SAMLReader Module
Properties Methods Events Config Settings Errors
The SAMLReader module offers SAML message processing functionality.
Syntax
SecureBlackbox.SAMLReader
Remarks
SAMLReader provides means for processing of SAML protocol messages and extraction of their elements. Together with SAMLWriter it provides fine-grained access to the contents of SAML messages. You may consider using these classes if functionality offered by SAMLIdPServer and SAMLSPServer is too high a level for your usage scenario.
SAMLReader and SAMLWriter are independent of SAML server controls, and focus on scenarios that require lower-level access to SAML messaging.
SAMLReader can process the following types of SAML messages:
- AssertionIDRequest
- SubjectQuery
- AuthnQuery
- AttributeQuery
- AuthzDecisionQuery
- AuthnRequest
- ManageNameIDRequest
- LogoutRequest
- NameIDMappingRequest
- ArtifactResolve
- Response
Pass your SAML message to Open (or OpenStream) method. Upon processing, class will populate the elements of the message in the properties, such as Message and Response. More complex elements, such as assertions, require pinning with PinAssertion method to be populated in the object properties.
The snippet below shows how to use SAMLReader to process a message of the AuthnRequest type created by the
matching SAMLReader example (or by any compatible SAML endpoint). The input SAML message has the following look:
<samlp:AuthnRequest
xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="53GhrzQ5f89fu214ANAR" Version="2.0"
IssueInstant="2021-12-15T10:39:31Z" Destination="http://destination-url.com" IsPassive="false"
ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
AssertionConsumerServiceURL="https://assertion-consumer-url.com" AttributeConsumingServiceIndex="1"
xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">
<saml:Issuer Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">https://issuer-url.com</saml:Issuer>
<ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<ds:SignedInfo>
<ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
<ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/>
<ds:Reference URI="#53GhrzQ5f89fu214ANAR">
<ds:Transforms>
<ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
<ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
</ds:Transforms>
<ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><ds:DigestValue>+xhhgXtwYN0/r9h7WAwg=</ds:DigestValue>
</ds:Reference>
</ds:SignedInfo>
<ds:SignatureValue>
jfYeIq/z8D1tJZYbVqDMoqKpdrfGMj8/zI7gbUsJbECAr00cN34md2QG0mo4cOx7pny+5
Tht7tUzqENHqcZdmlOcZc2JcJqokVxIcLEluFiWKlNjpexkXFQKzOC1peRfTZm8SQTqtP
Cz8IknLUc6Scfml29PHmks1PxjJDteGb/+FggsZRTGZC3a05nvH3ayvHukPeHuHssx5dX
nj0quT8salR6fdx6lAJo/AnDHzcfBNyxAMn+ebk5VOOgVD1L3PayvXib/maj8aVI2I5UT
o4vmfybTWKzeS8DX9We7UV+4Xowwe647t1A912xLVub/e23A18Yf1V0PXC87kttTkA==
</ds:SignatureValue>
<ds:KeyInfo>
<ds:X509Data><ds:X509Certificate>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</ds:X509Certificate></ds:X509Data>
</ds:KeyInfo>
</ds:Signature>
<samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"/>
<saml:Conditions NotBefore="2021-12-15T10:39:31Z" NotOnOrAfter="2021-12-15T11:09:31Z"><saml:OneTimeUse/></saml:Conditions>
</samlp:AuthnRequest>
You can process this message and access its properties with the following code:
Samlreader reader = new Samlreader();
reader.ValidateSignatures = true;
reader.Open(req);
Log("SAML document loaded. The message is of the " + reader.InputTypeString + " type, and was issued by " + reader.Issuer + " at " + reader.IssueInstant + ".");
if (reader.InputType == SamlreaderInputTypes.cstyAuthnRequest)
{
Log("AuthnRequest.ConsumerServiceURL: " + reader.AuthnRequest.AssertionConsumerServiceURL);
Log("AuthnRequest.ProtocolBinding: " + reader.AuthnRequest.ProtocolBinding);
Log("AuthnRequest.Conditions.NotBefore: " + reader.AuthnRequest.ConditionsNotBefore);
Log("AuthnRequest.Conditions.NotAfter: " + reader.AuthnRequest.ConditionsNotOnOrAfter);
}
if (reader.Signed)
{
Log("The message was signed by " + reader.SigningCertificate.SubjectRDN);
Log("Signature validity: " + reader.SignatureValidationResult.ToString());
}
Property List
The following is the full list of the properties of the module with short descriptions. Click on the links for further details.
Artifact | Provides access to SAML artifact object. |
ArtifactResolveQuery | Returns the content of the ArtifactResolve query. |
AssertionCount | Returns the number of assertions in the SAML message. |
Attributes | Contains a list of attributes included in the processed element. |
AuthnQuery | Use this property to access the AuthnQuery element of the SAML message. |
AuthnRequest | Use this property to access the AuthnRequest element of the SAML message. |
AuthzDecisionQuery | Check this property to access the AuthzDecisionQuery element of the SAML message. |
Binding | Provides the details of the SAML binding. |
BindingKey | Sets the key for validating the signature over the redirect binding. |
Certificates | The known sender certificates to be used for SAML message validation. |
Conditions | Contains a list of conditions included in the currently processed object, such as a pinned assertion. |
DecryptionCertificate | Specifies a decryption certificate. |
FIPSMode | Reserved. |
LogoutRequest | Use this property to access the LogoutRequest element of the SAML message. |
ManageNameIDRequest | Use this property to access the ManageNameIDRequest element of the SAML message. |
Message | Provides access to the Message element of the message. |
NameIDMappingRequest | Use this property to access the NameIDMappingRequest element of the SAML message. |
PinnedAssertion | Contains information about the pinned assertion. |
Profile | Specifies a pre-defined profile to apply when creating the signature. |
Proxy | The proxy server settings. |
References | Contains the References entry of the SAML AssertionIDRequest message. |
Response | Use this property to access the details of the SAML response element. |
ScopingIDPs | Provides access to the AuthnRequest scoping IDP list. |
Security | Provides access to the SAML security properties. |
SigningCertificate | The certificate of the signature creator. |
SocketSettings | Manages network connection settings. |
Statements | Provides the details of statements included with the assertion. |
SubjectConfirmations | Returns a list of subject confirmations from the pinned assertion or SubjectQuery element. |
TLSSettings | Manages TLS layer settings. |
UseBinding | Enables or disables automated binding processing. |
ValidateSignatures | Enables or disables automated signature validation. |
Method List
The following is the full list of the methods of the module with short descriptions. Click on the links for further details.
CompareIDs | Compares two SAML IDs. |
Config | Sets or retrieves a configuration setting. |
DoAction | Performs an additional action. |
GetIDProp | Extracts a specific property from a SAML ID. |
Open | Opens a SAML entity. |
OpenBytes | Opens a SAML entity. |
OpenFile | Opens a SAML entity. |
PinAssertion | Pins assertion by propagating it in PinnedAssertionXXX properties. |
Reset | Resets the module settings. |
Event List
The following is the full list of the events fired by the module with short descriptions. Click on the links for further details.
Encrypted | Notifies the application that the assertion is encrypted and provides recipient certificate details. |
Error | Fires to report an error condition. |
Notification | This event notifies the application about an underlying control flow event. |
SignatureFound | Signifies the start of signature validation. |
SignatureValidated | Reports the signature validation result. |
Config Settings
The following is a list of config settings for the module with short descriptions. Click on the links for further details.
Body | TBD. |
EncryptionCert | TBD. |
EncryptionSubjectRDN | TBD. |
ASN1UseGlobalTagCache | Controls whether ASN.1 module should use a global object cache. |
AssignSystemSmartCardPins | Specifies whether CSP-level PINs should be assigned to CNG keys. |
CheckKeyIntegrityBeforeUse | Enables or disable private key integrity check before use. |
CookieCaching | Specifies whether a cookie cache should be used for HTTP(S) transports. |
Cookies | Gets or sets local cookies for the module. |
DefDeriveKeyIterations | Specifies the default key derivation algorithm iteration count. |
DNSLocalSuffix | The suffix to assign for TLD names. |
EnableClientSideSSLFFDHE | Enables or disables finite field DHE key exchange support in TLS clients. |
GlobalCookies | Gets or sets global cookies for all the HTTP transports. |
HardwareCryptoUsePolicy | The hardware crypto usage policy. |
HttpUserAgent | Specifies the user agent name to be used by all HTTP clients. |
HttpVersion | The HTTP version to use in any inner HTTP client modules created. |
IgnoreExpiredMSCTLSigningCert | Whether to tolerate the expired Windows Update signing certificate. |
ListDelimiter | The delimiter character for multi-element lists. |
LogDestination | Specifies the debug log destination. |
LogDetails | Specifies the debug log details to dump. |
LogFile | Specifies the debug log filename. |
LogFilters | Specifies the debug log filters. |
LogFlushMode | Specifies the log flush mode. |
LogLevel | Specifies the debug log level. |
LogMaxEventCount | Specifies the maximum number of events to cache before further action is taken. |
LogRotationMode | Specifies the log rotation mode. |
MaxASN1BufferLength | Specifies the maximal allowed length for ASN.1 primitive tag data. |
MaxASN1TreeDepth | Specifies the maximal depth for processed ASN.1 trees. |
OCSPHashAlgorithm | Specifies the hash algorithm to be used to identify certificates in OCSP requests. |
OldClientSideRSAFallback | Specifies whether the SSH client should use a SHA1 fallback. |
ProductVersion | Returns the version of the SecureBlackbox library. |
ServerSSLDHKeyLength | Sets the size of the TLS DHE key exchange group. |
StaticDNS | Specifies whether static DNS rules should be used. |
StaticIPAddress[domain] | Gets or sets an IP address for the specified domain name. |
StaticIPAddresses | Gets or sets all the static DNS rules. |
Tag | Allows to store any custom data. |
TLSSessionGroup | Specifies the group name of TLS sessions to be used for session resumption. |
TLSSessionLifetime | Specifies lifetime in seconds of the cached TLS session. |
TLSSessionPurgeInterval | Specifies how often the session cache should remove the expired TLS sessions. |
UseInternalRandom | Switches between SecureBlackbox-own and platform PRNGs. |
UseLegacyAdESValidation | Enables legacy AdES validation mode. |
UseOwnDNSResolver | Specifies whether the client modules should use own DNS resolver. |
UseSharedSystemStorages | Specifies whether the validation engine should use a global per-process copy of the system certificate stores. |
UseSystemNativeSizeCalculation | An internal CryptoAPI access tweak. |
UseSystemOAEPAndPSS | Enforces or disables the use of system-driven RSA OAEP and PSS computations. |
UseSystemRandom | Enables or disables the use of the OS PRNG. |
Artifact Property (SAMLReader Module)
Provides access to SAML artifact object.
Syntax
public var artifact: SAMLArtifact { get {...} }
@property (nonatomic,readonly,assign,getter=artifactEndpointIndex) int artifactEndpointIndex; - (int)artifactEndpointIndex; @property (nonatomic,readonly,assign,getter=artifactMessageHandle) NSData* artifactMessageHandle; - (NSData*)artifactMessageHandle; @property (nonatomic,readonly,assign,getter=artifactRemainingArtifact) NSData* artifactRemainingArtifact; - (NSData*)artifactRemainingArtifact; @property (nonatomic,readonly,assign,getter=artifactSourceID) NSData* artifactSourceID; - (NSData*)artifactSourceID; @property (nonatomic,readonly,assign,getter=artifactTypeCode) int artifactTypeCode; - (int)artifactTypeCode; @property (nonatomic,readonly,assign,getter=artifactURI) NSString* artifactURI; - (NSString*)artifactURI;
Default Value
True
Remarks
Use this property to access the parameters of the Artifact object from the SAML message.
ArtifactResolveQuery Property (SAMLReader Module)
Returns the content of the ArtifactResolve query.
Syntax
public var artifactResolveQuery: String { get {...} }
@property (nonatomic,readonly,assign,getter=artifactResolveQuery) NSString* artifactResolveQuery; - (NSString*)artifactResolveQuery;
Default Value
""
Remarks
Check this property to access the content of the ArtifactResolve query, if the input type is set to cstyArtifactResolve.
This property is read-only.
AssertionCount Property (SAMLReader Module)
Returns the number of assertions in the SAML message.
Syntax
public var assertionCount: Int32 { get {...} }
@property (nonatomic,readonly,assign,getter=assertionCount) int assertionCount; - (int)assertionCount;
Default Value
0
Remarks
Check this property to retrieve the number of assertions contained in the SAML message.
This property is read-only.
Attributes Property (SAMLReader Module)
Contains a list of attributes included in the processed element.
Syntax
public var attributes: Array<SAMLAttribute> { get {...} }
@property (nonatomic,readonly,assign,getter=attributeCount) int attributeCount; - (int)attributeCount; - (NSString*)attributeFriendlyName:(int)attributeIndex; - (NSString*)attributeName:(int)attributeIndex; - (NSString*)attributeNameFormat:(int)attributeIndex; - (int)attributeStatementIndex:(int)attributeIndex; - (NSString*)attributeValues:(int)attributeIndex;
Default Value
True
Remarks
Use this property to access the list of attributes included in the currently processed element, such as the pinned assertion or an attribute request.
AuthnQuery Property (SAMLReader Module)
Use this property to access the AuthnQuery element of the SAML message.
Syntax
public var authnQuery: SAMLAuthnQuery { get {...} }
@property (nonatomic,readonly,assign,getter=authnQueryComparison) int authnQueryComparison; - (int)authnQueryComparison; @property (nonatomic,readonly,assign,getter=authnQueryContextClassRefs) NSString* authnQueryContextClassRefs; - (NSString*)authnQueryContextClassRefs; @property (nonatomic,readonly,assign,getter=authnQueryRefType) int authnQueryRefType; - (int)authnQueryRefType; @property (nonatomic,readonly,assign,getter=authnQuerySessionIndex) NSString* authnQuerySessionIndex; - (NSString*)authnQuerySessionIndex;
Default Value
True
Remarks
Check this property if input type is set to cstyAuthnQuery to access the parameters of the AuthnQuery element of the SAML message.
AuthnRequest Property (SAMLReader Module)
Use this property to access the AuthnRequest element of the SAML message.
Syntax
public var authnRequest: SAMLAuthnRequest { get {...} }
@property (nonatomic,readonly,assign,getter=authnRequestAssertionConsumerServiceIndex) int authnRequestAssertionConsumerServiceIndex; - (int)authnRequestAssertionConsumerServiceIndex; @property (nonatomic,readonly,assign,getter=authnRequestAssertionConsumerServiceURL) NSString* authnRequestAssertionConsumerServiceURL; - (NSString*)authnRequestAssertionConsumerServiceURL; @property (nonatomic,readonly,assign,getter=authnRequestAttributeConsumingServiceIndex) int authnRequestAttributeConsumingServiceIndex; - (int)authnRequestAttributeConsumingServiceIndex; @property (nonatomic,readonly,assign,getter=authnRequestContextClassRefs) NSString* authnRequestContextClassRefs; - (NSString*)authnRequestContextClassRefs; @property (nonatomic,readonly,assign,getter=authnRequestContextComparison) int authnRequestContextComparison; - (int)authnRequestContextComparison; @property (nonatomic,readonly,assign,getter=authnRequestContextRefType) int authnRequestContextRefType; - (int)authnRequestContextRefType; @property (nonatomic,readonly,assign,getter=authnRequestFlags) int authnRequestFlags; - (int)authnRequestFlags; @property (nonatomic,readonly,assign,getter=authnRequestForceAuthn) BOOL authnRequestForceAuthn; - (BOOL)authnRequestForceAuthn; @property (nonatomic,readonly,assign,getter=authnRequestIsPassive) BOOL authnRequestIsPassive; - (BOOL)authnRequestIsPassive; @property (nonatomic,readonly,assign,getter=authnRequestNameIDPolicyAllowCreate) BOOL authnRequestNameIDPolicyAllowCreate; - (BOOL)authnRequestNameIDPolicyAllowCreate; @property (nonatomic,readonly,assign,getter=authnRequestNameIDPolicyFormat) NSString* authnRequestNameIDPolicyFormat; - (NSString*)authnRequestNameIDPolicyFormat; @property (nonatomic,readonly,assign,getter=authnRequestNameIDPolicySPNameQualifier) NSString* authnRequestNameIDPolicySPNameQualifier; - (NSString*)authnRequestNameIDPolicySPNameQualifier; @property (nonatomic,readonly,assign,getter=authnRequestProtocolBinding) NSString* authnRequestProtocolBinding; - (NSString*)authnRequestProtocolBinding; @property (nonatomic,readonly,assign,getter=authnRequestProviderName) NSString* authnRequestProviderName; - (NSString*)authnRequestProviderName; @property (nonatomic,readonly,assign,getter=authnRequestScopingGetComplete) NSString* authnRequestScopingGetComplete; - (NSString*)authnRequestScopingGetComplete; @property (nonatomic,readonly,assign,getter=authnRequestScopingProxyCount) int authnRequestScopingProxyCount; - (int)authnRequestScopingProxyCount; @property (nonatomic,readonly,assign,getter=authnRequestScopingRequesterIDs) NSString* authnRequestScopingRequesterIDs; - (NSString*)authnRequestScopingRequesterIDs;
Default Value
True
Remarks
Check this property if input type is set to cstyAuthnRequest to access the AuthnRequest element of the SAML message.
