SAMLIdPServer Module
Properties Methods Events Config Settings Errors
The SAMLIdPServer module represents a SAML identity provider.
Syntax
SecureBlackbox.SAMLIdPServer
Remarks
The identity provider in the SAML (Security Assertion Markup Language) exchange flow represents the server that issues authentication assertions for single sign-on (SSO).
Requests received by the IdP server from known service providers (SP) are processed automatically, in accordance with known SP metadata and IdP options. If the request is correct, the client is redirected to the IdP for authentication. The authentication algorithm depends on the IdP options and may be reduced to a simple IP check, X.509 certificate authentication, or login credentials check.
Property List
The following is the full list of the properties of the module with short descriptions. Click on the links for further details.
Active | Tells whether the server is active and ready to process requests. |
AllowIDPSSO | Specifies if IdP-initiated Single Sign-On (SSO) is allowed. |
BaseDir | Base directory on the server. |
BindingKey | Contains a private key to sign the redirect binding requests. |
EncryptionCertificate | The certificate used to encrypt the assertions. |
ExternalCrypto | Provides access to external signing and DC parameters. |
FIPSMode | Reserved. |
HandshakeTimeout | Specifies the handshake timeout in milliseconds. |
Host | Specifies the host address of the IdP server. |
IdPServices | Populates a list of services supported by the IdP. |
IdPSettings | Populates a list of SAML IdP entity settings. |
IdPSSOPage | Specifies the relative URL of the IdP-initiated SSO page. |
IdPSSOPageTemplate | The content of the IdP-initiated SSO page. |
KnownCertificates | Additional certificates for chain validation. |
KnownKeys | Public keys for low-level signature validation. |
LoginAttemptsLimit | The maximum number of login attempts. |
MetadataURL | The IdP's metadata location. |
MetaSigningCertificate | Specifies the metadata signing certificate. |
OfflineMode | Enables the Offline mode. |
PinnedClient | Populates the pinned client details. |
PinnedClientChain | Contains the certificate chain of the pinned client. |
Port | The listening port number. |
Security | Provides access to the SAML security properties. |
SenderChain | Contains the certificate chain of the message sender. |
SigningCertificate | The certificate to be used by the IdP's for signing. |
SigningChain | The signing certificate chain. |
SignOnPageTemplate | Defines the default authentication template (login page). |
SocketSettings | Manages network connection settings. |
SPServices | Populates a list of services supported by the SP. |
SPSettings | Populates a list of SAML SP entity settings. |
TLSServerChain | The server's TLS certificates. |
TLSSettings | Manages TLS layer settings. |
URL | Specifies the base URL of this IdP server. |
Users | A collection of known users. |
Method List
The following is the full list of the methods of the module with short descriptions. Click on the links for further details.
AddIdPService | Registers an IdP service in the IdPServices list. |
AddSP | Registers an SP entity in SPSettings list. |
AddSPService | Registers an SP service in the SPServices list. |
Cleanup | Cleans up the server environment by purging expired sessions and cleaning caches. |
CompleteAuth | Initiates transfer of the authentication fact (assertion) to the SP. |
Config | Sets or retrieves a configuration setting. |
DoAction | Performs an additional action. |
DropClient | Terminates a client connection. |
ExportSettings | Saves the SP or IdP configuration to an XML metadata file. |
GetClientBuffer | Acquires a piece of operation data. |
GetProviderProperty | Returns the value of a custom provider property. |
GetRequestBytes | Returns the contents of the received HTTP request. |
GetRequestHeader | Returns a request header value. |
GetResponseHeader | Returns a response header value. |
GetSessionProperty | Returns the value of a custom session property. |
ImportSettings | Loads the metadata required for information exchange with the identity provider. Both local (IdP-side) and remote (SP-side) metadata can be loaded with this call. |
InitiateArtifactResolve | Initiates the artifact resolution protocol. |
InitiateAuth | Starts IdP-initiated SAML authentication flow. |
InitiateLogout | Starts IdP-initiated SAML logout flow. |
ListClients | Enumerates the connected clients. |
PinClient | Takes a snapshot of the connection's properties. |
ProcessArtifact | Processes an artifact request received from the SP service at one of artifact receiver endpoints. |
ProcessArtifactResolveRequest | Processes an artifact request received from the SP service at one of the ARS endpoints. |
ProcessAttributeQuery | Processes an attribute request received from the SP service at one of the AQS endpoints. |
ProcessGenericRequest | Processes a generic HTTP SAML request. |
ProcessLogoutRequest | Processes logout request received from the SP service at one of the SLS endpoints. |
ProcessSignOnRequest | Processes a single sign-on request received from the SP service at one of the SSO endpoints. |
ProcessSignOnResponse | Processes the submission of the login form previously generated by the IdP server. |
RemoveSP | Removes an SP from the list of known service providers. |
Reset | Resets the module settings. |
SetClientBuffer | Commits a data buffer to the connection. |
SetProviderProperty | Sets the value of a custom provider property. |
SetResponseHeader | Sets a response header. |
SetSessionProperty | Sets the value of a custom provider session property. |
Start | Starts the IdP server. |
Stop | Stops the IdP server. |
Event List
The following is the full list of the events fired by the module with short descriptions. Click on the links for further details.
Accept | Reports an incoming connection. |
ArtifactReceived | The server fires this event upon receiving an Artifact message from the other side. |
ArtifactResolveRequestPrepared | This event is fired when a new artifact resolution request message has been prepared by the module. |
ArtifactResolveRequestReceived | Reports receipt of ArtifactResolveRequest message. |
AssertionPrepared | This event fires when a new assertion has been prepared by the IdP server. |
AttributeQueryReceived | Notifies the application about receipt of an AttributeQuery. |
AuthnRequestReceived | The server fires this event upon receiving an AuthnRequest message from the other side. |
Connect | Reports an accepted connection. |
Disconnect | Fires to report a disconnected client. |
Error | Information about errors during data delivery. |
ExternalSign | Handles remote or external signing initiated by the server protocol. |
LogoutRequestPrepared | This event is fired when a new logout request has been prepared. |
LogoutRequestReceived | The module uses this event to notify the application about an incoming SAML Logout Request message. |
LogoutResponsePrepared | The module uses this event to notify the application about the Logout Response message being ready to be sent. |
LogoutResponseReceived | The module uses this event to notify the application about an incoming SAML LogoutResponse message. |
NewAssertion | This event reports a new assertion initiated by the IdP server. |
Notification | This event notifies the application about an underlying control flow event. |
ProcessingCompleted | This event notifies the application of the completion of request or response processing. |
ReadArtifact | Requests content identified by an artifact from the application. |
ReadAttribute | Requests an attribute from the application. |
ResourceClose | Tells the application that it can close the opened resource. |
ResourceOpen | Requests the application to open the requested resource. |
ResourceRead | Requests the application to read from an opened resource. |
ResourceRequest | Notifies the application that a server resource is requested. |
ResourceWrite | Requests the application to write to an opened resource. |
SAMLMessagePrepared | This event is fired when a SAML message has been prepared and is ready to be dispatched. |
SAMLMessageReceived | The server fires this event for every SAML message it receives. |
SessionCreated | This event is fired when a new session has been established. |
SessionDestroyed | This event is fired when the IdP server has closed a session. |
SessionEvent | Notifies the application about SAML session events. |
SessionInfoNeeded | This event is fired in OfflineMode to request the session ID for the current flow. |
SessionStateRetrieve | This event fires to retrieve session state information from the application. |
SessionStateSave | This event passes a session state object to the application for safekeeping. |
SignatureFound | Notifies the application about the start of signature validation. |
SignatureValidated | Reports the signature validation result. |
SignOnPagePrepared | The server fires this event upon preparing the sign-on page. |
SignOnResponseReceived | Notifies the application about the received response to the sign-on page. |
TLSCertValidate | Fires when a client certificate needs to be validated. |
TLSEstablished | Reports the setup of a TLS session. |
TLSHandshake | Fires when a newly established client connection initiates a TLS handshake. |
TLSPSK | Requests a pre-shared key for TLS-PSK. |
TLSShutdown | Reports closure of a TLS session. |
UserAuthCompleted | Notifies the application about the success of user authentication flow. |
UserAuthFailed | Notifies the application about failure of user authentication flow. |
UserAuthStart | Notifies the application about the start of user authentication flow. |
UserAuthVerifyCredentials | Passes user credentials to the application for verification. |
UserLogoutCompleted | Notifies the application about the completion of user logout flow. |
UserLogoutStart | Notifies the application about the start of user logout flow. |
Config Settings
The following is a list of config settings for the module with short descriptions. Click on the links for further details.
AllowOptionsResponseWithoutAuth | Enables unauthenticated responses to OPTIONS requests. |
AssertionsOneTimeUse | Adds a one-time use condition to the assertion. |
AssertionsTTL | The assertions time-to-live value. |
AuthDigestExpire | Specifies digest expiration time for digest authentication. |
BoundPort | The port that was bound by the server. |
ContactPerson | The ContactPerson entry of the provider metadata. |
DefaultNameIDPolicyFormat | Default name ID policy format. |
DefaultPassiveAuthnContextClassRef | The default passive authentication context class. |
DualStack | Allows the use of ip4 and ip6 simultaneously. |
HandshakeTimeout | The HTTPS handshake timeout. |
HomePage | Specifies the home page resource name. |
MaxIssueInstantTimeDiff | The maximum issue-instant time delta. |
NotBeforeTimeout | The 'not-before' timeout to use. |
OrganizationDisplayName | The OrganizationDisplayName entry of the provider metadata. |
OrganizationLang | The OrganizationLang key of the provider metadata. |
OrganizationName | The OrganizationName element of the provider metadata. |
OrganizationURL | The OrganizationURL element of the provider metadata. |
PortRangeFrom | The lower bound of allowed port scope to listen on. |
PortRangeTo | The higher bound of allowed port scope to listen on. |
RequestFilter | The request string modifier. |
ServerName | Specifies the server name for the created responses. |
SessionTimeout | The HTTP session timeout. |
SessionTTL | The SAML session time-to-live value. |
SubjectConfirmationMethod | Subject confirmation method. |
TempPath | Path for storing temporary files. |
ASN1UseGlobalTagCache | Controls whether ASN.1 module should use a global object cache. |
AssignSystemSmartCardPins | Specifies whether CSP-level PINs should be assigned to CNG keys. |
CheckKeyIntegrityBeforeUse | Enables or disable private key integrity check before use. |
CookieCaching | Specifies whether a cookie cache should be used for HTTP(S) transports. |
Cookies | Gets or sets local cookies for the module. |
DefDeriveKeyIterations | Specifies the default key derivation algorithm iteration count. |
DNSLocalSuffix | The suffix to assign for TLD names. |
EnableClientSideSSLFFDHE | Enables or disables finite field DHE key exchange support in TLS clients. |
GlobalCookies | Gets or sets global cookies for all the HTTP transports. |
HardwareCryptoUsePolicy | The hardware crypto usage policy. |
HttpUserAgent | Specifies the user agent name to be used by all HTTP clients. |
HttpVersion | The HTTP version to use in any inner HTTP client modules created. |
IgnoreExpiredMSCTLSigningCert | Whether to tolerate the expired Windows Update signing certificate. |
ListDelimiter | The delimiter character for multi-element lists. |
LogDestination | Specifies the debug log destination. |
LogDetails | Specifies the debug log details to dump. |
LogFile | Specifies the debug log filename. |
LogFilters | Specifies the debug log filters. |
LogFlushMode | Specifies the log flush mode. |
LogLevel | Specifies the debug log level. |
LogMaxEventCount | Specifies the maximum number of events to cache before further action is taken. |
LogRotationMode | Specifies the log rotation mode. |
MaxASN1BufferLength | Specifies the maximal allowed length for ASN.1 primitive tag data. |
MaxASN1TreeDepth | Specifies the maximal depth for processed ASN.1 trees. |
OCSPHashAlgorithm | Specifies the hash algorithm to be used to identify certificates in OCSP requests. |
OldClientSideRSAFallback | Specifies whether the SSH client should use a SHA1 fallback. |
ProductVersion | Returns the version of the SecureBlackbox library. |
ServerSSLDHKeyLength | Sets the size of the TLS DHE key exchange group. |
StaticDNS | Specifies whether static DNS rules should be used. |
StaticIPAddress[domain] | Gets or sets an IP address for the specified domain name. |
StaticIPAddresses | Gets or sets all the static DNS rules. |
Tag | Allows to store any custom data. |
TLSSessionGroup | Specifies the group name of TLS sessions to be used for session resumption. |
TLSSessionLifetime | Specifies lifetime in seconds of the cached TLS session. |
TLSSessionPurgeInterval | Specifies how often the session cache should remove the expired TLS sessions. |
UseInternalRandom | Switches between SecureBlackbox-own and platform PRNGs. |
UseLegacyAdESValidation | Enables legacy AdES validation mode. |
UseOwnDNSResolver | Specifies whether the client modules should use own DNS resolver. |
UseSharedSystemStorages | Specifies whether the validation engine should use a global per-process copy of the system certificate stores. |
UseSystemNativeSizeCalculation | An internal CryptoAPI access tweak. |
UseSystemOAEPAndPSS | Enforces or disables the use of system-driven RSA OAEP and PSS computations. |
UseSystemRandom | Enables or disables the use of the OS PRNG. |
Active Property (SAMLIdPServer Module)
Tells whether the server is active and ready to process requests.
Syntax
public var active: Bool { get {...} }
@property (nonatomic,readonly,assign,getter=active) BOOL active; - (BOOL)active;
Default Value
False
Remarks
This property indicates whether the IdP server is in an active state.
This property is read-only.
AllowIDPSSO Property (SAMLIdPServer Module)
Specifies if IdP-initiated Single Sign-On (SSO) is allowed.
Syntax
public var allowIDPSSO: Bool { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=allowIDPSSO,setter=setAllowIDPSSO:) BOOL allowIDPSSO; - (BOOL)allowIDPSSO; - (void)setAllowIDPSSO :(BOOL)newAllowIDPSSO;
Default Value
False
Remarks
Set this property to true to allow IdP-initiated Single Sign-Ons. Use the IdPSSOLink parameter of AddSP method to add sign-on URLs.
BaseDir Property (SAMLIdPServer Module)
Base directory on the server.
Syntax
public var baseDir: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=baseDir,setter=setBaseDir:) NSString* baseDir; - (NSString*)baseDir; - (void)setBaseDir :(NSString*)newBaseDir;
Default Value
""
Remarks
Use this property to specify the base directory for the SP server.
BindingKey Property (SAMLIdPServer Module)
Contains a private key to sign the redirect binding requests.
Syntax
public var bindingKey: CryptoKey { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=bindingKeyHandle,setter=setBindingKeyHandle:) long long bindingKeyHandle; - (long long)bindingKeyHandle; - (void)setBindingKeyHandle :(long long)newBindingKeyHandle; @property (nonatomic,readonly,assign,getter=bindingKeyKey) NSData* bindingKeyKey; - (NSData*)bindingKeyKey;
Default Value
""
Remarks
Use this property to set the signing key for the redirect binding object. This is used to sign the content of the redirect binding.
Note that when using the redirect binding, the outgoing SAML message must not be signed in parallel with a certificate. Any assertions may still be signed.
EncryptionCertificate Property (SAMLIdPServer Module)
The certificate used to encrypt the assertions.
Syntax
public var encryptionCertificate: Certificate { get {...} set {...} }
@property (nonatomic,readonly,assign,getter=encryptionCertBytes) NSData* encryptionCertBytes; - (NSData*)encryptionCertBytes; @property (nonatomic,readwrite,assign,getter=encryptionCertHandle,setter=setEncryptionCertHandle:) long long encryptionCertHandle; - (long long)encryptionCertHandle; - (void)setEncryptionCertHandle :(long long)newEncryptionCertHandle;
Default Value
""
Remarks
Use this property to provide the certificate to be used for encrypting the assertions included into the IdP responses.
The class encrypts assertions automatically if the certificate is set.
ExternalCrypto Property (SAMLIdPServer Module)
Provides access to external signing and DC parameters.
Syntax
public var externalCrypto: ExternalCrypto { get {...} }
@property (nonatomic,readwrite,assign,getter=externalCryptoAsyncDocumentID,setter=setExternalCryptoAsyncDocumentID:) NSString* externalCryptoAsyncDocumentID; - (NSString*)externalCryptoAsyncDocumentID; - (void)setExternalCryptoAsyncDocumentID :(NSString*)newExternalCryptoAsyncDocumentID; @property (nonatomic,readwrite,assign,getter=externalCryptoCustomParams,setter=setExternalCryptoCustomParams:) NSString* externalCryptoCustomParams; - (NSString*)externalCryptoCustomParams; - (void)setExternalCryptoCustomParams :(NSString*)newExternalCryptoCustomParams; @property (nonatomic,readwrite,assign,getter=externalCryptoData,setter=setExternalCryptoData:) NSString* externalCryptoData; - (NSString*)externalCryptoData; - (void)setExternalCryptoData :(NSString*)newExternalCryptoData; @property (nonatomic,readwrite,assign,getter=externalCryptoExternalHashCalculation,setter=setExternalCryptoExternalHashCalculation:) BOOL externalCryptoExternalHashCalculation; - (BOOL)externalCryptoExternalHashCalculation; - (void)setExternalCryptoExternalHashCalculation :(BOOL)newExternalCryptoExternalHashCalculation; @property (nonatomic,readwrite,assign,getter=externalCryptoHashAlgorithm,setter=setExternalCryptoHashAlgorithm:) NSString* externalCryptoHashAlgorithm; - (NSString*)externalCryptoHashAlgorithm; - (void)setExternalCryptoHashAlgorithm :(NSString*)newExternalCryptoHashAlgorithm; @property (nonatomic,readwrite,assign,getter=externalCryptoKeyID,setter=setExternalCryptoKeyID:) NSString* externalCryptoKeyID; - (NSString*)externalCryptoKeyID; - (void)setExternalCryptoKeyID :(NSString*)newExternalCryptoKeyID; @property (nonatomic,readwrite,assign,getter=externalCryptoKeySecret,setter=setExternalCryptoKeySecret:) NSString* externalCryptoKeySecret; - (NSString*)externalCryptoKeySecret; - (void)setExternalCryptoKeySecret :(NSString*)newExternalCryptoKeySecret; @property (nonatomic,readwrite,assign,getter=externalCryptoMethod,setter=setExternalCryptoMethod:) int externalCryptoMethod; - (int)externalCryptoMethod; - (void)setExternalCryptoMethod :(int)newExternalCryptoMethod; @property (nonatomic,readwrite,assign,getter=externalCryptoMode,setter=setExternalCryptoMode:) int externalCryptoMode; - (int)externalCryptoMode; - (void)setExternalCryptoMode :(int)newExternalCryptoMode; @property (nonatomic,readwrite,assign,getter=externalCryptoPublicKeyAlgorithm,setter=setExternalCryptoPublicKeyAlgorithm:) NSString* externalCryptoPublicKeyAlgorithm; - (NSString*)externalCryptoPublicKeyAlgorithm; - (void)setExternalCryptoPublicKeyAlgorithm :(NSString*)newExternalCryptoPublicKeyAlgorithm;
Default Value
""
Remarks
Use this property to tune-up remote cryptography settings. SecureBlackbox supports two independent types of external cryptography: synchronous (based on the ExternalSign event) and asynchronous (based on the DC protocol and the DCAuth signing component).
FIPSMode Property (SAMLIdPServer Module)
Reserved.
Syntax
public var fipsMode: Bool { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=FIPSMode,setter=setFIPSMode:) BOOL FIPSMode; - (BOOL)FIPSMode; - (void)setFIPSMode :(BOOL)newFIPSMode;
Default Value
False
Remarks
This property is reserved for future use.
HandshakeTimeout Property (SAMLIdPServer Module)
Specifies the handshake timeout in milliseconds.
Syntax
public var handshakeTimeout: Int32 { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=handshakeTimeout,setter=setHandshakeTimeout:) int handshakeTimeout; - (int)handshakeTimeout; - (void)setHandshakeTimeout :(int)newHandshakeTimeout;
Default Value
20000
Remarks
Use this property to set the TLS handshake timeout.
