersuites
char*

Default Value: ""

A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases that allow to blanketly enable or disable all ciphersuites at once.

Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by BaseConfiguration. Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:

  • NULL_NULL_NULL
  • RSA_NULL_MD5
  • RSA_NULL_SHA
  • RSA_RC4_MD5
  • RSA_RC4_SHA
  • RSA_RC2_MD5
  • RSA_IDEA_MD5
  • RSA_IDEA_SHA
  • RSA_DES_MD5
  • RSA_DES_SHA
  • RSA_3DES_MD5
  • RSA_3DES_SHA
  • RSA_AES128_SHA
  • RSA_AES256_SHA
  • DH_DSS_DES_SHA
  • DH_DSS_3DES_SHA
  • DH_DSS_AES128_SHA
  • DH_DSS_AES256_SHA
  • DH_RSA_DES_SHA
  • DH_RSA_3DES_SHA
  • DH_RSA_AES128_SHA
  • DH_RSA_AES256_SHA
  • DHE_DSS_DES_SHA
  • DHE_DSS_3DES_SHA
  • DHE_DSS_AES128_SHA
  • DHE_DSS_AES256_SHA
  • DHE_RSA_DES_SHA
  • DHE_RSA_3DES_SHA
  • DHE_RSA_AES128_SHA
  • DHE_RSA_AES256_SHA
  • DH_ANON_RC4_MD5
  • DH_ANON_DES_SHA
  • DH_ANON_3DES_SHA
  • DH_ANON_AES128_SHA
  • DH_ANON_AES256_SHA
  • RSA_RC2_MD5_EXPORT
  • RSA_RC4_MD5_EXPORT
  • RSA_DES_SHA_EXPORT
  • DH_DSS_DES_SHA_EXPORT
  • DH_RSA_DES_SHA_EXPORT
  • DHE_DSS_DES_SHA_EXPORT
  • DHE_RSA_DES_SHA_EXPORT
  • DH_ANON_RC4_MD5_EXPORT
  • DH_ANON_DES_SHA_EXPORT
  • RSA_CAMELLIA128_SHA
  • DH_DSS_CAMELLIA128_SHA
  • DH_RSA_CAMELLIA128_SHA
  • DHE_DSS_CAMELLIA128_SHA
  • DHE_RSA_CAMELLIA128_SHA
  • DH_ANON_CAMELLIA128_SHA
  • RSA_CAMELLIA256_SHA
  • DH_DSS_CAMELLIA256_SHA
  • DH_RSA_CAMELLIA256_SHA
  • DHE_DSS_CAMELLIA256_SHA
  • DHE_RSA_CAMELLIA256_SHA
  • DH_ANON_CAMELLIA256_SHA
  • PSK_RC4_SHA
  • PSK_3DES_SHA
  • PSK_AES128_SHA
  • PSK_AES256_SHA
  • DHE_PSK_RC4_SHA
  • DHE_PSK_3DES_SHA
  • DHE_PSK_AES128_SHA
  • DHE_PSK_AES256_SHA
  • RSA_PSK_RC4_SHA
  • RSA_PSK_3DES_SHA
  • RSA_PSK_AES128_SHA
  • RSA_PSK_AES256_SHA
  • RSA_SEED_SHA
  • DH_DSS_SEED_SHA
  • DH_RSA_SEED_SHA
  • DHE_DSS_SEED_SHA
  • DHE_RSA_SEED_SHA
  • DH_ANON_SEED_SHA
  • SRP_SHA_3DES_SHA
  • SRP_SHA_RSA_3DES_SHA
  • SRP_SHA_DSS_3DES_SHA
  • SRP_SHA_AES128_SHA
  • SRP_SHA_RSA_AES128_SHA
  • SRP_SHA_DSS_AES128_SHA
  • SRP_SHA_AES256_SHA
  • SRP_SHA_RSA_AES256_SHA
  • SRP_SHA_DSS_AES256_SHA
  • ECDH_ECDSA_NULL_SHA
  • ECDH_ECDSA_RC4_SHA
  • ECDH_ECDSA_3DES_SHA
  • ECDH_ECDSA_AES128_SHA
  • ECDH_ECDSA_AES256_SHA