AuthzDecisionQuery Property (SAMLReader Module)
Check this property to access the AuthzDecisionQuery element of the SAML message.
Syntax
public var authzDecisionQuery: SAMLAuthzDecisionQuery { get {...} }
@property (nonatomic,readonly,assign,getter=authzDecisionQueryActions) NSString* authzDecisionQueryActions; - (NSString*)authzDecisionQueryActions; @property (nonatomic,readonly,assign,getter=authzDecisionQueryResource) NSString* authzDecisionQueryResource; - (NSString*)authzDecisionQueryResource;
Default Value
True
Remarks
Use this property if input type is set to cstyAuthzDecisionQuery to access the AuthzDecisionQuery element.
Binding Property (SAMLReader Module)
Provides the details of the SAML binding.
Syntax
public var binding: SAMLBinding { get {...} }
@property (nonatomic,readonly,assign,getter=bindingBindingType) int bindingBindingType; - (int)bindingBindingType; @property (nonatomic,readonly,assign,getter=bindingBody) NSString* bindingBody; - (NSString*)bindingBody; @property (nonatomic,readonly,assign,getter=bindingEncoding) NSString* bindingEncoding; - (NSString*)bindingEncoding; @property (nonatomic,readonly,assign,getter=bindingForceSign) BOOL bindingForceSign; - (BOOL)bindingForceSign; @property (nonatomic,readonly,assign,getter=bindingFormTemplate) NSString* bindingFormTemplate; - (NSString*)bindingFormTemplate; @property (nonatomic,readonly,assign,getter=bindingPOSTMode) int bindingPOSTMode; - (int)bindingPOSTMode; @property (nonatomic,readonly,assign,getter=bindingRelayState) NSString* bindingRelayState; - (NSString*)bindingRelayState; @property (nonatomic,readonly,assign,getter=bindingSignatureAlgorithm) NSString* bindingSignatureAlgorithm; - (NSString*)bindingSignatureAlgorithm; @property (nonatomic,readonly,assign,getter=bindingSignatureValidationResult) int bindingSignatureValidationResult; - (int)bindingSignatureValidationResult; @property (nonatomic,readonly,assign,getter=bindingSigned) BOOL bindingSigned; - (BOOL)bindingSigned; @property (nonatomic,readonly,assign,getter=bindingURL) NSString* bindingURL; - (NSString*)bindingURL; @property (nonatomic,readonly,assign,getter=bindingVerifySignatures) BOOL bindingVerifySignatures; - (BOOL)bindingVerifySignatures;
Default Value
True
Remarks
Use this property to get the details of the SAML or POST binding.
BindingKey Property (SAMLReader Module)
Sets the key for validating the signature over the redirect binding.
Syntax
public var bindingKey: CryptoKey { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=bindingKeyHandle,setter=setBindingKeyHandle:) long long bindingKeyHandle; - (long long)bindingKeyHandle; - (void)setBindingKeyHandle :(long long)newBindingKeyHandle; @property (nonatomic,readonly,assign,getter=bindingKeyKey) NSData* bindingKeyKey; - (NSData*)bindingKeyKey;
Default Value
True
Remarks
Use this property to provide the key to be used for validating the redirect binding signature.
Certificates Property (SAMLReader Module)
The known sender certificates to be used for SAML message validation.
Syntax
public var certificates: Array<Certificate> { get {...} }
@property (nonatomic,readwrite,assign,getter=certCount,setter=setCertCount:) int certCount; - (int)certCount; - (void)setCertCount :(int)newCertCount; - (NSData*)certBytes:(int)certIndex; - (long long)certHandle:(int)certIndex; - (void)setCertHandle:(int)certIndex :(long long)newCertHandle;
Default Value
True
Remarks
Use this property to provide the certificates to be used for validation of signed SAML messages processed by the component.
Note that it is common for signed messages to include the signing certificate within the signature body. In such cases the component will be able to validate the signature even if the signing certificate is not provided via this property.
Conditions Property (SAMLReader Module)
Contains a list of conditions included in the currently processed object, such as a pinned assertion.
Syntax
public var conditions: Array<SAMLCondition> { get {...} }
@property (nonatomic,readonly,assign,getter=conditionCount) int conditionCount; - (int)conditionCount; - (NSString*)conditionCondition:(int)conditionIndex; - (int)conditionConditionType:(int)conditionIndex;
Default Value
True
Remarks
Use PinAssertion to pin an assertion contained in the message.
DecryptionCertificate Property (SAMLReader Module)
Specifies a decryption certificate.
Syntax
public var decryptionCertificate: Certificate { get {...} set {...} }
@property (nonatomic,readonly,assign,getter=decryptionCertificateBytes) NSData* decryptionCertificateBytes; - (NSData*)decryptionCertificateBytes; @property (nonatomic,readwrite,assign,getter=decryptionCertificateHandle,setter=setDecryptionCertificateHandle:) long long decryptionCertificateHandle; - (long long)decryptionCertificateHandle; - (void)setDecryptionCertificateHandle :(long long)newDecryptionCertificateHandle;
Default Value
True
Remarks
Use this property to pass a certificate that should be used to decrypt the encrypted SAML message. The certificate must contain an associated private key.
FIPSMode Property (SAMLReader Module)
Reserved.
Syntax
public var fipsMode: Bool { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=FIPSMode,setter=setFIPSMode:) BOOL FIPSMode; - (BOOL)FIPSMode; - (void)setFIPSMode :(BOOL)newFIPSMode;
Default Value
False
Remarks
This property is reserved for future use.
LogoutRequest Property (SAMLReader Module)
Use this property to access the LogoutRequest element of the SAML message.
Syntax
public var logoutRequest: SAMLLogoutRequest { get {...} }
@property (nonatomic,readonly,assign,getter=logoutRequestNameID) NSString* logoutRequestNameID; - (NSString*)logoutRequestNameID; @property (nonatomic,readonly,assign,getter=logoutRequestNotOnOrAfter) NSString* logoutRequestNotOnOrAfter; - (NSString*)logoutRequestNotOnOrAfter; @property (nonatomic,readonly,assign,getter=logoutRequestReason) NSString* logoutRequestReason; - (NSString*)logoutRequestReason; @property (nonatomic,readonly,assign,getter=logoutRequestSessionIndexes) NSString* logoutRequestSessionIndexes; - (NSString*)logoutRequestSessionIndexes;
Default Value
True
Remarks
Check this property if input type is set to cstyLogoutRequest to access the LogoutRequest element of the SAML message.
ManageNameIDRequest Property (SAMLReader Module)
Use this property to access the ManageNameIDRequest element of the SAML message.
Syntax
public var manageNameIDRequest: SAMLManageNameIDRequest { get {...} }
@property (nonatomic,readonly,assign,getter=manageNameIDRequestNameID) NSString* manageNameIDRequestNameID; - (NSString*)manageNameIDRequestNameID; @property (nonatomic,readonly,assign,getter=manageNameIDRequestNewEncryptedID) NSString* manageNameIDRequestNewEncryptedID; - (NSString*)manageNameIDRequestNewEncryptedID; @property (nonatomic,readonly,assign,getter=manageNameIDRequestNewID) NSString* manageNameIDRequestNewID; - (NSString*)manageNameIDRequestNewID; @property (nonatomic,readonly,assign,getter=manageNameIDRequestTerminate) NSString* manageNameIDRequestTerminate; - (NSString*)manageNameIDRequestTerminate;
Default Value
True
Remarks
Check this property if input type is set to cstyManageNameIDRequest to access the ManageNameIDRequest element of the SAML message.
Message Property (SAMLReader Module)
Provides access to the Message element of the message.
Syntax
public var message: SAMLMessage { get {...} }
@property (nonatomic,readonly,assign,getter=messageConsent) NSString* messageConsent; - (NSString*)messageConsent; @property (nonatomic,readonly,assign,getter=messageContentType) int messageContentType; - (int)messageContentType; @property (nonatomic,readonly,assign,getter=messageContentTypeString) NSString* messageContentTypeString; - (NSString*)messageContentTypeString; @property (nonatomic,readonly,assign,getter=messageDestination) NSString* messageDestination; - (NSString*)messageDestination; @property (nonatomic,readonly,assign,getter=messageID) NSString* messageID; - (NSString*)messageID; @property (nonatomic,readonly,assign,getter=messageInResponseTo) NSString* messageInResponseTo; - (NSString*)messageInResponseTo; @property (nonatomic,readonly,assign,getter=messageIssueInstant) NSString* messageIssueInstant; - (NSString*)messageIssueInstant; @property (nonatomic,readonly,assign,getter=messageIssuer) NSString* messageIssuer; - (NSString*)messageIssuer; @property (nonatomic,readonly,assign,getter=messageSignatureValidationResult) int messageSignatureValidationResult; - (int)messageSignatureValidationResult; @property (nonatomic,readonly,assign,getter=messageSigned) BOOL messageSigned; - (BOOL)messageSigned; @property (nonatomic,readonly,assign,getter=messageSubject) NSString* messageSubject; - (NSString*)messageSubject; @property (nonatomic,readonly,assign,getter=messageVersion) NSString* messageVersion; - (NSString*)messageVersion; @property (nonatomic,readonly,assign,getter=messageXMLHeader) BOOL messageXMLHeader; - (BOOL)messageXMLHeader;
Default Value
True
Remarks
Use this property to access the core properties of the SAML message.
NameIDMappingRequest Property (SAMLReader Module)
Use this property to access the NameIDMappingRequest element of the SAML message.
Syntax
public var nameIDMappingRequest: SAMLNameIDMappingRequest { get {...} }
@property (nonatomic,readonly,assign,getter=nameIDMappingRequestNameID) NSString* nameIDMappingRequestNameID; - (NSString*)nameIDMappingRequestNameID; @property (nonatomic,readonly,assign,getter=nameIDMappingRequestNameIDPolicyAllowCreate) BOOL nameIDMappingRequestNameIDPolicyAllowCreate; - (BOOL)nameIDMappingRequestNameIDPolicyAllowCreate; @property (nonatomic,readonly,assign,getter=nameIDMappingRequestNameIDPolicyFormat) NSString* nameIDMappingRequestNameIDPolicyFormat; - (NSString*)nameIDMappingRequestNameIDPolicyFormat; @property (nonatomic,readonly,assign,getter=nameIDMappingRequestNameIDPolicySPNameQualifier) NSString* nameIDMappingRequestNameIDPolicySPNameQualifier; - (NSString*)nameIDMappingRequestNameIDPolicySPNameQualifier; @property (nonatomic,readonly,assign,getter=nameIDMappingRequestNameIDPolicyUseAllowCreate) BOOL nameIDMappingRequestNameIDPolicyUseAllowCreate; - (BOOL)nameIDMappingRequestNameIDPolicyUseAllowCreate;
Default Value
True
Remarks
Use this property if input type is set to cstyNameIDMappingRequest to access the details of the NameIDMappingRequest element of the SAML message.
PinnedAssertion Property (SAMLReader Module)
Contains information about the pinned assertion.
Syntax
public var pinnedAssertion: SAMLAssertion { get {...} }
@property (nonatomic,readonly,assign,getter=pinnedAssertionAssertionType) int pinnedAssertionAssertionType; - (int)pinnedAssertionAssertionType; @property (nonatomic,readonly,assign,getter=pinnedAssertionEncryptedContent) NSString* pinnedAssertionEncryptedContent; - (NSString*)pinnedAssertionEncryptedContent; @property (nonatomic,readonly,assign,getter=pinnedAssertionID) NSString* pinnedAssertionID; - (NSString*)pinnedAssertionID; @property (nonatomic,readonly,assign,getter=pinnedAssertionIDRef) NSString* pinnedAssertionIDRef; - (NSString*)pinnedAssertionIDRef; @property (nonatomic,readonly,assign,getter=pinnedAssertionIssueInstant) NSString* pinnedAssertionIssueInstant; - (NSString*)pinnedAssertionIssueInstant; @property (nonatomic,readonly,assign,getter=pinnedAssertionIssuer) NSString* pinnedAssertionIssuer; - (NSString*)pinnedAssertionIssuer; @property (nonatomic,readonly,assign,getter=pinnedAssertionParentAssertion) int pinnedAssertionParentAssertion; - (int)pinnedAssertionParentAssertion; @property (nonatomic,readonly,assign,getter=pinnedAssertionSignatureValidationResult) int pinnedAssertionSignatureValidationResult; - (int)pinnedAssertionSignatureValidationResult; @property (nonatomic,readonly,assign,getter=pinnedAssertionSigned) BOOL pinnedAssertionSigned; - (BOOL)pinnedAssertionSigned; @property (nonatomic,readonly,assign,getter=pinnedAssertionSubject) NSString* pinnedAssertionSubject; - (NSString*)pinnedAssertionSubject; @property (nonatomic,readonly,assign,getter=pinnedAssertionURIRef) NSString* pinnedAssertionURIRef; - (NSString*)pinnedAssertionURIRef; @property (nonatomic,readonly,assign,getter=pinnedAssertionVersion) NSString* pinnedAssertionVersion; - (NSString*)pinnedAssertionVersion;
Default Value
True
Remarks
Check this property to access the details of the assertion pinned with the PinAssertion method.
Profile Property (SAMLReader Module)
Specifies a pre-defined profile to apply when creating the signature.
Syntax
public var profile: String { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=profile,setter=setProfile:) NSString* profile; - (NSString*)profile; - (void)setProfile :(NSString*)newProfile;
Default Value
""
Remarks
Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.
Proxy Property (SAMLReader Module)
The proxy server settings.
Syntax
public var proxy: ProxySettings { get {...} }
@property (nonatomic,readwrite,assign,getter=proxyAddress,setter=setProxyAddress:) NSString* proxyAddress; - (NSString*)proxyAddress; - (void)setProxyAddress :(NSString*)newProxyAddress; @property (nonatomic,readwrite,assign,getter=proxyAuthentication,setter=setProxyAuthentication:) int proxyAuthentication; - (int)proxyAuthentication; - (void)setProxyAuthentication :(int)newProxyAuthentication; @property (nonatomic,readwrite,assign,getter=proxyPassword,setter=setProxyPassword:) NSString* proxyPassword; - (NSString*)proxyPassword; - (void)setProxyPassword :(NSString*)newProxyPassword; @property (nonatomic,readwrite,assign,getter=proxyPort,setter=setProxyPort:) int proxyPort; - (int)proxyPort; - (void)setProxyPort :(int)newProxyPort; @property (nonatomic,readwrite,assign,getter=proxyProxyType,setter=setProxyProxyType:) int proxyProxyType; - (int)proxyProxyType; - (void)setProxyProxyType :(int)newProxyProxyType; @property (nonatomic,readwrite,assign,getter=proxyRequestHeaders,setter=setProxyRequestHeaders:) NSString* proxyRequestHeaders; - (NSString*)proxyRequestHeaders; - (void)setProxyRequestHeaders :(NSString*)newProxyRequestHeaders; @property (nonatomic,readwrite,assign,getter=proxyResponseBody,setter=setProxyResponseBody:) NSString* proxyResponseBody; - (NSString*)proxyResponseBody; - (void)setProxyResponseBody :(NSString*)newProxyResponseBody; @property (nonatomic,readwrite,assign,getter=proxyResponseHeaders,setter=setProxyResponseHeaders:) NSString* proxyResponseHeaders; - (NSString*)proxyResponseHeaders; - (void)setProxyResponseHeaders :(NSString*)newProxyResponseHeaders; @property (nonatomic,readwrite,assign,getter=proxyUseIPv6,setter=setProxyUseIPv6:) BOOL proxyUseIPv6; - (BOOL)proxyUseIPv6; - (void)setProxyUseIPv6 :(BOOL)newProxyUseIPv6; @property (nonatomic,readwrite,assign,getter=proxyUsername,setter=setProxyUsername:) NSString* proxyUsername; - (NSString*)proxyUsername; - (void)setProxyUsername :(NSString*)newProxyUsername;
Default Value
True
Remarks
Use this property to tune up the proxy server settings.
References Property (SAMLReader Module)
Contains the References entry of the SAML AssertionIDRequest message.
Syntax
public var references: String { get {...} }
@property (nonatomic,readonly,assign,getter=references) NSString* references; - (NSString*)references;
Default Value
""
Remarks
Use this property to read the value of the References entry of the AssertionIDRequest message.
This property is read-only.
Response Property (SAMLReader Module)
Use this property to access the details of the SAML response element.
Syntax
public var response: SAMLResponse { get {...} }
@property (nonatomic,readonly,assign,getter=responseNameID) NSString* responseNameID; - (NSString*)responseNameID; @property (nonatomic,readonly,assign,getter=responseOptionalElement) NSString* responseOptionalElement; - (NSString*)responseOptionalElement; @property (nonatomic,readonly,assign,getter=responseResponseType) int responseResponseType; - (int)responseResponseType; @property (nonatomic,readonly,assign,getter=responseStatus) int responseStatus; - (int)responseStatus; @property (nonatomic,readonly,assign,getter=responseStatusCodeSubValue) NSString* responseStatusCodeSubValue; - (NSString*)responseStatusCodeSubValue; @property (nonatomic,readonly,assign,getter=responseStatusCodeValue) NSString* responseStatusCodeValue; - (NSString*)responseStatusCodeValue; @property (nonatomic,readonly,assign,getter=responseStatusDetail) NSString* responseStatusDetail; - (NSString*)responseStatusDetail; @property (nonatomic,readonly,assign,getter=responseStatusMessage) NSString* responseStatusMessage; - (NSString*)responseStatusMessage;
Default Value
True
Remarks
Check this property if input type is set to cstyResponse to access the details of the SAML response element.