Host Property (SAMLIdPServer Module)
Specifies the host address of the IdP server.
Syntax
public var host: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=host,setter=setHost:) NSString* host; - (NSString*)host; - (void)setHost :(NSString*)newHost;
Default Value
""
Remarks
Use this property to specify the IP address on which to listen to incoming connections. To specify the listening port number, use Port.
IdPServices Property (SAMLIdPServer Module)
Populates a list of services supported by the IdP.
Syntax
public var idPServices: Array<SAMLServiceInfo> { get {...} }
@property (nonatomic,readonly,assign,getter=idPServiceCount) int idPServiceCount; - (int)idPServiceCount; - (int)idPServiceBindingType:(int)idPServiceIndex; - (NSString*)idPServiceEntityID:(int)idPServiceIndex; - (NSString*)idPServiceLocation:(int)idPServiceIndex; - (int)idPServicePriority:(int)idPServiceIndex; - (int)idPServiceService:(int)idPServiceIndex; - (int)idPServiceServiceIndex:(int)idPServiceIndex;
Default Value
""
Remarks
Use this property to access the list of services supported by the IdP. In the SAMLIdPServer, this is the list of services supported by the IdP. In the SAMLSPServer, this is the list of services advertised by the remote IdP server. These can be loaded from the respective IdP's metadata or set manually via AddIdPService method.
IdPSettings Property (SAMLIdPServer Module)
Populates a list of SAML IdP entity settings.
Syntax
public var idPSettings: SAMLEntity { get {...} }
@property (nonatomic,readwrite,assign,getter=idPContactPerson,setter=setIdPContactPerson:) NSString* idPContactPerson; - (NSString*)idPContactPerson; - (void)setIdPContactPerson :(NSString*)newIdPContactPerson; @property (nonatomic,readwrite,assign,getter=idPEncryptionKey,setter=setIdPEncryptionKey:) NSString* idPEncryptionKey; - (NSString*)idPEncryptionKey; - (void)setIdPEncryptionKey :(NSString*)newIdPEncryptionKey; @property (nonatomic,readwrite,assign,getter=idPEncryptionMethods,setter=setIdPEncryptionMethods:) NSString* idPEncryptionMethods; - (NSString*)idPEncryptionMethods; - (void)setIdPEncryptionMethods :(NSString*)newIdPEncryptionMethods; @property (nonatomic,readwrite,assign,getter=idPEntityID,setter=setIdPEntityID:) NSString* idPEntityID; - (NSString*)idPEntityID; - (void)setIdPEntityID :(NSString*)newIdPEntityID; @property (nonatomic,readwrite,assign,getter=idPFlags,setter=setIdPFlags:) int idPFlags; - (int)idPFlags; - (void)setIdPFlags :(int)newIdPFlags; @property (nonatomic,readwrite,assign,getter=idPIdPSSOLink,setter=setIdPIdPSSOLink:) NSString* idPIdPSSOLink; - (NSString*)idPIdPSSOLink; - (void)setIdPIdPSSOLink :(NSString*)newIdPIdPSSOLink; @property (nonatomic,readwrite,assign,getter=idPNameIDFormats,setter=setIdPNameIDFormats:) NSString* idPNameIDFormats; - (NSString*)idPNameIDFormats; - (void)setIdPNameIDFormats :(NSString*)newIdPNameIDFormats; @property (nonatomic,readwrite,assign,getter=idPOrganizationDisplayName,setter=setIdPOrganizationDisplayName:) NSString* idPOrganizationDisplayName; - (NSString*)idPOrganizationDisplayName; - (void)setIdPOrganizationDisplayName :(NSString*)newIdPOrganizationDisplayName; @property (nonatomic,readwrite,assign,getter=idPOrganizationLang,setter=setIdPOrganizationLang:) NSString* idPOrganizationLang; - (NSString*)idPOrganizationLang; - (void)setIdPOrganizationLang :(NSString*)newIdPOrganizationLang; @property (nonatomic,readwrite,assign,getter=idPOrganizationName,setter=setIdPOrganizationName:) NSString* idPOrganizationName; - (NSString*)idPOrganizationName; - (void)setIdPOrganizationName :(NSString*)newIdPOrganizationName; @property (nonatomic,readwrite,assign,getter=idPOrganizationURL,setter=setIdPOrganizationURL:) NSString* idPOrganizationURL; - (NSString*)idPOrganizationURL; - (void)setIdPOrganizationURL :(NSString*)newIdPOrganizationURL; @property (nonatomic,readonly,assign,getter=idPSignatureValidationResult) int idPSignatureValidationResult; - (int)idPSignatureValidationResult; @property (nonatomic,readonly,assign,getter=idPSigned) BOOL idPSigned; - (BOOL)idPSigned; @property (nonatomic,readonly,assign,getter=idPSignedWith) NSString* idPSignedWith; - (NSString*)idPSignedWith; @property (nonatomic,readwrite,assign,getter=idPSigningKey,setter=setIdPSigningKey:) NSString* idPSigningKey; - (NSString*)idPSigningKey; - (void)setIdPSigningKey :(NSString*)newIdPSigningKey; @property (nonatomic,readwrite,assign,getter=idPValidUntil,setter=setIdPValidUntil:) NSString* idPValidUntil; - (NSString*)idPValidUntil; - (void)setIdPValidUntil :(NSString*)newIdPValidUntil;
Default Value
""
Remarks
Use this property to get or set properties of a SAML IdP entity. These properties can be adjusted manually or loaded from the respective metadata file.
IdPSSOPage Property (SAMLIdPServer Module)
Specifies the relative URL of the IdP-initiated SSO page.
Syntax
public var idPSSOPage: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=idPSSOPage,setter=setIdPSSOPage:) NSString* idPSSOPage; - (NSString*)idPSSOPage; - (void)setIdPSSOPage :(NSString*)newIdPSSOPage;
Default Value
"/idpsso"
Remarks
Use this property to specify the address of the Single Sign-On (SSO) page initiated by this Identity Provider (IdP).
IdPSSOPageTemplate Property (SAMLIdPServer Module)
The content of the IdP-initiated SSO page.
Syntax
public var idPSSOPageTemplate: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=idPSSOPageTemplate,setter=setIdPSSOPageTemplate:) NSString* idPSSOPageTemplate; - (NSString*)idPSSOPageTemplate; - (void)setIdPSSOPageTemplate :(NSString*)newIdPSSOPageTemplate;
Default Value
""
Remarks
Use this property to specify the content of the Single Sign-On (SSO) page initiated by this Identity Provider (IdP).
KnownCertificates Property (SAMLIdPServer Module)
Additional certificates for chain validation.
Syntax
public var knownCertificates: Array<Certificate> { get {...} }
@property (nonatomic,readwrite,assign,getter=knownCertCount,setter=setKnownCertCount:) int knownCertCount; - (int)knownCertCount; - (void)setKnownCertCount :(int)newKnownCertCount; - (NSData*)knownCertBytes:(int)knownCertIndex; - (long long)knownCertHandle:(int)knownCertIndex; - (void)setKnownCertHandle:(int)knownCertIndex :(long long)newKnownCertHandle;
Default Value
""
Remarks
Use this property to supply a list of additional certificates that might be needed for chain validation. An example of a scenario where you might want to do that is when intermediary CA certificates are absent from the standard system locations (or when there are no standard system locations), and therefore should be supplied to the class manually.
The purpose of the certificates to be added to this collection is roughly equivalent to that of the Intermediate Certification Authorities system store in Windows.
Do not add trust anchors or root certificates to this collection: add them to TrustedCertificates instead.
KnownKeys Property (SAMLIdPServer Module)
Public keys for low-level signature validation.
Syntax
public var knownKeys: Array<CryptoKey> { get {...} }
@property (nonatomic,readwrite,assign,getter=knownKeyCount,setter=setKnownKeyCount:) int knownKeyCount; - (int)knownKeyCount; - (void)setKnownKeyCount :(int)newKnownKeyCount; - (long long)knownKeyHandle:(int)knownKeyIndex; - (void)setKnownKeyHandle:(int)knownKeyIndex :(long long)newKnownKeyHandle;
Default Value
""
Remarks
Use this property to supply a list of public keys that might be needed for redirect binding signature validation.
LoginAttemptsLimit Property (SAMLIdPServer Module)
The maximum number of login attempts.
Syntax
public var loginAttemptsLimit: Int32 { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=loginAttemptsLimit,setter=setLoginAttemptsLimit:) int loginAttemptsLimit; - (int)loginAttemptsLimit; - (void)setLoginAttemptsLimit :(int)newLoginAttemptsLimit;
Default Value
3
Remarks
Use this property to set the maximum number of login attempts.
MetadataURL Property (SAMLIdPServer Module)
The IdP's metadata location.
Syntax
public var metadataURL: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=metadataURL,setter=setMetadataURL:) NSString* metadataURL; - (NSString*)metadataURL; - (void)setMetadataURL :(NSString*)newMetadataURL;
Default Value
"/idp/metadata"
Remarks
This property specifies the metadata URL of this Identity Provider (IdP).
MetaSigningCertificate Property (SAMLIdPServer Module)
Specifies the metadata signing certificate.
Syntax
public var metaSigningCertificate: Certificate { get {...} set {...} }
@property (nonatomic,readonly,assign,getter=metaSigningCertBytes) NSData* metaSigningCertBytes; - (NSData*)metaSigningCertBytes; @property (nonatomic,readwrite,assign,getter=metaSigningCertHandle,setter=setMetaSigningCertHandle:) long long metaSigningCertHandle; - (long long)metaSigningCertHandle; - (void)setMetaSigningCertHandle :(long long)newMetaSigningCertHandle;
Default Value
""
Remarks
Use this property to specify the certificate to be used to sign the IdP's metadata.
OfflineMode Property (SAMLIdPServer Module)
Enables the Offline mode.
Syntax
public var offlineMode: Bool { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=offlineMode,setter=setOfflineMode:) BOOL offlineMode; - (BOOL)offlineMode; - (void)setOfflineMode :(BOOL)newOfflineMode;
Default Value
True
Remarks
In the Offline mode the server does not open the listening port. Instead, it expects incoming requests to be routed by the application via calls to ProcessSignOnRequest, ProcessLogoutRequest, ProcessSignOnResponse, and other similar methods.
The Offline mode is a handy mechanism for attaching the server to external web engines, such as IIS or Tomcat. It lets you leave the HTTP matters to the engine, and only be responsible for handling the actual SAML requests.
PinnedClient Property (SAMLIdPServer Module)
Populates the pinned client details.
Syntax
public var pinnedClient: TLSConnectionInfo { get {...} }
@property (nonatomic,readonly,assign,getter=pinnedClientAEADCipher) BOOL pinnedClientAEADCipher; - (BOOL)pinnedClientAEADCipher; @property (nonatomic,readonly,assign,getter=pinnedClientChainValidationDetails) int pinnedClientChainValidationDetails; - (int)pinnedClientChainValidationDetails; @property (nonatomic,readonly,assign,getter=pinnedClientChainValidationResult) int pinnedClientChainValidationResult; - (int)pinnedClientChainValidationResult; @property (nonatomic,readonly,assign,getter=pinnedClientCiphersuite) NSString* pinnedClientCiphersuite; - (NSString*)pinnedClientCiphersuite; @property (nonatomic,readonly,assign,getter=pinnedClientClientAuthenticated) BOOL pinnedClientClientAuthenticated; - (BOOL)pinnedClientClientAuthenticated; @property (nonatomic,readonly,assign,getter=pinnedClientClientAuthRequested) BOOL pinnedClientClientAuthRequested; - (BOOL)pinnedClientClientAuthRequested; @property (nonatomic,readonly,assign,getter=pinnedClientConnectionEstablished) BOOL pinnedClientConnectionEstablished; - (BOOL)pinnedClientConnectionEstablished; @property (nonatomic,readonly,assign,getter=pinnedClientConnectionID) NSData* pinnedClientConnectionID; - (NSData*)pinnedClientConnectionID; @property (nonatomic,readonly,assign,getter=pinnedClientDigestAlgorithm) NSString* pinnedClientDigestAlgorithm; - (NSString*)pinnedClientDigestAlgorithm; @property (nonatomic,readonly,assign,getter=pinnedClientEncryptionAlgorithm) NSString* pinnedClientEncryptionAlgorithm; - (NSString*)pinnedClientEncryptionAlgorithm; @property (nonatomic,readonly,assign,getter=pinnedClientExportable) BOOL pinnedClientExportable; - (BOOL)pinnedClientExportable; @property (nonatomic,readonly,assign,getter=pinnedClientID) long long pinnedClientID; - (long long)pinnedClientID; @property (nonatomic,readonly,assign,getter=pinnedClientKeyExchangeAlgorithm) NSString* pinnedClientKeyExchangeAlgorithm; - (NSString*)pinnedClientKeyExchangeAlgorithm; @property (nonatomic,readonly,assign,getter=pinnedClientKeyExchangeKeyBits) int pinnedClientKeyExchangeKeyBits; - (int)pinnedClientKeyExchangeKeyBits; @property (nonatomic,readonly,assign,getter=pinnedClientNamedECCurve) NSString* pinnedClientNamedECCurve; - (NSString*)pinnedClientNamedECCurve; @property (nonatomic,readonly,assign,getter=pinnedClientPFSCipher) BOOL pinnedClientPFSCipher; - (BOOL)pinnedClientPFSCipher; @property (nonatomic,readonly,assign,getter=pinnedClientPreSharedIdentity) NSString* pinnedClientPreSharedIdentity; - (NSString*)pinnedClientPreSharedIdentity; @property (nonatomic,readonly,assign,getter=pinnedClientPreSharedIdentityHint) NSString* pinnedClientPreSharedIdentityHint; - (NSString*)pinnedClientPreSharedIdentityHint; @property (nonatomic,readonly,assign,getter=pinnedClientPublicKeyBits) int pinnedClientPublicKeyBits; - (int)pinnedClientPublicKeyBits; @property (nonatomic,readonly,assign,getter=pinnedClientRemoteAddress) NSString* pinnedClientRemoteAddress; - (NSString*)pinnedClientRemoteAddress; @property (nonatomic,readonly,assign,getter=pinnedClientRemotePort) int pinnedClientRemotePort; - (int)pinnedClientRemotePort; @property (nonatomic,readonly,assign,getter=pinnedClientResumedSession) BOOL pinnedClientResumedSession; - (BOOL)pinnedClientResumedSession; @property (nonatomic,readonly,assign,getter=pinnedClientSecureConnection) BOOL pinnedClientSecureConnection; - (BOOL)pinnedClientSecureConnection; @property (nonatomic,readonly,assign,getter=pinnedClientServerAuthenticated) BOOL pinnedClientServerAuthenticated; - (BOOL)pinnedClientServerAuthenticated; @property (nonatomic,readonly,assign,getter=pinnedClientSignatureAlgorithm) NSString* pinnedClientSignatureAlgorithm; - (NSString*)pinnedClientSignatureAlgorithm; @property (nonatomic,readonly,assign,getter=pinnedClientSymmetricBlockSize) int pinnedClientSymmetricBlockSize; - (int)pinnedClientSymmetricBlockSize; @property (nonatomic,readonly,assign,getter=pinnedClientSymmetricKeyBits) int pinnedClientSymmetricKeyBits; - (int)pinnedClientSymmetricKeyBits; @property (nonatomic,readonly,assign,getter=pinnedClientTotalBytesReceived) long long pinnedClientTotalBytesReceived; - (long long)pinnedClientTotalBytesReceived; @property (nonatomic,readonly,assign,getter=pinnedClientTotalBytesSent) long long pinnedClientTotalBytesSent; - (long long)pinnedClientTotalBytesSent; @property (nonatomic,readonly,assign,getter=pinnedClientValidationLog) NSString* pinnedClientValidationLog; - (NSString*)pinnedClientValidationLog; @property (nonatomic,readonly,assign,getter=pinnedClientVersion) NSString* pinnedClientVersion; - (NSString*)pinnedClientVersion;
Default Value
""
Remarks
Use this property to access the details of the client connection previously pinned with PinClient method.
PinnedClientChain Property (SAMLIdPServer Module)
Contains the certificate chain of the pinned client.
Syntax
public var pinnedClientChain: Array<Certificate> { get {...} }
@property (nonatomic,readonly,assign,getter=pinnedClientCertCount) int pinnedClientCertCount; - (int)pinnedClientCertCount; - (NSData*)pinnedClientCertBytes:(int)pinnedClientCertIndex; - (NSData*)pinnedClientCertCAKeyID:(int)pinnedClientCertIndex; - (NSString*)pinnedClientCertFingerprint:(int)pinnedClientCertIndex; - (long long)pinnedClientCertHandle:(int)pinnedClientCertIndex; - (NSString*)pinnedClientCertIssuer:(int)pinnedClientCertIndex; - (NSString*)pinnedClientCertIssuerRDN:(int)pinnedClientCertIndex; - (NSString*)pinnedClientCertKeyAlgorithm:(int)pinnedClientCertIndex; - (int)pinnedClientCertKeyBits:(int)pinnedClientCertIndex; - (NSString*)pinnedClientCertKeyFingerprint:(int)pinnedClientCertIndex; - (int)pinnedClientCertKeyUsage:(int)pinnedClientCertIndex; - (NSData*)pinnedClientCertPublicKeyBytes:(int)pinnedClientCertIndex; - (BOOL)pinnedClientCertSelfSigned:(int)pinnedClientCertIndex; - (NSData*)pinnedClientCertSerialNumber:(int)pinnedClientCertIndex; - (NSString*)pinnedClientCertSigAlgorithm:(int)pinnedClientCertIndex; - (NSString*)pinnedClientCertSubject:(int)pinnedClientCertIndex; - (NSData*)pinnedClientCertSubjectKeyID:(int)pinnedClientCertIndex; - (NSString*)pinnedClientCertSubjectRDN:(int)pinnedClientCertIndex; - (NSString*)pinnedClientCertValidFrom:(int)pinnedClientCertIndex; - (NSString*)pinnedClientCertValidTo:(int)pinnedClientCertIndex;
Default Value
""
Remarks
Use this property to access the certificate chain of the client connection pinned previously with a PinClient call.
Port Property (SAMLIdPServer Module)
The listening port number.
Syntax
public var port: Int32 { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=port,setter=setPort:) int port; - (int)port; - (void)setPort :(int)newPort;
Default Value
80
Remarks
Use this property to specify the port number on which the IdP server should listen for incoming connections. To specify server's IP address use Host.
Security Property (SAMLIdPServer Module)
Provides access to the SAML security properties.
Syntax
public var security: SAMLSecuritySettings { get {...} }
@property (nonatomic,readwrite,assign,getter=securityCanonicalizationMethod,setter=setSecurityCanonicalizationMethod:) NSString* securityCanonicalizationMethod; - (NSString*)securityCanonicalizationMethod; - (void)setSecurityCanonicalizationMethod :(NSString*)newSecurityCanonicalizationMethod; @property (nonatomic,readwrite,assign,getter=securityDigestMethod,setter=setSecurityDigestMethod:) NSString* securityDigestMethod; - (NSString*)securityDigestMethod; - (void)setSecurityDigestMethod :(NSString*)newSecurityDigestMethod; @property (nonatomic,readwrite,assign,getter=securityEncryptionMethod,setter=setSecurityEncryptionMethod:) NSString* securityEncryptionMethod; - (NSString*)securityEncryptionMethod; - (void)setSecurityEncryptionMethod :(NSString*)newSecurityEncryptionMethod; @property (nonatomic,readwrite,assign,getter=securityFlags,setter=setSecurityFlags:) int securityFlags; - (int)securityFlags; - (void)setSecurityFlags :(int)newSecurityFlags; @property (nonatomic,readwrite,assign,getter=securitySigMethod,setter=setSecuritySigMethod:) NSString* securitySigMethod; - (NSString*)securitySigMethod; - (void)setSecuritySigMethod :(NSString*)newSecuritySigMethod; @property (nonatomic,readwrite,assign,getter=securitySignaturePolicy,setter=setSecuritySignaturePolicy:) int securitySignaturePolicy; - (int)securitySignaturePolicy; - (void)setSecuritySignaturePolicy :(int)newSecuritySignaturePolicy;
Default Value
""
Remarks
Use this property to access the security parameters of the server.