  • ECDHE_ECDSA_NULL_SHA
  • ECDHE_ECDSA_RC4_SHA
  • ECDHE_ECDSA_3DES_SHA
  • ECDHE_ECDSA_AES128_SHA
  • ECDHE_ECDSA_AES256_SHA
  • ECDH_RSA_NULL_SHA
  • ECDH_RSA_RC4_SHA
  • ECDH_RSA_3DES_SHA
  • ECDH_RSA_AES128_SHA
  • ECDH_RSA_AES256_SHA
  • ECDHE_RSA_NULL_SHA
  • ECDHE_RSA_RC4_SHA
  • ECDHE_RSA_3DES_SHA
  • ECDHE_RSA_AES128_SHA
  • ECDHE_RSA_AES256_SHA
  • ECDH_ANON_NULL_SHA
  • ECDH_ANON_RC4_SHA
  • ECDH_ANON_3DES_SHA
  • ECDH_ANON_AES128_SHA
  • ECDH_ANON_AES256_SHA
  • RSA_NULL_SHA256
  • RSA_AES128_SHA256
  • RSA_AES256_SHA256
  • DH_DSS_AES128_SHA256
  • DH_RSA_AES128_SHA256
  • DHE_DSS_AES128_SHA256
  • DHE_RSA_AES128_SHA256
  • DH_DSS_AES256_SHA256
  • DH_RSA_AES256_SHA256
  • DHE_DSS_AES256_SHA256
  • DHE_RSA_AES256_SHA256
  • DH_ANON_AES128_SHA256
  • DH_ANON_AES256_SHA256
  • RSA_AES128_GCM_SHA256
  • RSA_AES256_GCM_SHA384
  • DHE_RSA_AES128_GCM_SHA256
  • DHE_RSA_AES256_GCM_SHA384
  • DH_RSA_AES128_GCM_SHA256
  • DH_RSA_AES256_GCM_SHA384
  • DHE_DSS_AES128_GCM_SHA256
  • DHE_DSS_AES256_GCM_SHA384
  • DH_DSS_AES128_GCM_SHA256
  • DH_DSS_AES256_GCM_SHA384
  • DH_ANON_AES128_GCM_SHA256
  • DH_ANON_AES256_GCM_SHA384
  • ECDHE_ECDSA_AES128_SHA256
  • ECDHE_ECDSA_AES256_SHA384
  • ECDH_ECDSA_AES128_SHA256
  • ECDH_ECDSA_AES256_SHA384
  • ECDHE_RSA_AES128_SHA256
  • ECDHE_RSA_AES256_SHA384
  • ECDH_RSA_AES128_SHA256
  • ECDH_RSA_AES256_SHA384
  • ECDHE_ECDSA_AES128_GCM_SHA256
  • ECDHE_ECDSA_AES256_GCM_SHA384
  • ECDH_ECDSA_AES128_GCM_SHA256
  • ECDH_ECDSA_AES256_GCM_SHA384
  • ECDHE_RSA_AES128_GCM_SHA256
  • ECDHE_RSA_AES256_GCM_SHA384
  • ECDH_RSA_AES128_GCM_SHA256
  • ECDH_RSA_AES256_GCM_SHA384
  • PSK_AES128_GCM_SHA256
  • PSK_AES256_GCM_SHA384
  • DHE_PSK_AES128_GCM_SHA256
  • DHE_PSK_AES256_GCM_SHA384
  • RSA_PSK_AES128_GCM_SHA256
  • RSA_PSK_AES256_GCM_SHA384
  • PSK_AES128_SHA256
  • PSK_AES256_SHA384
  • PSK_NULL_SHA256
  • PSK_NULL_SHA384
  • DHE_PSK_AES128_SHA256
  • DHE_PSK_AES256_SHA384
  • DHE_PSK_NULL_SHA256
  • DHE_PSK_NULL_SHA384
  • RSA_PSK_AES128_SHA256
  • RSA_PSK_AES256_SHA384
  • RSA_PSK_NULL_SHA256
  • RSA_PSK_NULL_SHA384
  • RSA_CAMELLIA128_SHA256
  • DH_DSS_CAMELLIA128_SHA256
  • DH_RSA_CAMELLIA128_SHA256
  • DHE_DSS_CAMELLIA128_SHA256
  • DHE_RSA_CAMELLIA128_SHA256