ScopingIDPs Property (SAMLReader Module)
Provides access to the AuthnRequest scoping IDP list.
Syntax
public var scopingIDPs: Array<SAMLIDPEntry> { get {...} }
@property (nonatomic,readonly,assign,getter=scopingIDPCount) int scopingIDPCount; - (int)scopingIDPCount; - (NSString*)scopingIDPLoc:(int)scopingIDPIndex; - (NSString*)scopingIDPName:(int)scopingIDPIndex; - (NSString*)scopingIDPProviderID:(int)scopingIDPIndex;
Default Value
True
Remarks
Use this property if input type is set to cstyAuthnRequest to access the scoping IDP list.
Security Property (SAMLReader Module)
Provides access to the SAML security properties.
Syntax
public var security: SAMLSecuritySettings { get {...} }
@property (nonatomic,readonly,assign,getter=securityCanonicalizationMethod) NSString* securityCanonicalizationMethod; - (NSString*)securityCanonicalizationMethod; @property (nonatomic,readonly,assign,getter=securityDigestMethod) NSString* securityDigestMethod; - (NSString*)securityDigestMethod; @property (nonatomic,readonly,assign,getter=securityEncryptionMethod) NSString* securityEncryptionMethod; - (NSString*)securityEncryptionMethod; @property (nonatomic,readonly,assign,getter=securityFlags) int securityFlags; - (int)securityFlags; @property (nonatomic,readonly,assign,getter=securitySigMethod) NSString* securitySigMethod; - (NSString*)securitySigMethod; @property (nonatomic,readonly,assign,getter=securitySignaturePolicy) int securitySignaturePolicy; - (int)securitySignaturePolicy;
Default Value
True
Remarks
Use this property to access the security parameters of the processed SAML message.
SigningCertificate Property (SAMLReader Module)
The certificate of the signature creator.
Syntax
public var signingCertificate: Certificate { get {...} }
@property (nonatomic,readonly,assign,getter=signingCertBytes) NSData* signingCertBytes; - (NSData*)signingCertBytes; @property (nonatomic,readonly,assign,getter=signingCertCA) BOOL signingCertCA; - (BOOL)signingCertCA; @property (nonatomic,readonly,assign,getter=signingCertCAKeyID) NSData* signingCertCAKeyID; - (NSData*)signingCertCAKeyID; @property (nonatomic,readonly,assign,getter=signingCertCRLDistributionPoints) NSString* signingCertCRLDistributionPoints; - (NSString*)signingCertCRLDistributionPoints; @property (nonatomic,readonly,assign,getter=signingCertCurve) NSString* signingCertCurve; - (NSString*)signingCertCurve; @property (nonatomic,readonly,assign,getter=signingCertFingerprint) NSString* signingCertFingerprint; - (NSString*)signingCertFingerprint; @property (nonatomic,readonly,assign,getter=signingCertFriendlyName) NSString* signingCertFriendlyName; - (NSString*)signingCertFriendlyName; @property (nonatomic,readonly,assign,getter=signingCertHandle) long long signingCertHandle; - (long long)signingCertHandle; @property (nonatomic,readonly,assign,getter=signingCertHashAlgorithm) NSString* signingCertHashAlgorithm; - (NSString*)signingCertHashAlgorithm; @property (nonatomic,readonly,assign,getter=signingCertIssuer) NSString* signingCertIssuer; - (NSString*)signingCertIssuer; @property (nonatomic,readonly,assign,getter=signingCertIssuerRDN) NSString* signingCertIssuerRDN; - (NSString*)signingCertIssuerRDN; @property (nonatomic,readonly,assign,getter=signingCertKeyAlgorithm) NSString* signingCertKeyAlgorithm; - (NSString*)signingCertKeyAlgorithm; @property (nonatomic,readonly,assign,getter=signingCertKeyBits) int signingCertKeyBits; - (int)signingCertKeyBits; @property (nonatomic,readonly,assign,getter=signingCertKeyFingerprint) NSString* signingCertKeyFingerprint; - (NSString*)signingCertKeyFingerprint; @property (nonatomic,readonly,assign,getter=signingCertKeyUsage) int signingCertKeyUsage; - (int)signingCertKeyUsage; @property (nonatomic,readonly,assign,getter=signingCertKeyValid) BOOL signingCertKeyValid; - (BOOL)signingCertKeyValid; @property (nonatomic,readonly,assign,getter=signingCertOCSPLocations) NSString* signingCertOCSPLocations; - (NSString*)signingCertOCSPLocations; @property (nonatomic,readonly,assign,getter=signingCertPolicyIDs) NSString* signingCertPolicyIDs; - (NSString*)signingCertPolicyIDs; @property (nonatomic,readonly,assign,getter=signingCertPublicKeyBytes) NSData* signingCertPublicKeyBytes; - (NSData*)signingCertPublicKeyBytes; @property (nonatomic,readonly,assign,getter=signingCertSelfSigned) BOOL signingCertSelfSigned; - (BOOL)signingCertSelfSigned; @property (nonatomic,readonly,assign,getter=signingCertSerialNumber) NSData* signingCertSerialNumber; - (NSData*)signingCertSerialNumber; @property (nonatomic,readonly,assign,getter=signingCertSigAlgorithm) NSString* signingCertSigAlgorithm; - (NSString*)signingCertSigAlgorithm; @property (nonatomic,readonly,assign,getter=signingCertSubject) NSString* signingCertSubject; - (NSString*)signingCertSubject; @property (nonatomic,readonly,assign,getter=signingCertSubjectKeyID) NSData* signingCertSubjectKeyID; - (NSData*)signingCertSubjectKeyID; @property (nonatomic,readonly,assign,getter=signingCertSubjectRDN) NSString* signingCertSubjectRDN; - (NSString*)signingCertSubjectRDN; @property (nonatomic,readonly,assign,getter=signingCertValidFrom) NSString* signingCertValidFrom; - (NSString*)signingCertValidFrom; @property (nonatomic,readonly,assign,getter=signingCertValidTo) NSString* signingCertValidTo; - (NSString*)signingCertValidTo;
Default Value
True
Remarks
Use this property to access the certificate that was used to create the signature.
SocketSettings Property (SAMLReader Module)
Manages network connection settings.
Syntax
public var socketSettings: SocketSettings { get {...} }
@property (nonatomic,readwrite,assign,getter=socketDNSMode,setter=setSocketDNSMode:) int socketDNSMode; - (int)socketDNSMode; - (void)setSocketDNSMode :(int)newSocketDNSMode; @property (nonatomic,readwrite,assign,getter=socketDNSPort,setter=setSocketDNSPort:) int socketDNSPort; - (int)socketDNSPort; - (void)setSocketDNSPort :(int)newSocketDNSPort; @property (nonatomic,readwrite,assign,getter=socketDNSQueryTimeout,setter=setSocketDNSQueryTimeout:) int socketDNSQueryTimeout; - (int)socketDNSQueryTimeout; - (void)setSocketDNSQueryTimeout :(int)newSocketDNSQueryTimeout; @property (nonatomic,readwrite,assign,getter=socketDNSServers,setter=setSocketDNSServers:) NSString* socketDNSServers; - (NSString*)socketDNSServers; - (void)setSocketDNSServers :(NSString*)newSocketDNSServers; @property (nonatomic,readwrite,assign,getter=socketDNSTotalTimeout,setter=setSocketDNSTotalTimeout:) int socketDNSTotalTimeout; - (int)socketDNSTotalTimeout; - (void)setSocketDNSTotalTimeout :(int)newSocketDNSTotalTimeout; @property (nonatomic,readwrite,assign,getter=socketIncomingSpeedLimit,setter=setSocketIncomingSpeedLimit:) int socketIncomingSpeedLimit; - (int)socketIncomingSpeedLimit; - (void)setSocketIncomingSpeedLimit :(int)newSocketIncomingSpeedLimit; @property (nonatomic,readwrite,assign,getter=socketLocalAddress,setter=setSocketLocalAddress:) NSString* socketLocalAddress; - (NSString*)socketLocalAddress; - (void)setSocketLocalAddress :(NSString*)newSocketLocalAddress; @property (nonatomic,readwrite,assign,getter=socketLocalPort,setter=setSocketLocalPort:) int socketLocalPort; - (int)socketLocalPort; - (void)setSocketLocalPort :(int)newSocketLocalPort; @property (nonatomic,readwrite,assign,getter=socketOutgoingSpeedLimit,setter=setSocketOutgoingSpeedLimit:) int socketOutgoingSpeedLimit; - (int)socketOutgoingSpeedLimit; - (void)setSocketOutgoingSpeedLimit :(int)newSocketOutgoingSpeedLimit; @property (nonatomic,readwrite,assign,getter=socketTimeout,setter=setSocketTimeout:) int socketTimeout; - (int)socketTimeout; - (void)setSocketTimeout :(int)newSocketTimeout; @property (nonatomic,readwrite,assign,getter=socketUseIPv6,setter=setSocketUseIPv6:) BOOL socketUseIPv6; - (BOOL)socketUseIPv6; - (void)setSocketUseIPv6 :(BOOL)newSocketUseIPv6;
Default Value
True
Remarks
Use this property to tune up network connection parameters.
Statements Property (SAMLReader Module)
Provides the details of statements included with the assertion.
Syntax
public var statements: Array<SAMLAssertionStatement> { get {...} }
@property (nonatomic,readonly,assign,getter=statementCount) int statementCount; - (int)statementCount; - (NSString*)statementAuthnContextAuthenticatingAuthorities:(int)statementIndex; - (NSString*)statementAuthnContextChoice:(int)statementIndex; - (NSString*)statementAuthnContextClassRef:(int)statementIndex; - (NSString*)statementAuthnContextDecl:(int)statementIndex; - (NSString*)statementAuthnContextDeclRef:(int)statementIndex; - (NSString*)statementAuthnInstant:(int)statementIndex; - (NSString*)statementAuthnSessionIndex:(int)statementIndex; - (NSString*)statementAuthnSessionNotOnOrAfter:(int)statementIndex; - (NSString*)statementAuthnSubjectLocalityAddress:(int)statementIndex; - (NSString*)statementAuthnSubjectLocalityDNSName:(int)statementIndex; - (NSString*)statementAuthzActions:(int)statementIndex; - (int)statementAuthzDecision:(int)statementIndex; - (NSString*)statementAuthzDecisionEvidence:(int)statementIndex; - (NSString*)statementAuthzDecisionResource:(int)statementIndex; - (int)statementStatementType:(int)statementIndex;
Default Value
True
Remarks
Use this property to access the statements included in the assertion previously pinned with the PinAssertion method.
SubjectConfirmations Property (SAMLReader Module)
Returns a list of subject confirmations from the pinned assertion or SubjectQuery element.
Syntax
public var subjectConfirmations: Array<SAMLSubjectConfirmation> { get {...} }
@property (nonatomic,readonly,assign,getter=subjectConfirmationCount) int subjectConfirmationCount; - (int)subjectConfirmationCount; - (NSString*)subjectConfirmationAddress:(int)subjectConfirmationIndex; - (NSString*)subjectConfirmationData:(int)subjectConfirmationIndex; - (NSString*)subjectConfirmationDataType:(int)subjectConfirmationIndex; - (NSString*)subjectConfirmationID:(int)subjectConfirmationIndex; - (NSString*)subjectConfirmationInResponseTo:(int)subjectConfirmationIndex; - (NSString*)subjectConfirmationMethod:(int)subjectConfirmationIndex; - (NSString*)subjectConfirmationNotBefore:(int)subjectConfirmationIndex; - (NSString*)subjectConfirmationNotOnOrAfter:(int)subjectConfirmationIndex; - (NSString*)subjectConfirmationRecipient:(int)subjectConfirmationIndex;
Default Value
True
Remarks
Check this property when processing a pinned assertion or a message of SubjectQuery type (cstySubjectQuery) to access the list of subject confirmations.
TLSSettings Property (SAMLReader Module)
Manages TLS layer settings.
Syntax
public var tlsSettings: TLSSettings { get {...} }
@property (nonatomic,readwrite,assign,getter=TLSAutoValidateCertificates,setter=setTLSAutoValidateCertificates:) BOOL TLSAutoValidateCertificates; - (BOOL)TLSAutoValidateCertificates; - (void)setTLSAutoValidateCertificates :(BOOL)newTLSAutoValidateCertificates; @property (nonatomic,readwrite,assign,getter=TLSBaseConfiguration,setter=setTLSBaseConfiguration:) int TLSBaseConfiguration; - (int)TLSBaseConfiguration; - (void)setTLSBaseConfiguration :(int)newTLSBaseConfiguration; @property (nonatomic,readwrite,assign,getter=TLSCiphersuites,setter=setTLSCiphersuites:) NSString* TLSCiphersuites; - (NSString*)TLSCiphersuites; - (void)setTLSCiphersuites :(NSString*)newTLSCiphersuites; @property (nonatomic,readwrite,assign,getter=TLSClientAuth,setter=setTLSClientAuth:) int TLSClientAuth; - (int)TLSClientAuth; - (void)setTLSClientAuth :(int)newTLSClientAuth; @property (nonatomic,readwrite,assign,getter=TLSECCurves,setter=setTLSECCurves:) NSString* TLSECCurves; - (NSString*)TLSECCurves; - (void)setTLSECCurves :(NSString*)newTLSECCurves; @property (nonatomic,readwrite,assign,getter=TLSExtensions,setter=setTLSExtensions:) NSString* TLSExtensions; - (NSString*)TLSExtensions; - (void)setTLSExtensions :(NSString*)newTLSExtensions; @property (nonatomic,readwrite,assign,getter=TLSForceResumeIfDestinationChanges,setter=setTLSForceResumeIfDestinationChanges:) BOOL TLSForceResumeIfDestinationChanges; - (BOOL)TLSForceResumeIfDestinationChanges; - (void)setTLSForceResumeIfDestinationChanges :(BOOL)newTLSForceResumeIfDestinationChanges; @property (nonatomic,readwrite,assign,getter=TLSPreSharedIdentity,setter=setTLSPreSharedIdentity:) NSString* TLSPreSharedIdentity; - (NSString*)TLSPreSharedIdentity; - (void)setTLSPreSharedIdentity :(NSString*)newTLSPreSharedIdentity; @property (nonatomic,readwrite,assign,getter=TLSPreSharedKey,setter=setTLSPreSharedKey:) NSString* TLSPreSharedKey; - (NSString*)TLSPreSharedKey; - (void)setTLSPreSharedKey :(NSString*)newTLSPreSharedKey; @property (nonatomic,readwrite,assign,getter=TLSPreSharedKeyCiphersuite,setter=setTLSPreSharedKeyCiphersuite:) NSString* TLSPreSharedKeyCiphersuite; - (NSString*)TLSPreSharedKeyCiphersuite; - (void)setTLSPreSharedKeyCiphersuite :(NSString*)newTLSPreSharedKeyCiphersuite; @property (nonatomic,readwrite,assign,getter=TLSRenegotiationAttackPreventionMode,setter=setTLSRenegotiationAttackPreventionMode:) int TLSRenegotiationAttackPreventionMode; - (int)TLSRenegotiationAttackPreventionMode; - (void)setTLSRenegotiationAttackPreventionMode :(int)newTLSRenegotiationAttackPreventionMode; @property (nonatomic,readwrite,assign,getter=TLSRevocationCheck,setter=setTLSRevocationCheck:) int TLSRevocationCheck; - (int)TLSRevocationCheck; - (void)setTLSRevocationCheck :(int)newTLSRevocationCheck; @property (nonatomic,readwrite,assign,getter=TLSSSLOptions,setter=setTLSSSLOptions:) int TLSSSLOptions; - (int)TLSSSLOptions; - (void)setTLSSSLOptions :(int)newTLSSSLOptions; @property (nonatomic,readwrite,assign,getter=TLSTLSMode,setter=setTLSTLSMode:) int TLSTLSMode; - (int)TLSTLSMode; - (void)setTLSTLSMode :(int)newTLSTLSMode; @property (nonatomic,readwrite,assign,getter=TLSUseExtendedMasterSecret,setter=setTLSUseExtendedMasterSecret:) BOOL TLSUseExtendedMasterSecret; - (BOOL)TLSUseExtendedMasterSecret; - (void)setTLSUseExtendedMasterSecret :(BOOL)newTLSUseExtendedMasterSecret; @property (nonatomic,readwrite,assign,getter=TLSUseSessionResumption,setter=setTLSUseSessionResumption:) BOOL TLSUseSessionResumption; - (BOOL)TLSUseSessionResumption; - (void)setTLSUseSessionResumption :(BOOL)newTLSUseSessionResumption; @property (nonatomic,readwrite,assign,getter=TLSVersions,setter=setTLSVersions:) int TLSVersions; - (int)TLSVersions; - (void)setTLSVersions :(int)newTLSVersions;
Default Value
True
Remarks
Use this property to tune up the TLS layer parameters.
UseBinding Property (SAMLReader Module)
Enables or disables automated binding processing.
Syntax
public var useBinding: Bool { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=useBinding,setter=setUseBinding:) BOOL useBinding; - (BOOL)useBinding; - (void)setUseBinding :(BOOL)newUseBinding;
Default Value
False
Remarks
This property controls whether class should process any known bindings it encounters in the message automatically. If using this property, check Binding property to establish the type of the binding processed, and Binding to access the properties of specific binding types.