SenderChain Property (SAMLIdPServer Module)
Contains the certificate chain of the message sender.
Syntax
public var senderChain: Array<Certificate> { get {...} }
@property (nonatomic,readonly,assign,getter=senderCertCount) int senderCertCount; - (int)senderCertCount; - (NSData*)senderChainBytes:(int)senderCertIndex; - (long long)senderChainHandle:(int)senderCertIndex;
Default Value
""
Remarks
Use this property to access the certificate chain of the creator of the signed message or entity that is currently being processed. This property is only available from SignatureFound and SignatureValidated events.
SigningCertificate Property (SAMLIdPServer Module)
The certificate to be used by the IdP's for signing.
Syntax
public var signingCertificate: Certificate { get {...} set {...} }
@property (nonatomic,readonly,assign,getter=signingCertBytes) NSData* signingCertBytes; - (NSData*)signingCertBytes; @property (nonatomic,readwrite,assign,getter=signingCertHandle,setter=setSigningCertHandle:) long long signingCertHandle; - (long long)signingCertHandle; - (void)setSigningCertHandle :(long long)newSigningCertHandle;
Default Value
""
Remarks
Use this property to specify the certificate that shall be used for signing the assertions. Note that this certificate should have a private key associated with it. Use SigningChain to supply the rest of the certificate chain for inclusion into the signature.
SigningChain Property (SAMLIdPServer Module)
The signing certificate chain.
Syntax
public var signingChain: Array<Certificate> { get {...} }
@property (nonatomic,readwrite,assign,getter=signingChainCount,setter=setSigningChainCount:) int signingChainCount; - (int)signingChainCount; - (void)setSigningChainCount :(int)newSigningChainCount; - (NSData*)signingChainBytes:(int)signingChainIndex; - (long long)signingChainHandle:(int)signingChainIndex; - (void)setSigningChainHandle:(int)signingChainIndex :(long long)newSigningChainHandle;
Default Value
""
Remarks
Use this property to provide the chain for the signing certificate. Use the SigningCertificate property, if it is available, to provide the signing certificate itself.
SignOnPageTemplate Property (SAMLIdPServer Module)
Defines the default authentication template (login page).
Syntax
public var signOnPageTemplate: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=signOnPageTemplate,setter=setSignOnPageTemplate:) NSString* signOnPageTemplate; - (NSString*)signOnPageTemplate; - (void)setSignOnPageTemplate :(NSString*)newSignOnPageTemplate;
Default Value
""
Remarks
This property contains the HTML code of the authentication form. You can use it to control the appearance of the login page.
SocketSettings Property (SAMLIdPServer Module)
Manages network connection settings.
Syntax
public var socketSettings: SocketSettings { get {...} }
@property (nonatomic,readwrite,assign,getter=socketIncomingSpeedLimit,setter=setSocketIncomingSpeedLimit:) int socketIncomingSpeedLimit; - (int)socketIncomingSpeedLimit; - (void)setSocketIncomingSpeedLimit :(int)newSocketIncomingSpeedLimit; @property (nonatomic,readwrite,assign,getter=socketLocalAddress,setter=setSocketLocalAddress:) NSString* socketLocalAddress; - (NSString*)socketLocalAddress; - (void)setSocketLocalAddress :(NSString*)newSocketLocalAddress; @property (nonatomic,readwrite,assign,getter=socketLocalPort,setter=setSocketLocalPort:) int socketLocalPort; - (int)socketLocalPort; - (void)setSocketLocalPort :(int)newSocketLocalPort; @property (nonatomic,readwrite,assign,getter=socketOutgoingSpeedLimit,setter=setSocketOutgoingSpeedLimit:) int socketOutgoingSpeedLimit; - (int)socketOutgoingSpeedLimit; - (void)setSocketOutgoingSpeedLimit :(int)newSocketOutgoingSpeedLimit; @property (nonatomic,readwrite,assign,getter=socketTimeout,setter=setSocketTimeout:) int socketTimeout; - (int)socketTimeout; - (void)setSocketTimeout :(int)newSocketTimeout; @property (nonatomic,readwrite,assign,getter=socketUseIPv6,setter=setSocketUseIPv6:) BOOL socketUseIPv6; - (BOOL)socketUseIPv6; - (void)setSocketUseIPv6 :(BOOL)newSocketUseIPv6;
Default Value
""
Remarks
Use this property to tune up network connection parameters.
SPServices Property (SAMLIdPServer Module)
Populates a list of services supported by the SP.
Syntax
public var spServices: Array<SAMLServiceInfo> { get {...} }
@property (nonatomic,readonly,assign,getter=SPServiceCount) int SPServiceCount; - (int)SPServiceCount; - (int)SPServiceBindingType:(int)sPServiceIndex; - (NSString*)SPServiceEntityID:(int)sPServiceIndex; - (NSString*)SPServiceLocation:(int)sPServiceIndex; - (int)SPServicePriority:(int)sPServiceIndex; - (int)SPServiceService:(int)sPServiceIndex; - (int)SPServiceServiceIndex:(int)sPServiceIndex;
Default Value
""
Remarks
Use this property to access the list of services supported by the SP. In the SAMLSPServer, this is the list of services supported by the SP. In the SAMLIdPServer, this is the list of services advertised by the remote SP server. These can be loaded from the respective SP's metadata or set manually via AddSPService method.
SPSettings Property (SAMLIdPServer Module)
Populates a list of SAML SP entity settings.
Syntax
public var spSettings: Array<SAMLEntity> { get {...} }
@property (nonatomic,readwrite,assign,getter=SPCount,setter=setSPCount:) int SPCount; - (int)SPCount; - (void)setSPCount :(int)newSPCount; - (NSString*)SPContactPerson:(int)sPIndex; - (void)setSPContactPerson:(int)sPIndex :(NSString*)newSPContactPerson; - (NSString*)SPEncryptionKey:(int)sPIndex; - (void)setSPEncryptionKey:(int)sPIndex :(NSString*)newSPEncryptionKey; - (NSString*)SPEncryptionMethods:(int)sPIndex; - (void)setSPEncryptionMethods:(int)sPIndex :(NSString*)newSPEncryptionMethods; - (NSString*)SPEntityID:(int)sPIndex; - (void)setSPEntityID:(int)sPIndex :(NSString*)newSPEntityID; - (int)SPFlags:(int)sPIndex; - (void)setSPFlags:(int)sPIndex :(int)newSPFlags; - (NSString*)SPIdPSSOLink:(int)sPIndex; - (void)setSPIdPSSOLink:(int)sPIndex :(NSString*)newSPIdPSSOLink; - (NSString*)SPNameIDFormats:(int)sPIndex; - (void)setSPNameIDFormats:(int)sPIndex :(NSString*)newSPNameIDFormats; - (NSString*)SPOrganizationDisplayName:(int)sPIndex; - (void)setSPOrganizationDisplayName:(int)sPIndex :(NSString*)newSPOrganizationDisplayName; - (NSString*)SPOrganizationLang:(int)sPIndex; - (void)setSPOrganizationLang:(int)sPIndex :(NSString*)newSPOrganizationLang; - (NSString*)SPOrganizationName:(int)sPIndex; - (void)setSPOrganizationName:(int)sPIndex :(NSString*)newSPOrganizationName; - (NSString*)SPOrganizationURL:(int)sPIndex; - (void)setSPOrganizationURL:(int)sPIndex :(NSString*)newSPOrganizationURL; - (int)SPSignatureValidationResult:(int)sPIndex; - (BOOL)SPSigned:(int)sPIndex; - (NSString*)SPSignedWith:(int)sPIndex; - (NSString*)SPSigningKey:(int)sPIndex; - (void)setSPSigningKey:(int)sPIndex :(NSString*)newSPSigningKey; - (NSString*)SPValidUntil:(int)sPIndex; - (void)setSPValidUntil:(int)sPIndex :(NSString*)newSPValidUntil;
Default Value
""
Remarks
Use this property to get or set properties of a SAML SP entity. These properties can be adjusted manually or loaded from the respective metadata file using ImportSettings method.
TLSServerChain Property (SAMLIdPServer Module)
The server's TLS certificates.
Syntax
public var tlsServerChain: Array<Certificate> { get {...} }
@property (nonatomic,readwrite,assign,getter=TLSServerCertCount,setter=setTLSServerCertCount:) int TLSServerCertCount; - (int)TLSServerCertCount; - (void)setTLSServerCertCount :(int)newTLSServerCertCount; - (NSData*)TLSServerCertBytes:(int)tLSServerCertIndex; - (long long)TLSServerCertHandle:(int)tLSServerCertIndex; - (void)setTLSServerCertHandle:(int)tLSServerCertIndex :(long long)newTLSServerCertHandle;
Default Value
""
Remarks
Use this property to provide a list of TLS certificates for the server endpoint.
A TLS endpoint needs a certificate to be able to accept TLS connections. At least one of the certificates in the collection - the endpoint certificate - must have a private key associated with it.
The collection may include more than one endpoint certificate, and more than one chain. A typical usage scenario is to include two chains (ECDSA and RSA), to cater for clients with different cipher suite preferences.
TLSSettings Property (SAMLIdPServer Module)
Manages TLS layer settings.
Syntax
public var tlsSettings: TLSSettings { get {...} }
@property (nonatomic,readwrite,assign,getter=TLSAutoValidateCertificates,setter=setTLSAutoValidateCertificates:) BOOL TLSAutoValidateCertificates; - (BOOL)TLSAutoValidateCertificates; - (void)setTLSAutoValidateCertificates :(BOOL)newTLSAutoValidateCertificates; @property (nonatomic,readwrite,assign,getter=TLSBaseConfiguration,setter=setTLSBaseConfiguration:) int TLSBaseConfiguration; - (int)TLSBaseConfiguration; - (void)setTLSBaseConfiguration :(int)newTLSBaseConfiguration; @property (nonatomic,readwrite,assign,getter=TLSCiphersuites,setter=setTLSCiphersuites:) NSString* TLSCiphersuites; - (NSString*)TLSCiphersuites; - (void)setTLSCiphersuites :(NSString*)newTLSCiphersuites; @property (nonatomic,readwrite,assign,getter=TLSClientAuth,setter=setTLSClientAuth:) int TLSClientAuth; - (int)TLSClientAuth; - (void)setTLSClientAuth :(int)newTLSClientAuth; @property (nonatomic,readwrite,assign,getter=TLSECCurves,setter=setTLSECCurves:) NSString* TLSECCurves; - (NSString*)TLSECCurves; - (void)setTLSECCurves :(NSString*)newTLSECCurves; @property (nonatomic,readwrite,assign,getter=TLSExtensions,setter=setTLSExtensions:) NSString* TLSExtensions; - (NSString*)TLSExtensions; - (void)setTLSExtensions :(NSString*)newTLSExtensions; @property (nonatomic,readwrite,assign,getter=TLSForceResumeIfDestinationChanges,setter=setTLSForceResumeIfDestinationChanges:) BOOL TLSForceResumeIfDestinationChanges; - (BOOL)TLSForceResumeIfDestinationChanges; - (void)setTLSForceResumeIfDestinationChanges :(BOOL)newTLSForceResumeIfDestinationChanges; @property (nonatomic,readwrite,assign,getter=TLSPreSharedIdentity,setter=setTLSPreSharedIdentity:) NSString* TLSPreSharedIdentity; - (NSString*)TLSPreSharedIdentity; - (void)setTLSPreSharedIdentity :(NSString*)newTLSPreSharedIdentity; @property (nonatomic,readwrite,assign,getter=TLSPreSharedKey,setter=setTLSPreSharedKey:) NSString* TLSPreSharedKey; - (NSString*)TLSPreSharedKey; - (void)setTLSPreSharedKey :(NSString*)newTLSPreSharedKey; @property (nonatomic,readwrite,assign,getter=TLSPreSharedKeyCiphersuite,setter=setTLSPreSharedKeyCiphersuite:) NSString* TLSPreSharedKeyCiphersuite; - (NSString*)TLSPreSharedKeyCiphersuite; - (void)setTLSPreSharedKeyCiphersuite :(NSString*)newTLSPreSharedKeyCiphersuite; @property (nonatomic,readwrite,assign,getter=TLSRenegotiationAttackPreventionMode,setter=setTLSRenegotiationAttackPreventionMode:) int TLSRenegotiationAttackPreventionMode; - (int)TLSRenegotiationAttackPreventionMode; - (void)setTLSRenegotiationAttackPreventionMode :(int)newTLSRenegotiationAttackPreventionMode; @property (nonatomic,readwrite,assign,getter=TLSRevocationCheck,setter=setTLSRevocationCheck:) int TLSRevocationCheck; - (int)TLSRevocationCheck; - (void)setTLSRevocationCheck :(int)newTLSRevocationCheck; @property (nonatomic,readwrite,assign,getter=TLSSSLOptions,setter=setTLSSSLOptions:) int TLSSSLOptions; - (int)TLSSSLOptions; - (void)setTLSSSLOptions :(int)newTLSSSLOptions; @property (nonatomic,readwrite,assign,getter=TLSTLSMode,setter=setTLSTLSMode:) int TLSTLSMode; - (int)TLSTLSMode; - (void)setTLSTLSMode :(int)newTLSTLSMode; @property (nonatomic,readwrite,assign,getter=TLSUseExtendedMasterSecret,setter=setTLSUseExtendedMasterSecret:) BOOL TLSUseExtendedMasterSecret; - (BOOL)TLSUseExtendedMasterSecret; - (void)setTLSUseExtendedMasterSecret :(BOOL)newTLSUseExtendedMasterSecret; @property (nonatomic,readwrite,assign,getter=TLSUseSessionResumption,setter=setTLSUseSessionResumption:) BOOL TLSUseSessionResumption; - (BOOL)TLSUseSessionResumption; - (void)setTLSUseSessionResumption :(BOOL)newTLSUseSessionResumption; @property (nonatomic,readwrite,assign,getter=TLSVersions,setter=setTLSVersions:) int TLSVersions; - (int)TLSVersions; - (void)setTLSVersions :(int)newTLSVersions;
Default Value
""
Remarks
Use this property to tune up the TLS layer parameters.
URL Property (SAMLIdPServer Module)
Specifies the base URL of this IdP server.
Syntax
public var url: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=URL,setter=setURL:) NSString* URL; - (NSString*)URL; - (void)setURL :(NSString*)newURL;
Default Value
""
Remarks
Use this property to set the base URL for this Identity Provider (IdP) server.
Users Property (SAMLIdPServer Module)
A collection of known users.
Syntax
public var users: Array<UserAccount> { get {...} }
@property (nonatomic,readwrite,assign,getter=userCount,setter=setUserCount:) int userCount; - (int)userCount; - (void)setUserCount :(int)newUserCount; - (NSData*)userAssociatedData:(int)userIndex; - (void)setUserAssociatedData:(int)userIndex :(NSData*)newUserAssociatedData; - (NSString*)userBasePath:(int)userIndex; - (void)setUserBasePath:(int)userIndex :(NSString*)newUserBasePath; - (NSData*)userCertificate:(int)userIndex; - (void)setUserCertificate:(int)userIndex :(NSData*)newUserCertificate; - (NSString*)userData:(int)userIndex; - (void)setUserData:(int)userIndex :(NSString*)newUserData; - (NSString*)userEmail:(int)userIndex; - (void)setUserEmail:(int)userIndex :(NSString*)newUserEmail; - (long long)userHandle:(int)userIndex; - (void)setUserHandle:(int)userIndex :(long long)newUserHandle; - (NSString*)userHashAlgorithm:(int)userIndex; - (void)setUserHashAlgorithm:(int)userIndex :(NSString*)newUserHashAlgorithm; - (int)userIncomingSpeedLimit:(int)userIndex; - (void)setUserIncomingSpeedLimit:(int)userIndex :(int)newUserIncomingSpeedLimit; - (int)userOtpAlgorithm:(int)userIndex; - (void)setUserOtpAlgorithm:(int)userIndex :(int)newUserOtpAlgorithm; - (int)userOTPLen:(int)userIndex; - (void)setUserOTPLen:(int)userIndex :(int)newUserOTPLen; - (int)userOtpValue:(int)userIndex; - (void)setUserOtpValue:(int)userIndex :(int)newUserOtpValue; - (int)userOutgoingSpeedLimit:(int)userIndex; - (void)setUserOutgoingSpeedLimit:(int)userIndex :(int)newUserOutgoingSpeedLimit; - (NSString*)userPassword:(int)userIndex; - (void)setUserPassword:(int)userIndex :(NSString*)newUserPassword; - (NSData*)userSharedSecret:(int)userIndex; - (void)setUserSharedSecret:(int)userIndex :(NSData*)newUserSharedSecret; - (NSData*)userSSHKey:(int)userIndex; - (void)setUserSSHKey:(int)userIndex :(NSData*)newUserSSHKey; - (NSString*)userUsername:(int)userIndex; - (void)setUserUsername:(int)userIndex :(NSString*)newUserUsername;
Default Value
""
Remarks
This property provides access to registered user database.
AddIdPService Method (SAMLIdPServer Module)
Registers an IdP service in the IdPServices list.
Syntax
public func addIdPService(service: Int32, bindingType: Int32, location: String, priority: Int32, index: Int32) throws -> Void
- (void)addIdPService:(int)service :(int)bindingType :(NSString*)location :(int)priority :(int)index;
Remarks
Use this method to add an entry to the list of services and their locations provided by the IdP.
An identity provider can provide a variety of identity services through a selection of endpoints, each supporting one or more transports (or bindings). Typical examples are a single sign-on or a single logout service, each of which can be served independently on the same or different endpoints, via a POST or Redirect transports (or both).
Each AddIdPService call registers a single service offered via a single transport. If you would like to have the same service to be available using several different transports, you need to register each combination individually, even if the service runs at the same web endpoint:
idp.AddIdPService(spsSingleSignOnService, csbtRedirect, "/saml/sso", -1, -1);
idp.AddIdPService(spsSingleSignOnService, csbtPOST, "/saml/sso", -1, -1);
Use the Service parameter to specify the service to register:
spsUnknown | 0 | The service is of unknown or unsupported type |
spsAssertionConsumerService | 1 | The assertion consumer service (SP side only) |
spsSingleLogoutService | 2 | The single logout service (SP or IdP sides) |
spsArtifactResolutionService | 3 | The artifact resolution service (SP or IdP sides) |
spsAttributeQueryService | 4 | The attribute query service (IdP side only) |
spsSingleSignOnService | 5 | The single sign-on service (IdP side only) |
The BindingType specifies the transport type that the service being registered should use. Note that not every kind of service supports every kind of transport. It is typical for SSO and SLO services to support POST and Redirect bindings.
The Location parameter specifies an absolute or relative path to the service within the SAML web service:
idp.AddIdPService(spsSingleSignOnService, csbtPOST, "https://idp.identityserver/saml/sso", -1, -1); // absolute path
idp.AddIdPService(spsSingleSignOnService, csbtRedirect, "/saml/sso", -1, -1); // relative path
The Priority parameter is nominal as it only specifies the relative priority of the transport in the IdP metadata. The actual transport used, among those supported, depends on the choice of the external service provider / application. Pass -1 to stick with the default priority.
The Index parameter specifies the index of the endpoint, which is a unique value assigned to each endpoint. Pass -1 unless you want to provide the index explicitly.
Note that this method registers the identity provider's own service - something that the identity provider provides. This is different to AddSPService method, which registers a foreign service provider's service - something that the identity provider should be aware of.
AddSP Method (SAMLIdPServer Module)
Registers an SP entity in SPSettings list.
Syntax
- (void)addSP:(NSString*)entityID :(NSString*)idPSSOLink;
Remarks
This method adds an empty entry to the SPSettings list of known service providers. When registering a service provider manually (v.s. importing it from its metadata with a ImportSettings call), make sure to register all the individual SP service endpoints (assertion consumer services, single logout services, and so on) manually using the AddSPService method.