  • DH_ANON_CAMELLIA128_SHA256
  • RSA_CAMELLIA256_SHA256
  • DH_DSS_CAMELLIA256_SHA256
  • DH_RSA_CAMELLIA256_SHA256
  • DHE_DSS_CAMELLIA256_SHA256
  • DHE_RSA_CAMELLIA256_SHA256
  • DH_ANON_CAMELLIA256_SHA256
  • ECDHE_ECDSA_CAMELLIA128_SHA256
  • ECDHE_ECDSA_CAMELLIA256_SHA384
  • ECDH_ECDSA_CAMELLIA128_SHA256
  • ECDH_ECDSA_CAMELLIA256_SHA384
  • ECDHE_RSA_CAMELLIA128_SHA256
  • ECDHE_RSA_CAMELLIA256_SHA384
  • ECDH_RSA_CAMELLIA128_SHA256
  • ECDH_RSA_CAMELLIA256_SHA384
  • RSA_CAMELLIA128_GCM_SHA256
  • RSA_CAMELLIA256_GCM_SHA384
  • DHE_RSA_CAMELLIA128_GCM_SHA256
  • DHE_RSA_CAMELLIA256_GCM_SHA384
  • DH_RSA_CAMELLIA128_GCM_SHA256
  • DH_RSA_CAMELLIA256_GCM_SHA384
  • DHE_DSS_CAMELLIA128_GCM_SHA256
  • DHE_DSS_CAMELLIA256_GCM_SHA384
  • DH_DSS_CAMELLIA128_GCM_SHA256
  • DH_DSS_CAMELLIA256_GCM_SHA384
  • DH_anon_CAMELLIA128_GCM_SHA256
  • DH_anon_CAMELLIA256_GCM_SHA384
  • ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDH_ECDSA_CAMELLIA128_GCM_SHA256
  • ECDH_ECDSA_CAMELLIA256_GCM_SHA384
  • ECDHE_RSA_CAMELLIA128_GCM_SHA256
  • ECDHE_RSA_CAMELLIA256_GCM_SHA384
  • ECDH_RSA_CAMELLIA128_GCM_SHA256
  • ECDH_RSA_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_GCM_SHA256
  • PSK_CAMELLIA256_GCM_SHA384
  • DHE_PSK_CAMELLIA128_GCM_SHA256
  • DHE_PSK_CAMELLIA256_GCM_SHA384
  • RSA_PSK_CAMELLIA128_GCM_SHA256
  • RSA_PSK_CAMELLIA256_GCM_SHA384
  • PSK_CAMELLIA128_SHA256
  • PSK_CAMELLIA256_SHA384
  • DHE_PSK_CAMELLIA128_SHA256
  • DHE_PSK_CAMELLIA256_SHA384
  • RSA_PSK_CAMELLIA128_SHA256
  • RSA_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_CAMELLIA128_SHA256
  • ECDHE_PSK_CAMELLIA256_SHA384
  • ECDHE_PSK_RC4_SHA
  • ECDHE_PSK_3DES_SHA
  • ECDHE_PSK_AES128_SHA
  • ECDHE_PSK_AES256_SHA
  • ECDHE_PSK_AES128_SHA256
  • ECDHE_PSK_AES256_SHA384
  • ECDHE_PSK_NULL_SHA
  • ECDHE_PSK_NULL_SHA256
  • ECDHE_PSK_NULL_SHA384
  • ECDHE_RSA_CHACHA20_POLY1305_SHA256
  • ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
  • DHE_RSA_CHACHA20_POLY1305_SHA256
  • PSK_CHACHA20_POLY1305_SHA256
  • ECDHE_PSK_CHACHA20_POLY1305_SHA256
  • DHE_PSK_CHACHA20_POLY1305_SHA256
  • RSA_PSK_CHACHA20_POLY1305_SHA256
  • AES128_GCM_SHA256
  • AES256_GCM_SHA384
  • CHACHA20_POLY1305_SHA256
  • AES128_CCM_SHA256
  • AES128_CCM8_SHA256