ValidateSignatures Property (SAMLReader Module)
Enables or disables automated signature validation.
Syntax
public var validateSignatures: Bool { get {...} set {...} }
@property (nonatomic,readwrite,assign,getter=validateSignatures,setter=setValidateSignatures:) BOOL validateSignatures; - (BOOL)validateSignatures; - (void)setValidateSignatures :(BOOL)newValidateSignatures;
Default Value
True
Remarks
Use this property to enable or disable automated signature validation by the component.
CompareIDs Method (SAMLReader Module)
Compares two SAML IDs.
Syntax
- (BOOL)compareIDs:(NSString*)ID1 :(NSString*)ID2;
Remarks
Use this utility function to easily compare two SAML IDs.
Config Method (SAMLReader Module)
Sets or retrieves a configuration setting.
Syntax
- (NSString*)config:(NSString*)configurationString;
Remarks
Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.
These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.
To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).
To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.
DoAction Method (SAMLReader Module)
Performs an additional action.
Syntax
- (NSString*)doAction:(NSString*)actionID :(NSString*)actionParams;
Remarks
DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.
The unique identifier (case insensitive) of the action is provided in the ActionID parameter.
ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....
GetIDProp Method (SAMLReader Module)
Extracts a specific property from a SAML ID.
Syntax
- (NSString*)getIDProp:(NSString*)ID :(NSString*)propName;
Remarks
Use this method to recover a single ID property from a SAML ID.
PropName supports the following properties:
- Format
- NameQualifier
- IDType
- SPNameQualifier
- SPProvidedID
- Value
Open Method (SAMLReader Module)
Opens a SAML entity.
Syntax
Remarks
Use this method to process a SAML entity contained in a string.
OpenBytes Method (SAMLReader Module)
Opens a SAML entity.
Syntax
Remarks
Use this method to process a SAML entity stored as a byte array.
OpenFile Method (SAMLReader Module)
Opens a SAML entity.
Syntax
Remarks
Use this method to process a SAML entity contained in a file.
PinAssertion Method (SAMLReader Module)
Pins assertion by propagating it in PinnedAssertionXXX properties.
Syntax
- (void)pinAssertion:(int)assertionIndex;
Remarks
Use this method to pin a SAML assertion specified by its AssertionIndex in the selection of PinnedAssertionXXX properties, such as PinnedAssertion.
Check AssertionCount to obtain the number of assertions in the message.
Reset Method (SAMLReader Module)
Resets the component settings.
Syntax
public func reset() throws -> Void
- (void)reset;
Remarks
Reset is a generic method available in every class.
Encrypted Event (SAMLReader Module)
Notifies the application that the assertion is encrypted and provides recipient certificate details.
Syntax
func onEncrypted(issuerRDN: String, serialNumber: Data, subjectKeyID: Data, needCredential: Bool, skipThis: inout Bool)
- (void)onEncrypted:(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(BOOL)needCredential :(int*)skipThis;
Remarks
The class fires this event when processing encrypted documents to report the fact of encryption and pass certificate parameters to the user.
This event fires repeatedly for each encryption mechanism used in the document until the user provides the correct credential via the DecryptionCertificate property (depending on encryption method used), or sets SkipThis to true.
The IssuerRDN, SerialNumber, and SubjectKeyID parameters provide the details of the encryption certificate. Note that the document can be encrypted with more than one certificate (or have "more than one recipient"), in which case each certificate will invoke its own OnEncrypted event loop.
The NeedCredential parameter specifies whether the correct credential is already available to the class or still needs to be set. One example where NeedCredential would be set to false is where it had been provided by the application prior to processing the document (e.g. by setting the DecryptionCertificate property to a known pre-defined value). If NeedCredential is set to true, you must provide the valid credential for the decryption process to succeed.
Error Event (SAMLReader Module)
Fires to report an error condition.
Syntax
- (void)onError:(int)errorCode :(NSString*)description;
Remarks
Subscribe to this event to be notified about any error conditions occurring during the component's work. ErrorCode and Description provide the details of the error.
Notification Event (SAMLReader Module)
This event notifies the application about an underlying control flow event.
Syntax
- (void)onNotification:(NSString*)eventID :(NSString*)eventParam;
Remarks
The class fires this event to let the application know about some event, occurrence, or milestone in the class. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.
The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the class, the exact action it is performing, or the document being processed, one or both may be omitted.
SignatureFound Event (SAMLReader Module)
Signifies the start of signature validation.
Syntax
func onSignatureFound(scope: Int32, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, certFound: Bool, validate: inout Bool)
- (void)onSignatureFound:(int)scope :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(BOOL)certFound :(int*)validate;
Remarks
This event tells the application that signature validation is about to start, and provides the details about the signer's certificate via its IssuerRDN, SerialNumber, and SubjectKeyID parameters. It fires for every signature located in the verified message.
The Scope parameter specifies the subject of the signature. This can be the outermost SAML message or an embedded assertion.
sssUnknown | 0 | The scope of signature is unknown |
sssMessage | 1 | The signature covers the entire SAML message |
sssAssertion | 2 | The signature covers an assertion |
sssBinding | 3 | The signature covers the binding |
The details of the reported signature are populated in the Security object. For assertion signatures, you can update the details by pinning the assertion.
The CertFound is set to True if the class has found the needed certificate in one of the known locations, and to False otherwise, in which case you must provide it manually via KnownCertificates property.
Signature validation consists of two independent stages: cryptographic signature validation and chain validation. SAMLReader only supports signature validation. To validate the chain, grab the signing certificate from the SigningCertificate property and the associated certificates from the Certificates collection, and pass them to the CertificateValidator component to validate its chain.
Use the Validate parameter to tell the reader whether it should validate the signature.
SignatureValidated Event (SAMLReader Module)
Reports the signature validation result.
Syntax
func onSignatureValidated(scope: Int32, issuerRDN: String, serialNumber: Data, subjectKeyID: Data, validationResult: inout Int32)
- (void)onSignatureValidated:(int)scope :(NSString*)issuerRDN :(NSData*)serialNumber :(NSData*)subjectKeyID :(int*)validationResult;
Remarks
This event is fired when the complete XML signature validation process is finished.
The Scope parameter specifies the subject of the signature. This can be the outermost SAML message or an embedded assertion.
sssUnknown | 0 | The scope of signature is unknown |
sssMessage | 1 | The signature covers the entire SAML message |
sssAssertion | 2 | The signature covers an assertion |
sssBinding | 3 | The signature covers the binding |
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
Certificate Type
Encapsulates an individual X.509 certificate.
Remarks
This type keeps and provides access to X.509 certificate details.
Fields
bytes
Data (read-only)
Default Value: ""
Returns the raw certificate data in DER format.
ca
Bool
Default Value: False
Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.
Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.
caKeyID
Data (read-only)
Default Value: ""
A unique identifier (fingerprint) of the CA certificate's cryptographic key.
Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.
This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the setting, and for lower-level certificates, from the parent certificate's subject key ID extension.
certType
CertTypes (read-only)
Default Value: 0
Returns the type of the entity contained in the Certificate object.
A Certificate object can contain two types of cryptographic objects: a ready-to-use X.509 certificate, or a certificate request ("an unsigned certificate"). Certificate requests can be upgraded to full certificates by signing them with a CA certificate.
Use the CertificateManager class to load or create new certificate and certificate requests objects.
crlDistributionPoints
String
Default Value: ""
Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.
Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.
The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.
curve
String
Default Value: ""
Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.
SB_EC_SECP112R1 | SECP112R1 | |
SB_EC_SECP112R2 | SECP112R2 | |
SB_EC_SECP128R1 | SECP128R1 | |
SB_EC_SECP128R2 | SECP128R2 | |
SB_EC_SECP160K1 | SECP160K1 | |
SB_EC_SECP160R1 | SECP160R1 | |
SB_EC_SECP160R2 | SECP160R2 | |
SB_EC_SECP192K1 | SECP192K1 | |
SB_EC_SECP192R1 | SECP192R1 | |
SB_EC_SECP224K1 | SECP224K1 | |
SB_EC_SECP224R1 | SECP224R1 | |
SB_EC_SECP256K1 | SECP256K1 | |
SB_EC_SECP256R1 | SECP256R1 | |
SB_EC_SECP384R1 | SECP384R1 | |
SB_EC_SECP521R1 | SECP521R1 | |
SB_EC_SECT113R1 | SECT113R1 | |
SB_EC_SECT113R2 | SECT113R2 | |
SB_EC_SECT131R1 | SECT131R1 | |
SB_EC_SECT131R2 | SECT131R2 | |
SB_EC_SECT163K1 | SECT163K1 | |
SB_EC_SECT163R1 | SECT163R1 | |
SB_EC_SECT163R2 | SECT163R2 | |
SB_EC_SECT193R1 | SECT193R1 | |
SB_EC_SECT193R2 | SECT193R2 | |
SB_EC_SECT233K1 | SECT233K1 | |
SB_EC_SECT233R1 | SECT233R1 | |
SB_EC_SECT239K1 | SECT239K1 | |
SB_EC_SECT283K1 | SECT283K1 | |
SB_EC_SECT283R1 | SECT283R1 | |
SB_EC_SECT409K1 | SECT409K1 | |
SB_EC_SECT409R1 | SECT409R1 | |
SB_EC_SECT571K1 | SECT571K1 | |
SB_EC_SECT571R1 | SECT571R1 | |
SB_EC_PRIME192V1 | PRIME192V1 | |
SB_EC_PRIME192V2 | PRIME192V2 | |
SB_EC_PRIME192V3 | PRIME192V3 | |
SB_EC_PRIME239V1 | PRIME239V1 | |
SB_EC_PRIME239V2 | PRIME239V2 | |
SB_EC_PRIME239V3 | PRIME239V3 | |
SB_EC_PRIME256V1 | PRIME256V1 | |
SB_EC_C2PNB163V1 | C2PNB163V1 | |
SB_EC_C2PNB163V2 | C2PNB163V2 | |
SB_EC_C2PNB163V3 | C2PNB163V3 | |
SB_EC_C2PNB176W1 | C2PNB176W1 | |
SB_EC_C2TNB191V1 | C2TNB191V1 | |
SB_EC_C2TNB191V2 | C2TNB191V2 | |
SB_EC_C2TNB191V3 | C2TNB191V3 | |
SB_EC_C2ONB191V4 | C2ONB191V4 | |
SB_EC_C2ONB191V5 | C2ONB191V5 | |
SB_EC_C2PNB208W1 | C2PNB208W1 | |
SB_EC_C2TNB239V1 | C2TNB239V1 | |
SB_EC_C2TNB239V2 | C2TNB239V2 | |
SB_EC_C2TNB239V3 | C2TNB239V3 | |
SB_EC_C2ONB239V4 | C2ONB239V4 | |
SB_EC_C2ONB239V5 | C2ONB239V5 | |
SB_EC_C2PNB272W1 | C2PNB272W1 | |
SB_EC_C2PNB304W1 | C2PNB304W1 | |
SB_EC_C2TNB359V1 | C2TNB359V1 | |
SB_EC_C2PNB368W1 | C2PNB368W1 | |
SB_EC_C2TNB431R1 | C2TNB431R1 | |
SB_EC_NISTP192 | NISTP192 | |
SB_EC_NISTP224 | NISTP224 | |
SB_EC_NISTP256 | NISTP256 | |
SB_EC_NISTP384 | NISTP384 | |
SB_EC_NISTP521 | NISTP521 | |
SB_EC_NISTB163 | NISTB163 | |
SB_EC_NISTB233 | NISTB233 | |
SB_EC_NISTB283 | NISTB283 | |
SB_EC_NISTB409 | NISTB409 | |
SB_EC_NISTB571 | NISTB571 | |
SB_EC_NISTK163 | NISTK163 | |
SB_EC_NISTK233 | NISTK233 | |
SB_EC_NISTK283 | NISTK283 | |
SB_EC_NISTK409 | NISTK409 | |
SB_EC_NISTK571 | NISTK571 | |
SB_EC_GOSTCPTEST | GOSTCPTEST | |
SB_EC_GOSTCPA | GOSTCPA | |
SB_EC_GOSTCPB | GOSTCPB | |
SB_EC_GOSTCPC | GOSTCPC | |
SB_EC_GOSTCPXCHA | GOSTCPXCHA | |
SB_EC_GOSTCPXCHB | GOSTCPXCHB | |
SB_EC_BRAINPOOLP160R1 | BRAINPOOLP160R1 | |
SB_EC_BRAINPOOLP160T1 | BRAINPOOLP160T1 | |
SB_EC_BRAINPOOLP192R1 | BRAINPOOLP192R1 | |
SB_EC_BRAINPOOLP192T1 | BRAINPOOLP192T1 | |
SB_EC_BRAINPOOLP224R1 | BRAINPOOLP224R1 | |
SB_EC_BRAINPOOLP224T1 | BRAINPOOLP224T1 | |
SB_EC_BRAINPOOLP256R1 | BRAINPOOLP256R1 | |
SB_EC_BRAINPOOLP256T1 | BRAINPOOLP256T1 | |
SB_EC_BRAINPOOLP320R1 | BRAINPOOLP320R1 | |
SB_EC_BRAINPOOLP320T1 | BRAINPOOLP320T1 | |
SB_EC_BRAINPOOLP384R1 | BRAINPOOLP384R1 | |
SB_EC_BRAINPOOLP384T1 | BRAINPOOLP384T1 | |
SB_EC_BRAINPOOLP512R1 | BRAINPOOLP512R1 | |
SB_EC_BRAINPOOLP512T1 | BRAINPOOLP512T1 | |
SB_EC_CURVE25519 | CURVE25519 | |
SB_EC_CURVE448 | CURVE448 |
fingerprint
String (read-only)
Default Value: ""
Contains the fingerprint (a hash imprint) of this certificate.
While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.
friendlyName
String (read-only)
Default Value: ""
Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.
handle
Int64
Default Value: 0
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
hashAlgorithm
String
Default Value: ""
Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use to find out the hash algorithm that is part of the certificate signature.
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_MD2 | MD2 | |
SB_HASH_ALGORITHM_MD4 | MD4 | |
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_CRC32 | CRC32 | |
SB_HASH_ALGORITHM_SSL3 | SSL3 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_POLY1305 | POLY1305 | |
SB_HASH_ALGORITHM_SHA3_224 | SHA3_224 | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 | |
SB_HASH_ALGORITHM_BLAKE2S_128 | BLAKE2S_128 | |
SB_HASH_ALGORITHM_BLAKE2S_160 | BLAKE2S_160 | |
SB_HASH_ALGORITHM_BLAKE2S_224 | BLAKE2S_224 | |
SB_HASH_ALGORITHM_BLAKE2S_256 | BLAKE2S_256 | |
SB_HASH_ALGORITHM_BLAKE2B_160 | BLAKE2B_160 | |
SB_HASH_ALGORITHM_BLAKE2B_256 | BLAKE2B_256 | |
SB_HASH_ALGORITHM_BLAKE2B_384 | BLAKE2B_384 | |
SB_HASH_ALGORITHM_BLAKE2B_512 | BLAKE2B_512 | |
SB_HASH_ALGORITHM_SHAKE_128 | SHAKE_128 | |
SB_HASH_ALGORITHM_SHAKE_256 | SHAKE_256 | |
SB_HASH_ALGORITHM_SHAKE_128_LEN | SHAKE_128_LEN | |
SB_HASH_ALGORITHM_SHAKE_256_LEN | SHAKE_256_LEN |
issuer
String (read-only)
Default Value: ""
The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via .
issuerRDN
String
Default Value: ""
A list of Property=Value pairs that uniquely identify the certificate issuer.
Example: /C=US/O=Nationwide CA/CN=Web Certification Authority
keyAlgorithm
String
Default Value: "0"
Specifies the public key algorithm of this certificate.