Once you have added the SP entry to the list, you can edit it using the SPSettings property.
AddSPService Method (SAMLIdPServer Module)
Registers an SP service in the SPServices list.
Syntax
public func addSPService(service: Int32, bindingType: Int32, location: String, priority: Int32, index: Int32, entityID: String) throws -> Void
- (void)addSPService:(int)service :(int)bindingType :(NSString*)location :(int)priority :(int)index :(NSString*)entityID;
Remarks
Use this method to add an entry to the list of known external SAML services and their locations.
The identity provider needs to be knowledgeable of external SP services (applications) that it provides services to. That information can either be provided in the form of a metadata file (see ImportSettings), or registered manually using this method.
When using this method, make sure to register all the services you expect to work with. Note that if the same SP service is available through several different transports (bindings), you will need to register each (service, transport) pair individually:
idp.AddSPService(spsAssertionConsumerService, csbtPOST, "https://app.com/saml/acs", -1, -1, "http://app.com/saml/metadata");
idp.AddSPService(spsAssertionConsumerService, csbtRedirect, "https://app.com/saml/acs", -1, -1, "http://app.com/saml/metadata");
Use the Service parameter to specify the service to register:
spsUnknown | 0 | The service is of unknown or unsupported type |
spsAssertionConsumerService | 1 | The assertion consumer service (SP side only) |
spsSingleLogoutService | 2 | The single logout service (SP or IdP sides) |
spsArtifactResolutionService | 3 | The artifact resolution service (SP or IdP sides) |
spsAttributeQueryService | 4 | The attribute query service (IdP side only) |
spsSingleSignOnService | 5 | The single sign-on service (IdP side only) |
The BindingType specifies the transport type that the service being registered should use. Note that not every kind of service supports every kind of transport. It is typical for ACS service to use POST binding (due to the size of assertions), and SLS to either use POST or Redirect. This information is typically provided by the service provider.
The Location parameter specifies the absolute URL of the respective SAML web endpoint.
The Priority parameter specifies the relative priority of the transport among several identical services. The actual transport used may be different to the specified priority, as the request received from the SP (such as AuthnRequest) may explicitly request a specific transport to use.
The Index parameter specifies the index of the endpoint, which is a unique value assigned to each endpoint. Pass -1 unless you want to provide the index explicitly.
The EntityID parameter provides a unique identifier of the service provider. It is common to use the URL of the provider's metadata file as the Entity ID, although that is not a requirement.
Note that this method registers a known service - something that the identity provider should be aware of. This is different to the purpose of the AddIdPService method, which registers the identity provider's own service.
Cleanup Method (SAMLIdPServer Module)
Cleans up the server environment by purging expired sessions and cleaning caches.
Syntax
public func cleanup() throws -> Void
- (void)cleanup;
Remarks
Call this method while the server is active to clean up the environment allocated for the server by releasing unused resources and cleaning caches.
CompleteAuth Method (SAMLIdPServer Module)
Initiates transfer of the authentication fact (assertion) to the SP.
Syntax
public func completeAuth(connectionID: Int64, sessionID: String, spServiceIndex: Int32, relayState: String, tag: String) throws -> Int32
- (int)completeAuth:(long long)connectionID :(NSString*)sessionID :(int)SPServiceIndex :(NSString*)relayState :(NSString*)tag;
Remarks
Use this method to pass a SAML assertion to a chosen SP after completion of the IdP-initiated SSO process.
Calling this method is equivalent to navigating to the SP-specific IdP link on the web server running the SAML IdP service.
This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the ProcessingCompleted event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.
sprUnknown | 0 | Unknown or undefined processing result |
sprSuccess | 1 | The processing completed successfully. No tangible output has been generated (e.g. an artifact was resolved and acknowledged, but nothing needs to be sent to the browser). |
sprSAMLMessage | 2 | The processing was fully or partially successful. The output contains a new SAML message that needs to be conveyed to the other SAML party. |
sprSignOnPage | 3 | The processing was fully or partially successful. The output contains or redirects to a SAML login page. |
sprResource | 4 | The processing was fully or partially successful. The output contains, or redirects to, a generic web resource. |
sprSAMLError | 5 | The processing failed due to SAML-related issue (bad sign-on parameters, unknown principal etc.). The output contains a SAML error message. This still needs to be relayed to the other SAML party. |
sprTransportError | 6 | The operation could not be completed due to an issue with configuration (e.g. non-existent SAML endpoint), permissions, or network. The SAML protocol could not commence. The output contains a transport-layer (HTTP) error message which can/should be displayed to the user in the browser. |
You can use this method with or without the OfflineMode.
Config Method (SAMLIdPServer Module)
Sets or retrieves a configuration setting.
Syntax
- (NSString*)config:(NSString*)configurationString;
Remarks
Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.
These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.
To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).
To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.
DoAction Method (SAMLIdPServer Module)
Performs an additional action.
Syntax
- (NSString*)doAction:(NSString*)actionID :(NSString*)actionParams;
Remarks
DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.
The unique identifier (case insensitive) of the action is provided in the ActionID parameter.
ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....
DropClient Method (SAMLIdPServer Module)
Terminates a client connection.
Syntax
- (void)dropClient:(long long)connectionId :(BOOL)forced;
Remarks
Call this method to shut down a connected client. Forced indicates whether the connection should be closed in a graceful manner.
ExportSettings Method (SAMLIdPServer Module)
Saves the SP or IdP configuration to an XML metadata file.
Syntax
- (NSString*)exportSettings:(BOOL)idP :(int)index;
Remarks
Use this method to save the Identity Provider (IdP) or Service Provider (SP) configuration in the form of XML metadata. The IdP metadata file may then be transferred to identity providers (SP) to let them know about the IdP configuration.
When exporting IdP settings, adjust the identity provider configuration as required in IdPSettings object before calling this method. Assign MetaSigningCertificate to enforce signing of the metadata XML.
When exporting SP settings, provide the index of the service provider in the SPSettings list.
GetClientBuffer Method (SAMLIdPServer Module)
Acquires a piece of operation data.
Syntax
- (NSData*)getClientBuffer:(long long)connectionID :(NSString*)handle;
Remarks
Use this method to obtain a piece of data relevant to a transfer operation in a thread-safe way.
A typical place to call this method is inside the ResourceWrite event handler, when implementing customized file transfers.
GetProviderProperty Method (SAMLIdPServer Module)
Returns the value of a custom provider property.
Syntax
- (NSString*)getProviderProperty:(NSString*)name;
Remarks
This method, together with SetProviderProperty, provides an extensible way of managing the Identity Provider's settings that are not available through the primary properties of the component. As SAML usage scenarios evolve and new providers appear, the list of supported properties can be extended.
The following properties are currently supported:
- ContactPerson
- OrganizationName
- OrganizationDisplayName
- OrganizationURL
- OrganizationLang
GetRequestBytes Method (SAMLIdPServer Module)
Returns the contents of the received HTTP request.
Syntax
- (NSData*)getRequestBytes:(long long)connectionID :(NSString*)requestFilter;
Remarks
Use this method to get the body of the received HTTP request. Note that the body of GET and HEAD requests is empty. The method returns the requested content.
GetRequestHeader Method (SAMLIdPServer Module)
Returns a request header value.
Syntax
- (NSString*)getRequestHeader:(long long)connectionId :(NSString*)headerName;
Remarks
Use this method to get the value of a request header. A good place to call this method is a request-marking event, such as GetRequest or PostRequest.
GetResponseHeader Method (SAMLIdPServer Module)
Returns a response header value.
Syntax
- (NSString*)getResponseHeader:(long long)connectionId :(NSString*)headerName;
Remarks
Use this method to get the value of a response header. A good place to call this method is HeadersPrepared event. Call the method with empty HeaderName to get the whole response header.
GetSessionProperty Method (SAMLIdPServer Module)
Returns the value of a custom session property.
Syntax
- (NSString*)getSessionProperty:(NSString*)sessionID :(NSString*)name;
Remarks
This method, together with SetSessionProperty, provides an extensible way of managing the Identity Provider's session properties that are not available through the primary properties and events of the component. These methods can be called on any active browser session. Use SessionCreated and SessionDestroyed events to get notifications about session creation and disposal.
The following properties are supported for IdP sessions and can be passed to the Name parameter of this method:
- AuthnContextClassRef: the authentication context Auth class.
- AuthnRequestID: the AuthnRequest ID.
- Binding: the binding type used.
- Certificate: the certificate that signed the request (in base16 DER-encoded format).
- CustomAuthFlow: whether the session uses a custom authentication flow.
- Expires: the web session expiration time.
- LoggedIn: whether the user associated with this session has successfully undergone the authentication procedures.
- Login: the login name used by the user to authenticate themselves.
- LoginAttempts: the number of login attempts available for the user.
- LogoutRequestID: the LogoutRequest ID.
- NameID: the NameID of the user.
- NameIDFormat: the format of the NameID of the user.
- FormattedNameID: the formatted version of the NameID.
- NameIDPolicyFormat: the name ID policy format.
- NameIDPolicyIdentifier: the name ID policy identifier.
- RelayState: the current (last) relay state entry.
- ResponseLocation: the location where the response should be sent.
- Session: the session ID (the same as you pass as parameter).
- SessionIndex: the cross-network session index assigned to this session.
- SP: the entity ID of the service provider.
- URL: the current request's URL.
- UserData: the protocol-independent user data. Use this session property to store custom information associated with the session across contexts.
ImportSettings Method (SAMLIdPServer Module)
Loads the metadata required for information exchange with the identity provider. Both local (IdP-side) and remote (SP-side) metadata can be loaded with this call.
Syntax
- (void)importSettings:(NSString*)metadata :(BOOL)idP;
Remarks
The Service provider (SP) may have a lot of different options and requirements for interactions with the Identity provider (IdP). Usually all these options together with X.509 certificates needed for data exchange are stored in XML metadata files. Use this method to load metadata from such file generated by the service provider.
The Metadata parameter contains metadata in the form of byte array. Set IdP parameter to true to indicate that it is the Identity Provider's own settings that are being loaded.
The loaded metadata is populated in the IdPSettings or SPSettings object (depending on the value of the IdP parameter).
InitiateArtifactResolve Method (SAMLIdPServer Module)
Initiates the artifact resolution protocol.
Syntax
public func initiateArtifactResolve(connectionID: Int64, sessionID: String, spServiceIndex: Int32, artifact: String, tag: String) throws -> Int32
- (int)initiateArtifactResolve:(long long)connectionID :(NSString*)sessionID :(int)SPServiceIndex :(NSString*)artifact :(NSString*)tag;
Remarks
Use this event to initiate the artifact resolution protocol for Artifact. Specify the desired SP service endpoint via the SPServiceIndex parameter.
sprUnknown | 0 | Unknown or undefined processing result |
sprSuccess | 1 | The processing completed successfully. No tangible output has been generated (e.g. an artifact was resolved and acknowledged, but nothing needs to be sent to the browser). |
sprSAMLMessage | 2 | The processing was fully or partially successful. The output contains a new SAML message that needs to be conveyed to the other SAML party. |
sprSignOnPage | 3 | The processing was fully or partially successful. The output contains or redirects to a SAML login page. |
sprResource | 4 | The processing was fully or partially successful. The output contains, or redirects to, a generic web resource. |
sprSAMLError | 5 | The processing failed due to SAML-related issue (bad sign-on parameters, unknown principal etc.). The output contains a SAML error message. This still needs to be relayed to the other SAML party. |
sprTransportError | 6 | The operation could not be completed due to an issue with configuration (e.g. non-existent SAML endpoint), permissions, or network. The SAML protocol could not commence. The output contains a transport-layer (HTTP) error message which can/should be displayed to the user in the browser. |
You can use this method with or without the OfflineMode.
Note: this method is currently in development and will be available in later SecureBlackbox updates.
InitiateAuth Method (SAMLIdPServer Module)
Starts IdP-initiated SAML authentication flow.
Syntax
public func initiateAuth(connectionID: Int64, sessionID: String, spServiceIndex: Int32, tag: String) throws -> Int32
- (int)initiateAuth:(long long)connectionID :(NSString*)sessionID :(int)SPServiceIndex :(NSString*)tag;
Remarks
Use this method to initiate SAML authentication flow on the IdP side.
This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the ProcessingCompleted event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.
sprUnknown | 0 | Unknown or undefined processing result |
sprSuccess | 1 | The processing completed successfully. No tangible output has been generated (e.g. an artifact was resolved and acknowledged, but nothing needs to be sent to the browser). |
sprSAMLMessage | 2 | The processing was fully or partially successful. The output contains a new SAML message that needs to be conveyed to the other SAML party. |
sprSignOnPage | 3 | The processing was fully or partially successful. The output contains or redirects to a SAML login page. |
sprResource | 4 | The processing was fully or partially successful. The output contains, or redirects to, a generic web resource. |
sprSAMLError | 5 | The processing failed due to SAML-related issue (bad sign-on parameters, unknown principal etc.). The output contains a SAML error message. This still needs to be relayed to the other SAML party. |
sprTransportError | 6 | The operation could not be completed due to an issue with configuration (e.g. non-existent SAML endpoint), permissions, or network. The SAML protocol could not commence. The output contains a transport-layer (HTTP) error message which can/should be displayed to the user in the browser. |
You can use this method with or without the OfflineMode.
Once the user has been authenticated, you can use ProcessSignOnRequest to generate SAML assertions for specific SPs.
InitiateLogout Method (SAMLIdPServer Module)
Starts IdP-initiated SAML logout flow.
Syntax
public func initiateLogout(connectionID: Int64, sessionID: String, spServiceIndex: Int32, tag: String) throws -> Int32
- (int)initiateLogout:(long long)connectionID :(NSString*)sessionID :(int)SPServiceIndex :(NSString*)tag;
Remarks
Use this method to initiate SAML logout flow on the IdP side. Pass the index of the logout endpoint that you want to use to the SPServiceIndex parameter.
This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the ProcessingCompleted event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.
sprUnknown | 0 | Unknown or undefined processing result |
sprSuccess | 1 | The processing completed successfully. No tangible output has been generated (e.g. an artifact was resolved and acknowledged, but nothing needs to be sent to the browser). |
sprSAMLMessage | 2 | The processing was fully or partially successful. The output contains a new SAML message that needs to be conveyed to the other SAML party. |
sprSignOnPage | 3 | The processing was fully or partially successful. The output contains or redirects to a SAML login page. |
sprResource | 4 | The processing was fully or partially successful. The output contains, or redirects to, a generic web resource. |
sprSAMLError | 5 | The processing failed due to SAML-related issue (bad sign-on parameters, unknown principal etc.). The output contains a SAML error message. This still needs to be relayed to the other SAML party. |
sprTransportError | 6 | The operation could not be completed due to an issue with configuration (e.g. non-existent SAML endpoint), permissions, or network. The SAML protocol could not commence. The output contains a transport-layer (HTTP) error message which can/should be displayed to the user in the browser. |
You can use this method with or without the OfflineMode.
ListClients Method (SAMLIdPServer Module)
Enumerates the connected clients.
Syntax
public func listClients() throws -> String
- (NSString*)listClients;
Remarks
This method enumerates the connected clients. It returns a list of strings, with each string being of 'ConnectionID|Address|Port' format, and representing a single connection.
PinClient Method (SAMLIdPServer Module)
Takes a snapshot of the connection's properties.
Syntax
- (void)pinClient:(long long)connectionId;
Remarks
Use this method to take a snapshot of a connected client. The captured properties are populated in PinnedClient and PinnedClientChain properties.
ProcessArtifact Method (SAMLIdPServer Module)
Processes an artifact request received from the SP service at one of artifact receiver endpoints.
Syntax
public func processArtifact(connectionID: Int64, sessionID: String, request: String, tag: String) throws -> Int32
- (int)processArtifact:(long long)connectionID :(NSString*)sessionID :(NSString*)request :(NSString*)tag;
Remarks
Use this method to pass a SAML artifact received at one of the artifact endpoints.
Artifact messages are typically very simple:
https://idp.server.com/sso/artifact?SAMLart=artifact
In response to the artifact received, the server initiates an artifact resolution protocol to retrieve the SAML message identified by the artifact. This will typically expose itself via an invocation of the ArtifactResolveRequestPrepared event, and, later on, of an event matching the type of the actual message received - such as AuthnRequestReceived.
sprUnknown | 0 | Unknown or undefined processing result |
sprSuccess | 1 | The processing completed successfully. No tangible output has been generated (e.g. an artifact was resolved and acknowledged, but nothing needs to be sent to the browser). |
sprSAMLMessage | 2 | The processing was fully or partially successful. The output contains a new SAML message that needs to be conveyed to the other SAML party. |
sprSignOnPage | 3 | The processing was fully or partially successful. The output contains or redirects to a SAML login page. |
sprResource | 4 | The processing was fully or partially successful. The output contains, or redirects to, a generic web resource. |
sprSAMLError | 5 | The processing failed due to SAML-related issue (bad sign-on parameters, unknown principal etc.). The output contains a SAML error message. This still needs to be relayed to the other SAML party. |
sprTransportError | 6 | The operation could not be completed due to an issue with configuration (e.g. non-existent SAML endpoint), permissions, or network. The SAML protocol could not commence. The output contains a transport-layer (HTTP) error message which can/should be displayed to the user in the browser. |
You can use this method with or without the OfflineMode.
Note: this method is currently in development and will be available in later SecureBlackbox updates.
ProcessArtifactResolveRequest Method (SAMLIdPServer Module)
Processes an artifact request received from the SP service at one of the ARS endpoints.
Syntax
public func processArtifactResolveRequest(connectionID: Int64, sessionID: String, request: String, tag: String) throws -> Int32
- (int)processArtifactResolveRequest:(long long)connectionID :(NSString*)sessionID :(NSString*)request :(NSString*)tag;
Remarks
Use this method to pass a SAML artifact request received at one of the ArtifactResolutionService endpoints.
This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the ProcessingCompleted event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.
sprUnknown | 0 | Unknown or undefined processing result |
sprSuccess | 1 | The processing completed successfully. No tangible output has been generated (e.g. an artifact was resolved and acknowledged, but nothing needs to be sent to the browser). |
sprSAMLMessage | 2 | The processing was fully or partially successful. The output contains a new SAML message that needs to be conveyed to the other SAML party. |
sprSignOnPage | 3 | The processing was fully or partially successful. The output contains or redirects to a SAML login page. |
sprResource | 4 | The processing was fully or partially successful. The output contains, or redirects to, a generic web resource. |
sprSAMLError | 5 | The processing failed due to SAML-related issue (bad sign-on parameters, unknown principal etc.). The output contains a SAML error message. This still needs to be relayed to the other SAML party. |
sprTransportError | 6 | The operation could not be completed due to an issue with configuration (e.g. non-existent SAML endpoint), permissions, or network. The SAML protocol could not commence. The output contains a transport-layer (HTTP) error message which can/should be displayed to the user in the browser. |
You can use this method with or without the OfflineMode.
Note: this method is currently in development and will be available in later SecureBlackbox updates.
ProcessAttributeQuery Method (SAMLIdPServer Module)
Processes an attribute request received from the SP service at one of the AQS endpoints.
Syntax
public func processAttributeQuery(connectionID: Int64, sessionID: String, request: String, tag: String) throws -> Int32
- (int)processAttributeQuery:(long long)connectionID :(NSString*)sessionID :(NSString*)request :(NSString*)tag;
Remarks
Use this method to pass a SAML attribute request received at one of the AttributeQueryService endpoints.
