SAMLWriter Module

Properties   Methods   Events   Config Settings   Errors  

The SAMLWriter module offers SAML message generation functions.

Syntax

SecureBlackbox.SAMLWriter

Remarks

SAMLWriter provides means of serialization of SAML entities into valid SAML protocol messages. Together with SAMLReader, this class provides fine-grained access to the composition of SAML requests, responses, assertions, and statements. You can use it as part of your SAML client or SAML server implementation for creating individual SAML entities.

SAMLReader and SAMLWriter are independent of SAML server controls that are also included in SecureBlackbox, and are aimed at scenarios that require lower-level access to SAML functionality than that provided by the server controls.

SAMLWriter can create the following kinds of SAML messages:

  • AssertionIDRequest
  • SubjectQuery
  • AuthnQuery
  • AttributeQuery
  • AuthzDecisionQuery
  • AuthnRequest
  • ManageNameIDRequest
  • LogoutRequest
  • NameIDMappingRequest
  • ArtifactResolve
  • Response

Please find below a quick-and-dirty example of the use of SAMLWriter class for creating a signed AuthnRequest message: Samlwriter writer = new Samlwriter(); // configuring general message properties writer.Destination = "http://destination-url.com"; writer.IssueInstant = DateTime.UtcNow.ToString("yyyy-MM-ddTHH:mm:ss.fffZ"); writer.Issuer = "Value=https://issuer-url.com;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer"; // configuring general AuthnRequest properties writer.AuthnRequest.IsPassive = false; writer.AuthnRequest.UseIsPassive = true; writer.AuthnRequest.ForceAuthn = true; writer.AuthnRequest.ProtocolBinding = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"; writer.AuthnRequest.AssertionConsumerServiceURL = "https://assertion-consumer-url.com"; writer.AuthnRequest.AttributeConsumingServiceIndex = 1; writer.AuthnRequest.NameIDPolicyAllowCreate = false; writer.AuthnRequest.NameIDPolicyFormat = "urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"; writer.AuthnRequest.ConditionsNotBefore = DateTime.UtcNow.ToString("yyyy-MM-ddTHH:mm:ss.fffZ"); writer.AuthnRequest.ConditionsNotOnOrAfter = DateTime.UtcNow.AddMinutes(30).ToString("yyyy-MM-ddTHH:mm:ss.fffZ"); // adjusting request conditions if required SAMLAssertionCondition cond = new SAMLAssertionCondition(); cond.ConditionType = SAMLConditionTypes.csctOneTimeUse; writer.AuthnRequestConditions.Add(cond); // configuring signing properties Certificate certificate = new Certificate("C:\\Certs\\samlCert.pfx", "password"); writer.Sign = true; writer.SigningCertificate = certificate; // creating the SAML entity of the required type writer.CreateNew((int)SamlwriterOutputTypes.cstyAuthnRequest); // adjusting low-level signature parameters writer.Config("SigDigestMethod=http://www.w3.org/2001/04/xmlenc#sha256"); writer.Config("SigMethod=http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"); // signing the request and serializing it to XML string request = writer.Save(); The above code produces the following AuthnRequest: <samlp:AuthnRequest xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="53GhrzQ5f89fu214ANAR" Version="2.0" IssueInstant="2021-12-15T10:39:31Z" Destination="http://destination-url.com" IsPassive="false" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" AssertionConsumerServiceURL="https://assertion-consumer-url.com" AttributeConsumingServiceIndex="1" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"> <saml:Issuer Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity">https://issuer-url.com</saml:Issuer> <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> <ds:SignedInfo> <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> <ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/> <ds:Reference URI="#53GhrzQ5f89fu214ANAR"> <ds:Transforms> <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/> <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> </ds:Transforms> <ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><ds:DigestValue>+xhhgXtwYN0/r9h7WAwg=</ds:DigestValue> </ds:Reference> </ds:SignedInfo> <ds:SignatureValue> jfYeIq/z8D1tJZYbVqDMoqKpdrfGMj8/zI7gbUsJbECAr00cN34md2QG0mo4cOx7pny+5 Tht7tUzqENHqcZdmlOcZc2JcJqokVxIcLEluFiWKlNjpexkXFQKzOC1peRfTZm8SQTqtP Cz8IknLUc6Scfml29PHmks1PxjJDteGb/+FggsZRTGZC3a05nvH3ayvHukPeHuHssx5dX nj0quT8salR6fdx6lAJo/AnDHzcfBNyxAMn+ebk5VOOgVD1L3PayvXib/maj8aVI2I5UT o4vmfybTWKzeS8DX9We7UV+4Xowwe647t1A912xLVub/e23A18Yf1V0PXC87kttTkA== </ds:SignatureValue> <ds:KeyInfo> <ds:X509Data><ds:X509Certificate> MIIEKDCCAxCgAwIBAgIFYA3A3gIwDQYJKoZIhvcNAQELBQAwfjELMAkGA1UEBhMCVVMxC zAJBgNVBAgTAk5DMRQwEgYDVQQHEwtDaGFwZWwgSGlsbDEiMCAGCSqGSIb3DQEJARMTc2 FsZXNAbnNvZnR3YXJlLmNvbTEoMCYGA1UEAxMfU2VjdXJlQmxhY2tib3ggRGVtbyBDZXJ 0aWZpY2F0ZTAeFw0xNzA5MDEwMDAwMDBaFw0yMjA5MDEwMDAwMDBaMH4xCzAJBgNVBAYT AlVTMQswCQYDVQQIEwJOQzEUMBIGA1UEBxMLQ2hhcGVsIEhpbGwxIjAgBgkqhkiG9w0BC QETE3NhbGVzQG5zb2Z0d2FyZS5jb20xKDAmBgNVBAMTH1NlY3VyZUJsYWNrYm94IERlbW 8gQ2VydGlmaWNhdGUwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCfAVIcq9o eoIbw56LsPjxWsX3YGkqasBQzgQymhfcDZeSvFKFis8iqArGLTUUWOaImO5t2UmjIa+4n YP39hb9Z1r0CMy53p83oYbbZZ7qMeji0pMAufJHqKCN8t2HNWf2HE8S9UOU7R/UHdrSAN JitBKV9lSG9f450yWoGNwt35ZCsOp0zqtCgvkEvteGsz01R5DDjOccs3QNu25K/Sf27KP CYabS6A1ehYNY/G32qoKNJhu3DN4bWje57gBWi9WSfQ3tZUOV5q2ozaNJA78Wl4fXC6RB CaBh0GOwXeyZoH13LJdn+lqlCSMz024ImG4yFQEENbWvE9Elku8RYTn73AgMBAAGjgaww gakwHwYDVR0jBBgwFoAUmt/L7GI1SH36Sp8EUBxTwuzSgqMwHQYDVR0OBBYEFJrfy+xiN Uh9+kqfBFAcU8Ls0oKjMA8GA1UdEwEB/wQFMAMBAf8wDwYDVR0PAQH/BAUDAwDuADBFBg NVHSUEPjA8BggrBgEFBQcDAQYIKwYBBQUHAwIGCCsGAQUFBwMDBggrBgEFBQcDBAYIKwY BBQUHAwgGCCsGAQUFBwMJMA0GCSqGSIb3DQEBCwUAA4IBAQBovHBbMsW/k/5iuLQQqsYS ng5X2iy1W+5BRb1hz0MGnHGLqJWy1ty5+bTo6g/zvT65dXIPIexLkInEenYSy75Lthr6a ewUcvwfl1TYXjWlMD5Nm5pM9As71+XsGSdYGXoKohbEzbT6RDByjwR+yxtatqko7e1Eg6 InNJRTRt7al/63FSPEgSCqOX6asDVDNZ83db0dOcoeaPEiDz3liE3+tYHtKXj5/qwTtYd aqBZxdJfuCKZveEFe1DO3/ayDvIvG9Eme+rEjntErF+Cw9a8ukesvDuT49cRE9oTs3O7f 6LUbhCv5zJN+dTFr75NSdWdp4yvn3nK3i2udeMnTWK0U </ds:X509Certificate></ds:X509Data> </ds:KeyInfo> </ds:Signature> <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"/> <saml:Conditions NotBefore="2021-12-15T10:39:31Z" NotOnOrAfter="2021-12-15T11:09:31Z"><saml:OneTimeUse/></saml:Conditions> </samlp:AuthnRequest>

Note that you need to set the signing certificate before calling CreateNew.

Property List


The following is the full list of the properties of the module with short descriptions. Click on the links for further details.

ArtifactProvides access to the Artifact element of the message.
ArtifactResolveQueryContains the artifact resolve query.
AssertionContains assertion information.
AssertionCountReturns the number of assertions in the message.
AttributesContains a list of attributes to be added to the created object.
AuthnQueryProvides access to the AuthnQuery SAML element.
AuthnRequestPublishes the properties of AuthnRequest element.
AuthzDecisionQueryProvides access to AuthzDecisionQuery element.
BindingProvides access to the binding settings.
BindingKeyContains a private key to sign the redirect binding requests.
ConditionsContains a list of conditions for the created SAML object.
EncryptionCertificateSets the encryption certificate.
FIPSModeReserved.
LogoutRequestContains the properties of SAML LogoutRequest element.
ManageNameIDRequestProvides access to ManageNameIDRequest element.
MessageProvides access to the Message element of the message.
NameIDMappingRequestPublishes the properties of NameIDMappingRequest entity.
ProfileSpecifies a pre-defined profile to apply when creating the signature.
ReferencesContains the References entry of the SAML AssertionIDRequest message.
ResponseProvides access to the SAML response object properties.
ScopingIDPsProvides access to the list of scoping IDP eleements.
SecurityProvides access to the SAML security properties.
SigningCertificateThe certificate to be used for signing.
SigningChainThe signing certificate chain.
StatementsContains a list of assertion statements.
SubjectConfirmationsProvides access to the list of subject confirmation elements.

Method List


The following is the full list of the methods of the module with short descriptions. Click on the links for further details.

AddAttributeAdds an attribute to an existing attribute statement.
AddAttributeStatementAdds an attribute statement to the assertion.
AddAuthnStatementAdds an authentication statement to the assertion.
AddAuthzDecisionStatementAdds an authorization decision statement to the assertion.
AddConditionAdds a condition to the object (assertion or authn request) being edited.
AddScopingIDPAdds a scoping IDP to the object being currently edited.
AddSubjectConfirmationAdds a subject confirmation to the object being edited.
BeginAssertionInitiates the process of creating a new assertion.
CompleteAssertionAdds a completed assertion to a SAML message.
ConfigThis method sets or retrieves a configuration setting.
CreateNewCreates a new SAML message with the given type.
DoActionPerforms an additional action.
FormatIDFormats a SAML ID in the form in which it can be assigned to the Issuer or Subject fields.
ResetResets the module settings.
SaveSaves the configured message to a string.
SaveBytesSaves the configured message to a byte array.
SaveFileSaves the configured message to a file.

Event List


The following is the full list of the events fired by the module with short descriptions. Click on the links for further details.

ErrorFires to report an error condition.
NotificationThis event notifies the application about an underlying control flow event.

Config Settings


The following is a list of config settings for the module with short descriptions. Click on the links for further details.

IgnoreSystemTrustWhether trusted Windows Certificate Stores should be treated as trusted.
SigAfterIssuerSpecifies whether to insert the signature after the issuer tag in the SAML document.
TolerateMinorChainIssuesWhether to tolerate minor chain issues.
UseMicrosoftCTLEnables or disables the automatic use of the Microsoft online certificate trust list.
UseSystemCertificatesEnables or disables the use of the system certificates.
CheckKeyIntegrityBeforeUseEnables or disable private key integrity check before use.
CookieCachingSpecifies whether a cookie cache should be used for HTTP(S) transports.
CookiesGets or sets local cookies for the module.
DefDeriveKeyIterationsSpecifies the default key derivation algorithm iteration count.
EnableClientSideSSLFFDHEEnables or disables finite field DHE key exchange support in TLS clients.
GlobalCookiesGets or sets global cookies for all the HTTP transports.
HttpUserAgentSpecifies the user agent name to be used by all HTTP clients.
LogDestinationSpecifies the debug log destination.
LogDetailsSpecifies the debug log details to dump.
LogFileSpecifies the debug log filename.
LogFiltersSpecifies the debug log filters.
LogFlushModeSpecifies the log flush mode.
LogLevelSpecifies the debug log level.
LogMaxEventCountSpecifies the maximum number of events to cache before further action is taken.
LogRotationModeSpecifies the log rotation mode.
MaxASN1BufferLengthSpecifies the maximal allowed length for ASN.1 primitive tag data.
MaxASN1TreeDepthSpecifies the maximal depth for processed ASN.1 trees.
OCSPHashAlgorithmSpecifies the hash algorithm to be used to identify certificates in OCSP requests.
StaticDNSSpecifies whether static DNS rules should be used.
StaticIPAddress[domain]Gets or sets an IP address for the specified domain name.
StaticIPAddressesGets or sets all the static DNS rules.
TagAllows to store any custom data.
TLSSessionGroupSpecifies the group name of TLS sessions to be used for session resumption.
TLSSessionLifetimeSpecifies lifetime in seconds of the cached TLS session.
TLSSessionPurgeIntervalSpecifies how often the session cache should remove the expired TLS sessions.
UseOwnDNSResolverSpecifies whether the client modules should use own DNS resolver.
UseSharedSystemStoragesSpecifies whether the validation engine should use a global per-process copy of the system certificate stores.
UseSystemOAEPAndPSSEnforces or disables the use of system-driven RSA OAEP and PSS computations.
UseSystemRandomEnables or disables the use of the OS PRNG.

Artifact Property (SAMLWriter Module)

Provides access to the Artifact element of the message.

Syntax

public var artifact: SAMLArtifact {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=artifactEndpointIndex,setter=setArtifactEndpointIndex:) int artifactEndpointIndex;

- (int)artifactEndpointIndex;
- (void)setArtifactEndpointIndex :(int)newArtifactEndpointIndex;

@property (nonatomic,readwrite,assign,getter=artifactMessageHandle,setter=setArtifactMessageHandle:) NSData* artifactMessageHandle;

- (NSData*)artifactMessageHandle;
- (void)setArtifactMessageHandle :(NSData*)newArtifactMessageHandle;

@property (nonatomic,readonly,assign,getter=artifactRemainingArtifact) NSData* artifactRemainingArtifact;

- (NSData*)artifactRemainingArtifact;

@property (nonatomic,readwrite,assign,getter=artifactSourceID,setter=setArtifactSourceID:) NSData* artifactSourceID;

- (NSData*)artifactSourceID;
- (void)setArtifactSourceID :(NSData*)newArtifactSourceID;

@property (nonatomic,readwrite,assign,getter=artifactTypeCode,setter=setArtifactTypeCode:) int artifactTypeCode;

- (int)artifactTypeCode;
- (void)setArtifactTypeCode :(int)newArtifactTypeCode;

@property (nonatomic,readwrite,assign,getter=artifactURI,setter=setArtifactURI:) NSString* artifactURI;

- (NSString*)artifactURI;
- (void)setArtifactURI :(NSString*)newArtifactURI;

 

Default Value

""

Remarks

Use this property to access and adjust the Artifact element of the created SAML message.

ArtifactResolveQuery Property (SAMLWriter Module)

Contains the artifact resolve query.

Syntax

public var artifactResolveQuery: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=artifactResolveQuery,setter=setArtifactResolveQuery:) NSString* artifactResolveQuery;

- (NSString*)artifactResolveQuery;
- (void)setArtifactResolveQuery :(NSString*)newArtifactResolveQuery;

Default Value

""

Remarks

Use this property to read or set the artifact resolve query.

Assertion Property (SAMLWriter Module)

Contains assertion information.