ClientAuth
int

Default Value: 0

Enables or disables certificate-based client authentication.

Set this property to true to tune up the client authentication type: ccatNoAuth = 0; ccatRequestCert = 1; ccatRequireCert = 2;

ECCurves
char*

Default Value: ""

Defines the elliptic curves to enable.

Extensions
char*

Default Value: ""

Provides access to TLS extensions.

ForceResumeIfDestinationChanges
int

Default Value: FALSE

Whether to force TLS session resumption when the destination address changes.

PreSharedIdentity
char*

Default Value: ""

Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.

PreSharedKey
char*

Default Value: ""

Contains the pre-shared for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.

PreSharedKeyCiphersuite
char*

Default Value: ""

Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.

RenegotiationAttackPreventionMode
int

Default Value: 2

Selects renegotiation attack prevention mechanism.

The following options are available:

crapmCompatible0TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled).
crapmStrict1Renegotiation attack prevention is enabled and enforced.
crapmAuto2Automatically choose whether to enable or disable renegotiation attack prevention.

RevocationCheck
int

Default Value: 1

Specifies the kind(s) of revocation check to perform.

Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.

crcNone0No revocation checking
crcAuto1Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future.
crcAllCRL2Check all provided CRL endpoints for all chain certificates.
crcAllOCSP3Check all provided OCSP endpoints for all chain certificates.
crcAllCRLAndOCSP4Check all CRL and OCSP endpoints for all chain certificates.
crcAnyCRL5At least one CRL check for every certificate in the chain must succeed.
crcAnyOCSP6At least one OCSP check for every certificate in the chain must succeed.
crcAnyCRLOrOCSP7At least one CRL or OCSP check for every certificate in the chain must succeed. CRL endpoints are checked first.
crcAnyOCSPOrCRL8At least one CRL or OCSP check for every certificate in the chain must succeed. OCSP endpoints are checked first.

This setting controls the way the revocation checks are performed. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.

There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).

This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to faster OCSP route and only demand one source to succeed) is a good choice for most of typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.

SSLOptions
int

Default Value: 16

Various SSL (TLS) protocol options, set of

cssloExpectShutdownMessage0x001Wait for the close-notify message when shutting down the connection

cssloOpenSSLDTLSWorkaround0x002(DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions

cssloDisableKexLengthAlignment0x004Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it.

cssloForceUseOfClientCertHashAlg0x008Enforce use of client certificate hash algorithm. It is unlikely that you will ever need to adjust it.

cssloAutoAddServerNameExtension0x010Automatically add server name extension when known

cssloAcceptTrustedSRPPrimesOnly0x020Accept trusted SRP primes only

cssloDisableSignatureAlgorithmsExtension0x040Disable (not send) signature algorithms extension. It is unlikely that you will ever need to adjust it.

cssloIntolerateHigherProtocolVersions0x080(server option) Do not allow fallback from TLS versions higher than currently enabled

cssloStickToPrefCertHashAlg0x100Stick to preferred certificate hash algorithms

cssloNoImplicitTLS12Fallback0x200Disable implicit TLS 1.3 to 1.2 fallbacks

cssloUseHandshakeBatches0x400Send handshake message as large batches rather than individually

TLSMode
int

Default Value: 0

Specifies the TLS mode to use.

smDefault0
smNoTLS1Do not use TLS
smExplicitTLS2Connect to the server without any encryption and then request an SSL session.
smImplicitTLS3Connect to the specified port, and establish the SSL session at once.
smMixedTLS4Connect to the specified port, and establish the SSL session at once, allow plain data.

UseExtendedMasterSecret
int

Default Value: FALSE

Enables Extended Master Secret Extension, as defined in RFC 7627.

UseSessionResumption
int

Default Value: FALSE

Enables or disables TLS session resumption capability.

Versions
int

Default Value: 16

The SSL/TLS versions to enable by default.

csbSSL20x01SSL 2

csbSSL30x02SSL 3

csbTLS10x04TLS 1.0

csbTLS110x08TLS 1.1

csbTLS120x10TLS 1.2

csbTLS130x20TLS 1.3

Constructors

>

TLSSettings()

Creates a new TLSSettings object.