This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the ProcessingCompleted event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.
sprUnknown | 0 | Unknown or undefined processing result |
sprSuccess | 1 | The processing completed successfully. No tangible output has been generated (e.g. an artifact was resolved and acknowledged, but nothing needs to be sent to the browser). |
sprSAMLMessage | 2 | The processing was fully or partially successful. The output contains a new SAML message that needs to be conveyed to the other SAML party. |
sprSignOnPage | 3 | The processing was fully or partially successful. The output contains or redirects to a SAML login page. |
sprResource | 4 | The processing was fully or partially successful. The output contains, or redirects to, a generic web resource. |
sprSAMLError | 5 | The processing failed due to SAML-related issue (bad sign-on parameters, unknown principal etc.). The output contains a SAML error message. This still needs to be relayed to the other SAML party. |
sprTransportError | 6 | The operation could not be completed due to an issue with configuration (e.g. non-existent SAML endpoint), permissions, or network. The SAML protocol could not commence. The output contains a transport-layer (HTTP) error message which can/should be displayed to the user in the browser. |
You can use this method with or without the OfflineMode.
Note: this method is currently in development and will be available in later SecureBlackbox updates.
ProcessGenericRequest Method (SAMLIdPServer Module)
Processes a generic HTTP SAML request.
Syntax
- (NSData*)processGenericRequest:(long long)connectionID :(NSData*)request;
Remarks
Use this method to process a generic well-formed HTTP SAML request obtained elsewhere. This is a handy mechanism to bind the SAML processor to an external web engine.
The Request parameter is expected to contain a full HTTP request, including the HTTP method string (GET, POST) and all the headers.
You can use this method with or without the OfflineMode.
ProcessLogoutRequest Method (SAMLIdPServer Module)
Processes logout request received from the SP service at one of the SLS endpoints.
Syntax
public func processLogoutRequest(connectionID: Int64, sessionID: String, request: String, tag: String) throws -> Int32
- (int)processLogoutRequest:(long long)connectionID :(NSString*)sessionID :(NSString*)request :(NSString*)tag;
Remarks
Use this method to pass a SAML logout request received at one of the SingleLogoutService endpoints.
An SLS endpoint may receive requests of two kinds: LogoutRequest and LogoutResponse. If Request contains a LogoutRequest, the content generated by this method will contain a corresponding LogoutResponse. If Request contains a LogoutResponse, the returned content is empty.
This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the ProcessingCompleted event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.
sprUnknown | 0 | Unknown or undefined processing result |
sprSuccess | 1 | The processing completed successfully. No tangible output has been generated (e.g. an artifact was resolved and acknowledged, but nothing needs to be sent to the browser). |
sprSAMLMessage | 2 | The processing was fully or partially successful. The output contains a new SAML message that needs to be conveyed to the other SAML party. |
sprSignOnPage | 3 | The processing was fully or partially successful. The output contains or redirects to a SAML login page. |
sprResource | 4 | The processing was fully or partially successful. The output contains, or redirects to, a generic web resource. |
sprSAMLError | 5 | The processing failed due to SAML-related issue (bad sign-on parameters, unknown principal etc.). The output contains a SAML error message. This still needs to be relayed to the other SAML party. |
sprTransportError | 6 | The operation could not be completed due to an issue with configuration (e.g. non-existent SAML endpoint), permissions, or network. The SAML protocol could not commence. The output contains a transport-layer (HTTP) error message which can/should be displayed to the user in the browser. |
You can use this method with or without the OfflineMode.
ProcessSignOnRequest Method (SAMLIdPServer Module)
Processes a single sign-on request received from the SP service at one of the SSO endpoints.
Syntax
public func processSignOnRequest(connectionID: Int64, sessionID: String, request: String, tag: String) throws -> Int32
- (int)processSignOnRequest:(long long)connectionID :(NSString*)sessionID :(NSString*)request :(NSString*)tag;
Remarks
Use this method to pass a SAML Single Sign-On request received at one of the SingleSignOnService endpoints.
This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the ProcessingCompleted event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.
sprUnknown | 0 | Unknown or undefined processing result |
sprSuccess | 1 | The processing completed successfully. No tangible output has been generated (e.g. an artifact was resolved and acknowledged, but nothing needs to be sent to the browser). |
sprSAMLMessage | 2 | The processing was fully or partially successful. The output contains a new SAML message that needs to be conveyed to the other SAML party. |
sprSignOnPage | 3 | The processing was fully or partially successful. The output contains or redirects to a SAML login page. |
sprResource | 4 | The processing was fully or partially successful. The output contains, or redirects to, a generic web resource. |
sprSAMLError | 5 | The processing failed due to SAML-related issue (bad sign-on parameters, unknown principal etc.). The output contains a SAML error message. This still needs to be relayed to the other SAML party. |
sprTransportError | 6 | The operation could not be completed due to an issue with configuration (e.g. non-existent SAML endpoint), permissions, or network. The SAML protocol could not commence. The output contains a transport-layer (HTTP) error message which can/should be displayed to the user in the browser. |
You can use this method with or without the OfflineMode.
ProcessSignOnResponse Method (SAMLIdPServer Module)
Processes the submission of the login form previously generated by the IdP server.
Syntax
public func processSignOnResponse(connectionID: Int64, sessionID: String, response: String, tag: String) throws -> Int32
- (int)processSignOnResponse:(long long)connectionID :(NSString*)sessionID :(NSString*)response :(NSString*)tag;
Remarks
Use this method to pass the login form data that was received from the user in response to the presented login form, to the IdP server. If the provided data matches the form, the credentials are passed to the application via the UserAuthVerifyCredentials event.
This method returns the processing result as one of the values given below. Right before it returns it passes the processing results back to the caller via the ProcessingCompleted event. This event fires independently of the processing outcome (success or failure), and contains the same ConnectionID that is passed to this call.
sprUnknown | 0 | Unknown or undefined processing result |
sprSuccess | 1 | The processing completed successfully. No tangible output has been generated (e.g. an artifact was resolved and acknowledged, but nothing needs to be sent to the browser). |
sprSAMLMessage | 2 | The processing was fully or partially successful. The output contains a new SAML message that needs to be conveyed to the other SAML party. |
sprSignOnPage | 3 | The processing was fully or partially successful. The output contains or redirects to a SAML login page. |
sprResource | 4 | The processing was fully or partially successful. The output contains, or redirects to, a generic web resource. |
sprSAMLError | 5 | The processing failed due to SAML-related issue (bad sign-on parameters, unknown principal etc.). The output contains a SAML error message. This still needs to be relayed to the other SAML party. |
sprTransportError | 6 | The operation could not be completed due to an issue with configuration (e.g. non-existent SAML endpoint), permissions, or network. The SAML protocol could not commence. The output contains a transport-layer (HTTP) error message which can/should be displayed to the user in the browser. |
You can use this method with or without the OfflineMode.
RemoveSP Method (SAMLIdPServer Module)
Removes an SP from the list of known service providers.
Syntax
Remarks
Use this method to remove information about a service provider from the SPSettings list. The IdP server will be unable to process any further requests from this provider once it is removed.
Reset Method (SAMLIdPServer Module)
Resets the component settings.
Syntax
public func reset() throws -> Void
- (void)reset;
Remarks
Reset is a generic method available in every class.
SetClientBuffer Method (SAMLIdPServer Module)
Commits a data buffer to the connection.
Syntax
- (void)setClientBuffer:(long long)connectionID :(NSString*)handle :(NSData*)value;
Remarks
Use this method from your ResourceRead event handler to commit a chunk of file data to the server component.
SetProviderProperty Method (SAMLIdPServer Module)
Sets the value of a custom provider property.
Syntax
- (void)setProviderProperty:(NSString*)name :(NSString*)value;
Remarks
This method, together with GetProviderProperty, provides an extensible way of managing the Identity Provider's settings that are not available through the primary properties of the component. As SAML usage scenarios evolve and new providers appear, the list of supported properties can be extended.
The following properties are currently supported:
- ContactPerson
- OrganizationName
- OrganizationDisplayName
- OrganizationURL
- OrganizationLang
SetResponseHeader Method (SAMLIdPServer Module)
Sets a response header.
Syntax
public func setResponseHeader(connectionId: Int64, headerName: String, value: String) throws -> Void
- (void)setResponseHeader:(long long)connectionId :(NSString*)headerName :(NSString*)value;
Remarks
Use this method to set a response header. A good place to call this method is a request-marking event, such as GetRequest or PostRequest.
SetSessionProperty Method (SAMLIdPServer Module)
Sets the value of a custom provider session property.
Syntax
- (void)setSessionProperty:(NSString*)sessionID :(NSString*)name :(NSString*)value;
Remarks
This method, together with GetSessionProperty, provides an extensible way of managing the Identity Provider's session settings that are not available through the primary properties and events of the component.
The following properties can be adjusted for each individual session:
- AuthnContextClassRef: the authentication context Auth class.
- AuthnRequestID: the AuthnRequest ID.
- Certificate: the certificate that signed the request (in base16 DER-encoded format).
- CustomAuthFlow: whether the session uses a custom authentication flow.
- Login: the login name used by the user to authenticate themselves.
- LoginAttempts: the number of login attempts available for the user.
- LogoutRequestID: the LogoutRequest ID.
- NameID: the NameID of the user.
- NameIDPolicyFormat: the name ID policy format.
- NameIDPolicyIdentifier: the name ID policy identifier.
- RelayState: the current (last) relay state entry.
- ResponseLocation: the location where the response should be sent.
- Session: the session ID (the same as you pass as parameter).
- SessionIndex: the cross-network session index assigned to this session.
- URL: the current request's URL.
- UserData: the protocol-independent user data. Use this session property to store custom information associated with the session across contexts.
Note: setting a session property invokes a call to SessionStateSave. The component does that to update the session state kept externally.
Note: changing session properties mindlessly may break the protocol flow. For example, changing AuthnRequestID to a different value may cause the Service Provider to reject the subsequent assertion message, as it will contain a now-unmatching In-Response-To entry.
Start Method (SAMLIdPServer Module)
Starts the IdP server.
Syntax
public func start() throws -> Void
- (void)start;
Remarks
Use this method to start listening for incoming connections.
Stop Method (SAMLIdPServer Module)
Stops the IdP server.
Syntax
public func stop() throws -> Void
- (void)stop;
Remarks
Call this method to stop listening for incoming connections.
Accept Event (SAMLIdPServer Module)
Reports an incoming connection.
Syntax
func onAccept(remoteAddress: String, remotePort: Int32, accept: inout Bool)
- (void)onAccept:(NSString*)remoteAddress :(int)remotePort :(int*)accept;
Remarks
This event is fired when a new connection from RemoteAddress:RemotePort is ready to be accepted. Use the Accept parameter to accept or decline it.
Subscribe to Connect event to be notified of every connection that has been set up.
ArtifactReceived Event (SAMLIdPServer Module)
The server fires this event upon receiving an Artifact message from the other side.
Syntax
func onArtifactReceived(connectionID: Int64, sessionID: String, requestID: String, sp: String, artifact: String, action: inout Int32)
- (void)onArtifactReceived:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(NSString*)artifact :(int*)action;
Remarks
The Artifact message is very simple and only contains the actual artifact (an opaque string). Depending on the choice of the Action parameter, the further flow may go as following:
- fraAuto: the server will prepare an ArtifactResolve request and sent it to the other side to retrieve the artifact.
- fraCustom: the server will acknowledge the receipt of the artifact, but it is the task of your code to request the message and pass it on to the server via ProcessGenericRequest method.
- fraReject: the server will discard the artifact.
Note that you still can choose fraAuto to let the server proceed, but alter the flow as required in further events, such as ArtifactResolveRequestPrepared.
In OfflineMode this event would typically be fired from ProcessArtifact call.
ArtifactResolveRequestPrepared Event (SAMLIdPServer Module)
This event is fired when a new artifact resolution request message has been prepared by the component.
Syntax
func onArtifactResolveRequestPrepared(connectionID: Int64, sessionID: String, requestID: String, sp: String, artifact: String)
- (void)onArtifactResolveRequestPrepared:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(NSString*)artifact;
Remarks
Subscribe to this event to be notified about preparation of artifact resolution requests. This is fired right after the resolution request has been prepared, and just before the component sends it out to the service provider.
ArtifactResolveRequestReceived Event (SAMLIdPServer Module)
Reports receipt of ArtifactResolveRequest message.
Syntax
func onArtifactResolveRequestReceived(connectionID: Int64, sessionID: String, requestID: String, sp: String, isEncrypted: Bool, isSigned: Bool, artifact: String, action: inout Int32)
- (void)onArtifactResolveRequestReceived:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(BOOL)isEncrypted :(BOOL)isSigned :(NSString*)artifact :(int*)action;
Remarks
The component fires this event to report receipt of incoming artifact resolution request. The Artifact parameter contains the artifact identifier received.
The application can choose to accept or reject the request, or process it manually, using the Action parameter:
fraAuto | 1 | Handle the requested action automatically by the server |
fraCustom | 2 | Override the action using the user code logic |
fraAbort | 3 | Abort the requested action |
AssertionPrepared Event (SAMLIdPServer Module)
This event fires when a new assertion has been prepared by the IdP server.
Syntax
func onAssertionPrepared(connectionID: Int64, sessionID: String, requestID: String, sp: String, body: String, auth: String, nameID: String, nameIDFormat: String, sessionIndex: String, attributes: String, validFrom: String, validTo: String)
- (void)onAssertionPrepared:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(NSString*)body :(NSString*)auth :(NSString*)nameID :(NSString*)nameIDFormat :(NSString*)sessionIndex :(NSString*)attributes :(NSString*)validFrom :(NSString*)validTo;
Remarks
The component fires this event when it has prepared an assertion to be sent to the SP as part of the authentication process. This event may fire from within ProcessSignOnRequest and ProcessSignOnResponse calls when working in OfflineMode, and at any time otherwise.
The RequestID parameter contains the request ID, in response to which the assertion was created. The SP parameter contains the identifier of the service provider where the assertion will be sent to. The Body parameter contains the assertion itself in XML format. The NameID parameter contains the name identifier of the authenticated user, and SessionIndex the unique session index of the new session. The ValidFrom and ValidTo parameters specify the validity period of the assertion.
AttributeQueryReceived Event (SAMLIdPServer Module)
Notifies the application about receipt of an AttributeQuery.
Syntax
func onAttributeQueryReceived(connectionID: Int64, sessionID: String, requestID: String, sp: String, isEncrypted: Bool, isSigned: Bool, nameID: String, nameIDFormat: String, attributes: String, action: inout Int32)
- (void)onAttributeQueryReceived:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(BOOL)isEncrypted :(BOOL)isSigned :(NSString*)nameID :(NSString*)nameIDFormat :(NSString*)attributes :(int*)action;
Remarks
The component fires this event to notify the application of receipt of an AttributeQuery message. The parameters of the event detail the properties included in the request. The NameID and NameIDFormat specify the subject, and the Attributes string contains a list of attributes being requested.
The application can choose to accept or reject the request, or process it manually, using the Action parameter:
fraAuto | 1 | Handle the requested action automatically by the server |
fraCustom | 2 | Override the action using the user code logic |
fraAbort | 3 | Abort the requested action |
If the application chooses to process the request manually, the component will go ahead to fire ReadAttribute event repeatedly for each attribute in the list. The application must subscribe to the event and return the attribute parameters and values from there.
AuthnRequestReceived Event (SAMLIdPServer Module)
The server fires this event upon receiving an AuthnRequest message from the other side.
Syntax
func onAuthnRequestReceived(connectionID: Int64, sessionID: String, requestID: String, sp: String, isEncrypted: Bool, isSigned: Bool, nameIDFormat: inout String, forceAuthn: inout Bool, nonInteractive: inout Bool, authenticated: inout Bool, action: inout Int32)
- (void)onAuthnRequestReceived:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(BOOL)isEncrypted :(BOOL)isSigned :(NSString**)nameIDFormat :(int*)forceAuthn :(int*)nonInteractive :(int*)authenticated :(int*)action;
Remarks
The event reports the details of the received AuthnRequest message. The ForceAuthn and NonInteractive parameters contain optional suggestions included in the request. The Authenticated parameter specifies whether the user has already been authenticated within this session. All the three parameters can be adjusted in the event handler to direct the authentication logic in the required direction.
The application can choose to accept or reject the request, or process it manually, using the Action parameter:
fraAuto | 1 | Handle the requested action automatically by the server |
fraCustom | 2 | Override the action using the user code logic |
fraAbort | 3 | Abort the requested action |
In OfflineMode this event would typically be fired from ProcessSignOnRequest call.
Connect Event (SAMLIdPServer Module)
Reports an accepted connection.
Syntax
- (void)onConnect:(long long)connectionId :(NSString*)remoteAddress :(int)remotePort;
Remarks
The class fires this event to report that a new connection has been established. ConnectionId indicates the unique ID assigned to this connection. The same ID will be supplied to any other events related to this connection, such as SessionClosed or SessionEstablished.
Disconnect Event (SAMLIdPServer Module)
Fires to report a disconnected client.
Syntax
func onDisconnect(connectionID: Int64)
- (void)onDisconnect:(long long)connectionID;
Remarks
The class fires this event when a connected client disconnects.
Error Event (SAMLIdPServer Module)
Information about errors during data delivery.
Syntax
func onError(connectionID: Int64, sessionID: String, errorCode: Int32, fatal: Bool, remote: Bool, description: String)
- (void)onError:(long long)connectionID :(NSString*)sessionID :(int)errorCode :(BOOL)fatal :(BOOL)remote :(NSString*)description;
Remarks
The event is fired in case of exceptional conditions during message processing.
ErrorCode contains an error code and Description contains a textual description of the error. For a list of valid error codes and their descriptions, please refer to the section.
ExternalSign Event (SAMLIdPServer Module)
Handles remote or external signing initiated by the server protocol.
Syntax
func onExternalSign(connectionID: Int64, operationId: String, hashAlgorithm: String, pars: String, data: String, signedData: inout String)
- (void)onExternalSign:(long long)connectionID :(NSString*)operationId :(NSString*)hashAlgorithm :(NSString*)pars :(NSString*)data :(NSString**)signedData;
Remarks
Assign a handler to this event if you need to delegate a low-level signing operation to an external, remote, or custom signing engine. Depending on the settings, the handler will receive a hashed or unhashed value to be signed.
The event handler must pass the value of Data to the signer, obtain the signature, and pass it back to the class via the SignedData parameter.
OperationId provides a comment about the operation and its origin. It depends on the exact class being used, and may be empty. HashAlgorithm specifies the hash algorithm being used for the operation, and Pars contains algorithm-dependent parameters.
The class uses base16 (hex) encoding for the Data, SignedData, and Pars parameters. If your signing engine uses a different input and output encoding, you may need to decode and/or encode the data before and/or after the signing.
A sample MD5 hash encoded in base16: a0dee2a0382afbb09120ffa7ccd8a152 - lower case base16 A0DEE2A0382AFBB09120FFA7CCD8A152 - upper case base16
A sample event handler that uses the .NET RSACryptoServiceProvider class may look like the following:
signer.OnExternalSign += (s, e) =>
{
var cert = new X509Certificate2("cert.pfx", "", X509KeyStorageFlags.Exportable);
var key = (RSACryptoServiceProvider)cert.PrivateKey;
var dataToSign = e.Data.FromBase16String();
var signedData = key.SignHash(dataToSign, "2.16.840.1.101.3.4.2.1");
e.SignedData = signedData.ToBase16String();
};
LogoutRequestPrepared Event (SAMLIdPServer Module)
This event is fired when a new logout request has been prepared.
Syntax
func onLogoutRequestPrepared(connectionID: Int64, sessionID: String, requestID: String, sp: String, nameID: String, nameIDFormat: String, sessionIndex: String, relayState: inout String)
- (void)onLogoutRequestPrepared:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(NSString*)nameID :(NSString*)nameIDFormat :(NSString*)sessionIndex :(NSString**)relayState;
Remarks
The component uses this event to report completion of the LogoutRequest preparation. The NameID, NameIDFormat, and SessionIndex parameters indicate the subject that is being logged out. The SP parameter references the service provider involved.
The RelayState contains the relay state value that is going to be passed with the LogoutRequest to the remote party and mirrored back (if the protocol supports it).
LogoutRequestReceived Event (SAMLIdPServer Module)
The component uses this event to notify the application about an incoming SAML Logout Request message.
