Chilkat Examples

ChilkatHOMEAndroid™Classic ASPCC++C#Mono C#.NET Core C#C# UWP/WinRTDataFlexDelphi ActiveXDelphi DLLVisual FoxProJavaLianjaMFCObjective-CPerlPHP ActiveXPHP ExtensionPowerBuilderPowerShellPureBasicCkPythonChilkat2-PythonRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++Visual Basic 6.0VB.NETVB.NET UWP/WinRTVBScriptXojo PluginNode.jsExcelGo

C# UWP/WinRT Examples

Web API Categories

ASN.1
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Azure Cloud Storage
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Compression
DKIM / DomainKey
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
Socket/SSL/TLS
Spider
Stream
Tar Archive
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(C# UWP/WinRT) Create AuthNRequest with embedded signature (HTTP-POST binding)

Demonstrates how to create a SAML AuthNRequest with embedded signature (HTTP-POST binding).

Chilkat Universal Windows Platform (UWP) / WinRT Downloads

Chilkat for the Universal Windows Platform (UWP)

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// This example will sign the following SAML AuthNRequest:

// <samlp:AuthnRequest 
//      xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
//      xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
//      ID="pfx41d8ef22-e612-8c50-9960-1b16f15741b3"
//      Version="2.0" ProviderName="SP test" IssueInstant="2014-07-16T23:52:45Z"
//      Destination="http://idp.example.com/SSOService.php"
//      ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
//      AssertionConsumerServiceURL="http://sp.example.com/demo1/index.php?acs">
//   <saml:Issuer>http://sp.example.com/demo1/metadata.php</saml:Issuer>
//   <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" AllowCreate="true"/>
//   <samlp:RequestedAuthnContext Comparison="exact">
//     <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef>
//   </samlp:RequestedAuthnContext>
// </samlp:AuthnRequest>

// First we build the XML to be signed.
// 
// Use this online tool to generate the code from sample XML: 
// Generate Code to Create XML

bool success = true;
Chilkat.Xml xmlToSign = new Chilkat.Xml();
xmlToSign.Tag = "samlp:AuthnRequest";
xmlToSign.AddAttribute("xmlns:samlp","urn:oasis:names:tc:SAML:2.0:protocol");
xmlToSign.AddAttribute("xmlns:saml","urn:oasis:names:tc:SAML:2.0:assertion");
xmlToSign.AddAttribute("ID","pfx41d8ef22-e612-8c50-9960-1b16f15741b3");
xmlToSign.AddAttribute("Version","2.0");
xmlToSign.AddAttribute("ProviderName","SP test");
xmlToSign.AddAttribute("IssueInstant","2014-07-16T23:52:45Z");
xmlToSign.AddAttribute("Destination","http://idp.example.com/SSOService.php");
xmlToSign.AddAttribute("ProtocolBinding","urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST");
xmlToSign.AddAttribute("AssertionConsumerServiceURL","http://sp.example.com/demo1/index.php?acs");
xmlToSign.UpdateChildContent("saml:Issuer","http://sp.example.com/demo1/metadata.php");
xmlToSign.UpdateAttrAt("samlp:NameIDPolicy",true,"Format","urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress");
xmlToSign.UpdateAttrAt("samlp:NameIDPolicy",true,"AllowCreate","true");
xmlToSign.UpdateAttrAt("samlp:RequestedAuthnContext",true,"Comparison","exact");
xmlToSign.UpdateChildContent("samlp:RequestedAuthnContext|saml:AuthnContextClassRef","urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport");

// Also see the online tool to generate the code from sample already-signed XML: 
// Generate XML Signature Creation Code from an Already-Signed XML Sample

Chilkat.XmlDSigGen gen = new Chilkat.XmlDSigGen();

gen.SigLocation = "samlp:AuthnRequest";
gen.SigNamespacePrefix = "ds";
gen.SigNamespaceUri = "http://www.w3.org/2000/09/xmldsig#";
gen.SignedInfoCanonAlg = "EXCL_C14N";
gen.SignedInfoDigestMethod = "sha1";

// -------- Reference 1 --------
gen.AddSameDocRef("pfx41d8ef22-e612-8c50-9960-1b16f15741b3","sha1","EXCL_C14N","","");

// Provide a certificate + private key. (PFX password is test123)
Chilkat.Cert cert = new Chilkat.Cert();
success = cert.LoadPfxFile("qa_data/pfx/cert_test123.pfx","test123");
if (success != true) {
    Debug.WriteLine(cert.LastErrorText);
    return;
}

gen.SetX509Cert(cert,true);

gen.KeyInfoType = "X509Data";
gen.X509Type = "Certificate";

// Load XML to be signed...
Chilkat.StringBuilder sbXml = new Chilkat.StringBuilder();
xmlToSign.GetXmlSb(sbXml);

gen.Behaviors = "IndentedSignature,ForceAddEnvelopedSignatureTransform";

// Sign the XML...
success = gen.CreateXmlDSigSb(sbXml);
if (success != true) {
    Debug.WriteLine(gen.LastErrorText);
    return;
}

// Save the signed XMl to a file.
success = sbXml.WriteFile("qa_output/signedXml.xml","utf-8",false);

// A sample of the signed XML is shown below..
Debug.WriteLine(sbXml.GetAsString());

// ----------------------------------------
// Verify the signature we just produced...
Chilkat.XmlDSig verifier = new Chilkat.XmlDSig();
success = verifier.LoadSignatureSb(sbXml);
if (success != true) {
    Debug.WriteLine(verifier.LastErrorText);
    return;
}

bool verified = verifier.VerifySignature(true);
if (verified != true) {
    Debug.WriteLine(verifier.LastErrorText);
    return;
}

Debug.WriteLine("This signature was successfully verified.");

// -----------------------------------------
// Sample output of AuthNRequest signed XML:
// (Line-breaks and some indenting added for readability..)

// <?xml version="1.0" encoding="utf-8"?>
// <samlp:AuthnRequest 
//   xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" 
//   xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" 
//   ID="pfx41d8ef22-e612-8c50-9960-1b16f15741b3" 
//   Version="2.0" ProviderName="SP test" 
//   IssueInstant="2014-07-16T23:52:45Z" 
//   Destination="http://idp.example.com/SSOService.php" 
//   ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" 
//   AssertionConsumerServiceURL="http://sp.example.com/demo1/index.php?acs">
//     <saml:Issuer>http://sp.example.com/demo1/metadata.php</saml:Issuer>
//     <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" AllowCreate="true"/>
//     <samlp:RequestedAuthnContext Comparison="exact">
//         <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef>
//     </samlp:RequestedAuthnContext>
// 	<ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
// 	  <ds:SignedInfo>
// 	    <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
// 	    <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
// 	    <ds:Reference URI="#pfx41d8ef22-e612-8c50-9960-1b16f15741b3">
// 	      <ds:Transforms>
// 	        <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
// 	        <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
// 	      </ds:Transforms>
// 	      <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
// 	      <ds:DigestValue>5d+/YNShy4qnvZcvik8fHHg2SWQ=</ds:DigestValue>
// 	    </ds:Reference>
// 	  </ds:SignedInfo>
// 	  <ds:SignatureValue>QS16H5...U5LQ==</ds:SignatureValue>
// 	  <ds:KeyInfo>
// 	    <ds:X509Data>
// 	      <ds:X509Certificate>MIIF...tjlF4=</ds:X509Certificate>
// 	    </ds:X509Data>
// 	  </ds:KeyInfo>
// 	</ds:Signature>
// </samlp:AuthnRequest>
// 

 

© 2000-2022 Chilkat Software, Inc. All Rights Reserved.