Chilkat HOME .NET Core C# Android™ AutoIt C C# C++ Chilkat2-Python CkPython Classic ASP DataFlex Delphi ActiveX Delphi DLL Go Java Lianja Mono C# Node.js Objective-C PHP ActiveX PHP Extension Perl PowerBuilder PowerShell PureBasic Ruby SQL Server Swift 2 Swift 3,4,5... Tcl Unicode C Unicode C++ VB.NET VBScript Visual Basic 6.0 Visual FoxPro Xojo Plugin
(Visual FoxPro) Create AuthNRequest with embedded signature (HTTP-POST binding)Demonstrates how to create a SAML AuthNRequest with embedded signature (HTTP-POST binding).
LOCAL lnSuccess LOCAL loXmlToSign LOCAL loGen LOCAL loCert LOCAL loSbXml LOCAL loVerifier LOCAL lnVerified * This example requires the Chilkat API to have been previously unlocked. * See Global Unlock Sample for sample code. * This example will sign the following SAML AuthNRequest: * <samlp:AuthnRequest * xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" * xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" * ID="pfx41d8ef22-e612-8c50-9960-1b16f15741b3" * Version="2.0" ProviderName="SP test" IssueInstant="2014-07-16T23:52:45Z" * Destination="http://idp.example.com/SSOService.php" * ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" * AssertionConsumerServiceURL="http://sp.example.com/demo1/index.php?acs"> * <saml:Issuer>http://sp.example.com/demo1/metadata.php</saml:Issuer> * <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" AllowCreate="true"/> * <samlp:RequestedAuthnContext Comparison="exact"> * <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef> * </samlp:RequestedAuthnContext> * </samlp:AuthnRequest> * First we build the XML to be signed. * * Use this online tool to generate the code from sample XML: * Generate Code to Create XML lnSuccess = 1 * For versions of Chilkat < 10.0.0, use CreateObject('Chilkat_9_5_0.Xml') loXmlToSign = CreateObject('Chilkat.Xml') loXmlToSign.Tag = "samlp:AuthnRequest" loXmlToSign.AddAttribute("xmlns:samlp","urn:oasis:names:tc:SAML:2.0:protocol") loXmlToSign.AddAttribute("xmlns:saml","urn:oasis:names:tc:SAML:2.0:assertion") loXmlToSign.AddAttribute("ID","pfx41d8ef22-e612-8c50-9960-1b16f15741b3") loXmlToSign.AddAttribute("Version","2.0") loXmlToSign.AddAttribute("ProviderName","SP test") loXmlToSign.AddAttribute("IssueInstant","2014-07-16T23:52:45Z") loXmlToSign.AddAttribute("Destination","http://idp.example.com/SSOService.php") loXmlToSign.AddAttribute("ProtocolBinding","urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST") loXmlToSign.AddAttribute("AssertionConsumerServiceURL","http://sp.example.com/demo1/index.php?acs") loXmlToSign.UpdateChildContent("saml:Issuer","http://sp.example.com/demo1/metadata.php") loXmlToSign.UpdateAttrAt("samlp:NameIDPolicy",1,"Format","urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress") loXmlToSign.UpdateAttrAt("samlp:NameIDPolicy",1,"AllowCreate","true") loXmlToSign.UpdateAttrAt("samlp:RequestedAuthnContext",1,"Comparison","exact") loXmlToSign.UpdateChildContent("samlp:RequestedAuthnContext|saml:AuthnContextClassRef","urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport") * Also see the online tool to generate the code from sample already-signed XML: * Generate XML Signature Creation Code from an Already-Signed XML Sample * For versions of Chilkat < 10.0.0, use CreateObject('Chilkat_9_5_0.XmlDSigGen') loGen = CreateObject('Chilkat.XmlDSigGen') loGen.SigLocation = "samlp:AuthnRequest" loGen.SigNamespacePrefix = "ds" loGen.SigNamespaceUri = "http://www.w3.org/2000/09/xmldsig#" loGen.SignedInfoCanonAlg = "EXCL_C14N" loGen.SignedInfoDigestMethod = "sha1" * -------- Reference 1 -------- loGen.AddSameDocRef("pfx41d8ef22-e612-8c50-9960-1b16f15741b3","sha1","EXCL_C14N","","") * Provide