Syntax
func onLogoutRequestReceived(connectionID: Int64, sessionID: String, requestID: String, sp: String, isEncrypted: Bool, isSigned: Bool, nameID: String, nameIDFormat: String, sessionIndex: String, action: inout Int32)
- (void)onLogoutRequestReceived:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(BOOL)isEncrypted :(BOOL)isSigned :(NSString*)nameID :(NSString*)nameIDFormat :(NSString*)sessionIndex :(int*)action;
Remarks
The SAML IdP server fires this event when a SAML logout request is received at a single logout service endpoint. The NameID, NameIDFormat, and SessionIndex parameters indicate the principal that is signing out.
The application can choose to accept or reject the request, or process it manually, using the Action parameter:
fraAuto | 1 | Handle the requested action automatically by the server |
fraCustom | 2 | Override the action using the user code logic |
fraAbort | 3 | Abort the requested action |
LogoutResponsePrepared Event (SAMLIdPServer Module)
The component uses this event to notify the application about the Logout Response message being ready to be sent.
Syntax
func onLogoutResponsePrepared(connectionID: Int64, sessionID: String, requestID: String, sp: String, body: String, nameID: String, nameIDFormat: String, sessionIndex: String)
- (void)onLogoutResponsePrepared:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(NSString*)body :(NSString*)nameID :(NSString*)nameIDFormat :(NSString*)sessionIndex;
Remarks
The IdP server fires this event when it has prepared a Logout Response message and is ready to send it out to the SP.
LogoutResponseReceived Event (SAMLIdPServer Module)
The component uses this event to notify the application about an incoming SAML LogoutResponse message.
Syntax
func onLogoutResponseReceived(connectionID: Int64, sessionID: String, requestID: String, sp: String, isEncrypted: Bool, isSigned: Bool, nameID: String, nameIDFormat: String, sessionIndex: String, relayState: String, action: inout Int32)
- (void)onLogoutResponseReceived:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(BOOL)isEncrypted :(BOOL)isSigned :(NSString*)nameID :(NSString*)nameIDFormat :(NSString*)sessionIndex :(NSString*)relayState :(int*)action;
Remarks
The SAML IdP server fires this event when a SAML logout response is received at a single logout service endpoint following the LogoutRequest sent earlier. The RelayState is a mirrored back value included in the request.
The NameID, NameIDFormat, and SessionIndex parameters indicate the principal that is signing out.
The application can choose to accept or reject the request, or process it manually, using the Action parameter:
fraAuto | 1 | Handle the requested action automatically by the server |
fraCustom | 2 | Override the action using the user code logic |
fraAbort | 3 | Abort the requested action |
NewAssertion Event (SAMLIdPServer Module)
This event reports a new assertion initiated by the IdP server.
Syntax
func onNewAssertion(connectionID: Int64, sessionID: String, requestID: String, sp: String, reason: Int32, authInstant: inout String, authContext: inout String, nameID: inout String, nameIDFormat: inout String, sessionIndex: inout String, attributes: inout String, validFrom: inout String, validTo: inout String, sign: inout Bool, encrypt: inout Bool)
- (void)onNewAssertion:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(int)reason :(NSString**)authInstant :(NSString**)authContext :(NSString**)nameID :(NSString**)nameIDFormat :(NSString**)sessionIndex :(NSString**)attributes :(NSString**)validFrom :(NSString**)validTo :(int*)sign :(int*)encrypt;
Remarks
The component fires this event when it is about to preapre an assertion to be sent to the SP as part of the authentication or attribute request process. This event may fire from within the ProcessSignOnRequest and ProcessSignOnResponse calls when working in OfflineMode, and at any time otherwise.
The RequestID parameter contains the request ID, in response to which the assertion is being created. The SP parameter contains the identifier of the service provider where the assertion will be sent to.
The Reason parameter contains the reason for the assertion to be generated. This can be an authentication request or an attribute request being received. The AuthInstant, AuthContext, NameID, SessionIndex, Attributes, ValidFrom, and ValidTo parameters indicate the initial parameters of the new assertion. Further events, such as ReadAttribute or AssertionPrepared will be fired later on to clarify the contents of the assertion.
Notification Event (SAMLIdPServer Module)
This event notifies the application about an underlying control flow event.
Syntax
- (void)onNotification:(NSString*)eventID :(NSString*)eventParam;
Remarks
The class fires this event to let the application know about some event, occurrence, or milestone in the class. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.
The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the class, the exact action it is performing, or the document being processed, one or both may be omitted.
This class can fire this event with the following EventID values:
ListeningStarted | Notifies the application that the server has started listening for incoming connections. |
ListeningStopped | Notifies the application that the server has stopped listening to incoming connections. |
ProcessingCompleted Event (SAMLIdPServer Module)
This event notifies the application of the completion of request or response processing.
Syntax
func onProcessingCompleted(connectionID: Int64, sessionID: String, tag: String, processingResult: Int32, response: String, redirect: Bool)
- (void)onProcessingCompleted:(long long)connectionID :(NSString*)sessionID :(NSString*)tag :(int)processingResult :(NSString*)response :(BOOL)redirect;
Remarks
The component fires ProcessingCompleted to notify the application about completion of an earlier initiated processing operation. It is only fired in OfflineMode in response to calls such as ProcessSignOnRequest, ProcessSignOnResponse, or similar. The main purpose of this event is to notify the application of the outcomes of the processing and return any prepared SAML entity for subsequent relay to the browser.
This event is fired strictly once for each Process* call, with the ConnectionID matching the value passed to the Process* method.
The SessionID parameter contains the identifier of the current virtual session. It may differ to the value passed to the Process* method if the session information was provided on the fly via the SessionInfoNeeded event. The ProcessingResult indicates the type of deliverable that was created during the processing (see below for possible values). The Response parameter contains the body of the deliverable. This can take one of the forms:
- a self-submitting form containing a SAML message.
- a redirect URL.
- a web page containing a login form.
- a SOAP XML response.
- an empty string if ProcessingResult is set to sprSuccess.
The Redirect parameter indicates whether the value of Response should be passed to the browser within the 302 Location header, or as a document body.
sprUnknown | 0 | Unknown or undefined processing result |
sprSuccess | 1 | The processing completed successfully. No tangible output has been generated (e.g. an artifact was resolved and acknowledged, but nothing needs to be sent to the browser). |
sprSAMLMessage | 2 | The processing was fully or partially successful. The output contains a new SAML message that needs to be conveyed to the other SAML party. |
sprSignOnPage | 3 | The processing was fully or partially successful. The output contains or redirects to a SAML login page. |
sprResource | 4 | The processing was fully or partially successful. The output contains, or redirects to, a generic web resource. |
sprSAMLError | 5 | The processing failed due to SAML-related issue (bad sign-on parameters, unknown principal etc.). The output contains a SAML error message. This still needs to be relayed to the other SAML party. |
sprTransportError | 6 | The operation could not be completed due to an issue with configuration (e.g. non-existent SAML endpoint), permissions, or network. The SAML protocol could not commence. The output contains a transport-layer (HTTP) error message which can/should be displayed to the user in the browser. |
ReadArtifact Event (SAMLIdPServer Module)
Requests content identified by an artifact from the application.
Syntax
func onReadArtifact(connectionID: Int64, sessionID: String, requestID: String, sp: String, artifact: String, value: inout String, skip: inout Bool)
- (void)onReadArtifact:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(NSString*)artifact :(NSString**)value :(int*)skip;
Remarks
The component fires this event to request the content matching Artifact from the application. This is normally happens within the artifact resolution protocol between an SP and the IdP server.
The application must provide the requested artifact content via the Value parameter. The application can choose not to provide the artifact content (for example, if it doesn't have it) by setting Skip to true.
ReadAttribute Event (SAMLIdPServer Module)
Requests an attribute from the application.
Syntax
func onReadAttribute(connectionID: Int64, sessionID: String, requestID: String, sp: String, nameID: String, nameIDFormat: String, attrName: inout String, attrNameFormat: inout String, attrFriendlyName: inout String, value: inout String, skip: inout Bool)
- (void)onReadAttribute:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(NSString*)nameID :(NSString*)nameIDFormat :(NSString**)attrName :(NSString**)attrNameFormat :(NSString**)attrFriendlyName :(NSString**)value :(int*)skip;
Remarks
The component fires this event to request an attribute from the application. This event can be invoked multiple times after the AttributeQueryReceived event has fired, to collect every attribute requested.
The application is expected to set the Value and, optionally, AttrNameFormat and AttrFriendlyName for every attribute requested. The AttrName mathes the name requested by the remote party, but the event handler can change it too if required.
If the application has no knowledge of or does not support the AttrName attribute, it can set Skip to true to avoid sending it.
ResourceClose Event (SAMLIdPServer Module)
Tells the application that it can close the opened resource.
Syntax
- (void)onResourceClose:(long long)connectionID :(NSString*)sessionID :(NSString*)handle;
Remarks
The class uses this event to notify the application that it can now close the resource opened earlier in its ResourceOpen handler.
ResourceOpen Event (SAMLIdPServer Module)
Requests the application to open the requested resource.
Syntax
func onResourceOpen(connectionID: Int64, sessionID: String, url: String, httpMethod: String, operationStatus: inout Int32, handle: inout String)
- (void)onResourceOpen:(long long)connectionID :(NSString*)sessionID :(NSString*)URL :(NSString*)httpMethod :(int*)operationStatus :(NSString**)handle;
Remarks
The class fires this event in virtualized mode if the application had returned the fraCustom modifier from the earlier ResourceRequest event call. Your code is expected to open the requested resource and be prepared to read from it in subsequent ResourceRead event calls. Check the operation status, and alter it, if needed, through the OperationStatus parameter:
ostOk | 1 | |
ostNoSuchFile | 2 | |
ostAccessDenied | 3 | |
ostWriteProtect | 4 | |
ostUnsupported | 5 | |
ostInvalidParameter | 6 | |
ostEOF | 7 |
ResourceRead Event (SAMLIdPServer Module)
Requests the application to read from an opened resource.
Syntax
func onResourceRead(connectionID: Int64, sessionID: String, handle: String, size: Int32, operationStatus: inout Int32)
- (void)onResourceRead:(long long)connectionID :(NSString*)sessionID :(NSString*)handle :(int)size :(int*)operationStatus;
Remarks
The class fires this event in virtualized mode to request another chunk of data from the resource opened earlier. The handler of this event should read up to Size bytes from the object, and pass them to the component with a SetClientBuffer call.
Use the OperationStatus parameter to return the operation result back to the server. When the file has been read up to its end, set OperationStatus to ostEOF to tell the components that no more ResourceRead calls are needed.
Set OperationStatus to one of the following values:
ostOk | 1 | |
ostNoSuchFile | 2 | |
ostAccessDenied | 3 | |
ostWriteProtect | 4 | |
ostUnsupported | 5 | |
ostInvalidParameter | 6 | |
ostEOF | 7 |
ResourceRequest Event (SAMLIdPServer Module)
Notifies the application that a server resource is requested.
Syntax
func onResourceRequest(connectionID: Int64, sessionID: String, url: String, httpMethod: String, resProtected: inout Bool, resSpecial: inout Bool, allowWriting: inout Bool, action: inout Int32)
- (void)onResourceRequest:(long long)connectionID :(NSString*)sessionID :(NSString*)URL :(NSString*)httpMethod :(int*)resProtected :(int*)resSpecial :(int*)allowWriting :(int*)action;
Remarks
The class uses this event to notify the application that the connection has requested a server resource.
The URL parameter specifies the resource requested. ResProtected is set to true if the resource is protected by SAML. ResSpecial is set to true if the request is a SAML resource, such as the metadata or an Assertion Consumer Service page. ConnectionID identifies the connected client.
Set Action to fraAuto to let the server handle the request automatically, or to fraCustom to handle the request in your code ('virtualize' the request).
This event may fire more than once for one resource if the client is forced to re-submit the request with a session cookie.
Choose Action as one of the following values:
fraAuto | 1 | Handle the requested action automatically by the server |
fraCustom | 2 | Override the action using the user code logic |
fraAbort | 3 | Abort the requested action |
ResourceWrite Event (SAMLIdPServer Module)
Requests the application to write to an opened resource.
Syntax
func onResourceWrite(connectionID: Int64, sessionID: String, handle: String, operationStatus: inout Int32)
- (void)onResourceWrite:(long long)connectionID :(NSString*)sessionID :(NSString*)handle :(int*)operationStatus;
Remarks
The class fires this event in virtualized mode to pass another chunk of data to a resource opened earlier. This event is called for write-enabled requests, such as POST or PUT. The handler of this event should read the pending data using the GetClientBuffer method and write them to the opened file descriptor.
Use the OperationStatus parameter to return the operation result back to the server:
ostOk | 1 | |
ostNoSuchFile | 2 | |
ostAccessDenied | 3 | |
ostWriteProtect | 4 | |
ostUnsupported | 5 | |
ostInvalidParameter | 6 | |
ostEOF | 7 |
SAMLMessagePrepared Event (SAMLIdPServer Module)
This event is fired when a SAML message has been prepared and is ready to be dispatched.
Syntax
func onSAMLMessagePrepared(connectionID: Int64, sessionID: String, messageID: String, destination: String, issueInstant: String, inResponseTo: String, requestBody: String, messageType: String, messageBody: inout String, success: inout Bool)
- (void)onSAMLMessagePrepared:(long long)connectionID :(NSString*)sessionID :(NSString*)messageID :(NSString*)destination :(NSString*)issueInstant :(NSString*)inResponseTo :(NSString*)requestBody :(NSString*)messageType :(NSString**)messageBody :(int*)success;
Remarks
Subscribe to this event to be notified about every SAML message that has been prepared by the server. This event is fired for every type of the outgoing message (e.g. SAMLResponse, LogoutRequest, or IdP metadata). The InResponseTo contains the ID of the message in response to which the current message is sent (if applicable). The RequestBody parameter contains the body of such request.
The MessageType parameter indicates the type of the message that has been prepared, such as SAMLResponse. The MessageBody contains the XML body of the message. The Success parameter indicates whether the message contains a positive statement or an error. Both the MessageBody and Success parameters are adjustable.
SAMLMessageReceived Event (SAMLIdPServer Module)
The server fires this event for every SAML message it receives.
Syntax
func onSAMLMessageReceived(connectionID: Int64, sessionID: String, messageID: String, issuer: String, issueInstant: String, inResponseTo: String, requestBody: String, messageType: String, messageBody: String, isSigned: Bool, action: inout Int32)
- (void)onSAMLMessageReceived:(long long)connectionID :(NSString*)sessionID :(NSString*)messageID :(NSString*)issuer :(NSString*)issueInstant :(NSString*)inResponseTo :(NSString*)requestBody :(NSString*)messageType :(NSString*)messageBody :(BOOL)isSigned :(int*)action;
Remarks
Subscribe to this event to be notified about incoming SAML messages.
The MessageType, MessageID, Issuer, and MessageBody parameters provide the details of the message received. The RequestBody and InResponseTo contain a reference to the request that this message is a response to (if any).
Set Action property as required to let the component know how to proceed.
fraAuto | 1 | Handle the requested action automatically by the server |
fraCustom | 2 | Override the action using the user code logic |
fraAbort | 3 | Abort the requested action |
SessionCreated Event (SAMLIdPServer Module)
This event is fired when a new session has been established.
Syntax
- (void)onSessionCreated:(long long)connectionID :(NSString*)sessionID;
Remarks
ConnectionID contains the identifier of the new session, SessionID specifies the ID of the new session.
SessionDestroyed Event (SAMLIdPServer Module)
This event is fired when the IdP server has closed a session.
Syntax
- (void)onSessionDestroyed:(long long)connectionID :(NSString*)sessionID;
Remarks
ConnectionID contains the identifier of the closed session.
SessionEvent Event (SAMLIdPServer Module)
Notifies the application about SAML session events.
Syntax
- (void)onSessionEvent:(long long)connectionID :(NSString*)sessionID :(NSString*)eventText;
Remarks
class uses this event to notify your code about events that happen within the lifeline of a SAML session. Handling it may be useful for development, logging, and monitoring purposes.
The SessionID parameter specifies the session ID, and the EventText parameter describes the event that happened. Below are a few typical examples of what EventText you can expect to get:
- Start
- IdPSSOReceived
- AuthnRequestReceived
- ChallengePrepared
- CredentialsReceived
- ResponsePrepared
- LoggedIn
- LogoutRequestReceived
- LogoutResponsePrepared
- ArtifactResolveReceived
- ArtifactResponsePrepared
- AttributeQueryReceived
- AttributeResponsePrepared
- Finish
SessionInfoNeeded Event (SAMLIdPServer Module)
This event is fired in OfflineMode to request the session ID for the current flow.
Syntax
func onSessionInfoNeeded(connectionID: Int64, sessionID: inout String)
- (void)onSessionInfoNeeded:(long long)connectionID :(NSString**)sessionID;
Remarks
SAML protocol is stateful, which means that SAML services need to keep session-related information between connections. When used in online mode - where the components listen and serve connections automatically - the components can use HTTP cookies to track connecting clients and maintain the session store at the background. However, when used in offline mode, the components do not have access to the HTTP layer and live too short for the session store to survive. That is why in offline mode the components rely on the application code to keep the session information for them.
The components use a collection of Session* events to exchange session information with the application:
- SessionCreated is called when the component establishes a new session. In offline mode, the application should associate the session ID with the connected user, for example by returning it as a cookie.
- SessionStateSave : the component passes the session state to the application and expects that the application saves it somewhere to return it back to the component at its request at some point in the future. The session state is an opaque string. The application can use a hash table to store a collection of (SessionID, SessionState) pairs over the lifetime of the SAML service. The server may fire SessionStateSave multiple times for the same SessionID. If this happens, the existing SessionID entry should be overwritten with the fresh session data.
- SessionStateRetrieve : the component passes a session ID to the application and expects it to return the session state saved in the hash table earlier. The application should not delete the state from the hash table, as it may be needed again.
- SessionInfoNeeded (this event): the component expects the application to return the session ID corresponding to the connection ID back to them. This event fires, for example, if the application calls ProcessLogoutRequest but passes an empty SessionID as a parameter.
- SessionDestroyed is called when a session is destroyed. The component can remove the session from the hash table upon receiving this event.
SessionStateRetrieve Event (SAMLIdPServer Module)
This event fires to retrieve session state information from the application.
Syntax
func onSessionStateRetrieve(connectionID: Int64, sessionID: String, sessionState: inout String)
- (void)onSessionStateRetrieve:(long long)connectionID :(NSString*)sessionID :(NSString**)sessionState;
Remarks
The component fires this event to request a session state that was previously provided to the application via the SessionStateSave call.
See the SessionInfoNeeded topic for more details about session management in offline mode.
SessionStateSave Event (SAMLIdPServer Module)
This event passes a session state object to the application for safekeeping.
Syntax
- (void)onSessionStateSave:(long long)connectionID :(NSString*)sessionID :(NSString*)sessionState;
Remarks
The component fires this event to pass a session state to the application. The application is expected to save the state object (which is an opaque string) in a hash table, and be ready to return it back to the component when it requests it using a SessionStateRetrieve call.
See the SessionInfoNeeded topic for more details about session management in offline mode.
SignatureFound Event (SAMLIdPServer Module)
Notifies the application about the start of signature validation.
Syntax
func onSignatureFound(connectionID: Int64, sessionID: String, scope: Int32, signer: String, targetID: String, targetType: String, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, sigMethod: String, digestMethod: String, certFound: Bool, validate: inout Bool)
- (void)onSignatureFound:(long long)connectionID :(NSString*)sessionID :(int)scope :(NSString*)signer :(NSString*)targetID :(NSString*)targetType :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(NSString*)sigMethod :(NSString*)digestMethod :(BOOL)certFound :(int*)validate;
Remarks
This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified message.
The Scope parameter specifies the subject of the signature. This can be the outermost SAML message or an embedded assertion. The TargetID and TargetType provide additional details.
sssUnknown | 0 | The scope of signature is unknown |
sssMessage | 1 | The signature covers the entire SAML message |
sssAssertion | 2 | The signature covers an assertion |
sssBinding | 3 | The signature covers the binding |
The details of the reported signature are populated in the Security object. For assertion signatures, you can update the details by pinning the assertion.