SB_CERT_ALGORITHM_ID_RSA_ENCRYPTION | rsaEncryption | |
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTION | md2withRSAEncryption | |
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTION | md5withRSAEncryption | |
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTION | sha1withRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA | id-dsa | |
SB_CERT_ALGORITHM_ID_DSA_SHA1 | id-dsa-with-sha1 | |
SB_CERT_ALGORITHM_DH_PUBLIC | dhpublicnumber | |
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTION | sha224WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTION | sha256WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTION | sha384WithRSAEncryption | |
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTION | sha512WithRSAEncryption | |
SB_CERT_ALGORITHM_ID_RSAPSS | id-RSASSA-PSS | |
SB_CERT_ALGORITHM_ID_RSAOAEP | id-RSAES-OAEP | |
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160 | ripemd160withRSA | |
SB_CERT_ALGORITHM_ID_ELGAMAL | elGamal | |
SB_CERT_ALGORITHM_SHA1_ECDSA | ecdsa-with-SHA1 | |
SB_CERT_ALGORITHM_RECOMMENDED_ECDSA | ecdsa-recommended | |
SB_CERT_ALGORITHM_SHA224_ECDSA | ecdsa-with-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA | ecdsa-with-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA | ecdsa-with-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA | ecdsa-with-SHA512 | |
SB_CERT_ALGORITHM_EC | id-ecPublicKey | |
SB_CERT_ALGORITHM_SPECIFIED_ECDSA | ecdsa-specified | |
SB_CERT_ALGORITHM_GOST_R3410_1994 | id-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3410_2001 | id-GostR3410-2001 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994 | id-GostR3411-94-with-GostR3410-94 | |
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001 | id-GostR3411-94-with-GostR3410-2001 | |
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAIN | ecdsa-plain-SHA1 | |
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAIN | ecdsa-plain-SHA224 | |
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAIN | ecdsa-plain-SHA256 | |
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAIN | ecdsa-plain-SHA384 | |
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAIN | ecdsa-plain-SHA512 | |
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAIN | ecdsa-plain-RIPEMD160 | |
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTION | whirlpoolWithRSAEncryption | |
SB_CERT_ALGORITHM_ID_DSA_SHA224 | id-dsa-with-sha224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA256 | id-dsa-with-sha256 | |
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA | id-ecdsa-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA | id-ecdsa-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA | id-ecdsa-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA | id-ecdsa-with-sha3-512 | |
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-224 | |
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-256 | |
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-384 | |
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAIN | id-ecdsa-plain-with-sha3-512 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_224 | id-dsa-with-sha3-224 | |
SB_CERT_ALGORITHM_ID_DSA_SHA3_256 | id-dsa-with-sha3-256 | |
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTION | id-rsassa-pkcs1-v1_5-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA | id-ecdsa-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA | id-ecdsa-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA | id-ecdsa-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA | id-ecdsa-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA | id-ecdsa-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA | id-ecdsa-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA | id-ecdsa-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA | id-ecdsa-with-blake2b512 | |
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s128 | |
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s160 | |
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s224 | |
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2s256 | |
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b160 | |
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b256 | |
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b384 | |
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAIN | id-ecdsa-plain-with-blake2b512 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224 | id-dsa-with-blake2s224 | |
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256 | id-dsa-with-blake2s256 | |
SB_CERT_ALGORITHM_EDDSA_ED25519 | id-Ed25519 | |
SB_CERT_ALGORITHM_EDDSA_ED448 | id-Ed448 | |
SB_CERT_ALGORITHM_EDDSA_ED25519_PH | id-Ed25519ph | |
SB_CERT_ALGORITHM_EDDSA_ED448_PH | id-Ed448ph | |
SB_CERT_ALGORITHM_EDDSA | id-EdDSA | |
SB_CERT_ALGORITHM_EDDSA_SIGNATURE | id-EdDSA-sig |
Use the , , and properties to get more details about the key the certificate contains.
keyBits
Int32 (read-only)
Default Value: 0
Returns the length of the public key in bits.
This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the or property would typically contain auxiliary values, and therefore be longer.
keyFingerprint
String (read-only)
Default Value: ""
Returns a SHA1 fingerprint of the public key contained in the certificate.
Note that the key fingerprint is different from the certificate fingerprint accessible via the property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.
keyUsage
Int32
Default Value: 0
Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.
This value is a bit mask of the following values:
ckuUnknown | 0x00000 | Unknown key usage |
ckuDigitalSignature | 0x00001 | Digital signature |
ckuNonRepudiation | 0x00002 | Non-repudiation |
ckuKeyEncipherment | 0x00004 | Key encipherment |
ckuDataEncipherment | 0x00008 | Data encipherment |
ckuKeyAgreement | 0x00010 | Key agreement |
ckuKeyCertSign | 0x00020 | Certificate signing |
ckuCRLSign | 0x00040 | Revocation signing |
ckuEncipherOnly | 0x00080 | Encipher only |
ckuDecipherOnly | 0x00100 | Decipher only |
ckuServerAuthentication | 0x00200 | Server authentication |
ckuClientAuthentication | 0x00400 | Client authentication |
ckuCodeSigning | 0x00800 | Code signing |
ckuEmailProtection | 0x01000 | Email protection |
ckuTimeStamping | 0x02000 | Timestamping |
ckuOCSPSigning | 0x04000 | OCSP signing |
ckuSmartCardLogon | 0x08000 | Smartcard logon |
ckuKeyPurposeClientAuth | 0x10000 | Kerberos - client authentication |
ckuKeyPurposeKDC | 0x20000 | Kerberos - KDC |
Set this property before generating the certificate to propagate the key usage flags to the new certificate.
keyValid
Bool (read-only)
Default Value: False
Returns True if the certificate's key is cryptographically valid, and False otherwise.
ocspLocations
String
Default Value: ""
Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.
Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.
The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.
ocspNoCheck
Bool
Default Value: False
Accessor to the value of the certificate's ocsp-no-check extension.
origin
Int32 (read-only)
Default Value: 0
Returns the location that the certificate was taken or loaded from.
policyIDs
String
Default Value: ""
Contains identifiers (OIDs) of the applicable certificate policies.
The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.
Set this property when generating a certificate to propagate the policies information to the new certificate.
The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.
privateKeyBytes
Data (read-only)
Default Value: ""
Returns the certificate's private key in DER-encoded format. It is normal for this property to be empty if the private key is non-exportable, which, for example, is typical for certificates originating from hardware security devices.
privateKeyExists
Bool (read-only)
Default Value: False
Indicates whether the certificate has a usable private key associated with it. If it is set to True, the certificate can be used for private key operations, such as signing or decryption.
This property is independent from , and can be set to True even if the former is empty. This would imply that the private key is non-exportable, but still can be used for cryptographic operations.
privateKeyExtractable
Bool (read-only)
Default Value: False
Indicates whether the private key is extractable (exportable).
publicKeyBytes
Data (read-only)
Default Value: ""
Contains the certificate's public key in DER format.
This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.
qualified
Bool (read-only)
Default Value: False
Indicates whether the certificate is qualified.
This property is set to True if the certificate is confirmed by a Trusted List to be qualified.
qualifiedStatements
QualifiedStatementsTypes
Default Value: 0
Returns a simplified qualified status of the certificate.
qualifiers
String (read-only)
Default Value: ""
A list of qualifiers.
Contains a comma-separated list of qualifier aliases for the certificate, for example QCP-n-qscd,QCWithSSCD.
selfSigned
Bool (read-only)
Default Value: False
Indicates whether the certificate is self-signed (root) or signed by an external CA.
serialNumber
Data
Default Value: ""
Returns the certificate's serial number.
The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.
sigAlgorithm
String (read-only)
Default Value: ""
Indicates the algorithm that was used by the CA to sign this certificate.
A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.
source
PKISources (read-only)
Default Value: 0
Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.
subject
String (read-only)
Default Value: ""
The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via .
subjectAlternativeName
String
Default Value: ""
Returns or sets the value of the Subject Alternative Name extension of the certificate.
Subject alternative names are used to provide additional names that are impractical to store in the main field. For example, it is often used to store all the domain names that a TLS certificate is authorized to protect.
The alternative names are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the element separator.
subjectKeyID
Data
Default Value: ""
Contains a unique identifier of the certificate's cryptographic key.
Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.
The and properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.
subjectRDN
String
Default Value: ""
A list of Property=Value pairs that uniquely identify the certificate holder (subject).
Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.
Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.
valid
Bool (read-only)
Default Value: False
Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.
validFrom
String
Default Value: ""
The time point at which the certificate becomes valid, in UTC.
validTo
String
Default Value: ""
The time point at which the certificate expires, in UTC.
Constructors
public init(stream: )
Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data.
public init()
Creates a new object with default field values.
CryptoKey Type
This container represents a cryptographic key.
Remarks
This type is a universal placeholder for cryptographic keys.
Fields
algorithm
String
Default Value: ""
The algorithm of the cryptographic key. A cryptokey object may hold either symmetric, MAC, or public key. Public key algorithms: RSA, ECDSA, Elgamal, DH.
SB_SYMMETRIC_ALGORITHM_RC4 | RC4 | |
SB_SYMMETRIC_ALGORITHM_DES | DES | |
SB_SYMMETRIC_ALGORITHM_3DES | 3DES | |
SB_SYMMETRIC_ALGORITHM_RC2 | RC2 | |
SB_SYMMETRIC_ALGORITHM_AES128 | AES128 | |
SB_SYMMETRIC_ALGORITHM_AES192 | AES192 | |
SB_SYMMETRIC_ALGORITHM_AES256 | AES256 | |
SB_SYMMETRIC_ALGORITHM_IDENTITY | Identity | |
SB_SYMMETRIC_ALGORITHM_BLOWFISH | Blowfish | |
SB_SYMMETRIC_ALGORITHM_CAST128 | CAST128 | |
SB_SYMMETRIC_ALGORITHM_IDEA | IDEA | |
SB_SYMMETRIC_ALGORITHM_TWOFISH | Twofish | |
SB_SYMMETRIC_ALGORITHM_TWOFISH128 | Twofish128 | |
SB_SYMMETRIC_ALGORITHM_TWOFISH192 | Twofish192 | |
SB_SYMMETRIC_ALGORITHM_TWOFISH256 | Twofish256 | |
SB_SYMMETRIC_ALGORITHM_CAMELLIA | Camellia | |
SB_SYMMETRIC_ALGORITHM_CAMELLIA128 | Camellia128 | |
SB_SYMMETRIC_ALGORITHM_CAMELLIA192 | Camellia192 | |
SB_SYMMETRIC_ALGORITHM_CAMELLIA256 | Camellia256 | |
SB_SYMMETRIC_ALGORITHM_SERPENT | Serpent | |
SB_SYMMETRIC_ALGORITHM_SERPENT128 | Serpent128 | |
SB_SYMMETRIC_ALGORITHM_SERPENT192 | Serpent192 | |
SB_SYMMETRIC_ALGORITHM_SERPENT256 | Serpent256 | |
SB_SYMMETRIC_ALGORITHM_SEED | SEED | |
SB_SYMMETRIC_ALGORITHM_RABBIT | Rabbit | |
SB_SYMMETRIC_ALGORITHM_SYMMETRIC | Generic | |
SB_SYMMETRIC_ALGORITHM_GOST_28147_1989 | GOST-28147-1989 | |
SB_SYMMETRIC_ALGORITHM_CHACHA20 | ChaCha20 |
SB_HASH_ALGORITHM_SHA1 | SHA1 | |
SB_HASH_ALGORITHM_SHA224 | SHA224 | |
SB_HASH_ALGORITHM_SHA256 | SHA256 | |
SB_HASH_ALGORITHM_SHA384 | SHA384 | |
SB_HASH_ALGORITHM_SHA512 | SHA512 | |
SB_HASH_ALGORITHM_MD2 | MD2 | |
SB_HASH_ALGORITHM_MD4 | MD4 | |
SB_HASH_ALGORITHM_MD5 | MD5 | |
SB_HASH_ALGORITHM_RIPEMD160 | RIPEMD160 | |
SB_HASH_ALGORITHM_CRC32 | CRC32 | |
SB_HASH_ALGORITHM_SSL3 | SSL3 | |
SB_HASH_ALGORITHM_GOST_R3411_1994 | GOST1994 | |
SB_HASH_ALGORITHM_WHIRLPOOL | WHIRLPOOL | |
SB_HASH_ALGORITHM_POLY1305 | POLY1305 | |
SB_HASH_ALGORITHM_SHA3_224 | SHA3_224 | |
SB_HASH_ALGORITHM_SHA3_256 | SHA3_256 | |
SB_HASH_ALGORITHM_SHA3_384 | SHA3_384 | |
SB_HASH_ALGORITHM_SHA3_512 | SHA3_512 | |
SB_HASH_ALGORITHM_BLAKE2S_128 | BLAKE2S_128 | |
SB_HASH_ALGORITHM_BLAKE2S_160 | BLAKE2S_160 | |
SB_HASH_ALGORITHM_BLAKE2S_224 | BLAKE2S_224 | |
SB_HASH_ALGORITHM_BLAKE2S_256 | BLAKE2S_256 | |
SB_HASH_ALGORITHM_BLAKE2B_160 | BLAKE2B_160 | |
SB_HASH_ALGORITHM_BLAKE2B_256 | BLAKE2B_256 | |
SB_HASH_ALGORITHM_BLAKE2B_384 | BLAKE2B_384 | |
SB_HASH_ALGORITHM_BLAKE2B_512 | BLAKE2B_512 | |
SB_HASH_ALGORITHM_SHAKE_128 | SHAKE_128 | |
SB_HASH_ALGORITHM_SHAKE_256 | SHAKE_256 | |
SB_HASH_ALGORITHM_SHAKE_128_LEN | SHAKE_128_LEN | |
SB_HASH_ALGORITHM_SHAKE_256_LEN | SHAKE_256_LEN |
bits
Int32 (read-only)
Default Value: 0
The length of the key in bits.
curve
String
Default Value: ""
This property specifies the name of the curve the EC key is built on.
exportable
Bool (read-only)
Default Value: False
Returns True if the key is exportable (can be serialized into an array of bytes), and False otherwise.
fingerprint
String (read-only)
Default Value: ""
Contains the fingerprint (a hash imprint) of this key.
handle
Int64
Default Value: 0
Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.
When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object
after such operation.
pdfSigner.setSigningCertHandle(certMgr.getCertHandle());
id
Data
Default Value: ""
Provides access to a storage-specific key identifier. Key identifiers are used by cryptographic providers to refer to a particular key and/or distinguish between different keys. They are typically unique within a storage, but there is no guarantee that a particular cryptoprovider will conform to that (or will assign any key IDs at all).
iv
Data
Default Value: ""
The initialization vector (IV) of a symmetric key. This is normally a public part of a symmetric key, the idea of which is to introduce randomness to the encrypted data and/or serve as a first block in chaining ciphers.
key
Data (read-only)
Default Value: ""
The byte array representation of the key. This may not be available for non- keys.
nonce
Data
Default Value: ""
A nonce value associated with a key. It is similar to IV, but its only purpose is to introduce randomness.
private_
Bool (read-only)
Default Value: False
Returns True if the object hosts a private key, and False otherwise.
public_
Bool (read-only)
Default Value: False
Returns True if the object hosts a public key, and False otherwise.
subject
Data
Default Value: ""
Returns the key subject. This is a cryptoprovider-dependent value, which normally aims to provide some user-friendly insight into the key owner.
symmetric
Bool (read-only)
Default Value: False
Returns True if the object contains a symmetric key, and False otherwise.
valid
Bool (read-only)
Default Value: False
Returns True if this key is valid. The term Valid highly depends on the kind of the key being stored. A symmetric key is considered valid if its length fits the algorithm being set. The validity of an RSA key also ensures that the RSA key elements (primes, exponents, and modulus) are consistent.
Constructors
public init()
Creates an empty crypto key object.
ProxySettings Type
A container for proxy server settings.
Remarks
This type exposes a collection of properties for tuning up the proxy server configuration.
Fields
address
String
Default Value: ""
The IP address of the proxy server.
authentication
ProxyAuthTypes
Default Value: 0
The authentication type used by the proxy server.
patNoAuthentication | 0 |
patBasic | 1 |
patDigest | 2 |
patNTLM | 3 |
password
String
Default Value: ""
The password to authenticate to the proxy server.
port
Int32
Default Value: 0
The port on the proxy server to connect to.
proxyType
ProxyTypes
Default Value: 0
The type of the proxy server.
cptNone | 0 |
cptSocks4 | 1 |
cptSocks5 | 2 |
cptWebTunnel | 3 |
cptHTTP | 4 |
requestHeaders
String
Default Value: ""
Contains HTTP request headers for WebTunnel and HTTP proxy.
responseBody
String
Default Value: ""
Contains the HTTP or HTTPS (WebTunnel) proxy response body.
responseHeaders
String
Default Value: ""
Contains response headers received from an HTTP or HTTPS (WebTunnel) proxy server.
useIPv6
Bool
Default Value: False
Specifies whether IPv6 should be used when connecting through the proxy.
username
String
Default Value: ""
Specifies the username credential for proxy authentication.
Constructors
public init()
Creates a new ProxySettings object.
SAMLArtifact Type
Represents a SAML Artifact entity.
Remarks
This type is a container for a SAML Artifact entity. A SAML artifact consists of a , an , and a , which contains the body of the artifact and varies depending on the .
Fields
endpointIndex
Int32
Default Value: 0
An accessor to the EndpointIndex entry of the artifact.
The EndpointIndex references a specific artifact resolution endpoint (IdP or SP) managed by the artifact issuer.
messageHandle
Data
Default Value: ""
An accessor to the MessageHandle property of the artifact.
A message handle is a unique reference to a SAML message that can be produced by the artifact issuer upon request.
remainingArtifact
Data (read-only)
Default Value: ""
Returns the contents of the artifact.
Check this property to access the encoded contents of the artifact. This property is updated internally from the parameters of the artifact.
sourceID
Data
Default Value: ""
An accessor to the SourceID property of the artifact.
SourceID uniquely identifies the issuer of the artifact.
typeCode
Int32
Default Value: 0
The TypeCode field of the artifact.
The type code artifact parameter uniquely identifies the artifact format. Currently (as per SAML 2.0) the only type code of 4 is defined. This format assumes the presence of , , and parameters.
uri
String
Default Value: ""
An accessor to the URI property of the artifact.
The URI property contains the origin of the artifact.
Constructors
public init()
Creates a new SAMLArtifact object.
SAMLAssertion Type
Contains parameters of a SAML assertion.
Remarks
Use this type to get or set general information about a SAML assertion.
Fields
assertionType
SAMLAssertionTypes
Default Value: 2
Specifies the type of the assertion.
Use this property to check or set the type of the assertion.
encryptedContent
String
Default Value: ""
Represents the encrypted assertion content.
Use this property to get or set the encrypted assertion content.
id
String
Default Value: ""
Represents the ID of the assertion.