Syntax

public var assertion: SAMLAssertion {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=assertionAssertionType,setter=setAssertionAssertionType:) int assertionAssertionType;

- (int)assertionAssertionType;
- (void)setAssertionAssertionType :(int)newAssertionAssertionType;

@property (nonatomic,readwrite,assign,getter=assertionEncryptedContent,setter=setAssertionEncryptedContent:) NSString* assertionEncryptedContent;

- (NSString*)assertionEncryptedContent;
- (void)setAssertionEncryptedContent :(NSString*)newAssertionEncryptedContent;

@property (nonatomic,readwrite,assign,getter=assertionID,setter=setAssertionID:) NSString* assertionID;

- (NSString*)assertionID;
- (void)setAssertionID :(NSString*)newAssertionID;

@property (nonatomic,readwrite,assign,getter=assertionIDRef,setter=setAssertionIDRef:) NSString* assertionIDRef;

- (NSString*)assertionIDRef;
- (void)setAssertionIDRef :(NSString*)newAssertionIDRef;

@property (nonatomic,readwrite,assign,getter=assertionIssueInstant,setter=setAssertionIssueInstant:) NSString* assertionIssueInstant;

- (NSString*)assertionIssueInstant;
- (void)setAssertionIssueInstant :(NSString*)newAssertionIssueInstant;

@property (nonatomic,readwrite,assign,getter=assertionIssuer,setter=setAssertionIssuer:) NSString* assertionIssuer;

- (NSString*)assertionIssuer;
- (void)setAssertionIssuer :(NSString*)newAssertionIssuer;

@property (nonatomic,readwrite,assign,getter=assertionParentAssertion,setter=setAssertionParentAssertion:) int assertionParentAssertion;

- (int)assertionParentAssertion;
- (void)setAssertionParentAssertion :(int)newAssertionParentAssertion;

@property (nonatomic,readonly,assign,getter=assertionSignatureValidationResult) int assertionSignatureValidationResult;

- (int)assertionSignatureValidationResult;

@property (nonatomic,readwrite,assign,getter=assertionSigned,setter=setAssertionSigned:) BOOL assertionSigned;

- (BOOL)assertionSigned;
- (void)setAssertionSigned :(BOOL)newAssertionSigned;

@property (nonatomic,readwrite,assign,getter=assertionSubject,setter=setAssertionSubject:) NSString* assertionSubject;

- (NSString*)assertionSubject;
- (void)setAssertionSubject :(NSString*)newAssertionSubject;

@property (nonatomic,readwrite,assign,getter=assertionURIRef,setter=setAssertionURIRef:) NSString* assertionURIRef;

- (NSString*)assertionURIRef;
- (void)setAssertionURIRef :(NSString*)newAssertionURIRef;

@property (nonatomic,readwrite,assign,getter=assertionVersion,setter=setAssertionVersion:) NSString* assertionVersion;

- (NSString*)assertionVersion;
- (void)setAssertionVersion :(NSString*)newAssertionVersion;

 

Default Value

""

Remarks

Use this property to access and/or modify the SAML assertion information.

AssertionCount Property (SAMLWriter Module)

Returns the number of assertions in the message.

Syntax

public var assertionCount: Int32 {
  get {...}
}

@property (nonatomic,readonly,assign,getter=assertionCount) int assertionCount;

- (int)assertionCount;

Default Value

0

Remarks

This property returns the total number of assertions currently defined in the SAML message.

This property is read-only.

Attributes Property (SAMLWriter Module)

Contains a list of attributes to be added to the created object.

Syntax

public var attributes: Array<SAMLAttribute> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=attributeCount,setter=setAttributeCount:) int attributeCount;

- (int)attributeCount;
- (void)setAttributeCount :(int)newAttributeCount;

- (NSString*)attributeFriendlyName:(int)attributeIndex;
- (void)setAttributeFriendlyName:(int)attributeIndex :(NSString*)newAttributeFriendlyName;

- (NSString*)attributeName:(int)attributeIndex;
- (void)setAttributeName:(int)attributeIndex :(NSString*)newAttributeName;

- (NSString*)attributeNameFormat:(int)attributeIndex;
- (void)setAttributeNameFormat:(int)attributeIndex :(NSString*)newAttributeNameFormat;

- (int)attributeStatementIndex:(int)attributeIndex;
- (void)setAttributeStatementIndex:(int)attributeIndex :(int)newAttributeStatementIndex;

- (NSString*)attributeValues:(int)attributeIndex;
- (void)setAttributeValues:(int)attributeIndex :(NSString*)newAttributeValues;

Default Value

""

Remarks

Use this property to configure the list of assertion or request attributes for the SAML message being created.

AuthnQuery Property (SAMLWriter Module)

Provides access to the AuthnQuery SAML element.

Syntax

public var authnQuery: SAMLAuthnQuery {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=authnQueryComparison,setter=setAuthnQueryComparison:) int authnQueryComparison;

- (int)authnQueryComparison;
- (void)setAuthnQueryComparison :(int)newAuthnQueryComparison;

@property (nonatomic,readwrite,assign,getter=authnQueryContextClassRefs,setter=setAuthnQueryContextClassRefs:) NSString* authnQueryContextClassRefs;

- (NSString*)authnQueryContextClassRefs;
- (void)setAuthnQueryContextClassRefs :(NSString*)newAuthnQueryContextClassRefs;

@property (nonatomic,readwrite,assign,getter=authnQueryRefType,setter=setAuthnQueryRefType:) int authnQueryRefType;

- (int)authnQueryRefType;
- (void)setAuthnQueryRefType :(int)newAuthnQueryRefType;

@property (nonatomic,readwrite,assign,getter=authnQuerySessionIndex,setter=setAuthnQuerySessionIndex:) NSString* authnQuerySessionIndex;

- (NSString*)authnQuerySessionIndex;
- (void)setAuthnQuerySessionIndex :(NSString*)newAuthnQuerySessionIndex;

 

Default Value

""

Remarks

Use this property to access the details of the authentication query element.

AuthnRequest Property (SAMLWriter Module)

Publishes the properties of AuthnRequest element.

Syntax

public var authnRequest: SAMLAuthnRequest {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=authnRequestAssertionConsumerServiceIndex,setter=setAuthnRequestAssertionConsumerServiceIndex:) int authnRequestAssertionConsumerServiceIndex;

- (int)authnRequestAssertionConsumerServiceIndex;
- (void)setAuthnRequestAssertionConsumerServiceIndex :(int)newAuthnRequestAssertionConsumerServiceIndex;

@property (nonatomic,readwrite,assign,getter=authnRequestAssertionConsumerServiceURL,setter=setAuthnRequestAssertionConsumerServiceURL:) NSString* authnRequestAssertionConsumerServiceURL;

- (NSString*)authnRequestAssertionConsumerServiceURL;
- (void)setAuthnRequestAssertionConsumerServiceURL :(NSString*)newAuthnRequestAssertionConsumerServiceURL;

@property (nonatomic,readwrite,assign,getter=authnRequestAttributeConsumingServiceIndex,setter=setAuthnRequestAttributeConsumingServiceIndex:) int authnRequestAttributeConsumingServiceIndex;

- (int)authnRequestAttributeConsumingServiceIndex;
- (void)setAuthnRequestAttributeConsumingServiceIndex :(int)newAuthnRequestAttributeConsumingServiceIndex;

@property (nonatomic,readwrite,assign,getter=authnRequestContextClassRefs,setter=setAuthnRequestContextClassRefs:) NSString* authnRequestContextClassRefs;

- (NSString*)authnRequestContextClassRefs;
- (void)setAuthnRequestContextClassRefs :(NSString*)newAuthnRequestContextClassRefs;

@property (nonatomic,readwrite,assign,getter=authnRequestContextComparison,setter=setAuthnRequestContextComparison:) int authnRequestContextComparison;

- (int)authnRequestContextComparison;
- (void)setAuthnRequestContextComparison :(int)newAuthnRequestContextComparison;

@property (nonatomic,readwrite,assign,getter=authnRequestContextRefType,setter=setAuthnRequestContextRefType:) int authnRequestContextRefType;

- (int)authnRequestContextRefType;
- (void)setAuthnRequestContextRefType :(int)newAuthnRequestContextRefType;

@property (nonatomic,readwrite,assign,getter=authnRequestFlags,setter=setAuthnRequestFlags:) int authnRequestFlags;

- (int)authnRequestFlags;
- (void)setAuthnRequestFlags :(int)newAuthnRequestFlags;

@property (nonatomic,readwrite,assign,getter=authnRequestForceAuthn,setter=setAuthnRequestForceAuthn:) BOOL authnRequestForceAuthn;

- (BOOL)authnRequestForceAuthn;
- (void)setAuthnRequestForceAuthn :(BOOL)newAuthnRequestForceAuthn;

@property (nonatomic,readwrite,assign,getter=authnRequestIsPassive,setter=setAuthnRequestIsPassive:) BOOL authnRequestIsPassive;

- (BOOL)authnRequestIsPassive;
- (void)setAuthnRequestIsPassive :(BOOL)newAuthnRequestIsPassive;

@property (nonatomic,readwrite,assign,getter=authnRequestNameIDPolicyAllowCreate,setter=setAuthnRequestNameIDPolicyAllowCreate:) BOOL authnRequestNameIDPolicyAllowCreate;

- (BOOL)authnRequestNameIDPolicyAllowCreate;
- (void)setAuthnRequestNameIDPolicyAllowCreate :(BOOL)newAuthnRequestNameIDPolicyAllowCreate;

@property (nonatomic,readwrite,assign,getter=authnRequestNameIDPolicyFormat,setter=setAuthnRequestNameIDPolicyFormat:) NSString* authnRequestNameIDPolicyFormat;

- (NSString*)authnRequestNameIDPolicyFormat;
- (void)setAuthnRequestNameIDPolicyFormat :(NSString*)newAuthnRequestNameIDPolicyFormat;

@property (nonatomic,readwrite,assign,getter=authnRequestNameIDPolicySPNameQualifier,setter=setAuthnRequestNameIDPolicySPNameQualifier:) NSString* authnRequestNameIDPolicySPNameQualifier;

- (NSString*)authnRequestNameIDPolicySPNameQualifier;
- (void)setAuthnRequestNameIDPolicySPNameQualifier :(NSString*)newAuthnRequestNameIDPolicySPNameQualifier;

@property (nonatomic,readwrite,assign,getter=authnRequestProtocolBinding,setter=setAuthnRequestProtocolBinding:) NSString* authnRequestProtocolBinding;

- (NSString*)authnRequestProtocolBinding;
- (void)setAuthnRequestProtocolBinding :(NSString*)newAuthnRequestProtocolBinding;

@property (nonatomic,readwrite,assign,getter=authnRequestProviderName,setter=setAuthnRequestProviderName:) NSString* authnRequestProviderName;

- (NSString*)authnRequestProviderName;
- (void)setAuthnRequestProviderName :(NSString*)newAuthnRequestProviderName;

@property (nonatomic,readwrite,assign,getter=authnRequestScopingGetComplete,setter=setAuthnRequestScopingGetComplete:) NSString* authnRequestScopingGetComplete;

- (NSString*)authnRequestScopingGetComplete;
- (void)setAuthnRequestScopingGetComplete :(NSString*)newAuthnRequestScopingGetComplete;

@property (nonatomic,readwrite,assign,getter=authnRequestScopingProxyCount,setter=setAuthnRequestScopingProxyCount:) int authnRequestScopingProxyCount;

- (int)authnRequestScopingProxyCount;
- (void)setAuthnRequestScopingProxyCount :(int)newAuthnRequestScopingProxyCount;

@property (nonatomic,readwrite,assign,getter=authnRequestScopingRequesterIDs,setter=setAuthnRequestScopingRequesterIDs:) NSString* authnRequestScopingRequesterIDs;

- (NSString*)authnRequestScopingRequesterIDs;
- (void)setAuthnRequestScopingRequesterIDs :(NSString*)newAuthnRequestScopingRequesterIDs;

 

Default Value

""

Remarks

Use this property to access the details of the authentication request element.

AuthzDecisionQuery Property (SAMLWriter Module)

Provides access to AuthzDecisionQuery element.

Syntax

public var authzDecisionQuery: SAMLAuthzDecisionQuery {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=authzDecisionQueryActions,setter=setAuthzDecisionQueryActions:) NSString* authzDecisionQueryActions;

- (NSString*)authzDecisionQueryActions;
- (void)setAuthzDecisionQueryActions :(NSString*)newAuthzDecisionQueryActions;

@property (nonatomic,readwrite,assign,getter=authzDecisionQueryResource,setter=setAuthzDecisionQueryResource:) NSString* authzDecisionQueryResource;

- (NSString*)authzDecisionQueryResource;
- (void)setAuthzDecisionQueryResource :(NSString*)newAuthzDecisionQueryResource;

 

Default Value

""

Remarks

Use this property to configure the details of Authorization Decision Query element.

Binding Property (SAMLWriter Module)

Provides access to the binding settings.

Syntax

public var binding: SAMLBinding {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=bindingBindingType,setter=setBindingBindingType:) int bindingBindingType;

- (int)bindingBindingType;
- (void)setBindingBindingType :(int)newBindingBindingType;

@property (nonatomic,readwrite,assign,getter=bindingBody,setter=setBindingBody:) NSString* bindingBody;

- (NSString*)bindingBody;
- (void)setBindingBody :(NSString*)newBindingBody;

@property (nonatomic,readwrite,assign,getter=bindingEncoding,setter=setBindingEncoding:) NSString* bindingEncoding;

- (NSString*)bindingEncoding;
- (void)setBindingEncoding :(NSString*)newBindingEncoding;

@property (nonatomic,readwrite,assign,getter=bindingForceSign,setter=setBindingForceSign:) BOOL bindingForceSign;

- (BOOL)bindingForceSign;
- (void)setBindingForceSign :(BOOL)newBindingForceSign;

@property (nonatomic,readwrite,assign,getter=bindingFormTemplate,setter=setBindingFormTemplate:) NSString* bindingFormTemplate;

- (NSString*)bindingFormTemplate;
- (void)setBindingFormTemplate :(NSString*)newBindingFormTemplate;

@property (nonatomic,readwrite,assign,getter=bindingPOSTMode,setter=setBindingPOSTMode:) int bindingPOSTMode;

- (int)bindingPOSTMode;
- (void)setBindingPOSTMode :(int)newBindingPOSTMode;

@property (nonatomic,readwrite,assign,getter=bindingRelayState,setter=setBindingRelayState:) NSString* bindingRelayState;

- (NSString*)bindingRelayState;
- (void)setBindingRelayState :(NSString*)newBindingRelayState;

@property (nonatomic,readwrite,assign,getter=bindingSignatureAlgorithm,setter=setBindingSignatureAlgorithm:) NSString* bindingSignatureAlgorithm;

- (NSString*)bindingSignatureAlgorithm;
- (void)setBindingSignatureAlgorithm :(NSString*)newBindingSignatureAlgorithm;

@property (nonatomic,readonly,assign,getter=bindingSignatureValidationResult) int bindingSignatureValidationResult;

- (int)bindingSignatureValidationResult;

@property (nonatomic,readwrite,assign,getter=bindingSigned,setter=setBindingSigned:) BOOL bindingSigned;

- (BOOL)bindingSigned;
- (void)setBindingSigned :(BOOL)newBindingSigned;

@property (nonatomic,readwrite,assign,getter=bindingURL,setter=setBindingURL:) NSString* bindingURL;

- (NSString*)bindingURL;
- (void)setBindingURL :(NSString*)newBindingURL;

@property (nonatomic,readwrite,assign,getter=bindingVerifySignatures,setter=setBindingVerifySignatures:) BOOL bindingVerifySignatures;

- (BOOL)bindingVerifySignatures;
- (void)setBindingVerifySignatures :(BOOL)newBindingVerifySignatures;

 

Default Value

""

Remarks

Use this property to configure the binding settings to be use for the output message.

BindingKey Property (SAMLWriter Module)

Contains a private key to sign the redirect binding requests.

Syntax

public var bindingKey: CryptoKey {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=bindingKeyHandle,setter=setBindingKeyHandle:) long long bindingKeyHandle;

- (long long)bindingKeyHandle;
- (void)setBindingKeyHandle :(long long)newBindingKeyHandle;

@property (nonatomic,readonly,assign,getter=bindingKeyKey) NSData* bindingKeyKey;

- (NSData*)bindingKeyKey;

 

Default Value

""

Remarks

Use this property to set the signing key for the redirect binding object. This is used to sign the content of the redirect binding.

Note that when using the redirect binding, the outgoing SAML message must not be signed in parallel with a certificate. Any assertions may still be signed.

Conditions Property (SAMLWriter Module)

Contains a list of conditions for the created SAML object.

Syntax

public var conditions: Array<SAMLCondition> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=conditionCount,setter=setConditionCount:) int conditionCount;

- (int)conditionCount;
- (void)setConditionCount :(int)newConditionCount;

- (NSString*)conditionCondition:(int)conditionIndex;
- (void)setConditionCondition:(int)conditionIndex :(NSString*)newConditionCondition;

- (int)conditionConditionType:(int)conditionIndex;
- (void)setConditionConditionType:(int)conditionIndex :(int)newConditionConditionType;

Default Value

""

Remarks

Use this property to tune-up assertion conditions to be included in the SAML entity being created, such as an assertion or AuthnRequest.

EncryptionCertificate Property (SAMLWriter Module)

Sets the encryption certificate.

Syntax

public var encryptionCertificate: Certificate {
  get {...}
  set {...}
}

@property (nonatomic,readonly,assign,getter=encryptionCertBytes) NSData* encryptionCertBytes;

- (NSData*)encryptionCertBytes;

@property (nonatomic,readwrite,assign,getter=encryptionCertHandle,setter=setEncryptionCertHandle:) long long encryptionCertHandle;

- (long long)encryptionCertHandle;
- (void)setEncryptionCertHandle :(long long)newEncryptionCertHandle;

 

Default Value

""

Remarks

Use this property to specify the encryption certificate for encrypted requests.