a certificate + private key. (PFX password is test123) * For versions of Chilkat < 10.0.0, use CreateObject('Chilkat_9_5_0.Cert') loCert = CreateObject('Chilkat.Cert') lnSuccess = loCert.LoadPfxFile("qa_data/pfx/cert_test123.pfx","test123") IF (lnSuccess <> 1) THEN ? loCert.LastErrorText RELEASE loXmlToSign RELEASE loGen RELEASE loCert CANCEL ENDIF loGen.SetX509Cert(loCert,1) loGen.KeyInfoType = "X509Data" loGen.X509Type = "Certificate" * Load XML to be signed... * For versions of Chilkat < 10.0.0, use CreateObject('Chilkat_9_5_0.StringBuilder') loSbXml = CreateObject('Chilkat.StringBuilder') loXmlToSign.GetXmlSb(loSbXml) loGen.Behaviors = "IndentedSignature,ForceAddEnvelopedSignatureTransform" * Sign the XML... lnSuccess = loGen.CreateXmlDSigSb(loSbXml) IF (lnSuccess <> 1) THEN ? loGen.LastErrorText RELEASE loXmlToSign RELEASE loGen RELEASE loCert RELEASE loSbXml CANCEL ENDIF * Save the signed XMl to a file. lnSuccess = loSbXml.WriteFile("qa_output/signedXml.xml","utf-8",0) * A sample of the signed XML is shown below.. ? loSbXml.GetAsString() * ---------------------------------------- * Verify the signature we just produced... * For versions of Chilkat < 10.0.0, use CreateObject('Chilkat_9_5_0.XmlDSig') loVerifier = CreateObject('Chilkat.XmlDSig') lnSuccess = loVerifier.LoadSignatureSb(loSbXml) IF (lnSuccess <> 1) THEN ? loVerifier.LastErrorText RELEASE loXmlToSign RELEASE loGen RELEASE loCert RELEASE loSbXml RELEASE loVerifier CANCEL ENDIF lnVerified = loVerifier.VerifySignature(1) IF (lnVerified <> 1) THEN ? loVerifier.LastErrorText RELEASE loXmlToSign RELEASE loGen RELEASE loCert RELEASE loSbXml RELEASE loVerifier CANCEL ENDIF ? "This signature was successfully verified." * ----------------------------------------- * Sample output of AuthNRequest signed XML: * (Line-breaks and some indenting added for readability..) * <?xml version="1.0" encoding="utf-8"?> * <samlp:AuthnRequest * xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" * xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" * ID="pfx41d8ef22-e612-8c50-9960-1b16f15741b3" * Version="2.0" ProviderName="SP test" * IssueInstant="2014-07-16T23:52:45Z" * Destination="http://idp.example.com/SSOService.php" * ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" * AssertionConsumerServiceURL="http://sp.example.com/demo1/index.php?acs"> * <saml:Issuer>http://sp.example.com/demo1/metadata.php</saml:Issuer> * <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" AllowCreate="true"/> * <samlp:RequestedAuthnContext Comparison="exact"> * <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef> * </samlp:RequestedAuthnContext> * <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> * <ds:SignedInfo> * <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> * <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/> * <ds:Reference URI="#pfx41d8ef22-e612-8c50-9960-1b16f15741b3"> * <ds:Transforms> * <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/> * <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> * </ds:Transforms> * <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/> * <ds:DigestValue>5d+/YNShy4qnvZcvik8fHHg2SWQ=</ds:DigestValue> * </ds:Reference> * </ds:SignedInfo> * <ds:SignatureValue>QS16H5...U5LQ==</ds:SignatureValue> * <ds:KeyInfo> * <ds:X509Data> * <ds:X509Certificate>MIIF...tjlF4=</ds:X509Certificate> * </ds:X509Data> * </ds:KeyInfo> * </ds:Signature> * </samlp:AuthnRequest> * RELEASE loXmlToSign RELEASE loGen RELEASE loCert RELEASE loSbXml RELEASE loVerifier |
© 2000-2024 Chilkat Software, Inc. All Rights Reserved.