Use this property to read or set the unique ID of the assertion.
idRef
String
Default Value: ""
Represents an ID reference value.
Use this property to read or set the ID reference value for assertions of csatAssertionIDRef type.
issueInstant
String
Default Value: ""
Contains the assertion issuance time stamp.
Use this property to check or set the assertion issuance time.
issuer
String
Default Value: ""
Specifies the assertion issuer.
Use this property to provide the assertion issuer ID.
parentAssertion
Int32
Default Value: -1
Contains the index of the parent assertion in the assertion list.
This property is set to -1 for normal assertions. ParentAssertion set to a non-negative value indicates that the assertion is an advice assertion incorporated into a top-level assertion. Advice assertions are typically used by service providers to provide additional information about the SAML assertion issuing authority.
signatureValidationResult
SignatureValidities (read-only)
Default Value: 0
The outcome of the cryptographic signature validation.
The following signature validity values are supported:
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
signed
Bool
Default Value: False
Specifies whether the assertion is signed.
Use this property to establish whether the assertion is signed.
subject
String
Default Value: ""
Specifies the assertion subject.
Use this property to provide the assertion's subject SAML ID.
uriRef
String
Default Value: ""
Represents an URI reference value.
Use this property to read or set the URI reference value for assertions of csatAssertionURIRef type.
version
String
Default Value: ""
Specifies the SAML protocol version used.
This property specifies the SAML protocol version. The default value is 2.0.
Constructors
public init()
Creates a new SAMLAssertion object.
SAMLAssertionStatement Type
Represents an assertion statement.
Remarks
This type is a container for an assertion statement.
Fields
authnContextAuthenticatingAuthorities
String
Default Value: ""
Contains the list of authenticating authorities.
Use this property to access the list of URIs of authenticating authorities (IdP entity IDs).
authnContextChoice
String
Default Value: ""
Specifies the authentication context choice variant.
Use this property to set the authentication context choice variant. The currently supported values are v1 and v2. If this setting is left empty, the v1 variant is assumed.
authnContextClassRef
String
Default Value: ""
Indicates the authentication contexts class reference.
Use this property to get or set the authentication contexts class reference attribute.
authnContextDecl
String
Default Value: ""
Specifies the authentication contexts declaration.
Use this property to access or set the declaration element of the authentication context.
authnContextDeclRef
String
Default Value: ""
Specifies the authentication contexts declaration reference.
Use this property to get or set the declaration reference of the authentication context.
authnInstant
String
Default Value: ""
Specifies the authentication event timestamp.
Use this property to read or set the moment in time the authentication event took place.
authnSessionIndex
String
Default Value: ""
Contains the authentication session index.
Use this property to access or set the authentication session index.
authnSessionNotOnOrAfter
String
Default Value: ""
Maps to the SessionNotOnOrAfter parameter of the authentication statement.
Use this property to access or set the SessionNotOnOrAfter parameter of the authentication statement.
authnSubjectLocalityAddress
String
Default Value: ""
Specifies the authentication subjects address.
Use this property to specify the address parameter of the authentication subjects locality.
authnSubjectLocalityDNSName
String
Default Value: ""
Maps to the authentication subjects DNS name parameter.
Use this property to access or set the authentication subjects DNS name locality parameter.
authzActions
String
Default Value: ""
Provides access to the list of actions of the authorization statement.
Use this property to read or set the actions of the authorization statement. Actions are represented as a list of Namespace=namespace;Value=Value strings, separated with CRLFs.
authzDecision
SAMLDecisions
Default Value: 0
Specifies the authorization decision.
Use this property to check or set the authorization decision. This can be one of Permit, Deny, or Indeterminate.
authzDecisionEvidence
String
Default Value: ""
Manages the authorization decision statement evidence parameter.
Use this property to read or set the authorization decision statement evidence parameter.
authzDecisionResource
String
Default Value: ""
Specifies the authorization decision statement resource parameter.
Use this property to access or set the resource parameter of the authorization statement.
statementType
SAMLAssertionStatementTypes
Default Value: 0
Specifies the assertion statement type.
This property specifies the assertion statement type. A statement can carry an authentication assertion, an attribute assertion, or an authorization decision assertion.
Constructors
public init()
Creates a new SAMLAssertionStatement object.
SAMLAttribute Type
A container for the SAML attribute object.
Remarks
This type is a container for the SAML attribute object.
Fields
friendlyName
String
Default Value: ""
Specifies the friendly name of the attribute
Use this property to access or set the friendly name of a SAML attribute (e.g. givenName).
name
String
Default Value: ""
Specifies the name of the attribute.
Use this property to read or set the formal name of the attribute (e.g. urn:oid:2.5.4.42).
nameFormat
String
Default Value: ""
Indicates the format used to reference the attribute.
This property specifies the format that is used to reference the attribute (e.g. urn:oasis:names:tc:SAML:2.0:attrname-format:uri).
statementIndex
Int32
Default Value: -1
Contains the index of the statement the attribute corresponds to.
Use this property to read or set the index of the statement in the statement list that this attribute corresponds to.
values
String
Default Value: ""
Contains a list of attribute values.
Use this property to access or set the value(s) included with the attribute. The value contains a list of strings of ContentType=contentType;Value=value format, separated with CRLF.
Constructors
public init()
Creates a new SAMLAttribute object.
SAMLAuthnQuery Type
A container for AuthnQuery element.
Remarks
This type is a container for SAML AuthnQuery element, which represents an authentication event query.
Fields
comparison
SAMLAuthnContextComparisons
Default Value: 0
Specifies the authentication context comparison method.
Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).
contextClassRefs
String
Default Value: ""
Specifies the context class reference.
Use this property to access or set the authentication context class reference.
refType
SAMLAuthnRefTypes
Default Value: 0
Specifies the context reference type.
Use this property to access or set the authentication contexts reference type (class or declaration).
sessionIndex
String
Default Value: ""
Specifies the index of the session to the authentication entity.
Use this property to access or set the index of the session to the authentication entity.
Constructors
public init()
Creates a new SAMLAuthnQuery object.
SAMLAuthnRequest Type
Represents a SAML AuthnRequest object.
Remarks
This type represents a SAML AuthnRequest object. An AuthnRequest is sent by a principal to the identity provider when it needs to request an assertion containing an authentication statement.
Fields
assertionConsumerServiceIndex
Int32
Default Value: 0
Specifies the assertion consumer service index.
Use this property to access or set the location index to which the response has to be returned.
assertionConsumerServiceURL
String
Default Value: ""
Specifies the assertion consumer service URL.
Use this property to access or set the URL of the location to which the response has to be returned.
attributeConsumingServiceIndex
Int32
Default Value: 0
Specifies the attribute consuming service index.
Use this property to read or set the attribute consuming service index.
contextClassRefs
String
Default Value: ""
Provides access to the authentication context class references.
Use this property to access or set the class references of the authentication context. This property may contain a list of CRLF-separated strings.
contextComparison
SAMLAuthnContextComparisons
Default Value: 0
Specifies the AuthnContext comparison method.
Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).
contextRefType
SAMLAuthnRefTypes
Default Value: 0
Specifies the context reference type.
Use this property to get or set the context reference type (Class or Declaration).
flags
Int32
Default Value: 0
Adjusts secondary serialization properties.
Use this bit mask property to adjust how certain properties will be saved. The following flags are supported:
arfAllowCreate | 1 | Enforces inclusion of NameIDPolicyAllowCreate element in the NameIDPolicy record |
arfForceAuthn | 2 | Enforces inclusion of the ForceAuthn element |
arfIsPassive | 4 | Enforces saving of IsPassive element |
forceAuthn
Bool
Default Value: False
Corresponds to the ForceAuthn parameter of the request.
Use this property to check or set the ForceAuthn parameter of the request, which enforces the identity provider to re-authenticate the presenter.
isPassive
Bool
Default Value: False
Maps to the IsPassive parameter of the request.
Use this property to access or set the IsPassive parameter of the authentication request. IsPassive sets out the control the identity provider and user agent have over the authenticating users UI.
nameIDPolicyAllowCreate
Bool
Default Value: False
Matches the AllowCreate attribute of NameIDPolicy element of the request.
Use this property to access or set the AllowCreate attribute of NameIDPolicy, which allows or disallows the identity provider to create a new identifier when processing the authentication request.
nameIDPolicyFormat
String
Default Value: ""
Matches to the Format attribute of the NameIDPolicy element of the request.
Use this property to access or set the Format attribute of NameIDPolicy.
nameIDPolicySPNameQualifier
String
Default Value: ""
Matches to the SP name qualifier attribute of the request.
Use this property to access or set the SP name qualifier attribute of the authentication request.
protocolBinding
String
Default Value: ""
Specifies the protocol binding to be requested in the authentication request.
Use this property to check or set the protocol binding to be used when responding to this request.
providerName
String
Default Value: ""
Specifies the name of the requestor.
Use this property to read or set the name of the requestor.
scopingGetComplete
String
Default Value: ""
Matches the GetComplete element of the IDPList entry of the Scoping object.
Use this property to access or set the GetComplete element of the IDPList entry of the Scoping object of the authentication request. This property typically contains an URI that allows to retrieve a complete list of identity providers.
scopingProxyCount
Int32
Default Value: 0
The maximum number of proxies on the way between the requestor and the provider.
Use this property to get or set the maximum number of intermediaries allowed between the requestor and the provider.
scopingRequesterIDs
String
Default Value: ""
A collection of requestor IDs on whose behalf the request is being sent.
Use this property to specify or read the requestor IDs, in the form of CRLF-separated strings, on whose behalf the request is being sent.
Constructors
public init()
Creates a new SAMLAuthnRequest object.
SAMLAuthzDecisionQuery Type
Represents SAML AuthzDecisionQuery element.
Remarks
This type is a container for SAML AuthzDecisionQuery type.
Fields
actions
String
Default Value: ""
Specifies the list of actions included in the query.
Read or set this property to access the list of actions (as CRLF-separated strings) included in the query.
resource
String
Default Value: ""
Matches the Resource element of the query.
Use this property to read or set the Resource element of the authorization decision query.
Constructors
public init()
Creates a new SAMLAuthzDecisionQuery object.
SAMLBinding Type
Contains parameters of SAML binding.
Remarks
This type is a container for properties of SAML binding mechanism.
Fields
bindingType
SAMLBindingTypes
Default Value: 0
Specifies the type of SAML binding to use.
Use this property to specify the binding type to use with the request.
body
String
Default Value: ""
Contains the POST binding form body.
Use this property to read or set the body of the form returned by the service provider.
encoding
String
Default Value: ""
Specifies the message encoding.
Use this property to access or set the message encoding.
forceSign
Bool
Default Value: False
Enforces a signature over all outgoing messages.
Use this property to enforce signing of all outgoing messages, independently of whether the original message was signed or not. See also .
formTemplate
String
Default Value: ""
Contains the XHTML form template returned by the service provider.
Use this property to access or set the template of a POST form provided by the service provider (POST binding only).
postMode
SAMLPOSTBindingModes
Default Value: 0
Specifies whether binding is applied on the server, or on the client side.
Use this property to specify whether POST binding is used on the server or client side of the communication. The default value is cspmClient.
relayState
String
Default Value: ""
Contains the RelayState parameter of the binding.
Use this property to access or set the RelayState parameter of the binding. This is an uninterpreted state string that should be passed back to the service provider with subsequent requests.
signatureAlgorithm
String
Default Value: ""
Contains the signature algorithm.
Use this property to get or set the signature algorithm. This corresponds to the SigAlg query string parameter, and contains the URI of the signature algorithm.
signatureValidationResult
SignatureValidities (read-only)
Default Value: 0
The outcome of the cryptographic signature validation.
The following signature validity values are supported:
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
signed
Bool
Default Value: False
Specifies whether to sign the binding.
Use this property to enable or disable signing of generated binding entities. The SAML specification instructs that the binding should only be signed if the original XML was. This property therefore is only taken into account if the original XML was signed. With that in mind, certain service providers demand the binding to be signed at all times. Use property to enforce signatures on all binding entities.
url
String
Default Value: ""
Contains the URL of the request query.
Use this property to read or set the URL of the request query or POST target.
verifySignatures
Bool
Default Value: True
Instructs the component whether to verify incoming signatures.
Use this property to activate or deactivate verification of signatures in incoming requests.
Constructors
public init()
Creates a new SAMLBinding object.
SAMLCondition Type
Represents a SAML condition parameter.
Remarks
This type is a container for a single Condition parameter of a SAML assertion or other type of entity.
Fields
condition
String
Default Value: ""
The condition set in accordance with the .
For csctAudienceRestriction conditions, read or set a list of audiences included in the restriction. Each audience is represented by an URI. Provide multiple audiences by splitting them with CRLF separators.
For csctProxyRestriction conditions, check or set the value of the proxy count restriction.
For csctNotBefore and csctNotOnOrAfter, check or set the respective date/time values.
conditionType
SAMLConditionTypes
Default Value: 0
Specifies a type of the condition object.
Use this property to check or specify the type of the condition object. This can be either an audience restriction, a one time use limitation, or a proxy restriction.
Constructors
public init()
Creates a new SAMLAssertionCondition object.
SAMLIDPEntry Type
Represents a single identity provider information.
Remarks
This type is a container of single identity provider-specific details.
Fields
loc
String
Default Value: ""
Contains the value of the Loc attribute.
Use this property to access or set the value of the Loc (location) attribute.
name
String
Default Value: ""
Contains the name of the IdP provider.
Use this property to retrieve or set the Name attribute of the IdP provider.
providerID
String
Default Value: ""
Contains the provider ID.
Use this property to read or set the identity provider ID.
Constructors
public init()
Creates a new SAMLIDPEntry object.
SAMLLogoutRequest Type
Represents SAML LogoutRequest element.
Remarks
This type is a container for SAML LogoutRequest element.
Fields
nameID
String
Default Value: ""
Contains the value of the NameID parameter.
Use this property to access or set the value of the NameID parameter of the request.
notOnOrAfter
String
Default Value: ""
Contains the value of the NotOnOrAfter parameter.
Use this property to access or set the value of the NotOnOrAfter parameter.
reason
String
Default Value: ""
Contains the value of the Reason parameter.
Use this property to read or set the value of the Reason parameter.
sessionIndexes
String
Default Value: ""
Contains the list of session indices.
Use this property to access or set the list of session indices, as a CRLF-separated list of strings.
Constructors
public init()
Creates a new SAMLLogoutRequest object.
SAMLManageNameIDRequest Type
Represents a SAML ManageNameIDRequest element.
Remarks
This type is a container for ManageNameIDRequest element.
Fields
nameID
String
Default Value: ""
Contains the value of the NameID parameter of the request.
Use this property to read or set the value of the NameID parameter of the request.
newEncryptedID
String
Default Value: ""
Contains the value of the NewEncryptedID parameter of the request.
Use this property to check or set the value of the NewEncryptedID parameter of the request.
newID
String
Default Value: ""
Contains the value of the NewID parameter.
Use this property to access or set the NewID parameter of the request.
terminate
String
Default Value: ""
Contains the value of the Terminate parameter of the request.
Use this property to read or set the value of the Terminate parameter of the request.
Constructors
public init()
Creates a new SAMLManageNameIDRequest object.
SAMLMessage Type
Contains general parameters of a SAML message.
Remarks
Use this type to get or set general information about a SAML message.
Fields
consent
String
Default Value: ""
Contains the Consent parameter of the SAML message.
Use this property to specify the Consent parameter of the SAML entity.
contentType
SAMLContentTypes (read-only)
Default Value: 0
Returns the SAML type of the current message.
Use this property to check the type of SAML message being created. This is the same value that was passed to CreateNew call.
Depending on the assigned type, use properties of class to tune up the parameters of the chosen message type. For example, if the content type is cstyAuthnQuery, use AuthnQuery property to adjust context class references or comparison settings.
contentTypeString
String (read-only)
Default Value: ""
Returns the type of the processed message, as an original string.
Check this property to find out the content type of the data stored in the processed message. This returns a string originally included in the SAML message, which may be helpful when processing non-standard types.
Known SAML content types are:
- AssertionIDRequest
- SubjectQuery
- AuthnQuery
- AttributeQuery
- AuthzDecisionQuery
- AuthnRequest
- ManageNameIDRequest
- NameIDMappingRequest
- LogoutRequest
- ArtifactResolve
- Response
- LogoutResponse
- ArtifactResponse
- NameIDMappingResponse
destination
String
Default Value: ""
Contains the Destination parameter of the SAML message.
Use this property to set the Destination parameter of the created SAML object.
id
String
Default Value: ""
The ID of the request.
Use this property to specify the ID of the SAML request or response.
inResponseTo
String
Default Value: ""
Contains the InResponseTo property of the SAML request.
Use this property to specify the ID of the message in response to which the current entity is provided.
issueInstant
String
Default Value: ""
Contains request issuance timestamp.
Set this property to specify the time moment of the request formation. Leave it empty to use the current system time.
issuer
String
Default Value: ""
Sets the issuer of the message.
Set this property to include the SAML ID of the issuer of the SAML message. A typical SAML ID is a string of semicolon-separated elements of one or more of the following elements:
- Format
- NameQualifier
- Value
- IDType
- SPNameQualifier
- SPProvidedID
writer.Message.Issuer = "Value=https://saml.entity.org/resource;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer";
signatureValidationResult
SignatureValidities (read-only)
Default Value: 0
The outcome of the cryptographic signature validation.