FIPSMode Property (SAMLWriter Module)

Reserved.

Syntax

public var fipsMode: Bool {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=FIPSMode,setter=setFIPSMode:) BOOL FIPSMode;

- (BOOL)FIPSMode;
- (void)setFIPSMode :(BOOL)newFIPSMode;

Default Value

False

Remarks

This property is reserved for future use.

LogoutRequest Property (SAMLWriter Module)

Contains the properties of SAML LogoutRequest element.

Syntax

public var logoutRequest: SAMLLogoutRequest {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=logoutRequestNameID,setter=setLogoutRequestNameID:) NSString* logoutRequestNameID;

- (NSString*)logoutRequestNameID;
- (void)setLogoutRequestNameID :(NSString*)newLogoutRequestNameID;

@property (nonatomic,readwrite,assign,getter=logoutRequestNotOnOrAfter,setter=setLogoutRequestNotOnOrAfter:) NSString* logoutRequestNotOnOrAfter;

- (NSString*)logoutRequestNotOnOrAfter;
- (void)setLogoutRequestNotOnOrAfter :(NSString*)newLogoutRequestNotOnOrAfter;

@property (nonatomic,readwrite,assign,getter=logoutRequestReason,setter=setLogoutRequestReason:) NSString* logoutRequestReason;

- (NSString*)logoutRequestReason;
- (void)setLogoutRequestReason :(NSString*)newLogoutRequestReason;

@property (nonatomic,readwrite,assign,getter=logoutRequestSessionIndexes,setter=setLogoutRequestSessionIndexes:) NSString* logoutRequestSessionIndexes;

- (NSString*)logoutRequestSessionIndexes;
- (void)setLogoutRequestSessionIndexes :(NSString*)newLogoutRequestSessionIndexes;

 

Default Value

""

Remarks

Use this property to access the settings of the LogoutRequest element.

ManageNameIDRequest Property (SAMLWriter Module)

Provides access to ManageNameIDRequest element.

Syntax

public var manageNameIDRequest: SAMLManageNameIDRequest {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=manageNameIDRequestNameID,setter=setManageNameIDRequestNameID:) NSString* manageNameIDRequestNameID;

- (NSString*)manageNameIDRequestNameID;
- (void)setManageNameIDRequestNameID :(NSString*)newManageNameIDRequestNameID;

@property (nonatomic,readwrite,assign,getter=manageNameIDRequestNewEncryptedID,setter=setManageNameIDRequestNewEncryptedID:) NSString* manageNameIDRequestNewEncryptedID;

- (NSString*)manageNameIDRequestNewEncryptedID;
- (void)setManageNameIDRequestNewEncryptedID :(NSString*)newManageNameIDRequestNewEncryptedID;

@property (nonatomic,readwrite,assign,getter=manageNameIDRequestNewID,setter=setManageNameIDRequestNewID:) NSString* manageNameIDRequestNewID;

- (NSString*)manageNameIDRequestNewID;
- (void)setManageNameIDRequestNewID :(NSString*)newManageNameIDRequestNewID;

@property (nonatomic,readwrite,assign,getter=manageNameIDRequestTerminate,setter=setManageNameIDRequestTerminate:) NSString* manageNameIDRequestTerminate;

- (NSString*)manageNameIDRequestTerminate;
- (void)setManageNameIDRequestTerminate :(NSString*)newManageNameIDRequestTerminate;

 

Default Value

""

Remarks

Use this property to access the details of ManageNameIDRequest element.

Message Property (SAMLWriter Module)

Provides access to the Message element of the message.

Syntax

public var message: SAMLMessage {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=messageConsent,setter=setMessageConsent:) NSString* messageConsent;

- (NSString*)messageConsent;
- (void)setMessageConsent :(NSString*)newMessageConsent;

@property (nonatomic,readonly,assign,getter=messageContentType) int messageContentType;

- (int)messageContentType;

@property (nonatomic,readonly,assign,getter=messageContentTypeString) NSString* messageContentTypeString;

- (NSString*)messageContentTypeString;

@property (nonatomic,readwrite,assign,getter=messageDestination,setter=setMessageDestination:) NSString* messageDestination;

- (NSString*)messageDestination;
- (void)setMessageDestination :(NSString*)newMessageDestination;

@property (nonatomic,readwrite,assign,getter=messageID,setter=setMessageID:) NSString* messageID;

- (NSString*)messageID;
- (void)setMessageID :(NSString*)newMessageID;

@property (nonatomic,readwrite,assign,getter=messageInResponseTo,setter=setMessageInResponseTo:) NSString* messageInResponseTo;

- (NSString*)messageInResponseTo;
- (void)setMessageInResponseTo :(NSString*)newMessageInResponseTo;

@property (nonatomic,readwrite,assign,getter=messageIssueInstant,setter=setMessageIssueInstant:) NSString* messageIssueInstant;

- (NSString*)messageIssueInstant;
- (void)setMessageIssueInstant :(NSString*)newMessageIssueInstant;

@property (nonatomic,readwrite,assign,getter=messageIssuer,setter=setMessageIssuer:) NSString* messageIssuer;

- (NSString*)messageIssuer;
- (void)setMessageIssuer :(NSString*)newMessageIssuer;

@property (nonatomic,readonly,assign,getter=messageSignatureValidationResult) int messageSignatureValidationResult;

- (int)messageSignatureValidationResult;

@property (nonatomic,readwrite,assign,getter=messageSigned,setter=setMessageSigned:) BOOL messageSigned;

- (BOOL)messageSigned;
- (void)setMessageSigned :(BOOL)newMessageSigned;

@property (nonatomic,readwrite,assign,getter=messageSubject,setter=setMessageSubject:) NSString* messageSubject;

- (NSString*)messageSubject;
- (void)setMessageSubject :(NSString*)newMessageSubject;

@property (nonatomic,readwrite,assign,getter=messageVersion,setter=setMessageVersion:) NSString* messageVersion;

- (NSString*)messageVersion;
- (void)setMessageVersion :(NSString*)newMessageVersion;

@property (nonatomic,readwrite,assign,getter=messageXMLHeader,setter=setMessageXMLHeader:) BOOL messageXMLHeader;

- (BOOL)messageXMLHeader;
- (void)setMessageXMLHeader :(BOOL)newMessageXMLHeader;

 

Default Value

""

Remarks

Use this property to access the core properties of the SAML message.

NameIDMappingRequest Property (SAMLWriter Module)

Publishes the properties of NameIDMappingRequest entity.

Syntax

public var nameIDMappingRequest: SAMLNameIDMappingRequest {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=nameIDMappingRequestNameID,setter=setNameIDMappingRequestNameID:) NSString* nameIDMappingRequestNameID;

- (NSString*)nameIDMappingRequestNameID;
- (void)setNameIDMappingRequestNameID :(NSString*)newNameIDMappingRequestNameID;

@property (nonatomic,readwrite,assign,getter=nameIDMappingRequestNameIDPolicyAllowCreate,setter=setNameIDMappingRequestNameIDPolicyAllowCreate:) BOOL nameIDMappingRequestNameIDPolicyAllowCreate;

- (BOOL)nameIDMappingRequestNameIDPolicyAllowCreate;
- (void)setNameIDMappingRequestNameIDPolicyAllowCreate :(BOOL)newNameIDMappingRequestNameIDPolicyAllowCreate;

@property (nonatomic,readwrite,assign,getter=nameIDMappingRequestNameIDPolicyFormat,setter=setNameIDMappingRequestNameIDPolicyFormat:) NSString* nameIDMappingRequestNameIDPolicyFormat;

- (NSString*)nameIDMappingRequestNameIDPolicyFormat;
- (void)setNameIDMappingRequestNameIDPolicyFormat :(NSString*)newNameIDMappingRequestNameIDPolicyFormat;

@property (nonatomic,readwrite,assign,getter=nameIDMappingRequestNameIDPolicySPNameQualifier,setter=setNameIDMappingRequestNameIDPolicySPNameQualifier:) NSString* nameIDMappingRequestNameIDPolicySPNameQualifier;

- (NSString*)nameIDMappingRequestNameIDPolicySPNameQualifier;
- (void)setNameIDMappingRequestNameIDPolicySPNameQualifier :(NSString*)newNameIDMappingRequestNameIDPolicySPNameQualifier;

@property (nonatomic,readwrite,assign,getter=nameIDMappingRequestNameIDPolicyUseAllowCreate,setter=setNameIDMappingRequestNameIDPolicyUseAllowCreate:) BOOL nameIDMappingRequestNameIDPolicyUseAllowCreate;

- (BOOL)nameIDMappingRequestNameIDPolicyUseAllowCreate;
- (void)setNameIDMappingRequestNameIDPolicyUseAllowCreate :(BOOL)newNameIDMappingRequestNameIDPolicyUseAllowCreate;

 

Default Value

""

Remarks

Use this property to access the details of SAML NameIDMappingRequest entity.

Profile Property (SAMLWriter Module)

Specifies a pre-defined profile to apply when creating the signature.

Syntax

public var profile: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=profile,setter=setProfile:) NSString* profile;

- (NSString*)profile;
- (void)setProfile :(NSString*)newProfile;

Default Value

""

Remarks

Advanced signatures come in many variants, which are often defined by parties that needs to process them or by local standards. SecureBlackbox profiles are sets of pre-defined configurations which correspond to particular signature variants. By specifying a profile, you are pre-configuring the component to make it produce the signature that matches the configuration corresponding to that profile.

References Property (SAMLWriter Module)

Contains the References entry of the SAML AssertionIDRequest message.

Syntax

public var references: String {
  get {...}
  set {...}
}

@property (nonatomic,readwrite,assign,getter=references,setter=setReferences:) NSString* references;

- (NSString*)references;
- (void)setReferences :(NSString*)newReferences;

Default Value

""

Remarks

Use this property to read or specify the value of the References entry of the AssertionIDRequest message.

Response Property (SAMLWriter Module)

Provides access to the SAML response object properties.

Syntax

public var response: SAMLResponse {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=responseNameID,setter=setResponseNameID:) NSString* responseNameID;

- (NSString*)responseNameID;
- (void)setResponseNameID :(NSString*)newResponseNameID;

@property (nonatomic,readwrite,assign,getter=responseOptionalElement,setter=setResponseOptionalElement:) NSString* responseOptionalElement;

- (NSString*)responseOptionalElement;
- (void)setResponseOptionalElement :(NSString*)newResponseOptionalElement;

@property (nonatomic,readwrite,assign,getter=responseResponseType,setter=setResponseResponseType:) int responseResponseType;

- (int)responseResponseType;
- (void)setResponseResponseType :(int)newResponseResponseType;

@property (nonatomic,readwrite,assign,getter=responseStatus,setter=setResponseStatus:) int responseStatus;

- (int)responseStatus;
- (void)setResponseStatus :(int)newResponseStatus;

@property (nonatomic,readwrite,assign,getter=responseStatusCodeSubValue,setter=setResponseStatusCodeSubValue:) NSString* responseStatusCodeSubValue;

- (NSString*)responseStatusCodeSubValue;
- (void)setResponseStatusCodeSubValue :(NSString*)newResponseStatusCodeSubValue;

@property (nonatomic,readwrite,assign,getter=responseStatusCodeValue,setter=setResponseStatusCodeValue:) NSString* responseStatusCodeValue;

- (NSString*)responseStatusCodeValue;
- (void)setResponseStatusCodeValue :(NSString*)newResponseStatusCodeValue;

@property (nonatomic,readwrite,assign,getter=responseStatusDetail,setter=setResponseStatusDetail:) NSString* responseStatusDetail;

- (NSString*)responseStatusDetail;
- (void)setResponseStatusDetail :(NSString*)newResponseStatusDetail;

@property (nonatomic,readwrite,assign,getter=responseStatusMessage,setter=setResponseStatusMessage:) NSString* responseStatusMessage;

- (NSString*)responseStatusMessage;
- (void)setResponseStatusMessage :(NSString*)newResponseStatusMessage;

 

Default Value

""

Remarks

Use this property to access the parameters of a SAML response object.

ScopingIDPs Property (SAMLWriter Module)

Provides access to the list of scoping IDP eleements.

Syntax

public var scopingIDPs: Array<SAMLIDPEntry> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=scopingIDPCount,setter=setScopingIDPCount:) int scopingIDPCount;

- (int)scopingIDPCount;
- (void)setScopingIDPCount :(int)newScopingIDPCount;

- (NSString*)scopingIDPLoc:(int)scopingIDPIndex;
- (void)setScopingIDPLoc:(int)scopingIDPIndex :(NSString*)newScopingIDPLoc;

- (NSString*)scopingIDPName:(int)scopingIDPIndex;
- (void)setScopingIDPName:(int)scopingIDPIndex :(NSString*)newScopingIDPName;

- (NSString*)scopingIDPProviderID:(int)scopingIDPIndex;
- (void)setScopingIDPProviderID:(int)scopingIDPIndex :(NSString*)newScopingIDPProviderID;

Default Value

""

Remarks

Use this property to set up the collection of scoping IDP entry list for the prepared SAML request.

Security Property (SAMLWriter Module)

Provides access to the SAML security properties.

Syntax

public var security: SAMLSecuritySettings {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=securityCanonicalizationMethod,setter=setSecurityCanonicalizationMethod:) NSString* securityCanonicalizationMethod;

- (NSString*)securityCanonicalizationMethod;
- (void)setSecurityCanonicalizationMethod :(NSString*)newSecurityCanonicalizationMethod;

@property (nonatomic,readwrite,assign,getter=securityDigestMethod,setter=setSecurityDigestMethod:) NSString* securityDigestMethod;

- (NSString*)securityDigestMethod;
- (void)setSecurityDigestMethod :(NSString*)newSecurityDigestMethod;

@property (nonatomic,readwrite,assign,getter=securityEncryptionMethod,setter=setSecurityEncryptionMethod:) NSString* securityEncryptionMethod;

- (NSString*)securityEncryptionMethod;
- (void)setSecurityEncryptionMethod :(NSString*)newSecurityEncryptionMethod;

@property (nonatomic,readwrite,assign,getter=securityFlags,setter=setSecurityFlags:) int securityFlags;

- (int)securityFlags;
- (void)setSecurityFlags :(int)newSecurityFlags;

@property (nonatomic,readwrite,assign,getter=securitySigMethod,setter=setSecuritySigMethod:) NSString* securitySigMethod;

- (NSString*)securitySigMethod;
- (void)setSecuritySigMethod :(NSString*)newSecuritySigMethod;

@property (nonatomic,readwrite,assign,getter=securitySignaturePolicy,setter=setSecuritySignaturePolicy:) int securitySignaturePolicy;

- (int)securitySignaturePolicy;
- (void)setSecuritySignaturePolicy :(int)newSecuritySignaturePolicy;

 

Default Value

""

Remarks

Use this property to access the security parameters of the edited SAML message.

SigningCertificate Property (SAMLWriter Module)

The certificate to be used for signing.

Syntax

public var signingCertificate: Certificate {
  get {...}
  set {...}
}

@property (nonatomic,readonly,assign,getter=signingCertBytes) NSData* signingCertBytes;

- (NSData*)signingCertBytes;

@property (nonatomic,readwrite,assign,getter=signingCertHandle,setter=setSigningCertHandle:) long long signingCertHandle;

- (long long)signingCertHandle;
- (void)setSigningCertHandle :(long long)newSigningCertHandle;

 

Default Value

""

Remarks

Use this property to specify the certificate that shall be used for signing the data. Note that this certificate should have a private key associated with it. Use SigningChain to supply the rest of the certificate chain for inclusion into the signature.

SigningChain Property (SAMLWriter Module)

The signing certificate chain.

Syntax

public var signingChain: Array<Certificate> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=signingChainCount,setter=setSigningChainCount:) int signingChainCount;

- (int)signingChainCount;
- (void)setSigningChainCount :(int)newSigningChainCount;

- (NSData*)signingChainBytes:(int)signingChainIndex;

- (long long)signingChainHandle:(int)signingChainIndex;
- (void)setSigningChainHandle:(int)signingChainIndex :(long long)newSigningChainHandle;

Default Value

""

Remarks

Use this property to provide the chain for the signing certificate. Use the SigningCertificate property, if it is available, to provide the signing certificate itself.

Statements Property (SAMLWriter Module)

Contains a list of assertion statements.