The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.
Signature validation consists of two independent stages: cryptographic signature validation and chain validation. SAMLReader only supports signature validation. To validate the chain, grab the signing certificate from the SigningCertificate property and the associated certificates from the Certificates collection, and pass them to the CertificateValidator component to validate its chain.
Use the Validate parameter to tell the reader whether it should validate the signature.
SignatureValidated Event (SAMLIdPServer Module)
Reports the signature validation result.
Syntax
func onSignatureValidated(connectionID: Int64, sessionID: String, scope: Int32, signer: String, targetID: String, targetType: String, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, sigMethod: String, digestMethod: String, validationResult: inout Int32)
- (void)onSignatureValidated:(long long)connectionID :(NSString*)sessionID :(int)scope :(NSString*)signer :(NSString*)targetID :(NSString*)targetType :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(NSString*)sigMethod :(NSString*)digestMethod :(int*)validationResult;
Remarks
This event is fired when the signature validation process is completed.
The Scope parameter specifies the subject of the signature. This can be the outermost SAML message or an embedded assertion. The TargetID and TargetType parameters provide the details.
sssUnknown | 0 | The scope of signature is unknown |
sssMessage | 1 | The signature covers the entire SAML message |
sssAssertion | 2 | The signature covers an assertion |
sssBinding | 3 | The signature covers the binding |
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
SignOnPagePrepared Event (SAMLIdPServer Module)
The server fires this event upon preparing the sign-on page.
Syntax
func onSignOnPagePrepared(connectionID: Int64, sessionID: String, requestID: String, sp: String, request: String, pageData: inout String, redirect: inout Bool)
- (void)onSignOnPagePrepared:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString*)SP :(NSString*)request :(NSString**)pageData :(int*)redirect;
Remarks
The IdP server fires this event to notify the application that the sign-on page (login form) has been formed and is ready to be flushed. Use SignOnPageTemplate to assign the sign-on page template.
The form body is returned via the PageData parameter. You can adjust it in the event handler as required. The Redirect parameter advises whether the form should be returned as a Location header of the HTTP response with the 302 status, or as an HTTP body of text/html type.
SignOnResponseReceived Event (SAMLIdPServer Module)
Notifies the application about the received response to the sign-on page.
Syntax
func onSignOnResponseReceived(connectionID: Int64, sessionID: String, requestID: String, responseData: inout String, action: inout Int32)
- (void)onSignOnResponseReceived:(long long)connectionID :(NSString*)sessionID :(NSString*)requestID :(NSString**)responseData :(int*)action;
Remarks
The component uses this event to report that the login form previously generated by the component has been filled in and returned by the user. ResponseData contains the content submitted by the user (the URL-encoded form fields, or any authentication data if the custom authentication flow is used). The application that chose to use custom authentication process can use this data to authenticate the user.
The application can choose to accept or reject the request, or process it manually, using the Action parameter:
fraAuto | 1 | Handle the requested action automatically by the server |
fraCustom | 2 | Override the action using the user code logic |
fraAbort | 3 | Abort the requested action |
TLSCertValidate Event (SAMLIdPServer Module)
Fires when a client certificate needs to be validated.
Syntax
func onTLSCertValidate(connectionID: Int64, accept: inout Bool)
- (void)onTLSCertValidate:(long long)connectionID :(int*)accept;
Remarks
The class fires this event to notify the application of an authenticating client. Use the event handler to validate the certificate and pass your decision back to the server component via the Accept parameter.
TLSEstablished Event (SAMLIdPServer Module)
Reports the setup of a TLS session.
Syntax
func onTLSEstablished(connectionID: Int64)
- (void)onTLSEstablished:(long long)connectionID;
Remarks
Subscribe to this event to be notified about the setup of a TLS connection by a connected client.
TLSHandshake Event (SAMLIdPServer Module)
Fires when a newly established client connection initiates a TLS handshake.
Syntax
func onTLSHandshake(connectionID: Int64, serverName: String, abort: inout Bool)
- (void)onTLSHandshake:(long long)connectionID :(NSString*)serverName :(int*)abort;
Remarks
Use this event to get notified about the initiation of the TLS handshake by the remote client. The ServerName parameter specifies the requested host from the client hello message.
TLSPSK Event (SAMLIdPServer Module)
Requests a pre-shared key for TLS-PSK.
Syntax
func onTLSPSK(connectionID: Int64, identity: String, psk: inout String, ciphersuite: inout String)
- (void)onTLSPSK:(long long)connectionID :(NSString*)identity :(NSString**)PSK :(NSString**)ciphersuite;
Remarks
The class fires this event to report that a client has requested a TLS-PSK negotiation. ConnectionId indicates the unique connection ID that requested the PSK handshake.
Use Identity to look up for the corresponding pre-shared key in the server's database, then assign the key to the PSK parameter. If TLS 1.3 PSK is used, you will also need to assign the Ciphersuite parameter with the cipher suite associated with that identity and their key.
TLSShutdown Event (SAMLIdPServer Module)
Reports closure of a TLS session.
Syntax
func onTLSShutdown(connectionID: Int64)
- (void)onTLSShutdown:(long long)connectionID;
Remarks
The class fires this event when a connected client closes their TLS session gracefully. This event is typically followed by a Disconnect, which marks the closure of the underlying TCP session.
UserAuthCompleted Event (SAMLIdPServer Module)
Notifies the application about the success of user authentication flow.
Syntax
func onUserAuthCompleted(connectionID: Int64, sessionID: String, sp: String, auth: String, username: String, nameID: inout String, nameIDFormat: inout String, sessionIndex: inout String, assertionTTL: inout Int32)
- (void)onUserAuthCompleted:(long long)connectionID :(NSString*)sessionID :(NSString*)SP :(NSString*)auth :(NSString*)username :(NSString**)nameID :(NSString**)nameIDFormat :(NSString**)sessionIndex :(int*)assertionTTL;
Remarks
Subscribe to this event to get notified about completion of user authentication flow. The NameID, NameIDFormat, SessionIndex, and AssertionTTL parameters contain the proposed session parameters. You can alter them in your event handler as required.
UserAuthFailed Event (SAMLIdPServer Module)
Notifies the application about failure of user authentication flow.
Syntax
func onUserAuthFailed(connectionID: Int64, sessionID: String, sp: String, auth: String, username: String, canRetry: Bool, tryAgain: inout Bool)
- (void)onUserAuthFailed:(long long)connectionID :(NSString*)sessionID :(NSString*)SP :(NSString*)auth :(NSString*)username :(BOOL)canRetry :(int*)tryAgain;
Remarks
The component fires this event to notify the application about failed user authentication step - for example, if a wrong password was supplied.
The CanRetry parameter indicates whether another attempt of the same type can be performed. If you would like to use that opportunity, set TryAgain to true to restart the process.
UserAuthStart Event (SAMLIdPServer Module)
Notifies the application about the start of user authentication flow.
Syntax
func onUserAuthStart(connectionID: Int64, sessionID: String, sp: String, supportedAuths: String, selectedAuth: inout String, action: inout Int32)
- (void)onUserAuthStart:(long long)connectionID :(NSString*)sessionID :(NSString*)SP :(NSString*)supportedAuths :(NSString**)selectedAuth :(int*)action;
Remarks
Set Action to Auto to proceed with the default sign on page based on SignOnPageTemplate, or to Custom to supply (or redirect to) your own authentication landing. The SupportedAuths parameter contains the list of authentication methods supported by the server. If you are looking to use a particular authentication method, return it to the server via SelectedAuth parameter.
The application can choose to accept or reject the request, or process it manually, using the Action parameter:
fraAuto | 1 | Handle the requested action automatically by the server |
fraCustom | 2 | Override the action using the user code logic |
fraAbort | 3 | Abort the requested action |
UserAuthVerifyCredentials Event (SAMLIdPServer Module)
Passes user credentials to the application for verification.
Syntax
func onUserAuthVerifyCredentials(connectionID: Int64, sessionID: String, sp: String, claimedUsername: String, claimedPassword: String, claimedBody: String, accept: inout Bool, username: inout String)
- (void)onUserAuthVerifyCredentials:(long long)connectionID :(NSString*)sessionID :(NSString*)SP :(NSString*)claimedUsername :(NSString*)claimedPassword :(NSString*)claimedBody :(int*)accept :(NSString**)username;
Remarks
Subscribe to this event to be notified about authentication attempts and adjust the acceptance result as required. This event fires after the user credentials have been validated against the configured database, and the value of the Accept parameter reflects the outcome of the validation.
The Username and Password parameters contain the provided credentials, and the Body parameter contains the unparsed form data.
UserLogoutCompleted Event (SAMLIdPServer Module)
Notifies the application about the completion of user logout flow.
Syntax
func onUserLogoutCompleted(connectionID: Int64, sessionID: String, sp: String, username: String, nameID: String, sessionIndex: String, partial: Bool)
- (void)onUserLogoutCompleted:(long long)connectionID :(NSString*)sessionID :(NSString*)SP :(NSString*)username :(NSString*)nameID :(NSString*)sessionIndex :(BOOL)partial;
Remarks
Subscribe to this event to be notified about the logout flow completion.
UserLogoutStart Event (SAMLIdPServer Module)
Notifies the application about the start of user logout flow.
Syntax
func onUserLogoutStart(connectionID: Int64, sessionID: String, sp: String, username: String, nameID: String, sessionIndex: String, secondary: Bool, action: inout Int32)
- (void)onUserLogoutStart:(long long)connectionID :(NSString*)sessionID :(NSString*)SP :(NSString*)username :(NSString*)nameID :(NSString*)sessionIndex :(BOOL)secondary :(int*)action;
Remarks
The component uses this event to notify the application about the start of user logout flow. The Secondary parameter indicates that the logout is initiated in response to request received from a remote party.
The application can choose to accept or reject the request, or process it manually, using the Action parameter:
fraAuto | 1 | Handle the requested action automatically by the server |
fraCustom | 2 | Override the action using the user code logic |
fraAbort | 3 | Abort the requested action |
Certificate Type
Encapsulates an individual X.509 certificate.
Remarks
This type keeps and provides access to X.509 certificate details.
Fields
bytes
Data (read-only)
Default Value: ""
Returns the raw certificate data in DER format.
ca
Bool
Default Value: False
Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.
Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.
caKeyID
Data (read-only)
Default Value: ""
A unique identifier (fingerprint) of the CA certificate's cryptographic key.
Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.
This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the setting, and for lower-level certificates, from the parent certificate's subject key ID extension.
certType
CertTypes (read-only)
Default Value: 0
Returns the type of the entity contained in the Certificate object.
A Certificate object can contain two types of cryptographic objects: a ready-to-use X.509 certificate, or a certificate request ("an unsigned certificate"). Certificate requests can be upgraded to full certificates by signing them with a CA certificate.
Use the CertificateManager class to load or create new certificate and certificate requests objects.
crlDistributionPoints
String
Default Value: ""
Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.
Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.
The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.
curve
String
Default Value: ""
Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.
SB_EC_SECP112R1 | SECP112R1 | |
SB_EC_SECP112R2 | SECP112R2 | |
SB_EC_SECP128R1 | SECP128R1 | |
SB_EC_SECP128R2 | SECP128R2 | |
SB_EC_SECP160K1 | SECP160K1 | |
SB_EC_SECP160R1 | SECP160R1 | |
SB_EC_SECP160R2 | SECP160R2 | |
SB_EC_SECP192K1 | SECP192K1 | |
SB_EC_SECP192R1 | SECP192R1 | |
SB_EC_SECP224K1 | SECP224K1 | |
SB_EC_SECP224R1 | SECP224R1 | |
SB_EC_SECP256K1 | SECP256K1 | |
SB_EC_SECP256R1 | SECP256R1 | |
SB_EC_SECP384R1 | SECP384R1 | |
SB_EC_SECP521R1 | SECP521R1 | |
SB_EC_SECT113R1 | SECT113R1 | |
SB_EC_SECT113R2 | SECT113R2 | |
SB_EC_SECT131R1 | SECT131R1 | |
SB_EC_SECT131R2 | SECT131R2 | |
SB_EC_SECT163K1 | SECT163K1 | |
SB_EC_SECT163R1 | SECT163R1 | |
SB_EC_SECT163R2 | SECT163R2 | |
SB_EC_SECT193R1 | SECT193R1 | |
SB_EC_SECT193R2 | SECT193R2 | |
SB_EC_SECT233K1 | SECT233K1 | |
SB_EC_SECT233R1 | SECT233R1 | |
SB_EC_SECT239K1 | SECT239K1 | |
SB_EC_SECT283K1 | SECT283K1 | |
SB_EC_SECT283R1 | SECT283R1 | |
SB_EC_SECT409K1 | SECT409K1 | |
SB_EC_SECT409R1 | SECT409R1 | |
SB_EC_SECT571K1 | SECT571K1 | |
SB_EC_SECT571R1 | SECT571R1 | |
SB_EC_PRIME192V1 | PRIME192V1 | |
SB_EC_PRIME192V2 | PRIME192V2 | |
SB_EC_PRIME192V3 | PRIME192V3 | |
SB_EC_PRIME239V1 | PRIME239V1 | |
SB_EC_PRIME239V2 | PRIME239V2 | |
SB_EC_PRIME239V3 | PRIME239V3 | |
SB_EC_PRIME256V1 | PRIME256V1 | |
SB_EC_C2PNB163V1 | C2PNB163V1 | |
SB_EC_C2PNB163V2 | C2PNB163V2 | |
SB_EC_C2PNB163V3 | C2PNB163V3 | |
SB_EC_C2PNB176W1 | C2PNB176W1 | |
SB_EC_C2TNB191V1 | C2TNB191V1 | |
SB_EC_C2TNB191V2 | C2TNB191V2 | |
SB_EC_C2TNB191V3 | C2TNB191V3 | |
SB_EC_C2ONB191V4 | C2ONB191V4 | |
SB_EC_C2ONB191V5 | C2ONB191V5 | |
SB_EC_C2PNB208W1 | C2PNB208W1 | |
SB_EC_C2TNB239V1 | C2TNB239V1 | |
SB_EC_C2TNB239V2 | C2TNB239V2 | |
SB_EC_C2TNB239V3 | C2TNB239V3 | |
SB_EC_C2ONB239V4 | C2ONB239V4 | |
SB_EC_C2ONB239V5 | C2ONB239V5 | |
SB_EC_C2PNB272W1 | C2PNB272W1 | |
SB_EC_C2PNB304W1 | C2PNB304W1 | |
SB_EC_C2TNB359V1 | C2TNB359V1 | |
SB_EC_C2PNB368W1 | C2PNB368W1 | |
SB_EC_C2TNB431R1 | C2TNB431R1 | |
SB_EC_NISTP192 | NISTP192 | |
SB_EC_NISTP224 | NISTP224 | |
SB_EC_NISTP256 | NISTP256 | |
SB_EC_NISTP384 | NISTP384 | |
SB_EC_NISTP521 | NISTP521 | |
SB_EC_NISTB163 | NISTB163 | |
SB_EC_NISTB233 | NISTB233 | |
SB_EC_NISTB283 | NISTB283 | |
SB_EC_NISTB409 | NISTB409 | |
SB_EC_NISTB571 | NISTB571 | |
SB_EC_NISTK163 | NISTK163 | |
SB_EC_NISTK233 | NISTK233 | |
SB_EC_NISTK283 | NISTK283 | |
SB_EC_NISTK409 | NISTK409 | |
SB_EC_NISTK571 | NISTK571 | |
SB_EC_GOSTCPTEST | GOSTCPTEST | |
SB_EC_GOSTCPA | GOSTCPA | |
SB_EC_GOSTCPB | GOSTCPB | |
SB_EC_GOSTCPC | GOSTCPC | |
SB_EC_GOSTCPXCHA | GOSTCPXCHA | |
SB_EC_GOSTCPXCHB | GOSTCPXCHB | |
SB_EC_BRAINPOOLP160R1 | BRAINPOOLP160R1 | |
SB_EC_BRAINPOOLP160T1 | BRAINPOOLP160T1 | |
SB_EC_BRAINPOOLP192R1 | BRAINPOOLP192R1 | |
SB_EC_BRAINPOOLP192T1 | BRAINPOOLP192T1 | |
SB_EC_BRAINPOOLP224R1 | BRAINPOOLP224R1 | |
SB_EC_BRAINPOOLP224T1 | BRAINPOOLP224T1 | |
SB_EC_BRAINPOOLP256R1 | BRAINPOOLP256R1 | |
SB_EC_BRAINPOOLP256T1 | BRAINPOOLP256T1 | |
SB_EC_BRAINPOOLP320R1 | BRAINPOOLP320R1 | |
SB_EC_BRAINPOOLP320T1 | BRAINPOOLP320T1 | |
SB_EC_BRAINPOOLP384R1 | BRAINPOOLP384R1 | |
SB_EC_BRAINPOOLP384T1 | BRAINPOOLP384T1 | |
SB_EC_BRAINPOOLP512R1 | BRAINPOOLP512R1 | |
SB_EC_BRAINPOOLP512T1 | BRAINPOOLP512T1 | |
SB_EC_CURVE25519 | CURVE25519 | |
SB_EC_CURVE448 | CURVE448 |
fingerprint
String (read-only)
Default Value: ""
Contains the fingerprint (a hash imprint) of this certificate.
While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.
friendlyName
String (read-only)
Default Value: ""
Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.
handle
Int64
Default Value: 0
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
hashAlgorithm
String
Default Value: ""
Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use to find out the hash algorithm that is part of the certificate signature.
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_MD2 | MD2 | |
SB_HASH_ALGORITHM_MD4 | MD4 | |
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_CRC32 | CRC32 | |
SB_HASH_ALGORITHM_SSL3 | SSL3 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_POLY1305 | POLY1305 | |
SB_HASH_ALGORITHM_SHA3_224 | SHA3_224 | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 | |
SB_HASH_ALGORITHM_BLAKE2S_128 | BLAKE2S_128 | |
SB_HASH_ALGORITHM_BLAKE2S_160 | BLAKE2S_160 | |
SB_HASH_ALGORITHM_BLAKE2S_224 | BLAKE2S_224 | |
SB_HASH_ALGORITHM_BLAKE2S_256 | BLAKE2S_256 | |
SB_HASH_ALGORITHM_BLAKE2B_160 | BLAKE2B_160 | |
SB_HASH_ALGORITHM_BLAKE2B_256 | BLAKE2B_256 | |
SB_HASH_ALGORITHM_BLAKE2B_384 | BLAKE2B_384 | |
SB_HASH_ALGORITHM_BLAKE2B_512 | BLAKE2B_512 | |
SB_HASH_ALGORITHM_SHAKE_128 | SHAKE_128 | |
SB_HASH_ALGORITHM_SHAKE_256 | SHAKE_256 | |
SB_HASH_ALGORITHM_SHAKE_128_LEN | SHAKE_128_LEN | |
SB_HASH_ALGORITHM_SHAKE_256_LEN | SHAKE_256_LEN |
issuer
String (read-only)
Default Value: ""
The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via .
issuerRDN
String
Default Value: ""
A list of Property=Value pairs that uniquely identify the certificate issuer.
Example: /C=US/O=Nationwide CA/CN=Web Certification Authority
keyAlgorithm
String
Default Value: "0"
Specifies the public key algorithm of this certificate.