The following signature validity values are supported:
svtValid | 0 | The signature is valid |
svtUnknown | 1 | Signature validity is unknown |
svtCorrupted | 2 | The signature is corrupted |
svtSignerNotFound | 3 | Failed to acquire the signing certificate. The signature cannot be validated. |
svtFailure | 4 | General failure |
svtReferenceCorrupted | 5 | Reference corrupted (XML-based signatures only) |
signed
Bool
Default Value: False
Specifies whether the SAML message is or should be signed.
Check this property to find out whether the processed message was signed by the sender, or set this property to true to indicate that the created message should be signed.
subject
String
Default Value: ""
Gets or sets the subject of the message.
Check this property to obtain the SAML ID of the message subject.
Set this property to include the SAML ID of the issuer of the SAML message. A typical SAML ID is a string of semicolon-separated elements of one or more of the following elements:
- Format
- NameQualifier
- Value
- IDType
- SPNameQualifier
- SPProvidedID
writer.Message.Subject = "Value=https://saml.entity.org/resource;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer";
version
String
Default Value: "2.0"
Specifies the protocol version to use for the SAML message.
Use this property to change the SAML version that the message complies to. This is set to 2.0 by default, and rarely needs to change.
xmlHeader
Bool
Default Value: False
Controls the inclusion of an XML header in the message.
Use this property to enable or disable inclusion of the XML header in the SAML message.
Constructors
public init()
Creates a new SAMLMessage object.
SAMLNameIDMappingRequest Type
Represents SAML NameIDMappingRequest element.
Remarks
This type is a container for NameIDMappingRequest element.
Fields
nameID
String
Default Value: ""
An accessor to the NameID parameter of the request.
Use this property to read or set the value of the NameID parameter of the request object.
nameIDPolicyAllowCreate
Bool
Default Value: False
Contains the value of AllowCreate parameter of the NameIDPolicy object.
Use this property to read or set the value of the AllowCreate parameter of the NameIDPolicy object. AllowCreate regulates whether the identity provider is given permission to create new subject identifiers.
nameIDPolicyFormat
String
Default Value: ""
Specifies the format of the NameIDPolicy element.
Use this property to set or read the value of the Format parameter of the NameIDPolicy object.
nameIDPolicySPNameQualifier
String
Default Value: ""
Contains the SPNameQualifier parameter of the NameIDPolicy element.
Use this property to specify or read the value of the SPNameQualifier parameter of the NameIDPolicy element of the request.
nameIDPolicyUseAllowCreate
Bool
Default Value: False
Controls inclusion of UseAllow modifier in the NameIDPolicy object.
Use this property to include or exclude the UseAllow parameter from the NameIDPolicy object.
Constructors
public init()
Creates a new SAMLNameIDMappingRequest object.
SAMLResponse Type
Represents a SAML response.
Remarks
This is a container for SAML response parameters.
Fields
nameID
String
Default Value: ""
Contains the NameID parameter of a NameIDMapping response.
Use this property to read or set the NameID parameter of the NameIDMapping response.
optionalElement
String
Default Value: ""
An optional message element to be returned with the response.
Use this property to access or set the optional XML element returned with the response.
responseType
SAMLResponseTypes
Default Value: 0
Contains the type of the response.
Use this property to get or set the type of the SAML response.
status
Int32
Default Value: 0
Gets or sets the status of the response.
This property specifies the status code to include in the response. This property adjusts the values of the and other status properties.
This property is a bitwise combination of the status facility and an error code. The facility mask can be one of the following:
- 0x00000000 - Success (urn:oasis:names:tc:SAML:2.0:status:Success)
- 0x00010000 - Requester Error (urn:oasis:names:tc:SAML:2.0:status:Requester)
- 0x00020000 - Responder Error (urn:oasis:names:tc:SAML:2.0:status:Responder)
- 0x00030000 - Version Mismatch (urn:oasis:names:tc:SAML:2.0:status:VersionMismatch)
- 0x00FF0000 - Undefined or Unknown
The code assigned to the setting is saved in the response as the status given in the brackets.
The error code can take one of the following values:
- 0x00000001 - Authentication Failed (urn:oasis:names:tc:SAML:2.0:status:AuthnFailed)
- 0x00000002 - Unsupported content received within the received Attribute structure (urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue)
- 0x00000003 - The requested Name Identifier policy is not supported by the provider (urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy)
- 0x00000004 - The requested Authentication Context requirements cannot be satisfied by the provider (urn:oasis:names:tc:SAML:2.0:status:NoAuthnContext)
- 0x00000005 - None of the elements in the IDP list can be resolved (urn:oasis:names:tc:SAML:2.0:status:NoAvailableIDP)
- 0x00000006 - The provider cannot authenticate the requestor passively (urn:oasis:names:tc:SAML:2.0:status:NoPassive)
- 0x00000007 - None of the requested providers in the IDP list are supported (urn:oasis:names:tc:SAML:2.0:status:NoSupportedIDP)
- 0x00000008 - The Logout request could not be passed on to other session participants (urn:oasis:names:tc:SAML:2.0:status:PartialLogout)
- 0x00000009 - Proxy count exceeded (urn:oasis:names:tc:SAML:2.0:status:ProxyCountExceeded)
- 0x0000000A - Request denied for internal reasons (urn:oasis:names:tc:SAML:2.0:status:RequestDenied)
- 0x0000000B - The request or its type is not supported by the provider (urn:oasis:names:tc:SAML:2.0:status:RequestUnsupported)
- 0x0000000C - The version of the request has been deprecated (urn:oasis:names:tc:SAML:2.0:status:RequestVersionDeprecated)
- 0x0000000D - The version of the request is too high (urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooHigh)
- 0x0000000E - The version of the request is too low (urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooLow)
- 0x0000000F - The resource included in the request has not been recognised (urn:oasis:names:tc:SAML:2.0:status:ResourceNotRecognized)
- 0x00000010 - The number of responses to be returned is too high for the provider to satisfy (urn:oasis:names:tc:SAML:2.0:status:TooManyResponses)
- 0x00000011 - The attribute profile is unknown to the provider (urn:oasis:names:tc:SAML:2.0:status:UnknownAttrProfile)
- 0x00000012 - The principal mentioned in the request is unknown to the provider (urn:oasis:names:tc:SAML:2.0:status:UnknownPrincipal)
- 0x00000013 - Unsupported binding type (urn:oasis:names:tc:SAML:2.0:status:UnsupportedBinding)
To return a custom error code not available via the above flags, use and properties.
statusCodeSubValue
String
Default Value: ""
The value of the nested StatusCode.
This property contains the value of the nested StatusCode element.
statusCodeValue
String
Default Value: ""
Contains the status code value.
Use this property to read or set one of the status codes defined by SAML specification, such as 'urn:oasis:names:tc:SAML:2.0:status:Success' or 'urn:oasis:names:tc:SAML:2.0:status:Requester'.
statusDetail
String
Default Value: ""
Contains additional information on the status of the request.
The StatusDetail element contains additional request status information.
statusMessage
String
Default Value: ""
Contains a status message (optional).
This property specifies the status message which may, optionally, be returned to an operator.
Constructors
public init()
Creates a new SAMLResponse object.
SAMLSecuritySettings Type
Represents SAML security settings for the message being viewed/edited.
Remarks
This type is a container for SAML security parameters.
Fields
canonicalizationMethod
String
Default Value: ""
The canonicalization method to use in the signature.
The URI of the canonicalization method to use in the signature (e.g. http://www.w3.org/TR/xml-exc-c14n/)
digestMethod
String
Default Value: ""
The digest method to use.
The URI of the digest method to use for signing, as defined in XMLDSIG or XMLENC: http://www.w3.org/2000/09/xmldsig#sha256.
encryptionMethod
String
Default Value: "AES256"
The encryption method used to encrypt the assertion.
This property contains the encryption algorithm used to encrypt the XML assertion.
Supported values:
SB_XML_ENCRYPTION_ALGORITHM_RC4 | RC4 | |
SB_XML_ENCRYPTION_ALGORITHM_DES | DES | |
SB_XML_ENCRYPTION_ALGORITHM_3DES | 3DEST | |
SB_XML_ENCRYPTION_ALGORITHM_AES128 | AES128 | |
SB_XML_ENCRYPTION_ALGORITHM_AES192 | AES192 | |
SB_XML_ENCRYPTION_ALGORITHM_AES256 | AES256 | |
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA128 | Camellia128 | |
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA192 | Camellia192 | |
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA256 | Camellia256 | |
SB_XML_ENCRYPTION_ALGORITHM_SEED | SEED |
flags
Int32
Default Value: 1
Provides access to secondary security parameters and tweaks.
This property is a bitwise combination of zero or more flags. The following flags are currently supported: The following flags can be used with any SAML component (although they may not apply in all modes of use):
ssfSignatureAfterIssuer | 1 | Place the Signature tag after the issuer tag in the XML document |
ssfSignatureBeforeDescriptor | 2 | Place the Signature tag before the entity descriptor tag in the XML metadata |
ssfKeyDataIssuerSerial | 4 | Include the IssuerSerial key data element |
ssfKeyDataSKI | 8 | Include the SubjectKeyIdentifier key data element |
ssfKeyDataSubjectName | 16 | Include the SubjectName key data element |
ssfKeyDataCertificate | 32 | Include the Certificate key data element |
ssfKeyDataCRL | 64 | Include the CRL key data element |
ssfSignAuthnRequests | 65536 | Sign authentication requests (SP only) |
ssfSignArtifactResolveRequests | 131072 | Sign artifact resolve requests |
ssfSignLogoutRequests | 262144 | Sign logout requests |
ssfSignAssertions | 524288 | Sign outgoing assertions (IdP only) |
ssfSignResponses | 1048576 | Sign all responses (IdP only) |
ssfEncryptAssertions | 2097152 | Encrypt generated assertions (IdP only) |
sigMethod
String
Default Value: ""
The signature method to use.
The URI specifying the signature method to use for signing, for example http://www.w3.org/2001/04/xmldsig-more#rsa-sha256.
signaturePolicy
SAMLSignaturePolicies
Default Value: 0
Specifies the signature validation policy.
Use this property to specify the signature validation policy for the component.
Constructors
public init()
Creates a new SAMLSecuritySettings object.
SAMLSubjectConfirmation Type
Represents SAML SubjectConfirmation element.
Remarks
This type is a container for SAML SubjectConfirmating element.
Fields
address
String
Default Value: ""
Contains the address enabled for presenting assertions.
Use this property to specify the network address or location from which the subject confirmation should be issued. This optional element can be used to restrict the possibilities of an attacker to steal the assertion and present it from another IP address.
data
String
Default Value: ""
The uninterpreted value of data entry in the subject confirmation.
Use this property to read or specify the uninterpreted value of the Data entry in the subject confirmation blob.
dataType
String
Default Value: ""
The type of data contained in the confirmation.
Use this property to read or specify the type of confirmation data included in the object.
id
String
Default Value: ""
The identifier of the entity which can satisfy the subject confirmation requirements.
This property specifies the identifier of the entity which is expected to satisfy the subject confirmation requirements.
inResponseTo
String
Default Value: ""
The ID of the SAML message in response to which the assertion is issued.
This property specifies the ID of the SAML message in response to which the assertion is issued.
method
String
Default Value: ""
Specifies the mechanism to be used to confirm the subject.
This property contains a URI reference that identifies the mechanism to be used to confirm the subject.
notBefore
String
Default Value: ""
Time moment before which the subject cannot be confirmed.
This property specifies the time before which the subject cannot be confirmed.
notOnOrAfter
String
Default Value: ""
Limits the time until which the subject can be confirmed.
This property specifies the time on (or after) which the subject cannot be confirmed.
recipient
String
Default Value: ""
The URI of the entity or the location of the resource to which the assertion should be presented.
This property specifies The URI of the entity or the location of the resource to which the assertion should be presented.
Constructors
public init()
Creates a new SAMLSubjectConfirmation object.
SocketSettings Type
A container for the socket settings.
Remarks
This type is a container for socket-layer parameters.
Fields
dnsMode
DNSResolveModes
Default Value: 0
Selects the DNS resolver to use: the component's (secure) built-in one, or the one provided by the system.
dmAuto | 0 |
dmPlatform | 1 |
dmOwn | 2 |
dmOwnSecure | 3 |
dnsPort
Int32
Default Value: 0
Specifies the port number to be used for sending queries to the DNS server.
dnsQueryTimeout
Int32
Default Value: 0
The timeout (in milliseconds) for each DNS query. The value of 0 indicates an infinite timeout.
dnsServers
String
Default Value: ""
The addresses of DNS servers to use for address resolution, separated by commas or semicolons.
dnsTotalTimeout
Int32
Default Value: 0
The timeout (in milliseconds) for the whole resolution process. The value of 0 indicates an infinite timeout.
incomingSpeedLimit
Int32
Default Value: 0
The maximum number of bytes to read from the socket, per second.
localAddress
String
Default Value: ""
The local network interface to bind the socket to.
localPort
Int32
Default Value: 0
The local port number to bind the socket to.
outgoingSpeedLimit
Int32
Default Value: 0
The maximum number of bytes to write to the socket, per second.
timeout
Int32
Default Value: 60000
The maximum period of waiting, in milliseconds, after which the socket operation is considered unsuccessful.
If Timeout is set to 0, a socket operation will expire after the system-default timeout (2 hrs 8 min for TCP stack).
useIPv6
Bool
Default Value: False
Enables or disables IP protocol version 6.
Constructors
public init()
Creates a new SocketSettings object.
TLSSettings Type
A container for TLS connection settings.
Remarks
The TLS (Transport Layer Security) protocol provides security for information exchanged over insecure connections such as TCP/IP.
Fields
autoValidateCertificates
Bool
Default Value: True
Specifies whether server-side TLS certificates should be validated automatically using internal validation rules.
baseConfiguration
SecureTransportPredefinedConfigurations
Default Value: 0
Selects the base configuration for the TLS settings. Several profiles are offered and tuned up for different purposes, such as high security or higher compatibility.
stpcDefault | 0 | |
stpcCompatible | 1 | |
stpcComprehensiveInsecure | 2 | |
stpcHighlySecure | 3 |
ciphersuites
String
Default Value: ""
A list of ciphersuites separated with commas or semicolons. Each ciphersuite in the list may be prefixed with a minus sign (-) to indicate that the ciphersuite should be disabled rather than enabled. Besides the specific ciphersuite modifiers, this property supports the all (and -all) aliases, allowing all ciphersuites to be blanketly enabled or disabled at once.