Syntax

public var statements: Array<SAMLAssertionStatement> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=statementCount,setter=setStatementCount:) int statementCount;

- (int)statementCount;
- (void)setStatementCount :(int)newStatementCount;

- (NSString*)statementAuthnContextAuthenticatingAuthorities:(int)statementIndex;
- (void)setStatementAuthnContextAuthenticatingAuthorities:(int)statementIndex :(NSString*)newStatementAuthnContextAuthenticatingAuthorities;

- (NSString*)statementAuthnContextChoice:(int)statementIndex;
- (void)setStatementAuthnContextChoice:(int)statementIndex :(NSString*)newStatementAuthnContextChoice;

- (NSString*)statementAuthnContextClassRef:(int)statementIndex;
- (void)setStatementAuthnContextClassRef:(int)statementIndex :(NSString*)newStatementAuthnContextClassRef;

- (NSString*)statementAuthnContextDecl:(int)statementIndex;
- (void)setStatementAuthnContextDecl:(int)statementIndex :(NSString*)newStatementAuthnContextDecl;

- (NSString*)statementAuthnContextDeclRef:(int)statementIndex;
- (void)setStatementAuthnContextDeclRef:(int)statementIndex :(NSString*)newStatementAuthnContextDeclRef;

- (NSString*)statementAuthnInstant:(int)statementIndex;
- (void)setStatementAuthnInstant:(int)statementIndex :(NSString*)newStatementAuthnInstant;

- (NSString*)statementAuthnSessionIndex:(int)statementIndex;
- (void)setStatementAuthnSessionIndex:(int)statementIndex :(NSString*)newStatementAuthnSessionIndex;

- (NSString*)statementAuthnSessionNotOnOrAfter:(int)statementIndex;
- (void)setStatementAuthnSessionNotOnOrAfter:(int)statementIndex :(NSString*)newStatementAuthnSessionNotOnOrAfter;

- (NSString*)statementAuthnSubjectLocalityAddress:(int)statementIndex;
- (void)setStatementAuthnSubjectLocalityAddress:(int)statementIndex :(NSString*)newStatementAuthnSubjectLocalityAddress;

- (NSString*)statementAuthnSubjectLocalityDNSName:(int)statementIndex;
- (void)setStatementAuthnSubjectLocalityDNSName:(int)statementIndex :(NSString*)newStatementAuthnSubjectLocalityDNSName;

- (NSString*)statementAuthzActions:(int)statementIndex;
- (void)setStatementAuthzActions:(int)statementIndex :(NSString*)newStatementAuthzActions;

- (int)statementAuthzDecision:(int)statementIndex;
- (void)setStatementAuthzDecision:(int)statementIndex :(int)newStatementAuthzDecision;

- (NSString*)statementAuthzDecisionEvidence:(int)statementIndex;
- (void)setStatementAuthzDecisionEvidence:(int)statementIndex :(NSString*)newStatementAuthzDecisionEvidence;

- (NSString*)statementAuthzDecisionResource:(int)statementIndex;
- (void)setStatementAuthzDecisionResource:(int)statementIndex :(NSString*)newStatementAuthzDecisionResource;

- (int)statementStatementType:(int)statementIndex;
- (void)setStatementStatementType:(int)statementIndex :(int)newStatementStatementType;

Default Value

""

Remarks

Use this property to access or set the list of assertion statements.

SubjectConfirmations Property (SAMLWriter Module)

Provides access to the list of subject confirmation elements.

Syntax

public var subjectConfirmations: Array<SAMLSubjectConfirmation> {
  get {...}
}

@property (nonatomic,readwrite,assign,getter=subjectConfirmationCount,setter=setSubjectConfirmationCount:) int subjectConfirmationCount;

- (int)subjectConfirmationCount;
- (void)setSubjectConfirmationCount :(int)newSubjectConfirmationCount;

- (NSString*)subjectConfirmationAddress:(int)subjectConfirmationIndex;
- (void)setSubjectConfirmationAddress:(int)subjectConfirmationIndex :(NSString*)newSubjectConfirmationAddress;

- (NSString*)subjectConfirmationData:(int)subjectConfirmationIndex;
- (void)setSubjectConfirmationData:(int)subjectConfirmationIndex :(NSString*)newSubjectConfirmationData;

- (NSString*)subjectConfirmationDataType:(int)subjectConfirmationIndex;
- (void)setSubjectConfirmationDataType:(int)subjectConfirmationIndex :(NSString*)newSubjectConfirmationDataType;

- (NSString*)subjectConfirmationID:(int)subjectConfirmationIndex;
- (void)setSubjectConfirmationID:(int)subjectConfirmationIndex :(NSString*)newSubjectConfirmationID;

- (NSString*)subjectConfirmationInResponseTo:(int)subjectConfirmationIndex;
- (void)setSubjectConfirmationInResponseTo:(int)subjectConfirmationIndex :(NSString*)newSubjectConfirmationInResponseTo;

- (NSString*)subjectConfirmationMethod:(int)subjectConfirmationIndex;
- (void)setSubjectConfirmationMethod:(int)subjectConfirmationIndex :(NSString*)newSubjectConfirmationMethod;

- (NSString*)subjectConfirmationNotBefore:(int)subjectConfirmationIndex;
- (void)setSubjectConfirmationNotBefore:(int)subjectConfirmationIndex :(NSString*)newSubjectConfirmationNotBefore;

- (NSString*)subjectConfirmationNotOnOrAfter:(int)subjectConfirmationIndex;
- (void)setSubjectConfirmationNotOnOrAfter:(int)subjectConfirmationIndex :(NSString*)newSubjectConfirmationNotOnOrAfter;

- (NSString*)subjectConfirmationRecipient:(int)subjectConfirmationIndex;
- (void)setSubjectConfirmationRecipient:(int)subjectConfirmationIndex :(NSString*)newSubjectConfirmationRecipient;

Default Value

""

Remarks

Use this property to access the list of subject confirmation elements.

AddAttribute Method (SAMLWriter Module)

Adds an attribute to an existing attribute statement.

Syntax

public func addAttribute(attributeName: String, attributeValue: String, nameFormat: String, contentType: String, statementIndex: Int32) throws -> Int32
- (int)addAttribute:(NSString*)attributeName :(NSString*)attributeValue :(NSString*)nameFormat :(NSString*)contentType :(int)statementIndex;

Remarks

Use this method to add an attribute to an attribute statement. The method returns the index of the newly added attribute in the statement.

Use the method parameters to provide the parameters of the new attribute:

<saml:Attribute Name="uid" <!-- AttributeName --> NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:basic" <!-- NameFormat --> > <saml:AttributeValue xsi:type="xs:string" <!-- ContentType --> >test <!-- AttributeValue --> </saml:AttributeValue> </saml:Attribute> </code>

Note: if StatementIndex is set to -1, the attribute will be added to the last attribute statement in the collection. If no attribute statements are available in the collection, one will be created automatically.

If StatementIndex exceeds the index of the last statement in the Statements collection, a new attribute statement will be created (even if there are other attribute statements in the list), and the attribute added to it.

If StatementIndex points to an existing statement but that statement is not an attribute statement, an exception will be thrown.

AddAttributeStatement Method (SAMLWriter Module)

Adds an attribute statement to the assertion.

Syntax

public func addAttributeStatement() throws -> Int32
- (int)addAttributeStatement;

Remarks

Use this method to add an attribute statement to the currently edited assertion. The method returns the index of the newly added statement in the Statements collection.

Note that a call to AddAttribute adds a new attribute statement behind the scenes if no attribute statements have been added by that time.

AddAuthnStatement Method (SAMLWriter Module)

Adds an authentication statement to the assertion.

Syntax

public func addAuthnStatement(authnInstant: String, sessionIndex: String, notOnOrAfter: String, classRef: String) throws -> Int32
- (int)addAuthnStatement:(NSString*)authnInstant :(NSString*)sessionIndex :(NSString*)notOnOrAfter :(NSString*)classRef;

Remarks

Use this method to add an authentication statement to the currently edited assertion. The method returns the index of the newly added statement in the Statements collection.

AddAuthzDecisionStatement Method (SAMLWriter Module)

Adds an authorization decision statement to the assertion.

Syntax

public func addAuthzDecisionStatement(decision: Int32, evidence: String, resource: String, actions: String) throws -> Int32
- (int)addAuthzDecisionStatement:(int)decision :(NSString*)evidence :(NSString*)resource :(NSString*)actions;

Remarks

Use this method to add an authorization decision statement to the currently edited assertion. The method returns the index of the newly added statement in the Statements collection.

AddCondition Method (SAMLWriter Module)

Adds a condition to the object (assertion or authn request) being edited.

Syntax

public func addCondition(conditionType: Int32, conditionValue: String) throws -> Int32
- (int)addCondition:(int)conditionType :(NSString*)conditionValue;

Remarks

Use this method to quickly add a condition to the SAML object you are creating.

AddScopingIDP Method (SAMLWriter Module)

Adds a scoping IDP to the object being currently edited.

Syntax

public func addScopingIDP(name: String, providerID: String, loc: String) throws -> Int32
- (int)addScopingIDP:(NSString*)name :(NSString*)providerID :(NSString*)loc;

Remarks

Use this method to quickly add a scoping IDP to the SAML object you are creating. The method returns the index of the new element in the ScopingIDPs collection.

AddSubjectConfirmation Method (SAMLWriter Module)

Adds a subject confirmation to the object being edited.

Syntax

public func addSubjectConfirmation(method: String, address: String, recipient: String, inResponseTo: String, notBefore: String, notOnOrAfter: String, id: String, dataType: String, data: String) throws -> Int32
- (int)addSubjectConfirmation:(NSString*)method :(NSString*)address :(NSString*)recipient :(NSString*)inResponseTo :(NSString*)notBefore :(NSString*)notOnOrAfter :(NSString*)ID :(NSString*)dataType :(NSString*)data;

Remarks

Use this method to quickly add a subject confirmation to the SAML object you are creating. The method returns the index of the new subject confirmation in the list.

BeginAssertion Method (SAMLWriter Module)

Initiates the process of creating a new assertion.

Syntax

public func beginAssertion() throws -> Void
- (void)beginAssertion;

Remarks

This method resets the contents of all assertion-related properties and prepares the component for creating a new assertion.

Use the methods and properties of the component, such as Assertion, as well as Statements and Attributes to prepare the new assertion. When ready, call CompleteAssertion to commit the provided details to the message.

CompleteAssertion Method (SAMLWriter Module)

Adds a completed assertion to a SAML message.

Syntax

public func completeAssertion() throws -> Int32
- (int)completeAssertion;

Remarks

Use this method to commit an assertion to the SAML message being created. Before calling this method, prepare the assertion by calling BeginAssertion and filling in the details via the Assertion, Attributes, and Statements properties.

The method returns the index of the new assertion in the list.

Config Method (SAMLWriter Module)

This method sets or retrieves a configuration setting.

Syntax

public func config(configurationString: String) throws -> String
- (NSString*)config:(NSString*)configurationString;

Remarks

Config is a generic method available in every class. It is used to set and retrieve configuration settings for the class.

These settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

To set a configuration setting named PROPERTY, you must call Config("PROPERTY=VALUE"), where VALUE is the value of the setting expressed as a string. For boolean values, use the strings "True", "False", "0", "1", "Yes", or "No" (case does not matter).

To read (query) the value of a configuration setting, you must call Config("PROPERTY"). The value will be returned as a string.

CreateNew Method (SAMLWriter Module)

Creates a new SAML message with the given type.

Syntax

public func createNew(contentType: Int32) throws -> Void
- (void)createNew:(int)contentType;

Remarks

Use this method to create a new SAML message with the specified content type. The following values are supported:

  • cstyNone (0)
  • cstyAssertionIDRequest (1)
  • cstySubjectQuery (2)
  • cstyAuthnQuery (3)
  • cstyAttributeQuery (4)
  • cstyAuthzDecisionQuery (5)
  • cstyAuthnRequest (6)
  • cstyManageNameIDRequest (7)
  • cstyLogoutRequest (8)
  • cstyNameIDMappingRequest (9)
  • cstyArtifactResolve (10)
  • cstyResponse (11)
  • cstyAssertion (12)
Depending on the chosen content type, use properties of class to tune up the parameters of the chosen subtype. For example, if using cstyAuthnQuery as your content type, use AuthnQuery property to adjust context class references or comparison settings.

DoAction Method (SAMLWriter Module)

Performs an additional action.

Syntax

public func doAction(actionID: String, actionParams: String) throws -> String
- (NSString*)doAction:(NSString*)actionID :(NSString*)actionParams;

Remarks

DoAction is a generic method available in every class. It is used to perform an additional action introduced after the product major release. The list of actions is not fixed, and may be flexibly extended over time.

The unique identifier (case insensitive) of the action is provided in the ActionID parameter.

ActionParams contains the value of a single parameter, or a list of multiple parameters for the action in the form of PARAM1=VALUE1;PARAM2=VALUE2;....

FormatID Method (SAMLWriter Module)

Formats a SAML ID in the form in which it can be assigned to the Issuer or Subject fields.

Syntax

public func formatID(value: String, idType: String, format: String, nameQualifier: String, spNameQualifier: String, spProvidedID: String) throws -> String
- (NSString*)formatID:(NSString*)value :(NSString*)IDType :(NSString*)format :(NSString*)nameQualifier :(NSString*)SPNameQualifier :(NSString*)SPProvidedID;

Remarks

This is a utility method that simplifies formatting of SAML IDs. Pass the components of the SAML ID to this method, and assign the resulting string to the required property.

Example: // you can provide some of the values; the optional values will be omitted from the output writer.Issuer = writer.FormatID("https://saml.mysite.com", "Issuer", "urn:oasis:names:tc:SAML:2.0:nameid-format:entity", "", "", ""); // this call will just return the bare value, with no attributes writer.Issuer = writer.FormatID("https://saml.mysite.com", "", "", "", "", "");

Reset Method (SAMLWriter Module)

Resets the component settings.

Syntax

public func reset() throws -> Void
- (void)reset;

Remarks

Reset is a generic method available in every class.

Save Method (SAMLWriter Module)

Saves the configured message to a string.

Syntax

public func save() throws -> String
- (NSString*)save;

Remarks

Use this method to save the created SAML message to a string.

SaveBytes Method (SAMLWriter Module)

Saves the configured message to a byte array.

Syntax

public func saveBytes() throws -> Data
- (NSData*)saveBytes;

Remarks

Use this method to save the formed SAML message to a byte array.

SaveFile Method (SAMLWriter Module)

Saves the configured message to a file.

Syntax

public func saveFile(fileName: String) throws -> Void
- (void)saveFile:(NSString*)fileName;

Remarks

Use this method to save the created SAML message to a file.

Error Event (SAMLWriter Module)

Fires to report an error condition.

Syntax

func onError(errorCode: Int32, description: String)
- (void)onError:(int)errorCode :(NSString*)description;

Remarks

Subscribe to this event to be notified about any error conditions occurring during the component's work. ErrorCode and Description provide the details of the error.

Notification Event (SAMLWriter Module)

This event notifies the application about an underlying control flow event.

Syntax

func onNotification(eventID: String, eventParam: String)
- (void)onNotification:(NSString*)eventID :(NSString*)eventParam;

Remarks

The class fires this event to let the application know about some event, occurrence, or milestone in the class. For example, it may fire to report completion of the document processing. The list of events being reported is not fixed, and may be flexibly extended over time.

The unique identifier of the event is provided in the EventID parameter. EventParam contains any parameters accompanying the occurrence. Depending on the type of the class, the exact action it is performing, or the document being processed, one or both may be omitted.

Certificate Type

Encapsulates an individual X.509 certificate.

Remarks

This type keeps and provides access to X.509 certificate details.

Fields

bytes
Data (read-only)

Default Value: ""

Returns the raw certificate data in DER format.

ca
Bool

Default Value: False

Indicates whether the certificate has a CA capability. For the certificate to be considered a CA, it must have its Basic Constraints extension set with the CA indicator enabled.

Set this property when generating a new certificate to have its Basic Constraints extension generated automatically.

caKeyID
Data (read-only)

Default Value: ""

A unique identifier (fingerprint) of the CA certificate's cryptographic key.

Authority Key Identifier is a certificate extension which allows identification of certificates belonging to the same issuer, but with different public keys. It is a de-facto standard to include this extension in all certificates to facilitate chain building.

This setting cannot be set when generating a certificate as it always derives from another certificate property. CertificateManager generates this setting automatically if enough information is available to it: for self-signed certificates, this value is copied from the setting, and for lower-level certificates, from the parent certificate's subject key ID extension.

certType
CertTypes (read-only)

Default Value: 0

Returns the type of the entity contained in the Certificate object.

A Certificate object can contain two types of cryptographic objects: a ready-to-use X.509 certificate, or a certificate request ("an unsigned certificate"). Certificate requests can be upgraded to full certificates by signing them with a CA certificate.

Use the CertificateManager class to load or create new certificate and certificate requests objects.

crlDistributionPoints
String

Default Value: ""

Contains a list of locations of CRL distribution points used to check this certificate's validity. The list is taken from the respective certificate extension.