SB_CERT_ALGORITHM_ID_RSA_ENCRYPTION | rsaEncryption | |
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTION | md2withRSAEncryption | |
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTION | md5withRSAEncryption | |
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTION | sha1withRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA | id-dsa | |
SB_CERT_ALGORITHM_ID_DSA_SHA1 | id-dsa-with-sha1 | |
SB_CERT_ALGORITHM_DH_PUBLIC | dhpublicnumber | |
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTION | sha224WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTION | sha256WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTION | sha384WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTION | sha512WithRSAEncryption | |
SB_CERT_ALGORITHM_ID_RSAPSS | id-RSASSA-PSS | |
SB_CERT_ALGORITHM_ID_RSAOAEP | id-RSAES-OAEP | |
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160 | ripemd160withRSA | |
SB_CERT_ALGORITHM_ID_ELGAMAL | elGamal | |
SB_CERT_ALGORITHM_SHA1_ECDSA | ecdsa-with-SHA1 | |
SB_CERT_ALGORITHM_RECOMMENDED_ECDSA | ecdsa-recommended | |
SB_CERT_ALGORITHM_SHA224_ECDSA | ecdsa-with-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA | ecdsa-with-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA | ecdsa-with-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA | ecdsa-with-SHA512 | |
SB_CERT_ALGORITHM_EC | id-ecPublicKey | |
SB_CERT_ALGORITHM_SPECIFIED_ECDSA | ecdsa-specified | |
SB_CERT_ALGORITHM_GOST_R3410_1994 | id-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3410_2001 | id-GostR3410-2001 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994 | id-GostR3411-94-with-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001 | id-GostR3411-94-with-GostR3410-2001 | |
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAIN | ecdsa-plain-SHA1 | |
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAIN | ecdsa-plain-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAIN | ecdsa-plain-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAIN | ecdsa-plain-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAIN | ecdsa-plain-SHA512 | |
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAIN | ecdsa-plain-RIPEMD160 | |
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTION | whirlpoolWithRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA_SHA224 | id-dsa-with-sha224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA256 | id-dsa-with-sha256 | |
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA | id-ecdsa-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA | id-ecdsa-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA | id-ecdsa-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA | id-ecdsa-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-512 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_224 | id-dsa-with-sha3-224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_256 | id-dsa-with-sha3-256 | |
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA | id-ecdsa-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA | id-ecdsa-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA | id-ecdsa-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA | id-ecdsa-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA | id-ecdsa-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA | id-ecdsa-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA | id-ecdsa-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA | id-ecdsa-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b512 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224 | id-dsa-with-blake2s224 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256 | id-dsa-with-blake2s256 | |
SB_CERT_ALGORITHM_EDDSA_ED25519 | id-Ed25519 | |
SB_CERT_ALGORITHM_EDDSA_ED448 | id-Ed448 | |
SB_CERT_ALGORITHM_EDDSA_ED25519_PH | id-Ed25519ph | |
SB_CERT_ALGORITHM_EDDSA_ED448_PH | id-Ed448ph | |
SB_CERT_ALGORITHM_EDDSA | id-EdDSA | |
SB_CERT_ALGORITHM_EDDSA_SIGNATURE | id-EdDSA-sig |
Use the , , and properties to get more details about the key the certificate contains.
keyBits
Int32 (read-only)
Default Value: 0
Returns the length of the public key in bits.
This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the or property would typically contain auxiliary values, and therefore be longer.
keyFingerprint
String (read-only)
Default Value: ""
Returns a SHA1 fingerprint of the public key contained in the certificate.
Note that the key fingerprint is different from the certificate fingerprint accessible via the property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.
keyUsage
Int32
Default Value: 0
Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
This value is a bit mask of the following values:
ckuUnknown | 0x00000 | Unknown key usage |
ckuDigitalSignature | 0x00001 | Digital signature |
ckuNonRepudiation | 0x00002 | Non-repudiation |
ckuKeyEncipherment | 0x00004 | Key encipherment |
ckuDataEncipherment | 0x00008 | Data encipherment |
ckuKeyAgreement | 0x00010 | Key agreement |
ckuKeyCertSign | 0x00020 | Certificate signing |
ckuCRLSign | 0x00040 | Revocation signing |
ckuEncipherOnly | 0x00080 | Encipher only |
ckuDecipherOnly | 0x00100 | Decipher only |
ckuServerAuthentication | 0x00200 | Server authentication |
ckuClientAuthentication | 0x00400 | Client authentication |
ckuCodeSigning | 0x00800 | Code signing |
ckuEmailProtection | 0x01000 | Email protection |
ckuTimeStamping | 0x02000 | Timestamping |
ckuOCSPSigning | 0x04000 | OCSP signing |
ckuSmartCardLogon | 0x08000 | Smartcard logon |
ckuKeyPurposeClientAuth | 0x10000 | Kerberos - client authentication |
ckuKeyPurposeKDC | 0x20000 | Kerberos - KDC |
Set this property before generating the certificate to propagate the key usage flags to the new certificate.
keyValid
Bool (read-only)
Default Value: False
Returns True if the certificate's key is cryptographically valid, and False otherwise.
ocspLocations
String
Default Value: ""
Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.
Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.
The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.
ocspNoCheck
Bool
Default Value: False
Accessor to the value of the certificate's ocsp-no-check extension.
origin
Int32 (read-only)
Default Value: 0
Returns the location that the certificate was taken or loaded from.
policyIDs
String
Default Value: ""
Contains identifiers (OIDs) of the applicable certificate policies.
The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.
Set this property when generating a certificate to propagate the policies information to the new certificate.
The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.
privateKeyBytes
Data (read-only)
Default Value: ""
Returns the certificate's private key in DER-encoded format. It is normal for this property to be empty if the private key is non-exportable, which, for example, is typical for certificates originating from hardware security devices.
privateKeyExists
Bool (read-only)
Default Value: False
Indicates whether the certificate has a usable private key associated with it. If it is set to True, the certificate can be used for private key operations, such as signing or decryption.
This property is independent from , and can be set to True even if the former is empty. This would imply that the private key is non-exportable, but still can be used for cryptographic operations.
privateKeyExtractable
Bool (read-only)
Default Value: False
Indicates whether the private key is extractable (exportable).
publicKeyBytes
Data (read-only)
Default Value: ""
Contains the certificate's public key in DER format.
This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.
qualified
Bool (read-only)
Default Value: False
Indicates whether the certificate is qualified.
This property is set to True if the certificate is confirmed by a Trusted List to be qualified.
qualifiedStatements
QualifiedStatementsTypes
Default Value: 0
Returns a simplified qualified status of the certificate.
qualifiers
String (read-only)
Default Value: ""
A list of qualifiers.
Contains a comma-separated list of qualifier aliases for the certificate, for example QCP-n-qscd,QCWithSSCD.
selfSigned
Bool (read-only)
Default Value: False
Indicates whether the certificate is self-signed (root) or signed by an external CA.
serialNumber
Data
Default Value: ""
Returns the certificate's serial number.
The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.
sigAlgorithm
String (read-only)
Default Value: ""
Indicates the algorithm that was used by the CA to sign this certificate.
A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.
source
PKISources (read-only)
Default Value: 0
Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
subject
String (read-only)
Default Value: ""
The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via .
subjectAlternativeName
String
Default Value: ""
Returns or sets the value of the Subject Alternative Name extension of the certificate.
Subject alternative names are used to provide additional names that are impractical to store in the main field. For example, it is often used to store all the domain names that a TLS certificate is authorized to protect.
The alternative names are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the element separator.
subjectKeyID
Data
Default Value: ""
Contains a unique identifier of the certificate's cryptographic key.
Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.
The and properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.
subjectRDN
String
Default Value: ""
A list of Property=Value pairs that uniquely identify the certificate holder (subject).
Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.
Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.
valid
Bool (read-only)
Default Value: False
Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.
validFrom
String
Default Value: ""
The time point at which the certificate becomes valid, in UTC.
validTo
String
Default Value: ""
The time point at which the certificate expires, in UTC.
Constructors
public init(stream: )
Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data.
public init()
Creates a new object with default field values.
CryptoKey Type
This container represents a cryptographic key.
Remarks
This type is a universal placeholder for cryptographic keys.
Fields
algorithm
String
Default Value: ""
The algorithm of the cryptographic key. A cryptokey object may hold either symmetric, MAC, or public key. Public key algorithms: RSA, ECDSA, Elgamal, DH.
SB_SYMMETRIC_ALGORITHM_RC4 | RC4 | |
SB_SYMMETRIC_ALGORITHM_DES | DES | |
SB_SYMMETRIC_ALGORITHM_3DES | 3DES | |
SB_SYMMETRIC_ALGORITHM_RC2 | RC2 | |
SB_SYMMETRIC_ALGORITHM_AES128 | AES128 | |
SB_SYMMETRIC_ALGORITHM_AES192 | AES192 | |
SB_SYMMETRIC_ALGORITHM_AES256 | AES256 | |
SB_SYMMETRIC_ALGORITHM_IDENTITY | Identity | |
SB_SYMMETRIC_ALGORITHM_BLOWFISH | Blowfish | |
SB_SYMMETRIC_ALGORITHM_CAST128 | CAST128 | |
SB_SYMMETRIC_ALGORITHM_IDEA | IDEA | |
SB_SYMMETRIC_ALGORITHM_TWOFISH | Twofish | |
SB_SYMMETRIC_ALGORITHM_TWOFISH128 | Twofish128 | |
SB_SYMMETRIC_ALGORITHM_TWOFISH192 | Twofish192 | |
SB_SYMMETRIC_ALGORITHM_TWOFISH256 | Twofish256 | |
SB_SYMMETRIC_ALGORITHM_CAMELLIA | Camellia | |
SB_SYMMETRIC_ALGORITHM_CAMELLIA128 | Camellia128 | |
SB_SYMMETRIC_ALGORITHM_CAMELLIA192 | Camellia192 | |
SB_SYMMETRIC_ALGORITHM_CAMELLIA256 | Camellia256 | |
SB_SYMMETRIC_ALGORITHM_SERPENT | Serpent | |
SB_SYMMETRIC_ALGORITHM_SERPENT128 | Serpent128 | |
SB_SYMMETRIC_ALGORITHM_SERPENT192 | Serpent192 | |
SB_SYMMETRIC_ALGORITHM_SERPENT256 | Serpent256 | |
SB_SYMMETRIC_ALGORITHM_SEED | SEED | |
SB_SYMMETRIC_ALGORITHM_RABBIT | Rabbit | |
SB_SYMMETRIC_ALGORITHM_SYMMETRIC | Generic | |
SB_SYMMETRIC_ALGORITHM_GOST_28147_1989 | GOST-28147-1989 | |
SB_SYMMETRIC_ALGORITHM_CHACHA20 | ChaCha20 |
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_MD2 | MD2 | |
SB_HASH_ALGORITHM_MD4 | MD4 | |
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_CRC32 | CRC32 | |
SB_HASH_ALGORITHM_SSL3 | SSL3 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_POLY1305 | POLY1305 | |
SB_HASH_ALGORITHM_SHA3_224 | SHA3_224 | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 | |
SB_HASH_ALGORITHM_BLAKE2S_128 | BLAKE2S_128 | |
SB_HASH_ALGORITHM_BLAKE2S_160 | BLAKE2S_160 | |
SB_HASH_ALGORITHM_BLAKE2S_224 | BLAKE2S_224 | |
SB_HASH_ALGORITHM_BLAKE2S_256 | BLAKE2S_256 | |
SB_HASH_ALGORITHM_BLAKE2B_160 | BLAKE2B_160 | |
SB_HASH_ALGORITHM_BLAKE2B_256 | BLAKE2B_256 | |
SB_HASH_ALGORITHM_BLAKE2B_384 | BLAKE2B_384 | |
SB_HASH_ALGORITHM_BLAKE2B_512 | BLAKE2B_512 | |
SB_HASH_ALGORITHM_SHAKE_128 | SHAKE_128 | |
SB_HASH_ALGORITHM_SHAKE_256 | SHAKE_256 | |
SB_HASH_ALGORITHM_SHAKE_128_LEN | SHAKE_128_LEN | |
SB_HASH_ALGORITHM_SHAKE_256_LEN | SHAKE_256_LEN |
bits
Int32 (read-only)
Default Value: 0
The length of the key in bits.
curve
String
Default Value: ""
This property specifies the name of the curve the EC key is built on.
exportable
Bool (read-only)
Default Value: False
Returns True if the key is exportable (can be serialized into an array of bytes), and False otherwise.
fingerprint
String (read-only)
Default Value: ""
Contains the fingerprint (a hash imprint) of this key.
handle
Int64
Default Value: 0
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
id
Data
Default Value: ""
Provides access to a storage-specific key identifier. Key identifiers are used by cryptographic providers to refer to a particular key and/or distinguish between different keys. They are typically unique within a storage, but there is no guarantee that a particular cryptoprovider will conform to that (or will assign any key IDs at all).
iv
Data
Default Value: ""
The initialization vector (IV) of a symmetric key. This is normally a public part of a symmetric key, the idea of which is to introduce randomness to the encrypted data and/or serve as a first block in chaining ciphers.
key
Data (read-only)
Default Value: ""
The byte array representation of the key. This may not be available for non- keys.
nonce
Data
Default Value: ""
A nonce value associated with a key. It is similar to IV, but its only purpose is to introduce randomness.
private_
Bool (read-only)
Default Value: False
Returns True if the object hosts a private key, and False otherwise.
public_
Bool (read-only)
Default Value: False
Returns True if the object hosts a public key, and False otherwise.
subject
Data
Default Value: ""
Returns the key subject. This is a cryptoprovider-dependent value, which normally aims to provide some user-friendly insight into the key owner.
symmetric
Bool (read-only)
Default Value: False
Returns True if the object contains a symmetric key, and False otherwise.
valid
Bool (read-only)
Default Value: False
Returns True if this key is valid. The term Valid highly depends on the kind of the key being stored. A symmetric key is considered valid if its length fits the algorithm being set. The validity of an RSA key also ensures that the RSA key elements (primes, exponents, and modulus) are consistent.
Constructors
public init()
Creates an empty crypto key object.
ExternalCrypto Type
Specifies the parameters of external cryptographic calls.
Remarks
External cryptocalls are used in a Distributed Cryptography (DC) subsystem, which allows the delegation of security operations to the remote agent. For instance, it can be used to compute the signature value on the server, while retaining the client's private key locally.
Fields
asyncDocumentID
String
Default Value: ""
Specifies an optional document ID for SignAsyncBegin() and SignAsyncEnd() calls.
Use this property when working with multi-signature DCAuth requests and responses to uniquely identify documents signed within a larger batch. On the completion stage, this value helps the signing component identify the correct signature in the returned batch of responses.
If using batched requests, make sure to set this property to the same value on both the pre-signing (SignAsyncBegin) and completion (SignAsyncEnd) stages.
customParams
String
Default Value: ""
Custom parameters to be passed to the signing service (uninterpreted).
data
String
Default Value: ""
Additional data to be included in the async state and mirrored back by the requestor.
externalHashCalculation
Bool
Default Value: False
Specifies whether the message hash is to be calculated at the external endpoint. Please note that this mode is not supported by the DCAuth class.
If set to true, the class will pass a few kilobytes of to-be-signed data from the document to the OnExternalSign event. This only applies when SignExternal() is called.
hashAlgorithm
String
Default Value: "SHA256"
Specifies the request's signature hash algorithm.
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_MD2 | MD2 | |
SB_HASH_ALGORITHM_MD4 | MD4 | |
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_CRC32 | CRC32 | |
SB_HASH_ALGORITHM_SSL3 | SSL3 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_POLY1305 | POLY1305 | |
SB_HASH_ALGORITHM_SHA3_224 | SHA3_224 | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 | |
SB_HASH_ALGORITHM_BLAKE2S_128 | BLAKE2S_128 | |
SB_HASH_ALGORITHM_BLAKE2S_160 | BLAKE2S_160 | |
SB_HASH_ALGORITHM_BLAKE2S_224 | BLAKE2S_224 | |
SB_HASH_ALGORITHM_BLAKE2S_256 | BLAKE2S_256 | |
SB_HASH_ALGORITHM_BLAKE2B_160 | BLAKE2B_160 | |
SB_HASH_ALGORITHM_BLAKE2B_256 | BLAKE2B_256 | |
SB_HASH_ALGORITHM_BLAKE2B_384 | BLAKE2B_384 | |
SB_HASH_ALGORITHM_BLAKE2B_512 | BLAKE2B_512 | |
SB_HASH_ALGORITHM_SHAKE_128 | SHAKE_128 | |
SB_HASH_ALGORITHM_SHAKE_256 | SHAKE_256 | |
SB_HASH_ALGORITHM_SHAKE_128_LEN | SHAKE_128_LEN | |
SB_HASH_ALGORITHM_SHAKE_256_LEN | SHAKE_256_LEN |
keyID
String
Default Value: ""
The ID of the pre-shared key used for DC request authentication.
Asynchronous DCAuth-driven communication requires that parties authenticate each other with a secret pre-shared cryptographic key. This provides an extra protection layer for the protocol and diminishes the risk of the private key becoming abused by foreign parties. Use this property to provide the pre-shared key identifier, and use to pass the key itself.
The same KeyID/KeySecret pair should be used on the DCAuth side for the signing requests to be accepted.
Note: The KeyID/KeySecret scheme is very similar to the AuthKey scheme used in various Cloud service providers to authenticate users.
Example:
signer.ExternalCrypto.KeyID = "MainSigningKey";
signer.ExternalCrypto.KeySecret = "abcdef0123456789";
keySecret
String
Default Value: ""
The pre-shared key used for DC request authentication. This key must be set and match the key used by the DCAuth counterpart for the scheme to work.
method
AsyncSignMethods
Default Value: 0
Specifies the asynchronous signing method. This is typically defined by the DC server capabilities and setup.
Available options:
asmdPKCS1 | 0 |
asmdPKCS7 | 1 |
mode
ExternalCryptoModes
Default Value: 0
Specifies the external cryptography mode.
Available options:
ecmDefault | The default value (0) |
ecmDisabled | Do not use DC or external signing (1) |
ecmGeneric | Generic external signing with the OnExternalSign event (2) |
ecmDCAuth | DCAuth signing (3) |
ecmDCAuthJSON | DCAuth signing in JSON format (4) |
publicKeyAlgorithm
String
Default Value: ""
Provide the public key algorithm here if the certificate is not available on the pre-signing stage.
SB_CERT_ALGORITHM_ID_RSA_ENCRYPTION | rsaEncryption | |
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTION | md2withRSAEncryption | |
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTION | md5withRSAEncryption | |
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTION | sha1withRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA | id-dsa | |
SB_CERT_ALGORITHM_ID_DSA_SHA1 | id-dsa-with-sha1 | |
SB_CERT_ALGORITHM_DH_PUBLIC | dhpublicnumber | |
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTION | sha224WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTION | sha256WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTION | sha384WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTION | sha512WithRSAEncryption | |
SB_CERT_ALGORITHM_ID_RSAPSS | id-RSASSA-PSS | |
SB_CERT_ALGORITHM_ID_RSAOAEP | id-RSAES-OAEP | |
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160 | ripemd160withRSA | |
SB_CERT_ALGORITHM_ID_ELGAMAL | elGamal | |
SB_CERT_ALGORITHM_SHA1_ECDSA | ecdsa-with-SHA1 | |
SB_CERT_ALGORITHM_RECOMMENDED_ECDSA | ecdsa-recommended | |
SB_CERT_ALGORITHM_SHA224_ECDSA | ecdsa-with-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA | ecdsa-with-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA | ecdsa-with-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA | ecdsa-with-SHA512 | |
SB_CERT_ALGORITHM_EC | id-ecPublicKey | |
SB_CERT_ALGORITHM_SPECIFIED_ECDSA | ecdsa-specified | |
SB_CERT_ALGORITHM_GOST_R3410_1994 | id-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3410_2001 | id-GostR3410-2001 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994 | id-GostR3411-94-with-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001 | id-GostR3411-94-with-GostR3410-2001 | |
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAIN | ecdsa-plain-SHA1 | |
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAIN | ecdsa-plain-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAIN | ecdsa-plain-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAIN | ecdsa-plain-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAIN | ecdsa-plain-SHA512 | |
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAIN | ecdsa-plain-RIPEMD160 | |
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTION | whirlpoolWithRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA_SHA224 | id-dsa-with-sha224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA256 | id-dsa-with-sha256 | |
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA | id-ecdsa-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA | id-ecdsa-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA | id-ecdsa-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA | id-ecdsa-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-512 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_224 | id-dsa-with-sha3-224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_256 | id-dsa-with-sha3-256 | |
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTION | id-rsassa |