SecureBlackboxList Type

Syntax

SecureBlackboxList<T> (declared in secureblackbox.h)

Remarks

SecureBlackboxList is a generic class that is used to hold a collection of objects of type T, where T is one of the custom types supported by the SAMLReader class.

Methods

GetCount This method returns the current size of the collection.

int GetCount() {}

SetCount This method sets the size of the collection. This method returns 0 if setting the size was successful; or -1 if the collection is ReadOnly. When adding additional objects to a collection call this method to specify the new size. Increasing the size of the collection preserves existing objects in the collection.

int SetCount() {}

Get This method gets the item at the specified position. The index parameter specifies the index of the item in the collection. This method returns NULL if an invalid index is specified.

T* Get(int index) {}

Set This method sets the item at the specified position. The index parameter specifies the index of the item in the collection that is being set. This method returns -1 if an invalid index is specified. Note: Objects created using the new operator must be freed using the delete operator; they will not be automatically freed by the class.

T* Set(int index, T* value) {}

SecureBlackboxStream Type

Syntax

SecureBlackboxStream (declared in secureblackbox.h)

Remarks

The SAMLReader class includes one or more API members that take a stream object as a parameter. To use such API members, create a concrete class that implements the SecureBlackboxStream interface and pass the SAMLReader class an instance of that concrete class.

When implementing the SecureBlackboxStream interface's properties and methods, they must behave as described below. If the concrete class's implementation does not behave as expected, undefined behavior may occur.

Properties

CanRead Whether the stream supports reading.

bool CanRead() { return true; }
CanSeek Whether the stream supports seeking.

bool CanSeek() { return true; }
CanWrite Whether the stream supports writing.

bool CanWrite() { return true; }
Length Gets the length of the stream, in bytes.

int64 GetLength() = 0;

Methods

Close Closes the stream, releasing all resources currently allocated for it.

void Close() {}

This method is called automatically when a SecureBlackboxStream object is deleted.

Flush Forces all data held by the stream's buffers to be written out to storage.

int Flush() { return 0; }

Must return 0 if flushing is successful; or -1 if an error occurs or the stream is closed. If the stream does not support writing, this method must do nothing and return 0.

Read Reads a sequence of bytes from the stream and advances the current position within the stream by the number of bytes read.

int Read(void* buffer, int count) = 0;

Buffer specifies the buffer to populate with data from the stream. Count specifies the number of bytes that should be read from the stream.

Must return the total number of bytes read into Buffer; this may be less than Count if that many bytes are not currently available, or 0 if the end of the stream has been reached. Must return -1 if an error occurs, if reading is not supported, or if the stream is closed.

Seek Sets the current position within the stream based on a particular point of origin.

int64 Seek(int64 offset, int seekOrigin) = 0;

Offset specifies the offset in the stream to seek to, relative to SeekOrigin. Valid values for SeekOrigin are:

  • 0: Seek from beginning.
  • 1: Seek from current position.
  • 2: Seek from end.

Must return the new position within the stream; or -1 if an error occurs, if seeking is not supported, or if the stream is closed (however, see note below). If -1 is returned, the current position within the stream must remain unchanged.

Note: If the stream is not closed, it must always be possible to call this method with an Offset of 0 and a SeekOrigin of 1 to obtain the current position within the stream, even if seeking is not otherwise supported.

Write Writes a sequence of bytes to the stream and advances the current position within the stream by the number of bytes written.

int Write(const void* buffer, int count) = 0;

Buffer specifies the buffer with data to write to the stream. Count specifies the number of bytes that should be written to the stream.

Must return the total number of bytes written to the stream; this may be less than Count if that many bytes could not be written. Must return -1 if an error occurs, if writing is not supported, or if the stream is closed.

Config Settings (SAMLReader Class)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

SAMLReader Config Settings

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the component should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the component should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as TrustedCertificates property) are considered trusted.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • AuthorityKeyID extension in CRL and certificate issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
UseMicrosoftCTL:   Enables or disables automatic use of Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell chain validation module automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (SAMLReader Class)

Error Handling (C++)

Call the GetLastErrorCode() method to obtain the last called method's result code; 0 indicates success, while a non-zero error code indicates that this method encountered an error during its execution. Known error codes are listed below. If an error occurs, the GetLastError() method can be called to retrieve the associated error message.