Use this property when generating a certificate to provide a list of CRL endpoints that should be made part of the new certificate.

The endpoints are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

curve
String

Default Value: ""

Specifies the elliptic curve associated with the certificate's public key. This setting only applies to certificates containing EC keys.

SB_EC_SECP112R1SECP112R1
SB_EC_SECP112R2SECP112R2
SB_EC_SECP128R1SECP128R1
SB_EC_SECP128R2SECP128R2
SB_EC_SECP160K1SECP160K1
SB_EC_SECP160R1SECP160R1
SB_EC_SECP160R2SECP160R2
SB_EC_SECP192K1SECP192K1
SB_EC_SECP192R1SECP192R1
SB_EC_SECP224K1SECP224K1
SB_EC_SECP224R1SECP224R1
SB_EC_SECP256K1SECP256K1
SB_EC_SECP256R1SECP256R1
SB_EC_SECP384R1SECP384R1
SB_EC_SECP521R1SECP521R1
SB_EC_SECT113R1SECT113R1
SB_EC_SECT113R2SECT113R2
SB_EC_SECT131R1SECT131R1
SB_EC_SECT131R2SECT131R2
SB_EC_SECT163K1SECT163K1
SB_EC_SECT163R1SECT163R1
SB_EC_SECT163R2SECT163R2
SB_EC_SECT193R1SECT193R1
SB_EC_SECT193R2SECT193R2
SB_EC_SECT233K1SECT233K1
SB_EC_SECT233R1SECT233R1
SB_EC_SECT239K1SECT239K1
SB_EC_SECT283K1SECT283K1
SB_EC_SECT283R1SECT283R1
SB_EC_SECT409K1SECT409K1
SB_EC_SECT409R1SECT409R1
SB_EC_SECT571K1SECT571K1
SB_EC_SECT571R1SECT571R1
SB_EC_PRIME192V1PRIME192V1
SB_EC_PRIME192V2PRIME192V2
SB_EC_PRIME192V3PRIME192V3
SB_EC_PRIME239V1PRIME239V1
SB_EC_PRIME239V2PRIME239V2
SB_EC_PRIME239V3PRIME239V3
SB_EC_PRIME256V1PRIME256V1
SB_EC_C2PNB163V1C2PNB163V1
SB_EC_C2PNB163V2C2PNB163V2
SB_EC_C2PNB163V3C2PNB163V3
SB_EC_C2PNB176W1C2PNB176W1
SB_EC_C2TNB191V1C2TNB191V1
SB_EC_C2TNB191V2C2TNB191V2
SB_EC_C2TNB191V3C2TNB191V3
SB_EC_C2ONB191V4C2ONB191V4
SB_EC_C2ONB191V5C2ONB191V5
SB_EC_C2PNB208W1C2PNB208W1
SB_EC_C2TNB239V1C2TNB239V1
SB_EC_C2TNB239V2C2TNB239V2
SB_EC_C2TNB239V3C2TNB239V3
SB_EC_C2ONB239V4C2ONB239V4
SB_EC_C2ONB239V5C2ONB239V5
SB_EC_C2PNB272W1C2PNB272W1
SB_EC_C2PNB304W1C2PNB304W1
SB_EC_C2TNB359V1C2TNB359V1
SB_EC_C2PNB368W1C2PNB368W1
SB_EC_C2TNB431R1C2TNB431R1
SB_EC_NISTP192NISTP192
SB_EC_NISTP224NISTP224
SB_EC_NISTP256NISTP256
SB_EC_NISTP384NISTP384
SB_EC_NISTP521NISTP521
SB_EC_NISTB163NISTB163
SB_EC_NISTB233NISTB233
SB_EC_NISTB283NISTB283
SB_EC_NISTB409NISTB409
SB_EC_NISTB571NISTB571
SB_EC_NISTK163NISTK163
SB_EC_NISTK233NISTK233
SB_EC_NISTK283NISTK283
SB_EC_NISTK409NISTK409
SB_EC_NISTK571NISTK571
SB_EC_GOSTCPTESTGOSTCPTEST
SB_EC_GOSTCPAGOSTCPA
SB_EC_GOSTCPBGOSTCPB
SB_EC_GOSTCPCGOSTCPC
SB_EC_GOSTCPXCHAGOSTCPXCHA
SB_EC_GOSTCPXCHBGOSTCPXCHB
SB_EC_BRAINPOOLP160R1BRAINPOOLP160R1
SB_EC_BRAINPOOLP160T1BRAINPOOLP160T1
SB_EC_BRAINPOOLP192R1BRAINPOOLP192R1
SB_EC_BRAINPOOLP192T1BRAINPOOLP192T1
SB_EC_BRAINPOOLP224R1BRAINPOOLP224R1
SB_EC_BRAINPOOLP224T1BRAINPOOLP224T1
SB_EC_BRAINPOOLP256R1BRAINPOOLP256R1
SB_EC_BRAINPOOLP256T1BRAINPOOLP256T1
SB_EC_BRAINPOOLP320R1BRAINPOOLP320R1
SB_EC_BRAINPOOLP320T1BRAINPOOLP320T1
SB_EC_BRAINPOOLP384R1BRAINPOOLP384R1
SB_EC_BRAINPOOLP384T1BRAINPOOLP384T1
SB_EC_BRAINPOOLP512R1BRAINPOOLP512R1
SB_EC_BRAINPOOLP512T1BRAINPOOLP512T1
SB_EC_CURVE25519CURVE25519
SB_EC_CURVE448CURVE448

fingerprint
String (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this certificate.

While there is no formal standard defining what a fingerprint is, a SHA1 hash of the certificate's DER-encoded body is typically used.

friendlyName
String (read-only)

Default Value: ""

Contains an associated alias (friendly name) of the certificate. The friendly name is not a property of a certificate: it is maintained by the certificate media rather than being included in its DER representation. Windows certificate stores are one example of media that does support friendly names.

handle
Int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

hashAlgorithm
String

Default Value: ""

Provides means to set the hash algorithm to be used in the subsequent operation on the certificate (such as generation or key signing). It is not a property of a certificate; use to find out the hash algorithm that is part of the certificate signature.

SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

issuer
String (read-only)

Default Value: ""

The common name of the certificate issuer (CA), typically a company name. This is part of a larger set of credentials available via .

issuerRDN
String

Default Value: ""

A list of Property=Value pairs that uniquely identify the certificate issuer.

Example: /C=US/O=Nationwide CA/CN=Web Certification Authority

keyAlgorithm
String

Default Value: "0"

Specifies the public key algorithm of this certificate.

SB_CERT_ALGORITHM_ID_RSA_ENCRYPTIONrsaEncryption
SB_CERT_ALGORITHM_MD2_RSA_ENCRYPTIONmd2withRSAEncryption
SB_CERT_ALGORITHM_MD5_RSA_ENCRYPTIONmd5withRSAEncryption
SB_CERT_ALGORITHM_SHA1_RSA_ENCRYPTIONsha1withRSAEncryption
SB_CERT_ALGORITHM_ID_DSAid-dsa
SB_CERT_ALGORITHM_ID_DSA_SHA1id-dsa-with-sha1
SB_CERT_ALGORITHM_DH_PUBLICdhpublicnumber
SB_CERT_ALGORITHM_SHA224_RSA_ENCRYPTIONsha224WithRSAEncryption
SB_CERT_ALGORITHM_SHA256_RSA_ENCRYPTIONsha256WithRSAEncryption
SB_CERT_ALGORITHM_SHA384_RSA_ENCRYPTIONsha384WithRSAEncryption
SB_CERT_ALGORITHM_SHA512_RSA_ENCRYPTIONsha512WithRSAEncryption
SB_CERT_ALGORITHM_ID_RSAPSSid-RSASSA-PSS
SB_CERT_ALGORITHM_ID_RSAOAEPid-RSAES-OAEP
SB_CERT_ALGORITHM_RSASIGNATURE_RIPEMD160ripemd160withRSA
SB_CERT_ALGORITHM_ID_ELGAMALelGamal
SB_CERT_ALGORITHM_SHA1_ECDSAecdsa-with-SHA1
SB_CERT_ALGORITHM_RECOMMENDED_ECDSAecdsa-recommended
SB_CERT_ALGORITHM_SHA224_ECDSAecdsa-with-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSAecdsa-with-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSAecdsa-with-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSAecdsa-with-SHA512
SB_CERT_ALGORITHM_ECid-ecPublicKey
SB_CERT_ALGORITHM_SPECIFIED_ECDSAecdsa-specified
SB_CERT_ALGORITHM_GOST_R3410_1994id-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3410_2001id-GostR3410-2001
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_1994id-GostR3411-94-with-GostR3410-94
SB_CERT_ALGORITHM_GOST_R3411_WITH_R3410_2001id-GostR3411-94-with-GostR3410-2001
SB_CERT_ALGORITHM_SHA1_ECDSA_PLAINecdsa-plain-SHA1
SB_CERT_ALGORITHM_SHA224_ECDSA_PLAINecdsa-plain-SHA224
SB_CERT_ALGORITHM_SHA256_ECDSA_PLAINecdsa-plain-SHA256
SB_CERT_ALGORITHM_SHA384_ECDSA_PLAINecdsa-plain-SHA384
SB_CERT_ALGORITHM_SHA512_ECDSA_PLAINecdsa-plain-SHA512
SB_CERT_ALGORITHM_RIPEMD160_ECDSA_PLAINecdsa-plain-RIPEMD160
SB_CERT_ALGORITHM_WHIRLPOOL_RSA_ENCRYPTIONwhirlpoolWithRSAEncryption
SB_CERT_ALGORITHM_ID_DSA_SHA224id-dsa-with-sha224
SB_CERT_ALGORITHM_ID_DSA_SHA256id-dsa-with-sha256
SB_CERT_ALGORITHM_SHA3_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSAid-ecdsa-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSAid-ecdsa-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSAid-ecdsa-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSAid-ecdsa-with-sha3-512
SB_CERT_ALGORITHM_SHA3_224_ECDSA_PLAINid-ecdsa-plain-with-sha3-224
SB_CERT_ALGORITHM_SHA3_256_ECDSA_PLAINid-ecdsa-plain-with-sha3-256
SB_CERT_ALGORITHM_SHA3_384_ECDSA_PLAINid-ecdsa-plain-with-sha3-384
SB_CERT_ALGORITHM_SHA3_512_ECDSA_PLAINid-ecdsa-plain-with-sha3-512
SB_CERT_ALGORITHM_ID_DSA_SHA3_224id-dsa-with-sha3-224
SB_CERT_ALGORITHM_ID_DSA_SHA3_256id-dsa-with-sha3-256
SB_CERT_ALGORITHM_BLAKE2S_128_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_RSA_ENCRYPTIONid-rsassa-pkcs1-v1_5-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSAid-ecdsa-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSAid-ecdsa-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSAid-ecdsa-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSAid-ecdsa-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSAid-ecdsa-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSAid-ecdsa-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSAid-ecdsa-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSAid-ecdsa-with-blake2b512
SB_CERT_ALGORITHM_BLAKE2S_128_ECDSA_PLAINid-ecdsa-plain-with-blake2s128
SB_CERT_ALGORITHM_BLAKE2S_160_ECDSA_PLAINid-ecdsa-plain-with-blake2s160
SB_CERT_ALGORITHM_BLAKE2S_224_ECDSA_PLAINid-ecdsa-plain-with-blake2s224
SB_CERT_ALGORITHM_BLAKE2S_256_ECDSA_PLAINid-ecdsa-plain-with-blake2s256
SB_CERT_ALGORITHM_BLAKE2B_160_ECDSA_PLAINid-ecdsa-plain-with-blake2b160
SB_CERT_ALGORITHM_BLAKE2B_256_ECDSA_PLAINid-ecdsa-plain-with-blake2b256
SB_CERT_ALGORITHM_BLAKE2B_384_ECDSA_PLAINid-ecdsa-plain-with-blake2b384
SB_CERT_ALGORITHM_BLAKE2B_512_ECDSA_PLAINid-ecdsa-plain-with-blake2b512
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_224id-dsa-with-blake2s224
SB_CERT_ALGORITHM_ID_DSA_BLAKE2S_256id-dsa-with-blake2s256
SB_CERT_ALGORITHM_EDDSA_ED25519id-Ed25519
SB_CERT_ALGORITHM_EDDSA_ED448id-Ed448
SB_CERT_ALGORITHM_EDDSA_ED25519_PHid-Ed25519ph
SB_CERT_ALGORITHM_EDDSA_ED448_PHid-Ed448ph
SB_CERT_ALGORITHM_EDDSAid-EdDSA
SB_CERT_ALGORITHM_EDDSA_SIGNATUREid-EdDSA-sig

Use the , , and properties to get more details about the key the certificate contains.

keyBits
Int32 (read-only)

Default Value: 0

Returns the length of the public key in bits.

This value indicates the length of the principal cryptographic parameter of the key, such as the length of the RSA modulus or ECDSA field. The key data returned by the or property would typically contain auxiliary values, and therefore be longer.

keyFingerprint
String (read-only)

Default Value: ""

Returns a SHA1 fingerprint of the public key contained in the certificate.

Note that the key fingerprint is different from the certificate fingerprint accessible via the property. The key fingeprint uniquely identifies the public key, and so can be the same for multiple certificates containing the same key.

keyUsage
Int32

Default Value: 0

Indicates the purposes of the key contained in the certificate, in the form of an OR'ed flag set.

This value is a bit mask of the following values:

ckuUnknown0x00000Unknown key usage

ckuDigitalSignature0x00001Digital signature

ckuNonRepudiation0x00002Non-repudiation

ckuKeyEncipherment0x00004Key encipherment

ckuDataEncipherment0x00008Data encipherment

ckuKeyAgreement0x00010Key agreement

ckuKeyCertSign0x00020Certificate signing

ckuCRLSign0x00040Revocation signing

ckuEncipherOnly0x00080Encipher only

ckuDecipherOnly0x00100Decipher only

ckuServerAuthentication0x00200Server authentication

ckuClientAuthentication0x00400Client authentication

ckuCodeSigning0x00800Code signing

ckuEmailProtection0x01000Email protection

ckuTimeStamping0x02000Timestamping

ckuOCSPSigning0x04000OCSP signing

ckuSmartCardLogon0x08000Smartcard logon

ckuKeyPurposeClientAuth0x10000Kerberos - client authentication

ckuKeyPurposeKDC0x20000Kerberos - KDC

Set this property before generating the certificate to propagate the key usage flags to the new certificate.

keyValid
Bool (read-only)

Default Value: False

Returns True if the certificate's key is cryptographically valid, and False otherwise.

ocspLocations
String

Default Value: ""

Locations of OCSP services that can be used to check this certificate's validity in real time, as recorded by the CA.

Set this property before calling the certificate manager's Generate method to propagate it to the new certificate.

The OCSP locations are provided as a list of CRLF-separated URLs. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the location separator.

ocspNoCheck
Bool

Default Value: False

Accessor to the value of the certificate's ocsp-no-check extension.

origin
Int32 (read-only)

Default Value: 0

Returns the location that the certificate was taken or loaded from.

policyIDs
String

Default Value: ""

Contains identifiers (OIDs) of the applicable certificate policies.

The Certificate Policies extension identifies a sequence of policies under which the certificate has been issued, and which regulate its usage.

Set this property when generating a certificate to propagate the policies information to the new certificate.

The policies are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the policy element separator.

privateKeyBytes
Data (read-only)

Default Value: ""

Returns the certificate's private key in DER-encoded format. It is normal for this property to be empty if the private key is non-exportable, which, for example, is typical for certificates originating from hardware security devices.

privateKeyExists
Bool (read-only)

Default Value: False

Indicates whether the certificate has a usable private key associated with it. If it is set to True, the certificate can be used for private key operations, such as signing or decryption.

This property is independent from , and can be set to True even if the former is empty. This would imply that the private key is non-exportable, but still can be used for cryptographic operations.

privateKeyExtractable
Bool (read-only)

Default Value: False

Indicates whether the private key is extractable (exportable).

publicKeyBytes
Data (read-only)

Default Value: ""

Contains the certificate's public key in DER format.

This typically would contain an ASN.1-encoded public key value. The exact format depends on the type of the public key contained in the certificate.

qualified
Bool (read-only)

Default Value: False

Indicates whether the certificate is qualified.

This property is set to True if the certificate is confirmed by a Trusted List to be qualified.

qualifiedStatements
QualifiedStatementsTypes

Default Value: 0

Returns a simplified qualified status of the certificate.

qualifiers
String (read-only)

Default Value: ""

A list of qualifiers.

