Chilkat HOME .NET Core C# Android™ AutoIt C C# C++ Chilkat2-Python CkPython Classic ASP DataFlex Delphi ActiveX Delphi DLL Go Java Lianja Mono C# Node.js Objective-C PHP ActiveX PHP Extension Perl PowerBuilder PowerShell PureBasic Ruby SQL Server Swift 2 Swift 3,4,5... Tcl Unicode C Unicode C++ VB.NET VBScript Visual Basic 6.0 Visual FoxPro Xojo Plugin
(Visual FoxPro) SAML Signature ValidationSee more XML Digital Signatures ExamplesA SAML Signature is an XML Digital Signature (XMLDSig) just like any other XML digital signature. It can be verified by using Chilkat' XmlDSig class, as shown in this example.
LOCAL loDsig LOCAL lnSuccess LOCAL lnNumSignatures LOCAL i LOCAL lnBVerifyRefDigests LOCAL lnBSignatureVerified LOCAL lnNumRefDigests LOCAL j LOCAL lnBDigestVerified * This example requires the Chilkat API to have been previously unlocked. * See Global Unlock Sample for sample code. * For versions of Chilkat < 10.0.0, use CreateObject('Chilkat_9_5_0.XmlDSig') loDsig = CreateObject('Chilkat.XmlDSig') lnSuccess = loDsig.LoadSignature("XML xml signature goes here...") * A sample SAML signature is shown below.. lnNumSignatures = loDsig.NumSignatures i = 0 DO WHILE i < lnNumSignatures loDsig.Selector = i lnBVerifyRefDigests = 0 lnBSignatureVerified = loDsig.VerifySignature(lnBVerifyRefDigests) IF (lnBSignatureVerified = 1) THEN ? "Signature " + STR(i + 1) + " verified" ELSE ? "Signature " + STR(i + 1) + " invalid" ENDIF * Check each of the reference digests separately.. lnNumRefDigests = loDsig.NumReferences j = 0 DO WHILE j < lnNumRefDigests lnBDigestVerified = loDsig.VerifyReferenceDigest(j) ? "reference digest " + STR(j + 1) + " verified = " + STR(lnBDigestVerified) IF (lnBDigestVerified = 0) THEN ? " reference digest fail reason: " + STR(loDsig.RefFailReason) ENDIF j = j + 1 ENDDO i = i + 1 ENDDO * -------------------------------------- * Here is a sample SAML XML Signature * * * <?xml version="1.0" encoding="UTF-8"?> * <saml2p:Response xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol" ID="abc123" Version="2.0" IssueInstant="2022-04-01T12:34:56Z" Destination="https://sp.example.com/sso"> * <saml2:Issuer xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">https://idp.example.com</saml2:Issuer> * <saml2p:Status> * <saml2p:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success"/> * </saml2p:Status> * <saml2:Assertion xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" ID="def456" IssueInstant="2022-04-01T12:34:56Z" Version="2.0"> * <saml2:Issuer>https://idp.example.com</saml2:Issuer> * <saml2:Subject> * <saml2:NameID Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress">user@example.com</saml2:NameID> * </saml2:Subject> * <saml2:Conditions NotBefore="2022-04-01T12:34:56Z" NotOnOrAfter="2022-04-01T13:34:56Z"/> * <saml2:AuthnStatement AuthnInstant="2022-04-01T12:34:56Z"> * <saml2:AuthnContext> * <saml2:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:Password</saml2:AuthnContextClassRef> * </saml2:AuthnContext> * </saml2:AuthnStatement> * <!-- Additional assertion content --> * </saml2:Assertion> * <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> * <ds:SignedInfo> * <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> * <ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/> * <ds:Reference URI="#abc123"> * <ds:Transforms> * <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/> * <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> * </ds:Transforms> * <ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/> * <ds:DigestValue>q7Zj1w+...+pCsjw=</ds:DigestValue> * </ds:Reference> * <!-- Additional references if present --> * </ds:SignedInfo> * <ds:SignatureValue> * NjIzOWE5ZjA2M2M1...NzUwNzUwNzUwNzUwNzU= * </ds:SignatureValue> * <ds:KeyInfo> * <ds:X509Data> * <ds:X509Certificate> * MIIDgzCCAmugAwIBAg...AgADAA== * </ds:X509Certificate> * </ds:X509Data> * </ds:KeyInfo> * </ds:Signature> * </saml2p:Response> RELEASE loDsig |
© 2000-2024 Chilkat Software, Inc. All Rights Reserved.