Chilkat HOME .NET Core C# Android™ AutoIt C C# C++ Chilkat2-Python CkPython Classic ASP DataFlex Delphi ActiveX Delphi DLL Go Java Lianja Mono C# Node.js Objective-C PHP ActiveX PHP Extension Perl PowerBuilder PowerShell PureBasic Ruby SQL Server Swift 2 Swift 3,4,5... Tcl Unicode C Unicode C++ VB.NET VBScript Visual Basic 6.0 Visual FoxPro Xojo Plugin
(Delphi DLL) Create AuthNRequest with embedded signature (HTTP-POST binding)Demonstrates how to create a SAML AuthNRequest with embedded signature (HTTP-POST binding).
uses Winapi.Windows, Winapi.Messages, System.SysUtils, System.Variants, System.Classes, Vcl.Graphics, Vcl.Controls, Vcl.Forms, Vcl.Dialogs, Vcl.StdCtrls, StringBuilder, XmlDSigGen, Xml, XmlDSig, Cert; ... procedure TForm1.Button1Click(Sender: TObject); var success: Boolean; xmlToSign: HCkXml; gen: HCkXmlDSigGen; cert: HCkCert; sbXml: HCkStringBuilder; verifier: HCkXmlDSig; verified: Boolean; begin // This example requires the Chilkat API to have been previously unlocked. // See Global Unlock Sample for sample code. // This example will sign the following SAML AuthNRequest: // <samlp:AuthnRequest // xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" // xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" // ID="pfx41d8ef22-e612-8c50-9960-1b16f15741b3" // Version="2.0" ProviderName="SP test" IssueInstant="2014-07-16T23:52:45Z" // Destination="http://idp.example.com/SSOService.php" // ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" // AssertionConsumerServiceURL="http://sp.example.com/demo1/index.php?acs"> // <saml:Issuer>http://sp.example.com/demo1/metadata.php</saml:Issuer> // <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" AllowCreate="true"/> // <samlp:RequestedAuthnContext Comparison="exact"> // <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef> // </samlp:RequestedAuthnContext> // </samlp:AuthnRequest> // First we build the XML to be signed. // // Use this online tool to generate the code from sample XML: // Generate Code to Create XML success := True; xmlToSign := CkXml_Create(); CkXml_putTag(xmlToSign,'samlp:AuthnRequest'); CkXml_AddAttribute(xmlToSign,'xmlns:samlp','urn:oasis:names:tc:SAML:2.0:protocol'); CkXml_AddAttribute(xmlToSign,'xmlns:saml','urn:oasis:names:tc:SAML:2.0:assertion'); CkXml_AddAttribute(xmlToSign,'ID','pfx41d8ef22-e612-8c50-9960-1b16f15741b3'); CkXml_AddAttribute(xmlToSign,'Version','2.0'); CkXml_AddAttribute(xmlToSign,'ProviderName','SP test'); CkXml_AddAttribute(xmlToSign,'IssueInstant','2014-07-16T23:52:45Z'); CkXml_AddAttribute(xmlToSign,'Destination','http://idp.example.com/SSOService.php'); CkXml_AddAttribute(xmlToSign,'ProtocolBinding','urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST'); CkXml_AddAttribute(xmlToSign,'AssertionConsumerServiceURL','http://sp.example.com/demo1/index.php?acs'); CkXml_UpdateChildContent(xmlToSign,'saml:Issuer','http://sp.example.com/demo1/metadata.php'); CkXml_UpdateAttrAt(xmlToSign,'samlp:NameIDPolicy',True,'Format','urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress'); CkXml_UpdateAttrAt(xmlToSign,'samlp:NameIDPolicy',True,'AllowCreate','true'); CkXml_UpdateAttrAt(xmlToSign,'samlp:RequestedAuthnContext',True,'Comparison','exact'); CkXml_UpdateChildContent(xmlToSign,'samlp:RequestedAuthnContext|saml:AuthnContextClassRef','urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport'); // Also see the online tool to generate the code from sample already-signed XML: // Generate XML Signature Creation Code from an Already-Signed XML Sample gen := CkXmlDSigGen_Create(); CkXmlDSigGen_putSigLocation(gen,'samlp:AuthnRequest'); CkXmlDSigGen_putSigNamespacePrefix(gen,'ds'); CkXmlDSigGen_putSigNamespaceUri(gen,'http://www.w3.org/2000/09/xmldsig#'); CkXmlDSigGen_putSignedInfoCanonAlg(gen,'EXCL_C14N'); CkXmlDSigGen_putSignedInfoDigestMethod(gen,'sha1'); // -------- Reference 1 -------- CkXmlDSigGen_AddSameDocRef(gen,'pfx41d8ef22-e612-8c50-9960-1b16f15741b3','sha1','EXCL_C14N','',''); // Provide a certificate + private key. (PFX password is test123) cert := CkCert_Create(); success := CkCert_LoadPfxFile(cert,'qa_data/pfx/cert_test123.pfx','test123'); if (success <> True) then begin Memo1.Lines.Add(CkCert__lastErrorText(cert)); Exit; end; CkXmlDSigGen_SetX509Cert(gen,cert,True); CkXmlDSigGen_putKeyInfoType(gen,'X509Data'); CkXmlDSigGen_putX509Type(gen,'Certificate'); // Load XML to be signed... sbXml := CkStringBuilder_Create(); CkXml_GetXmlSb(xmlToSign,sbXml); CkXmlDSigGen_putBehaviors(gen,'IndentedSignature,ForceAddEnvelopedSignatureTransform'); // Sign the XML... success := CkXmlDSigGen_CreateXmlDSigSb(gen,sbXml); if (success <> True) then begin Memo1.Lines.Add(CkXmlDSigGen__lastErrorText(gen)); Exit; end; // Save the signed XMl to a file. success := CkStringBuilder_WriteFile(sbXml,'qa_output/signedXml.xml','utf-8',False); // A sample of the signed XML is shown below.. Memo1.Lines.Add(CkStringBuilder__getAsString(sbXml)); // ---------------------------------------- // Verify the signature we just produced... verifier := CkXmlDSig_Create(); success := CkXmlDSig_LoadSignatureSb(verifier,sbXml); if (success <> True) then begin Memo1.Lines.Add(CkXmlDSig__lastErrorText(verifier)); Exit; end; verified := CkXmlDSig_VerifySignature(verifier,True); if (verified <> True) then begin Memo1.Lines.Add(CkXmlDSig__lastErrorText(verifier)); Exit; end; Memo1.Lines.Add('This signature was successfully verified.'); // ----------------------------------------- // Sample output of AuthNRequest signed XML: // (Line-breaks and some indenting added for readability..) // <?xml version="1.0" encoding="utf-8"?> // <samlp:AuthnRequest // xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" // xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" // ID="pfx41d8ef22-e612-8c50-9960-1b16f15741b3" // Version="2.0" ProviderName="SP test" // IssueInstant="2014-07-16T23:52:45Z" // Destination="http://idp.example.com/SSOService.php" // ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" // AssertionConsumerServiceURL="http://sp.example.com/demo1/index.php?acs"> // <saml:Issuer>http://sp.example.com/demo1/metadata.php</saml:Issuer> // <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" AllowCreate="true"/> // <samlp:RequestedAuthnContext Comparison="exact"> // <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef> // </samlp:RequestedAuthnContext> // <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> // <ds:SignedInfo> // <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> // <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/> // <ds:Reference URI="#pfx41d8ef22-e612-8c50-9960-1b16f15741b3"> // <ds:Transforms> // <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/> // <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> // </ds:Transforms> // <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/> // <ds:DigestValue>5d+/YNShy4qnvZcvik8fHHg2SWQ=</ds:DigestValue> // </ds:Reference> // </ds:SignedInfo> // <ds:SignatureValue>QS16H5...U5LQ==</ds:SignatureValue> // <ds:KeyInfo> // <ds:X509Data> // <ds:X509Certificate>MIIF...tjlF4=</ds:X509Certificate> // </ds:X509Data> // </ds:KeyInfo> // </ds:Signature> // </samlp:AuthnRequest> // CkXml_Dispose(xmlToSign); CkXmlDSigGen_Dispose(gen); CkCert_Dispose(cert); CkStringBuilder_Dispose(sbXml); CkXmlDSig_Dispose(verifier); end; |
© 2000-2024 Chilkat Software, Inc. All Rights Reserved.