Contains a comma-separated list of qualifier aliases for the certificate, for example QCP-n-qscd,QCWithSSCD.

selfSigned
Bool (read-only)

Default Value: False

Indicates whether the certificate is self-signed (root) or signed by an external CA.

serialNumber
Data

Default Value: ""

Returns the certificate's serial number.

The serial number is a binary string that uniquely identifies a certificate among others issued by the same CA. According to the X.509 standard, the (issuer, serial number) pair should be globally unique to facilitate chain building.

sigAlgorithm
String (read-only)

Default Value: ""

Indicates the algorithm that was used by the CA to sign this certificate.

A signature algorithm typically combines hash and public key algorithms together, such as sha256WithRSAEncryption or ecdsa-with-SHA256.

source
PKISources (read-only)

Default Value: 0

Returns the source (location or disposition) of a cryptographic primitive entity, such as a certificate, CRL, or OCSP response.

subject
String (read-only)

Default Value: ""

The common name of the certificate holder, typically an individual's name, a URL, an e-mail address, or a company name. This is part of a larger set of credentials available via .

subjectAlternativeName
String

Default Value: ""

Returns or sets the value of the Subject Alternative Name extension of the certificate.

Subject alternative names are used to provide additional names that are impractical to store in the main field. For example, it is often used to store all the domain names that a TLS certificate is authorized to protect.

The alternative names are provided as a list of CRLF-separated entries. Note that this differs from the behaviour used in earlier product versions, where the "|" character was used as the element separator.

subjectKeyID
Data

Default Value: ""

Contains a unique identifier of the certificate's cryptographic key.

Subject Key Identifier is a certificate extension which allows a specific public key to be associated with a certificate holder. Typically, subject key identifiers of CA certificates are recorded as respective CA key identifiers in the subordinate certificates that they issue, which facilitates chain building.

The and properties of self-signed certificates typically contain identical values, as in that specific case, the issuer and the subject are the same entity.

subjectRDN
String

Default Value: ""

A list of Property=Value pairs that uniquely identify the certificate holder (subject).

Depending on the purpose of the certificate and the policies of the CA that issued it, the values included in the subject record may differ drastically and contain business or personal names, web URLs, email addresses, and other data.

Example: /C=US/O=Oranges and Apples, Inc./OU=Accounts Receivable/1.2.3.4.5=Value with unknown OID/CN=Margaret Watkins.

valid
Bool (read-only)

Default Value: False

Indicates whether or not the signature over the certificate or the request is valid and matches the public key contained in the CA certificate/request.

validFrom
String

Default Value: ""

The time point at which the certificate becomes valid, in UTC.

validTo
String

Default Value: ""

The time point at which the certificate expires, in UTC.

Constructors

public init(stream: )

Loads the X.509 certificate from a stream. Stream is a stream containing the certificate data.

public init()

Creates a new object with default field values.

CryptoKey Type

This container represents a cryptographic key.

Remarks

This type is a universal placeholder for cryptographic keys.

Fields

algorithm
String

Default Value: ""

The algorithm of the cryptographic key. A cryptokey object may hold either symmetric, MAC, or public key. Public key algorithms: RSA, ECDSA, Elgamal, DH.

SB_SYMMETRIC_ALGORITHM_RC4RC4
SB_SYMMETRIC_ALGORITHM_DESDES
SB_SYMMETRIC_ALGORITHM_3DES3DES
SB_SYMMETRIC_ALGORITHM_RC2RC2
SB_SYMMETRIC_ALGORITHM_AES128AES128
SB_SYMMETRIC_ALGORITHM_AES192AES192
SB_SYMMETRIC_ALGORITHM_AES256AES256
SB_SYMMETRIC_ALGORITHM_IDENTITYIdentity
SB_SYMMETRIC_ALGORITHM_BLOWFISHBlowfish
SB_SYMMETRIC_ALGORITHM_CAST128CAST128
SB_SYMMETRIC_ALGORITHM_IDEAIDEA
SB_SYMMETRIC_ALGORITHM_TWOFISHTwofish
SB_SYMMETRIC_ALGORITHM_TWOFISH128Twofish128
SB_SYMMETRIC_ALGORITHM_TWOFISH192Twofish192
SB_SYMMETRIC_ALGORITHM_TWOFISH256Twofish256
SB_SYMMETRIC_ALGORITHM_CAMELLIACamellia
SB_SYMMETRIC_ALGORITHM_CAMELLIA128Camellia128
SB_SYMMETRIC_ALGORITHM_CAMELLIA192Camellia192
SB_SYMMETRIC_ALGORITHM_CAMELLIA256Camellia256
SB_SYMMETRIC_ALGORITHM_SERPENTSerpent
SB_SYMMETRIC_ALGORITHM_SERPENT128Serpent128
SB_SYMMETRIC_ALGORITHM_SERPENT192Serpent192
SB_SYMMETRIC_ALGORITHM_SERPENT256Serpent256
SB_SYMMETRIC_ALGORITHM_SEEDSEED
SB_SYMMETRIC_ALGORITHM_RABBITRabbit
SB_SYMMETRIC_ALGORITHM_SYMMETRICGeneric
SB_SYMMETRIC_ALGORITHM_GOST_28147_1989GOST-28147-1989
SB_SYMMETRIC_ALGORITHM_CHACHA20ChaCha20
SB_HASH_ALGORITHM_SHA1SHA1
SB_HASH_ALGORITHM_SHA224SHA224
SB_HASH_ALGORITHM_SHA256SHA256
SB_HASH_ALGORITHM_SHA384SHA384
SB_HASH_ALGORITHM_SHA512SHA512
SB_HASH_ALGORITHM_MD2MD2
SB_HASH_ALGORITHM_MD4MD4
SB_HASH_ALGORITHM_MD5MD5
SB_HASH_ALGORITHM_RIPEMD160RIPEMD160
SB_HASH_ALGORITHM_CRC32CRC32
SB_HASH_ALGORITHM_SSL3SSL3
SB_HASH_ALGORITHM_GOST_R3411_1994GOST1994
SB_HASH_ALGORITHM_WHIRLPOOLWHIRLPOOL
SB_HASH_ALGORITHM_POLY1305POLY1305
SB_HASH_ALGORITHM_SHA3_224SHA3_224
SB_HASH_ALGORITHM_SHA3_256SHA3_256
SB_HASH_ALGORITHM_SHA3_384SHA3_384
SB_HASH_ALGORITHM_SHA3_512SHA3_512
SB_HASH_ALGORITHM_BLAKE2S_128BLAKE2S_128
SB_HASH_ALGORITHM_BLAKE2S_160BLAKE2S_160
SB_HASH_ALGORITHM_BLAKE2S_224BLAKE2S_224
SB_HASH_ALGORITHM_BLAKE2S_256BLAKE2S_256
SB_HASH_ALGORITHM_BLAKE2B_160BLAKE2B_160
SB_HASH_ALGORITHM_BLAKE2B_256BLAKE2B_256
SB_HASH_ALGORITHM_BLAKE2B_384BLAKE2B_384
SB_HASH_ALGORITHM_BLAKE2B_512BLAKE2B_512
SB_HASH_ALGORITHM_SHAKE_128SHAKE_128
SB_HASH_ALGORITHM_SHAKE_256SHAKE_256
SB_HASH_ALGORITHM_SHAKE_128_LENSHAKE_128_LEN
SB_HASH_ALGORITHM_SHAKE_256_LENSHAKE_256_LEN

bits
Int32 (read-only)

Default Value: 0

The length of the key in bits.

curve
String

Default Value: ""

This property specifies the name of the curve the EC key is built on.

exportable
Bool (read-only)

Default Value: False

Returns True if the key is exportable (can be serialized into an array of bytes), and False otherwise.

fingerprint
String (read-only)

Default Value: ""

Contains the fingerprint (a hash imprint) of this key.

handle
Int64

Default Value: 0

Allows to get or set a 'handle', a unique identifier of the underlying property object. Use this property to assign objects of the same type in a quicker manner, without copying them fieldwise.

When you pass a handle of one object to another, the source object is copied to the destination rather than assigned. It is safe to get rid of the original object after such operation. pdfSigner.setSigningCertHandle(certMgr.getCertHandle());

id
Data

Default Value: ""

Provides access to a storage-specific key identifier. Key identifiers are used by cryptographic providers to refer to a particular key and/or distinguish between different keys. They are typically unique within a storage, but there is no guarantee that a particular cryptoprovider will conform to that (or will assign any key IDs at all).

iv
Data

Default Value: ""

The initialization vector (IV) of a symmetric key. This is normally a public part of a symmetric key, the idea of which is to introduce randomness to the encrypted data and/or serve as a first block in chaining ciphers.

key
Data (read-only)

Default Value: ""

The byte array representation of the key. This may not be available for non- keys.

nonce
Data

Default Value: ""

A nonce value associated with a key. It is similar to IV, but its only purpose is to introduce randomness.

private_
Bool (read-only)

Default Value: False

Returns True if the object hosts a private key, and False otherwise.

public_
Bool (read-only)

Default Value: False

Returns True if the object hosts a public key, and False otherwise.

subject
Data

Default Value: ""

Returns the key subject. This is a cryptoprovider-dependent value, which normally aims to provide some user-friendly insight into the key owner.

symmetric
Bool (read-only)

Default Value: False

Returns True if the object contains a symmetric key, and False otherwise.

valid
Bool (read-only)

Default Value: False

Returns True if this key is valid. The term Valid highly depends on the kind of the key being stored. A symmetric key is considered valid if its length fits the algorithm being set. The validity of an RSA key also ensures that the RSA key elements (primes, exponents, and modulus) are consistent.

Constructors

public init()

Creates an empty crypto key object.

SAMLArtifact Type

Represents a SAML Artifact entity.

Remarks

This type is a container for a SAML Artifact entity. A SAML artifact consists of a , an , and a , which contains the body of the artifact and varies depending on the .

Fields

endpointIndex
Int32

Default Value: 0

An accessor to the EndpointIndex entry of the artifact.

The EndpointIndex references a specific artifact resolution endpoint (IdP or SP) managed by the artifact issuer.

messageHandle
Data

Default Value: ""

An accessor to the MessageHandle property of the artifact.

A message handle is a unique reference to a SAML message that can be produced by the artifact issuer upon request.

remainingArtifact
Data (read-only)

Default Value: ""

Returns the contents of the artifact.

Check this property to access the encoded contents of the artifact. This property is updated internally from the parameters of the artifact.

sourceID
Data

Default Value: ""

An accessor to the SourceID property of the artifact.

SourceID uniquely identifies the issuer of the artifact.

typeCode
Int32

Default Value: 0

The TypeCode field of the artifact.

The type code artifact parameter uniquely identifies the artifact format. Currently (as per SAML 2.0) the only type code of 4 is defined. This format assumes the presence of , , and parameters.

uri
String

Default Value: ""

An accessor to the URI property of the artifact.

The URI property contains the origin of the artifact.

Constructors

public init()

Creates a new SAMLArtifact object.

SAMLAssertion Type

Contains parameters of a SAML assertion.

Remarks

Use this type to get or set general information about a SAML assertion.

Fields

assertionType
SAMLAssertionTypes

Default Value: 0

Specifies the type of the assertion.

Use this property to check or set the type of the assertion.

encryptedContent
String

Default Value: ""

Represents the encrypted assertion content.

Use this property to get or set the encrypted assertion content.

id
String

Default Value: ""

Represents the ID of the assertion.

Use this property to read or set the unique ID of the assertion.

idRef
String

Default Value: ""

Represents an ID reference value.

Use this property to read or set the ID reference value for assertions of csatAssertionIDRef type.

issueInstant
String

Default Value: ""

Contains the assertion issuance time stamp.

Use this property to check or set the assertion issuance time.

issuer
String

Default Value: ""

Specifies the assertion issuer.

Use this property to provide the assertion issuer ID.

parentAssertion
Int32

Default Value: -1

Contains the index of the parent assertion in the assertion list.

This property is set to -1 for normal assertions. ParentAssertion set to a non-negative value indicates that the assertion is an advice assertion incorporated into a top-level assertion. Advice assertions are typically used by service providers to provide additional information about the SAML assertion issuing authority.

signatureValidationResult
SignatureValidities (read-only)

Default Value: 0

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

signed
Bool

Default Value: False

Specifies whether the assertion is signed.

Use this property to establish whether the assertion is signed.

subject
String

Default Value: ""

Specifies the assertion subject.

Use this property to provide the assertion's subject SAML ID.

uriRef
String

Default Value: ""

Represents an URI reference value.

Use this property to read or set the URI reference value for assertions of csatAssertionURIRef type.

version
String

Default Value: ""

Specifies the SAML protocol version used.

This property specifies the SAML protocol version. The default value is 2.0.

Constructors

public init()

Creates a new SAMLAssertion object.

SAMLAssertionStatement Type

Represents an assertion statement.

Remarks

This type is a container for an assertion statement.

Fields

authnContextAuthenticatingAuthorities
String

Default Value: ""

Contains the list of authenticating authorities.

Use this property to access the list of URIs of authenticating authorities (IdP entity IDs).

authnContextChoice
String

Default Value: ""

Specifies the authentication context choice variant.

Use this property to set the authentication context choice variant. The currently supported values are v1 and v2. If this setting is left empty, the v1 variant is assumed.

authnContextClassRef
String

Default Value: ""

Indicates the authentication contexts class reference.

Use this property to get or set the authentication contexts class reference attribute.

authnContextDecl
String

Default Value: ""

Specifies the authentication contexts declaration.

Use this property to access or set the declaration element of the authentication context.

authnContextDeclRef
String

Default Value: ""

Specifies the authentication contexts declaration reference.

Use this property to get or set the declaration reference of the authentication context.

authnInstant
String

Default Value: ""

Specifies the authentication event timestamp.

Use this property to read or set the moment in time the authentication event took place.

authnSessionIndex
String

Default Value: ""

Contains the authentication session index.

Use this property to access or set the authentication session index.

authnSessionNotOnOrAfter
String

Default Value: ""

Maps to the SessionNotOnOrAfter parameter of the authentication statement.

Use this property to access or set the SessionNotOnOrAfter parameter of the authentication statement.

authnSubjectLocalityAddress
String

Default Value: ""

Specifies the authentication subjects address.

Use this property to specify the address parameter of the authentication subjects locality.

authnSubjectLocalityDNSName
String

Default Value: ""

Maps to the authentication subjects DNS name parameter.

Use this property to access or set the authentication subjects DNS name locality parameter.

authzActions
String

Default Value: ""

Provides access to the list of actions of the authorization statement.

Use this property to read or set the actions of the authorization statement. Actions are represented as a list of Namespace=namespace;Value=Value strings, separated with CRLFs.

authzDecision
SAMLDecisions

Default Value: 0

Specifies the authorization decision.

Use this property to check or set the authorization decision. This can be one of Permit, Deny, or Indeterminate.

authzDecisionEvidence
String

Default Value: ""

Manages the authorization decision statement evidence parameter.

Use this property to read or set the authorization decision statement evidence parameter.

authzDecisionResource
String

Default Value: ""

Specifies the authorization decision statement resource parameter.

Use this property to access or set the resource parameter of the authorization statement.

statementType
SAMLAssertionStatementTypes

Default Value: 0

Specifies the assertion statement type.

This property specifies the assertion statement type. A statement can carry an authentication assertion, an attribute assertion, or an authorization decision assertion.

Constructors

public init()

Creates a new SAMLAssertionStatement object.

SAMLAttribute Type

A container for the SAML attribute object.

Remarks

This type is a container for the SAML attribute object.

Fields

friendlyName
String

Default Value: ""

Specifies the friendly name of the attribute

Use this property to access or set the friendly name of a SAML attribute (e.g. givenName).

name
String

Default Value: ""

Specifies the name of the attribute.

Use this property to read or set the formal name of the attribute (e.g. urn:oid:2.5.4.42).

nameFormat
String

Default Value: ""

Indicates the format used to reference the attribute.

This property specifies the format that is used to reference the attribute (e.g. urn:oasis:names:tc:SAML:2.0:attrname-format:uri).

statementIndex
Int32

Default Value: -1

Contains the index of the statement the attribute corresponds to.

Use this property to read or set the index of the statement in the statement list that this attribute corresponds to.

values
String

Default Value: ""

Contains a list of attribute values.

Use this property to access or set the value(s) included with the attribute. The value contains a list of strings of ContentType=contentType;Value=value format, separated with CRLF.

Constructors

public init()

Creates a new SAMLAttribute object.

SAMLAuthnQuery Type

A container for AuthnQuery element.

Remarks

This type is a container for SAML AuthnQuery element, which represents an authentication event query.

Fields

comparison
SAMLAuthnContextComparisons

Default Value: 0

Specifies the authentication context comparison method.

Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).

contextClassRefs
String

Default Value: ""

Specifies the context class reference.

Use this property to access or set the authentication context class reference.

refType
SAMLAuthnRefTypes

Default Value: 0

Specifies the context reference type.