Note: the list of ciphersuites provided to this property alters the baseline list of ciphersuites as defined by . Remember to start your ciphersuite string with -all; if you need to only enable a specific fixed set of ciphersuites. The list of supported ciphersuites is provided below:
- NULL_NULL_NULL
- RSA_NULL_MD5
- RSA_NULL_SHA
- RSA_RC4_MD5
- RSA_RC4_SHA
- RSA_RC2_MD5
- RSA_IDEA_MD5
- RSA_IDEA_SHA
- RSA_DES_MD5
- RSA_DES_SHA
- RSA_3DES_MD5
- RSA_3DES_SHA
- RSA_AES128_SHA
- RSA_AES256_SHA
- DH_DSS_DES_SHA
- DH_DSS_3DES_SHA
- DH_DSS_AES128_SHA
- DH_DSS_AES256_SHA
- DH_RSA_DES_SHA
- DH_RSA_3DES_SHA
- DH_RSA_AES128_SHA
- DH_RSA_AES256_SHA
- DHE_DSS_DES_SHA
- DHE_DSS_3DES_SHA
- DHE_DSS_AES128_SHA
- DHE_DSS_AES256_SHA
- DHE_RSA_DES_SHA
- DHE_RSA_3DES_SHA
- DHE_RSA_AES128_SHA
- DHE_RSA_AES256_SHA
- DH_ANON_RC4_MD5
- DH_ANON_DES_SHA
- DH_ANON_3DES_SHA
- DH_ANON_AES128_SHA
- DH_ANON_AES256_SHA
- RSA_RC2_MD5_EXPORT
- RSA_RC4_MD5_EXPORT
- RSA_DES_SHA_EXPORT
- DH_DSS_DES_SHA_EXPORT
- DH_RSA_DES_SHA_EXPORT
- DHE_DSS_DES_SHA_EXPORT
- DHE_RSA_DES_SHA_EXPORT
- DH_ANON_RC4_MD5_EXPORT
- DH_ANON_DES_SHA_EXPORT
- RSA_CAMELLIA128_SHA
- DH_DSS_CAMELLIA128_SHA
- DH_RSA_CAMELLIA128_SHA
- DHE_DSS_CAMELLIA128_SHA
- DHE_RSA_CAMELLIA128_SHA
- DH_ANON_CAMELLIA128_SHA
- RSA_CAMELLIA256_SHA
- DH_DSS_CAMELLIA256_SHA
- DH_RSA_CAMELLIA256_SHA
- DHE_DSS_CAMELLIA256_SHA
- DHE_RSA_CAMELLIA256_SHA
- DH_ANON_CAMELLIA256_SHA
- PSK_RC4_SHA
- PSK_3DES_SHA
- PSK_AES128_SHA
- PSK_AES256_SHA
- DHE_PSK_RC4_SHA
- DHE_PSK_3DES_SHA
- DHE_PSK_AES128_SHA
- DHE_PSK_AES256_SHA
- RSA_PSK_RC4_SHA
- RSA_PSK_3DES_SHA
- RSA_PSK_AES128_SHA
- RSA_PSK_AES256_SHA
- RSA_SEED_SHA
- DH_DSS_SEED_SHA
- DH_RSA_SEED_SHA
- DHE_DSS_SEED_SHA
- DHE_RSA_SEED_SHA
- DH_ANON_SEED_SHA
- SRP_SHA_3DES_SHA
- SRP_SHA_RSA_3DES_SHA
- SRP_SHA_DSS_3DES_SHA
- SRP_SHA_AES128_SHA
- SRP_SHA_RSA_AES128_SHA
- SRP_SHA_DSS_AES128_SHA
- SRP_SHA_AES256_SHA
- SRP_SHA_RSA_AES256_SHA
- SRP_SHA_DSS_AES256_SHA
- ECDH_ECDSA_NULL_SHA
- ECDH_ECDSA_RC4_SHA
- ECDH_ECDSA_3DES_SHA
- ECDH_ECDSA_AES128_SHA
- ECDH_ECDSA_AES256_SHA
- ECDHE_ECDSA_NULL_SHA
- ECDHE_ECDSA_RC4_SHA
- ECDHE_ECDSA_3DES_SHA
- ECDHE_ECDSA_AES128_SHA
- ECDHE_ECDSA_AES256_SHA
- ECDH_RSA_NULL_SHA
- ECDH_RSA_RC4_SHA
- ECDH_RSA_3DES_SHA
- ECDH_RSA_AES128_SHA
- ECDH_RSA_AES256_SHA
- ECDHE_RSA_NULL_SHA
- ECDHE_RSA_RC4_SHA
- ECDHE_RSA_3DES_SHA
- ECDHE_RSA_AES128_SHA
- ECDHE_RSA_AES256_SHA
- ECDH_ANON_NULL_SHA
- ECDH_ANON_RC4_SHA
- ECDH_ANON_3DES_SHA
- ECDH_ANON_AES128_SHA
- ECDH_ANON_AES256_SHA
- RSA_NULL_SHA256
- RSA_AES128_SHA256
- RSA_AES256_SHA256
- DH_DSS_AES128_SHA256
- DH_RSA_AES128_SHA256
- DHE_DSS_AES128_SHA256
- DHE_RSA_AES128_SHA256
- DH_DSS_AES256_SHA256
- DH_RSA_AES256_SHA256
- DHE_DSS_AES256_SHA256
- DHE_RSA_AES256_SHA256
- DH_ANON_AES128_SHA256
- DH_ANON_AES256_SHA256
- RSA_AES128_GCM_SHA256
- RSA_AES256_GCM_SHA384
- DHE_RSA_AES128_GCM_SHA256
- DHE_RSA_AES256_GCM_SHA384
- DH_RSA_AES128_GCM_SHA256
- DH_RSA_AES256_GCM_SHA384
- DHE_DSS_AES128_GCM_SHA256
- DHE_DSS_AES256_GCM_SHA384
- DH_DSS_AES128_GCM_SHA256
- DH_DSS_AES256_GCM_SHA384
- DH_ANON_AES128_GCM_SHA256
- DH_ANON_AES256_GCM_SHA384
- ECDHE_ECDSA_AES128_SHA256
- ECDHE_ECDSA_AES256_SHA384
- ECDH_ECDSA_AES128_SHA256
- ECDH_ECDSA_AES256_SHA384
- ECDHE_RSA_AES128_SHA256
- ECDHE_RSA_AES256_SHA384
- ECDH_RSA_AES128_SHA256
- ECDH_RSA_AES256_SHA384
- ECDHE_ECDSA_AES128_GCM_SHA256
- ECDHE_ECDSA_AES256_GCM_SHA384
- ECDH_ECDSA_AES128_GCM_SHA256
- ECDH_ECDSA_AES256_GCM_SHA384
- ECDHE_RSA_AES128_GCM_SHA256
- ECDHE_RSA_AES256_GCM_SHA384
- ECDH_RSA_AES128_GCM_SHA256
- ECDH_RSA_AES256_GCM_SHA384
- PSK_AES128_GCM_SHA256
- PSK_AES256_GCM_SHA384
- DHE_PSK_AES128_GCM_SHA256
- DHE_PSK_AES256_GCM_SHA384
- RSA_PSK_AES128_GCM_SHA256
- RSA_PSK_AES256_GCM_SHA384
- PSK_AES128_SHA256
- PSK_AES256_SHA384
- PSK_NULL_SHA256
- PSK_NULL_SHA384
- DHE_PSK_AES128_SHA256
- DHE_PSK_AES256_SHA384
- DHE_PSK_NULL_SHA256
- DHE_PSK_NULL_SHA384
- RSA_PSK_AES128_SHA256
- RSA_PSK_AES256_SHA384
- RSA_PSK_NULL_SHA256
- RSA_PSK_NULL_SHA384
- RSA_CAMELLIA128_SHA256
- DH_DSS_CAMELLIA128_SHA256
- DH_RSA_CAMELLIA128_SHA256
- DHE_DSS_CAMELLIA128_SHA256
- DHE_RSA_CAMELLIA128_SHA256
- DH_ANON_CAMELLIA128_SHA256
- RSA_CAMELLIA256_SHA256
- DH_DSS_CAMELLIA256_SHA256
- DH_RSA_CAMELLIA256_SHA256
- DHE_DSS_CAMELLIA256_SHA256
- DHE_RSA_CAMELLIA256_SHA256
- DH_ANON_CAMELLIA256_SHA256
- ECDHE_ECDSA_CAMELLIA128_SHA256
- ECDHE_ECDSA_CAMELLIA256_SHA384
- ECDH_ECDSA_CAMELLIA128_SHA256
- ECDH_ECDSA_CAMELLIA256_SHA384
- ECDHE_RSA_CAMELLIA128_SHA256
- ECDHE_RSA_CAMELLIA256_SHA384
- ECDH_RSA_CAMELLIA128_SHA256
- ECDH_RSA_CAMELLIA256_SHA384
- RSA_CAMELLIA128_GCM_SHA256
- RSA_CAMELLIA256_GCM_SHA384
- DHE_RSA_CAMELLIA128_GCM_SHA256
- DHE_RSA_CAMELLIA256_GCM_SHA384
- DH_RSA_CAMELLIA128_GCM_SHA256
- DH_RSA_CAMELLIA256_GCM_SHA384
- DHE_DSS_CAMELLIA128_GCM_SHA256
- DHE_DSS_CAMELLIA256_GCM_SHA384
- DH_DSS_CAMELLIA128_GCM_SHA256
- DH_DSS_CAMELLIA256_GCM_SHA384
- DH_anon_CAMELLIA128_GCM_SHA256
- DH_anon_CAMELLIA256_GCM_SHA384
- ECDHE_ECDSA_CAMELLIA128_GCM_SHA256
- ECDHE_ECDSA_CAMELLIA256_GCM_SHA384
- ECDH_ECDSA_CAMELLIA128_GCM_SHA256
- ECDH_ECDSA_CAMELLIA256_GCM_SHA384
- ECDHE_RSA_CAMELLIA128_GCM_SHA256
- ECDHE_RSA_CAMELLIA256_GCM_SHA384
- ECDH_RSA_CAMELLIA128_GCM_SHA256
- ECDH_RSA_CAMELLIA256_GCM_SHA384
- PSK_CAMELLIA128_GCM_SHA256
- PSK_CAMELLIA256_GCM_SHA384
- DHE_PSK_CAMELLIA128_GCM_SHA256
- DHE_PSK_CAMELLIA256_GCM_SHA384
- RSA_PSK_CAMELLIA128_GCM_SHA256
- RSA_PSK_CAMELLIA256_GCM_SHA384
- PSK_CAMELLIA128_SHA256
- PSK_CAMELLIA256_SHA384
- DHE_PSK_CAMELLIA128_SHA256
- DHE_PSK_CAMELLIA256_SHA384
- RSA_PSK_CAMELLIA128_SHA256
- RSA_PSK_CAMELLIA256_SHA384
- ECDHE_PSK_CAMELLIA128_SHA256
- ECDHE_PSK_CAMELLIA256_SHA384
- ECDHE_PSK_RC4_SHA
- ECDHE_PSK_3DES_SHA
- ECDHE_PSK_AES128_SHA
- ECDHE_PSK_AES256_SHA
- ECDHE_PSK_AES128_SHA256
- ECDHE_PSK_AES256_SHA384
- ECDHE_PSK_NULL_SHA
- ECDHE_PSK_NULL_SHA256
- ECDHE_PSK_NULL_SHA384
- ECDHE_RSA_CHACHA20_POLY1305_SHA256
- ECDHE_ECDSA_CHACHA20_POLY1305_SHA256
- DHE_RSA_CHACHA20_POLY1305_SHA256
- PSK_CHACHA20_POLY1305_SHA256
- ECDHE_PSK_CHACHA20_POLY1305_SHA256
- DHE_PSK_CHACHA20_POLY1305_SHA256
- RSA_PSK_CHACHA20_POLY1305_SHA256
- AES128_GCM_SHA256
- AES256_GCM_SHA384
- CHACHA20_POLY1305_SHA256
- AES128_CCM_SHA256
- AES128_CCM8_SHA256
clientAuth
ClientAuthTypes
Default Value: 0
Enables or disables certificate-based client authentication.
Set this property to true to tune up the client authentication type:
ccatNoAuth | 0 | |
ccatRequestCert | 1 | |
ccatRequireCert | 2 |
ecCurves
String
Default Value: ""
Defines the elliptic curves to enable.
extensions
String
Default Value: ""
Provides access to TLS extensions.
forceResumeIfDestinationChanges
Bool
Default Value: False
Whether to force TLS session resumption when the destination address changes.
preSharedIdentity
String
Default Value: ""
Defines the identity used when the PSK (Pre-Shared Key) key-exchange mechanism is negotiated.
preSharedKey
String
Default Value: ""
Contains the pre-shared key for the PSK (Pre-Shared Key) key-exchange mechanism, encoded with base16.
preSharedKeyCiphersuite
String
Default Value: ""
Defines the ciphersuite used for PSK (Pre-Shared Key) negotiation.
renegotiationAttackPreventionMode
RenegotiationAttackPreventionModes
Default Value: 2
Selects the renegotiation attack prevention mechanism.
The following options are available:
crapmCompatible | 0 | TLS 1.0 and 1.1 compatibility mode (renegotiation indication extension is disabled). |
crapmStrict | 1 | Renegotiation attack prevention is enabled and enforced. |
crapmAuto | 2 | Automatically choose whether to enable or disable renegotiation attack prevention. |
revocationCheck
RevocationCheckKinds
Default Value: 1
Specifies the kind(s) of revocation check to perform.
Revocation checking is necessary to ensure the integrity of the chain and obtain up-to-date certificate validity and trustworthiness information.
crcNone | 0 | No revocation checking. |
crcAuto | 1 | Automatic mode selection. Currently this maps to crcAnyOCSPOrCRL, but it may change in the future. |
crcAllCRL | 2 | All provided CRL endpoints will be checked, and all checks must succeed. |
crcAllOCSP | 3 | All provided OCSP endpoints will be checked, and all checks must succeed. |
crcAllCRLAndOCSP | 4 | All provided CRL and OCSP endpoints will be checked, and all checks must succeed. |
crcAnyCRL | 5 | All provided CRL endpoints will be checked, and at least one check must succeed. |
crcAnyOCSP | 6 | All provided OCSP endpoints will be checked, and at least one check must succeed. |
crcAnyCRLOrOCSP | 7 | All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. CRL endpoints are checked first. |
crcAnyOCSPOrCRL | 8 | All provided CRL and OCSP endpoints will be checked, and at least one check must succeed. OCSP endpoints are checked first. |
This setting controls the way the revocation checks are performed for every certificate in the chain. Typically certificates come with two types of revocation information sources: CRL (certificate revocation lists) and OCSP responders. CRLs are static objects periodically published by the CA at some online location. OCSP responders are active online services maintained by the CA that can provide up-to-date information on certificate statuses in near real time.
There are some conceptual differences between the two. CRLs are normally larger in size. Their use involves some latency because there is normally some delay between the time when a certificate was revoked and the time the subsequent CRL mentioning that is published. The benefits of CRL is that the same object can provide statuses for all certificates issued by a particular CA, and that the whole technology is much simpler than OCSP (and thus is supported by more CAs).
This setting lets you adjust the validation course by including or excluding certain types of revocation sources from the validation process. The crcAnyOCSPOrCRL setting (give preference to the faster OCSP route and only demand one source to succeed) is a good choice for most typical validation environments. The "crcAll*" modes are much stricter, and may be used in scenarios where bulletproof validity information is essential.
Note: If no CRL or OCSP endpoints are provided by the CA, the revocation check will be considered successful. This is because the CA chose not to supply revocation information for its certificates, meaning they are considered irrevocable.
Note: Within each of the above settings, if any retrieved CRL or OCSP response indicates that the certificate has been revoked, the revocation check fails.
sslOptions
Int32
Default Value: 16
Various SSL (TLS) protocol options, set of
cssloExpectShutdownMessage | 0x001 | Wait for the close-notify message when shutting down the connection |
cssloOpenSSLDTLSWorkaround | 0x002 | (DEPRECATED) Use a DTLS version workaround when talking to very old OpenSSL versions |
cssloDisableKexLengthAlignment | 0x004 | Do not align the client-side PMS by the RSA modulus size. It is unlikely that you will ever need to adjust it. |
cssloForceUseOfClientCertHashAlg | 0x008 | Enforce the use of the client certificate hash algorithm. It is unlikely that you will ever need to adjust it. |
cssloAutoAddServerNameExtension | 0x010 | Automatically add the server name extension when known |
cssloAcceptTrustedSRPPrimesOnly | 0x020 | Accept trusted SRP primes only |
cssloDisableSignatureAlgorithmsExtension | 0x040 | Disable (do not send) the signature algorithms extension. It is unlikely that you will ever need to adjust it. |
cssloIntolerateHigherProtocolVersions | 0x080 | (server option) Do not allow fallback from TLS versions higher than currently enabled |
cssloStickToPrefCertHashAlg | 0x100 | Stick to preferred certificate hash algorithms |
cssloNoImplicitTLS12Fallback | 0x200 | Disable implicit TLS 1.3 to 1.2 fallbacks |
cssloUseHandshakeBatches | 0x400 | Send the handshake message as large batches rather than individually |
tlsMode
SSLModes
Default Value: 0
Specifies the TLS mode to use.
smDefault | 0 | |
smNoTLS | 1 | Do not use TLS |
smExplicitTLS | 2 | Connect to the server without any encryption and then request an SSL session. |
smImplicitTLS | 3 | Connect to the specified port, and establish the SSL session at once. |
smMixedTLS | 4 | Connect to the specified port, and establish the SSL session at once, but allow plain data. |
useExtendedMasterSecret
Bool
Default Value: False
Enables the Extended Master Secret Extension, as defined in RFC 7627.
useSessionResumption
Bool
Default Value: False
Enables or disables the TLS session resumption capability.
versions
Int32
Default Value: 16
The SSL/TLS versions to enable by default.
csbSSL2 | 0x01 | SSL 2 |
csbSSL3 | 0x02 | SSL 3 |
csbTLS1 | 0x04 | TLS 1.0 |
csbTLS11 | 0x08 | TLS 1.1 |
csbTLS12 | 0x10 | TLS 1.2 |
csbTLS13 | 0x20 | TLS 1.3 |
Constructors
public init()
Creates a new TLSSettings object.
Config Settings (SAMLReader Module)
The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.SAMLReader Config Settings
Base Config Settings
You can switch this property off to improve performance if your project only uses known, good private keys.
Supported values are:
off | No caching (default) | |
local | Local caching | |
global | Global caching |
This setting only applies to sessions negotiated with TLS version 1.3.
Supported values are:
file | File | |
console | Console | |
systemlog | System Log (supported for Android only) | |
debugger | Debugger (supported for VCL for Windows and .Net) |
Supported values are:
time | Current time | |
level | Level | |
package | Package name | |
module | Module name | |
class | Class name | |
method | Method name | |
threadid | Thread Id | |
contenttype | Content type | |
content | Content | |
all | All details |
Supported filter names are:
exclude-package | Exclude a package specified in the value | |
exclude-module | Exclude a module specified in the value | |
exclude-class | Exclude a class specified in the value | |
exclude-method | Exclude a method specified in the value | |
include-package | Include a package specified in the value | |
include-module | Include a module specified in the value | |
include-class | Include a class specified in the value | |
include-method | Include a method specified in the value |
none | No flush (caching only) | |
immediate | Immediate flush (real-time logging) | |
maxcount | Flush cached entries upon reaching LogMaxEventCount entries in the cache. |
Supported values are:
none | None (by default) | |
fatal | Severe errors that cause premature termination. | |
error | Other runtime errors or unexpected conditions. | |
warning | Use of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong". | |
info | Interesting runtime events (startup/shutdown). | |
debug | Detailed information on flow of through the system. | |
trace | More detailed information. |
The default value of this setting is 100.
none | No rotation | |
deleteolder | Delete older entries from the cache upon reaching LogMaxEventCount | |
keepolder | Keep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded) |
Supported values are:
none | No static DNS rules (default) | |
local | Local static DNS rules | |
global | Global static DNS rules |
This setting only applies to certificates originating from a Windows system store.