Use this property to access or set the authentication contexts reference type (class or declaration).

sessionIndex
String

Default Value: ""

Specifies the index of the session to the authentication entity.

Use this property to access or set the index of the session to the authentication entity.

Constructors

public init()

Creates a new SAMLAuthnQuery object.

SAMLAuthnRequest Type

Represents a SAML AuthnRequest object.

Remarks

This type represents a SAML AuthnRequest object. An AuthnRequest is sent by a principal to the identity provider when it needs to request an assertion containing an authentication statement.

Fields

assertionConsumerServiceIndex
Int32

Default Value: 0

Specifies the assertion consumer service index.

Use this property to access or set the location index to which the response has to be returned.

assertionConsumerServiceURL
String

Default Value: ""

Specifies the assertion consumer service URL.

Use this property to access or set the URL of the location to which the response has to be returned.

attributeConsumingServiceIndex
Int32

Default Value: 0

Specifies the attribute consuming service index.

Use this property to read or set the attribute consuming service index.

contextClassRefs
String

Default Value: ""

Provides access to the authentication context class references.

Use this property to access or set the class references of the authentication context. This property may contain a list of CRLF-separated strings.

contextComparison
SAMLAuthnContextComparisons

Default Value: 0

Specifies the AuthnContext comparison method.

Use this property to access or set the authentication contexts comparison method (none, exact, minimum, maximum, or better).

contextRefType
SAMLAuthnRefTypes

Default Value: 0

Specifies the context reference type.

Use this property to get or set the context reference type (Class or Declaration).

flags
Int32

Default Value: 0

Adjusts secondary serialization properties.

Use this bit mask property to adjust how certain properties will be saved. The following flags are supported:

  • 1 - arfAllowCreate - enforces inclusion of NameIDPolicyAllowCreate element in the NameIDPolicy record.
  • 2 - arfForceAuthn - enforces inclusion of the ForceAuthn element.
  • 4 - arfIsPassive - enforces saving of IsPassive element.

forceAuthn
Bool

Default Value: False

Corresponds to the ForceAuthn parameter of the request.

Use this property to check or set the ForceAuthn parameter of the request, which enforces the identity provider to re-authenticate the presenter.

isPassive
Bool

Default Value: False

Maps to the IsPassive parameter of the request.

Use this property to access or set the IsPassive parameter of the authentication request. IsPassive sets out the control the identity provider and user agent have over the authenticating users UI.

nameIDPolicyAllowCreate
Bool

Default Value: False

Matches the AllowCreate attribute of NameIDPolicy element of the request.

Use this property to access or set the AllowCreate attribute of NameIDPolicy, which allows or disallows the identity provider to create a new identifier when processing the authentication request.

nameIDPolicyFormat
String

Default Value: ""

Matches to the Format attribute of the NameIDPolicy element of the request.

Use this property to access or set the Format attribute of NameIDPolicy.

nameIDPolicySPNameQualifier
String

Default Value: ""

Matches to the SP name qualifier attribute of the request.

Use this property to access or set the SP name qualifier attribute of the authentication request.

protocolBinding
String

Default Value: ""

Specifies the protocol binding to be requested in the authentication request.

Use this property to check or set the protocol binding to be used when responding to this request.

providerName
String

Default Value: ""

Specifies the name of the requestor.

Use this property to read or set the name of the requestor.

scopingGetComplete
String

Default Value: ""

Matches the GetComplete element of the IDPList entry of the Scoping object.

Use this property to access or set the GetComplete element of the IDPList entry of the Scoping object of the authentication request. This property typically contains an URI that allows to retrieve a complete list of identity providers.

scopingProxyCount
Int32

Default Value: 0

The maximum number of proxies on the way between the requestor and the provider.

Use this property to get or set the maximum number of intermediaries allowed between the requestor and the provider.

scopingRequesterIDs
String

Default Value: ""

A collection of requestor IDs on whose behalf the request is being sent.

Use this property to specify or read the requestor IDs, in the form of CRLF-separated strings, on whose behalf the request is being sent.

Constructors

public init()

Creates a new SAMLAuthnRequest object.

SAMLAuthzDecisionQuery Type

Represents SAML AuthzDecisionQuery element.

Remarks

This type is a container for SAML AuthzDecisionQuery type.

Fields

actions
String

Default Value: ""

Specifies the list of actions included in the query.

Read or set this property to access the list of actions (as CRLF-separated strings) included in the query.

resource
String

Default Value: ""

Matches the Resource element of the query.

Use this property to read or set the Resource element of the authorization decision query.

Constructors

public init()

Creates a new SAMLAuthzDecisionQuery object.

SAMLBinding Type

Contains parameters of SAML binding.

Remarks

This type is a container for properties of SAML binding mechanism.

Fields

bindingType
SAMLBindingTypes

Default Value: 0

Specifies the type of SAML binding to use.

Use this property to specify the binding type to use with the request.

body
String

Default Value: ""

Contains the POST binding form body.

Use this property to read or set the body of the form returned by the service provider.

encoding
String

Default Value: ""

Specifies the message encoding.

Use this property to access or set the message encoding.

forceSign
Bool

Default Value: False

Enforces a signature over all outgoing messages.

Use this property to enforce signing of all outgoing messages, independently of whether the original message was signed or not. See also .

formTemplate
String

Default Value: ""

Contains the XHTML form template returned by the service provider.

Use this property to access or set the template of a POST form provided by the service provider (POST binding only).

postMode
SAMLPOSTBindingModes

Default Value: 0

Specifies whether binding is applied on the server, or on the client side.

Use this property to specify whether POST binding is used on the server or client side of the communication. The default value is cspmClient.

relayState
String

Default Value: ""

Contains the RelayState parameter of the binding.

Use this property to access or set the RelayState parameter of the binding. This is an uninterpreted state string that should be passed back to the service provider with subsequent requests.

signatureAlgorithm
String

Default Value: ""

Contains the signature algorithm.

Use this property to get or set the signature algorithm. This corresponds to the SigAlg query string parameter, and contains the URI of the signature algorithm.

signatureValidationResult
SignatureValidities (read-only)

Default Value: 0

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

signed
Bool

Default Value: False

Specifies whether to sign the binding.

Use this property to enable or disable signing of generated binding entities. The SAML specification instructs that the binding should only be signed if the original XML was. This property therefore is only taken into account if the original XML was signed. With that in mind, certain service providers demand the binding to be signed at all times. Use property to enforce signatures on all binding entities.

url
String

Default Value: ""

Contains the URL of the request query.

Use this property to read or set the URL of the request query or POST target.

verifySignatures
Bool

Default Value: True

Instructs the component whether to verify incoming signatures.

Use this property to activate or deactivate verification of signatures in incoming requests.

Constructors

public init()

Creates a new SAMLBinding object.

SAMLCondition Type

Represents a SAML condition parameter.

Remarks

This type is a container for a single Condition parameter of a SAML assertion or other type of entity.

Fields

condition
String

Default Value: ""

The condition set in accordance with the .

For csctAudienceRestriction conditions, read or set a list of audiences included in the restriction. Each audience is represented by an URI. Provide multiple audiences by splitting them with CRLF separators.

For csctProxyRestriction conditions, check or set the value of the proxy count restriction.

For csctNotBefore and csctNotOnOrAfter, check or set the respective date/time values.

conditionType
SAMLConditionTypes

Default Value: 0

Specifies a type of the condition object.

Use this property to check or specify a type of the condition object. This can be either an audience restriction, a one time use limitation, or a proxy restriction. TBD: add examples for different condition types.

Constructors

public init()

Creates a new SAMLAssertionCondition object.

SAMLIDPEntry Type

Represents a single identity provider information.

Remarks

This type is a container of single identity provider-specific details.

Fields

loc
String

Default Value: ""

Contains the value of the Loc attribute.

Use this property to access or set the value of the Loc (location) attribute.

name
String

Default Value: ""

Contains the name of the IdP provider.

Use this property to retrieve or set the Name attribute of the IdP provider.

providerID
String

Default Value: ""

Contains the provider ID.

Use this property to read or set the identity provider ID.

Constructors

public init()

Creates a new SAMLIDPEntry object.

SAMLLogoutRequest Type

Represents SAML LogoutRequest element.

Remarks

This type is a container for SAML LogoutRequest element.

Fields

nameID
String

Default Value: ""

Contains the value of the NameID parameter.

Use this property to access or set the value of the NameID parameter of the request.

notOnOrAfter
String

Default Value: ""

Contains the value of the NotOnOrAfter parameter.

Use this property to access or set the value of the NotOnOrAfter parameter.

reason
String

Default Value: ""

Contains the value of the Reason parameter.

Use this property to read or set the value of the Reason parameter.

sessionIndexes
String

Default Value: ""

Contains the list of session indices.

Use this property to access or set the list of session indices, as a CRLF-separated list of strings.

Constructors

public init()

Creates a new SAMLLogoutRequest object.

SAMLManageNameIDRequest Type

Represents a SAML ManageNameIDRequest element.

Remarks

This type is a container for ManageNameIDRequest element.

Fields

nameID
String

Default Value: ""

Contains the value of the NameID parameter of the request.

Use this property to read or set the value of the NameID parameter of the request.

newEncryptedID
String

Default Value: ""

Contains the value of the NewEncryptedID parameter of the request.

Use this property to check or set the value of the NewEncryptedID parameter of the request.

newID
String

Default Value: ""

Contains the value of the NewID parameter.

Use this property to access or set the NewID parameter of the request.

terminate
String

Default Value: ""

Contains the value of the Terminate parameter of the request.

Use this property to read or set the value of the Terminate parameter of the request.

Constructors

public init()

Creates a new SAMLManageNameIDRequest object.

SAMLMessage Type

Contains general parameters of a SAML message.

Remarks

Use this type to get or set general information about a SAML message.

Fields

consent
String

Default Value: ""

Contains the Consent parameter of the SAML message.

Use this property to specify the Consent parameter of the SAML entity.

contentType
SAMLContentTypes (read-only)

Default Value: 0

Returns the SAML type of the current message.

Use this property to check the type of SAML message being created. This is the same value that was passed to CreateNew call.

Depending on the assigned type, use properties of class to tune up the parameters of the chosen message type. For example, if the content type is cstyAuthnQuery, use AuthnQuery property to adjust context class references or comparison settings.

contentTypeString
String (read-only)

Default Value: ""

Returns the type of the processed message, as an original string.

Check this property to find out the content type of the data stored in the processed message. This returns a string originally included in the SAML message, which may be helpful when processing non-standard types.

Known SAML content types are:

  • AssertionIDRequest
  • SubjectQuery
  • AuthnQuery
  • AttributeQuery
  • AuthzDecisionQuery
  • AuthnRequest
  • ManageNameIDRequest
  • NameIDMappingRequest
  • LogoutRequest
  • ArtifactResolve
  • Response
  • LogoutResponse
  • ArtifactResponse
  • NameIDMappingResponse

destination
String

Default Value: ""

Contains the Destination parameter of the SAML message.

Use this property to set the Destination parameter of the created SAML object.

id
String

Default Value: ""

The ID of the request.

Use this property to specify the ID of the SAML request or response.

inResponseTo
String

Default Value: ""

Contains the InResponseTo property of the SAML request.

Use this property to specify the ID of the message in response to which the current entity is provided.

issueInstant
String

Default Value: ""

Contains request issuance timestamp.

Set this property to specify the time moment of the request formation. Leave it empty to use the current system time.

issuer
String

Default Value: ""

Sets the issuer of the message.

Set this property to include the SAML ID of the issuer of the SAML message. A typical SAML ID is a string of semicolon-separated elements of one or more of the following elements:

  • Format
  • NameQualifier
  • Value
  • IDType
  • SPNameQualifier
  • SPProvidedID
For example, writer.Message.Issuer = "Value=https://saml.entity.org/resource;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer";

signatureValidationResult
SignatureValidities (read-only)

Default Value: 0

The outcome of the cryptographic signature validation.

The following signature validity values are supported:

svtValid0The signature is valid

svtUnknown1Signature validity is unknown

svtCorrupted2The signature is corrupted

svtSignerNotFound3Failed to acquire the signing certificate. The signature cannot be validated.

svtFailure4General failure

svtReferenceCorrupted5Reference corrupted (XML-based signatures only)

signed
Bool

Default Value: False

Specifies whether the SAML message is or should be signed.

Check this property to find out whether the processed message was signed by the sender, or set this property to true to indicate that the created message should be signed.

subject
String

Default Value: ""

Gets or sets the subject of the message.

Check this property to obtain the SAML ID of the message subject.

Set this property to include the SAML ID of the issuer of the SAML message. A typical SAML ID is a string of semicolon-separated elements of one or more of the following elements:

  • Format
  • NameQualifier
  • Value
  • IDType
  • SPNameQualifier
  • SPProvidedID
For example, writer.Message.Subject = "Value=https://saml.entity.org/resource;Format=urn:oasis:names:tc:SAML:2.0:nameid-format:entity;IDType=Issuer";

version
String

Default Value: "2.0"

Specifies the protocol version to use for the SAML message.

Use this property to change the SAML version that the message complies to. This is set to 2.0 by default, and rarely needs to change.

xmlHeader
Bool

Default Value: False

Controls the inclusion of an XML header in the message.

Use this property to enable or disable inclusion of the XML header in the SAML message.

Constructors

public init()

Creates a new SAMLMessage object.

SAMLNameIDMappingRequest Type

Represents SAML NameIDMappingRequest element.

Remarks

This type is a container for NameIDMappingRequest element.

Fields

nameID
String

Default Value: ""

An accessor to the NameID parameter of the request.

Use this property to read or set the value of the NameID parameter of the request object.

nameIDPolicyAllowCreate
Bool

Default Value: False

Contains the value of AllowCreate parameter of the NameIDPolicy object.

Use this property to read or set the value of the AllowCreate parameter of the NameIDPolicy object. AllowCreate regulates whether the identity provider is given permission to create new subject identifiers.

nameIDPolicyFormat
String

Default Value: ""

Specifies the format of the NameIDPolicy element.

Use this property to set or read the value of the Format parameter of the NameIDPolicy object.

nameIDPolicySPNameQualifier
String

Default Value: ""

Contains the SPNameQualifier parameter of the NameIDPolicy element.

Use this property to specify or read the value of the SPNameQualifier parameter of the NameIDPolicy element of the request.

nameIDPolicyUseAllowCreate
Bool

Default Value: False

Controls inclusion of UseAllow modifier in the NameIDPolicy object.

Use this property to include or exclude the UseAllow parameter from the NameIDPolicy object.

Constructors

public init()

Creates a new SAMLNameIDMappingRequest object.

SAMLResponse Type

Represents a SAML response.

Remarks

This is a container for SAML response parameters.

Fields

nameID
String

Default Value: ""

Contains the NameID parameter of a NameIDMapping response.

Use this property to read or set the NameID parameter of the NameIDMapping response.

optionalElement
String

Default Value: ""

An optional message element to be returned with the response.

Use this property to access or set the optional XML element returned with the response.

responseType
SAMLResponseTypes

Default Value: 0

Contains the type of the response.

Use this property to get or set the type of the SAML response.

status
Int32

Default Value: 0

Gets or sets the status of the response.

This property specifies the status code to include in the response. This property adjusts the values of the and other status properties.

This property is a bitwise combination of the status facility and an error code. The facility mask can be one of the following:

  • 0x00000000 - Success (urn:oasis:names:tc:SAML:2.0:status:Success)
  • 0x00010000 - Requester Error (urn:oasis:names:tc:SAML:2.0:status:Requester)
  • 0x00020000 - Responder Error (urn:oasis:names:tc:SAML:2.0:status:Responder)
  • 0x00030000 - Version Mismatch (urn:oasis:names:tc:SAML:2.0:status:VersionMismatch)
  • 0x00FF0000 - Undefined or Unknown

The code assigned to the setting is saved in the response as the status given in the brackets.

The error code can take one of the following values:

  • 0x00000001 - Authentication Failed (urn:oasis:names:tc:SAML:2.0:status:AuthnFailed)
  • 0x00000002 - Unsupported content received within the received Attribute structure (urn:oasis:names:tc:SAML:2.0:status:InvalidAttrNameOrValue)
  • 0x00000003 - The requested Name Identifier policy is not supported by the provider (urn:oasis:names:tc:SAML:2.0:status:InvalidNameIDPolicy)
  • 0x00000004 - The requested Authentication Context requirements cannot be satisfied by the provider (urn:oasis:names:tc:SAML:2.0:status:NoAuthnContext)
  • 0x00000005 - None of the elements in the IDP list can be resolved (urn:oasis:names:tc:SAML:2.0:status:NoAvailableIDP)
  • 0x00000006 - The provider cannot authenticate the requestor passively (urn:oasis:names:tc:SAML:2.0:status:NoPassive)
  • 0x00000007 - None of the requested providers in the IDP list are supported (urn:oasis:names:tc:SAML:2.0:status:NoSupportedIDP)
  • 0x00000008 - The Logout request could not be passed on to other session participants (urn:oasis:names:tc:SAML:2.0:status:PartialLogout)
  • 0x00000009 - Proxy count exceeded (urn:oasis:names:tc:SAML:2.0:status:ProxyCountExceeded)
  • 0x0000000A - Request denied for internal reasons (urn:oasis:names:tc:SAML:2.0:status:RequestDenied)
  • 0x0000000B - The request or its type is not supported by the provider (urn:oasis:names:tc:SAML:2.0:status:RequestUnsupported)
  • 0x0000000C - The version of the request has been deprecated (urn:oasis:names:tc:SAML:2.0:status:RequestVersionDeprecated)
  • 0x0000000D - The version of the request is too high (urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooHigh)
  • 0x0000000E - The version of the request is too low (urn:oasis:names:tc:SAML:2.0:status:RequestVersionTooLow)
  • 0x0000000F - The resource included in the request has not been recognised (urn:oasis:names:tc:SAML:2.0:status:ResourceNotRecognized)
  • 0x00000010 - The number of responses to be returned is too high for the provider to satisfy (urn:oasis:names:tc:SAML:2.0:status:TooManyResponses)
  • 0x00000011 - The attribute profile is unknown to the provider (urn:oasis:names:tc:SAML:2.0:status:UnknownAttrProfile)
  • 0x00000012 - The principal mentioned in the request is unknown to the provider (urn:oasis:names:tc:SAML:2.0:status:UnknownPrincipal)
  • 0x00000013 - Unsupported binding type (urn:oasis:names:tc:SAML:2.0:status:UnsupportedBinding)

To return a custom error code not available via the above flags, use and properties.

statusCodeSubValue
String

Default Value: ""

The value of the nested StatusCode.

This property contains the value of the nested StatusCode element.

statusCodeValue
String

Default Value: ""

Contains the status code value.

Use this property to read or set one of the status codes defined by SAML specification, such as 'urn:oasis:names:tc:SAML:2.0:status:Success' or 'urn:oasis:names:tc:SAML:2.0:status:Requester'.

statusDetail
String

Default Value: ""

Contains additional information on the status of the request.

The StatusDetail element contains additional request status information.

statusMessage
String

Default Value: ""

Contains a status message (optional).

This property specifies the status message which may, optionally, be returned to an operator.

Constructors

public init()

Creates a new SAMLResponse object.

SAMLSecuritySettings Type

Represents SAML security settings for the message being viewed/edited.

Remarks

This type is a container for SAML security parameters.

Fields

canonicalizationMethod
String

Default Value: ""

The canonicalization method to use in the signature.

The URI of the canonicalization method to use in the signature (e.g. http://www.w3.org/TR/xml-exc-c14n/)

digestMethod
String

Default Value: ""

The digest method to use.

The URI of the digest method to use for signing, as defined in XMLDSIG or XMLENC: http://www.w3.org/2000/09/xmldsig#sha256.

encryptionMethod
String

Default Value: "AES256"

The encryption method used to encrypt the assertion.

This property contains the encryption algorithm used to encrypt the XML assertion.

Supported values:

SB_XML_ENCRYPTION_ALGORITHM_RC4RC4
SB_XML_ENCRYPTION_ALGORITHM_DESDES
SB_XML_ENCRYPTION_ALGORITHM_3DES3DEST
SB_XML_ENCRYPTION_ALGORITHM_AES128AES128
SB_XML_ENCRYPTION_ALGORITHM_AES192AES192
SB_XML_ENCRYPTION_ALGORITHM_AES256AES256
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA128Camellia128
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA192Camellia192
SB_XML_ENCRYPTION_ALGORITHM_CAMELLIA256Camellia256
SB_XML_ENCRYPTION_ALGORITHM_SEEDSEED

flags
Int32

Default Value: 1

Provides access to secondary security parameters and tweaks.

This property is a bitwise combination of zero or more flags. The following flags are currently supported: The following flags can be used with any SAML component (although they may not apply in all modes of use):

  • ssfSignatureAfterIssuer (0x00000001) - Signature after issuer
  • ssfSignatureBeforeDescriptor (0x00000002) - Signature before descriptor
  • ssfKeyDataIssuerSerial (0x00000004) - Include the IssuerSerial key data element
  • ssfKeyDataSKI (0x00000008) - Include the SubjectKeyIdentifier key data element
  • ssfKeyDataSubjectName (0x00000010) - Include the SubjectName key data element
  • ssfKeyDataCertificate (0x00000020) - Include the Certificate key data element
  • ssfKeyDataCRL (0x00000040) - Include the CRL key data element
The following flags can be used with SAMLSPServer only
  • ssfSignAuthnRequests (0x00010000) - Sign authentication requests
  • ssfSignArtifactResolveRequests (0x00020000) - Sign artifact resolve requests
  • ssfSignLogoutRequests (0x00040000) - Sign logout requests
The following flags can be used with SAMLIdPServer only
  • ssfSignAssertions (0x00080000) - Sign outgoing assertions
  • ssfSignResponses (0x00100000) - Sign all responses
  • ssfEncryptAssertions (0x00200000) - Encrypt generated assertions
TBD define enum

sigMethod
String

Default Value: ""

The signature method to use.

The URI specifying the signature method to use for signing, for example http://www.w3.org/2001/04/xmldsig-more#rsa-sha256.

signaturePolicy
SAMLSignaturePolicies

Default Value: 0

Specifies the signature validation policy.

Use this property to specify the signature validation policy for the component.

Constructors

public init()

Creates a new SAMLSecuritySettings object.

SAMLSubjectConfirmation Type

Represents SAML SubjectConfirmation element.

Remarks

This type is a container for SAML SubjectConfirmating element.

Fields

address
String

Default Value: ""

Contains the address enabled for presenting assertions.

Use this property to specify the network address or location from which the subject confirmation should be issued. This optional element can be used to restrict the possibilities of an attacker to steal the assertion and present it from another IP address.

data
String

Default Value: ""

The uninterpreted value of data entry in the subject confirmation.

Use this property to read or specify the uninterpreted value of the Data entry in the subject confirmation blob.

dataType
String

Default Value: ""

The type of data contained in the confirmation.

Use this property to read or specify the type of confirmation data included in the object.

id
String

Default Value: ""

The identifier of the entity which can satisfy the subject confirmation requirements.

This property specifies the identifier of the entity which is expected to satisfy the subject confirmation requirements.

inResponseTo
String

Default Value: ""

The ID of the SAML message in response to which the assertion is issued.

This property specifies the ID of the SAML message in response to which the assertion is issued.

method
String

Default Value: ""

Specifies the mechanism to be used to confirm the subject.

This property contains a URI reference that identifies the mechanism to be used to confirm the subject.

notBefore
String

Default Value: ""

Time moment before which the subject cannot be confirmed.

This property specifies the time before which the subject cannot be confirmed.

notOnOrAfter
String

Default Value: ""

Limits the time until which the subject can be confirmed.

This property specifies the time on (or after) which the subject cannot be confirmed.

recipient
String

Default Value: ""

The URI of the entity or the location of the resource to which the assertion should be presented.

This property specifies The URI of the entity or the location of the resource to which the assertion should be presented.

Constructors

public init()

Creates a new SAMLSubjectConfirmation object.

Config Settings (SAMLWriter Module)

The class accepts one or more of the following configuration settings. Configuration settings are similar in functionality to properties, but they are rarely used. In order to avoid "polluting" the property namespace of the class, access to these internal properties is provided through the Config method.

SAMLWriter Config Settings

IgnoreSystemTrust:   Whether trusted Windows Certificate Stores should be treated as trusted.

Specifies whether, during chain validation, the class should respect the trust to CA certificates as configured in the operating system. In Windows this effectively defines whether the class should trust the certificates residing in the Trusted Root Certification Authorities store.

If IgnoreSystemTrust is True, certificates residing in the trusted root store are treated as if they are known, rather than trusted. Only certificates provided via other means (such as the TrustedCertificates property) are considered trusted.

SigAfterIssuer:   Specifies whether to insert the signature after the issuer tag in the SAML document.

Use this setting to tune up the location of the signature tag in the resulting document. The default value is true.

TolerateMinorChainIssues:   Whether to tolerate minor chain issues.

This parameter controls whether the chain validator should tolerate minor technical issues when validating the chain. Those are:

  • CA, revocation source, TLS key usage requirements are not mandated
  • Violation of OCSP issuer requirements are ignored
  • The AuthorityKeyID extension in CRL- and certificate-issuing CAs are ignored (helps with incorrectly renewed certificates)
  • Basic constraints and name constraints of CA certificates are ignored
  • Some weaker algorithms are tolerated
UseMicrosoftCTL:   Enables or disables the automatic use of the Microsoft online certificate trust list.

Enable this property to make the chain validation module automatically look up missing CA certificates in the public Windows Update repository.

UseSystemCertificates:   Enables or disables the use of the system certificates.

Use this property to tell the chain validation module to automatically look up missing CA certificates in the system certificates. In many cases it is beneficial to switch this property on, as the operating system certificate configuration provides a representative trust framework.

Base Config Settings

CheckKeyIntegrityBeforeUse:   Enables or disable private key integrity check before use.

This global property enables or disables private key material check before each signing operation. This slows down performance a bit, but prevents a selection of attacks on RSA keys where keys with unknown origins are used.

You can switch this property off to improve performance if your project only uses known, good private keys.

CookieCaching:   Specifies whether a cookie cache should be used for HTTP(S) transports.

Set this property to enable or disable cookies caching for the class.

Supported values are:

offNo caching (default)
localLocal caching
globalGlobal caching

Cookies:   Gets or sets local cookies for the class.

Use this property to get cookies from the internal cookie storage of the class and/or restore them back between application sessions.

DefDeriveKeyIterations:   Specifies the default key derivation algorithm iteration count.

This global property sets the default number of iterations for all supported key derivation algorithms. Note that you can provide the required number of iterations by using properties of the relevant key generation component; this global setting is used in scenarios where specific iteration count is not or cannot be provided.

EnableClientSideSSLFFDHE:   Enables or disables finite field DHE key exchange support in TLS clients.

This global property enables or disables support for finite field DHE key exchange methods in TLS clients. FF DHE is a slower algorithm if compared to EC DHE; enabling it may result in slower connections.

This setting only applies to sessions negotiated with TLS version 1.3.

GlobalCookies:   Gets or sets global cookies for all the HTTP transports.

Use this property to get cookies from the GLOBAL cookie storage or restore them back between application sessions. These cookies will be used by all the classes that have its CookieCaching property set to "global".

HttpUserAgent:   Specifies the user agent name to be used by all HTTP clients.

This global setting defines the User-Agent field of the HTTP request provides information about the software that initiates the request. This value will be used by all the HTTP clients including the ones used internally in other classes.

LogDestination:   Specifies the debug log destination.

Contains a comma-separated list of values that specifies where debug log should be dumped.

Supported values are:

fileFile
consoleConsole
systemlogSystem Log (supported for Android only)
debuggerDebugger (supported for VCL for Windows and .Net)

LogDetails:   Specifies the debug log details to dump.

Contains a comma-separated list of values that specifies which debug log details to dump.

Supported values are:

timeCurrent time
levelLevel
packagePackage name
moduleModule name
classClass name
methodMethod name
threadidThread Id
contenttypeContent type
contentContent
allAll details

LogFile:   Specifies the debug log filename.

Use this property to provide a path to the log file.

LogFilters:   Specifies the debug log filters.

Contains a comma-separated list of value pairs ("name:value") that describe filters.

Supported filter names are:

exclude-packageExclude a package specified in the value
exclude-moduleExclude a module specified in the value
exclude-classExclude a class specified in the value
exclude-methodExclude a method specified in the value
include-packageInclude a package specified in the value
include-moduleInclude a module specified in the value
include-classInclude a class specified in the value
include-methodInclude a method specified in the value

LogFlushMode:   Specifies the log flush mode.

Use this property to set the log flush mode. The following values are defined:

noneNo flush (caching only)
immediateImmediate flush (real-time logging)
maxcountFlush cached entries upon reaching LogMaxEventCount entries in the cache.

LogLevel:   Specifies the debug log level.

Use this property to provide the desired debug log level.

Supported values are:

noneNone (by default)
fatalSevere errors that cause premature termination.
errorOther runtime errors or unexpected conditions.
warningUse of deprecated APIs, poor use of API, 'almost' errors, other runtime situations that are undesirable or unexpected, but not necessarily "wrong".
infoInteresting runtime events (startup/shutdown).
debugDetailed information on flow of through the system.
traceMore detailed information.

LogMaxEventCount:   Specifies the maximum number of events to cache before further action is taken.

Use this property to specify the log event number threshold. This threshold may have different effects, depending on the rotation setting and/or the flush mode.

The default value of this setting is 100.

LogRotationMode:   Specifies the log rotation mode.

Use this property to set the log rotation mode. The following values are defined:

noneNo rotation
deleteolderDelete older entries from the cache upon reaching LogMaxEventCount
keepolderKeep older entries in the cache upon reaching LogMaxEventCount (newer entries are discarded)

MaxASN1BufferLength:   Specifies the maximal allowed length for ASN.1 primitive tag data.

This global property limits the maximal allowed length for ASN.1 tag data for non-content-carrying structures, such as certificates, CRLs, or timestamps. It does not affect structures that can carry content, such as CMS/CAdES messages. This is a security property aiming at preventing DoS attacks.

MaxASN1TreeDepth:   Specifies the maximal depth for processed ASN.1 trees.

This global property limits the maximal depth of ASN.1 trees that the component can handle without throwing an error. This is a security property aiming at preventing DoS attacks.

OCSPHashAlgorithm:   Specifies the hash algorithm to be used to identify certificates in OCSP requests.

This global setting defines the hash algorithm to use in OCSP requests during chain validation. Some OCSP responders can only use older algorithms, in which case setting this property to SHA1 may be helpful.

StaticDNS:   Specifies whether static DNS rules should be used.

Set this property to enable or disable static DNS rules for the class. Works only if UseOwnDNSResolver is set to true.

Supported values are:

noneNo static DNS rules (default)
localLocal static DNS rules
globalGlobal static DNS rules

StaticIPAddress[domain]:   Gets or sets an IP address for the specified domain name.

Use this property to get or set an IP address for the specified domain name in the internal (of the class) or global DNS rules storage depending on the StaticDNS value. The type of the IP address (IPv4 or IPv6) is determined automatically. If both addresses are available, they are devided by the | (pipe) character.

StaticIPAddresses:   Gets or sets all the static DNS rules.

Use this property to get static DNS rules from the current rules storage or restore them back between application sessions. If StaticDNS of the class is set to "local", the property returns/restores the rules from/to the internal storage of the class. If StaticDNS of the class is set to "global", the property returns/restores the rules from/to the GLOBAL storage. The rules list is returned and accepted in JSON format.

Tag:   Allows to store any custom data.

Use this config property to store any custom data.

TLSSessionGroup:   Specifies the group name of TLS sessions to be used for session resumption.

Use this property to limit the search of chached TLS sessions to the specified group. Sessions from other groups will be ignored. By default, all sessions are cached with an empty group name and available to all the classes.

TLSSessionLifetime:   Specifies lifetime in seconds of the cached TLS session.

Use this property to specify how much time the TLS session should be kept in the session cache. After this time, the session expires and will be automatically removed from the cache. Default value is 300 seconds (5 minutes).

TLSSessionPurgeInterval:   Specifies how often the session cache should remove the expired TLS sessions.

Use this property to specify the time interval of purging the expired TLS sessions from the session cache. Default value is 60 seconds (1 minute).

UseOwnDNSResolver:   Specifies whether the client components should use own DNS resolver.

Set this global property to false to force all the client components to use the DNS resolver provided by the target OS instead of using own one.

UseSharedSystemStorages:   Specifies whether the validation engine should use a global per-process copy of the system certificate stores.

Set this global property to false to make each validation run use its own copy of system certificate stores.

UseSystemOAEPAndPSS:   Enforces or disables the use of system-driven RSA OAEP and PSS computations.

This global setting defines who is responsible for performing RSA-OAEP and RSA-PSS computations where the private key is stored in a Windows system store and is exportable. If set to true, SBB will delegate the computations to Windows via a CryptoAPI call. Otherwise, it will export the key material and perform the computations using its own OAEP/PSS implementation.

This setting only applies to certificates originating from a Windows system store.

UseSystemRandom:   Enables or disables the use of the OS PRNG.

Use this global property to enable or disable the use of operating system-driven pseudorandom number generation.

Trappable Errors (SAMLWriter Module)