Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Objective-C Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl

 

 

 

(Objective-C) Create AuthNRequest with embedded signature (HTTP-POST binding)

Demonstrates how to create a SAML AuthNRequest with embedded signature (HTTP-POST binding).

Chilkat Objective-C Library Downloads

MAC OS X (Cocoa) Libs

iOS Libs

#import <CkoXml.h>
#import <CkoXmlDSigGen.h>
#import <CkoCert.h>
#import <CkoStringBuilder.h>
#import <CkoXmlDSig.h>

// This example requires the Chilkat API to have been previously unlocked.
// See Global Unlock Sample for sample code.

// This example will sign the following SAML AuthNRequest:

// <samlp:AuthnRequest 
//      xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
//      xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
//      ID="pfx41d8ef22-e612-8c50-9960-1b16f15741b3"
//      Version="2.0" ProviderName="SP test" IssueInstant="2014-07-16T23:52:45Z"
//      Destination="http://idp.example.com/SSOService.php"
//      ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
//      AssertionConsumerServiceURL="http://sp.example.com/demo1/index.php?acs">
//   <saml:Issuer>http://sp.example.com/demo1/metadata.php</saml:Issuer>
//   <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" AllowCreate="true"/>
//   <samlp:RequestedAuthnContext Comparison="exact">
//     <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef>
//   </samlp:RequestedAuthnContext>
// </samlp:AuthnRequest>

// First we build the XML to be signed.
// 
// Use this online tool to generate the code from sample XML: 
// Generate Code to Create XML

BOOL success = YES;
CkoXml *xmlToSign = [[CkoXml alloc] init];
xmlToSign.Tag = @"samlp:AuthnRequest";
[xmlToSign AddAttribute: @"xmlns:samlp" value: @"urn:oasis:names:tc:SAML:2.0:protocol"];
[xmlToSign AddAttribute: @"xmlns:saml" value: @"urn:oasis:names:tc:SAML:2.0:assertion"];
[xmlToSign AddAttribute: @"ID" value: @"pfx41d8ef22-e612-8c50-9960-1b16f15741b3"];
[xmlToSign AddAttribute: @"Version" value: @"2.0"];
[xmlToSign AddAttribute: @"ProviderName" value: @"SP test"];
[xmlToSign AddAttribute: @"IssueInstant" value: @"2014-07-16T23:52:45Z"];
[xmlToSign AddAttribute: @"Destination" value: @"http://idp.example.com/SSOService.php"];
[xmlToSign AddAttribute: @"ProtocolBinding" value: @"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"];
[xmlToSign AddAttribute: @"AssertionConsumerServiceURL" value: @"http://sp.example.com/demo1/index.php?acs"];
[xmlToSign UpdateChildContent: @"saml:Issuer" value: @"http://sp.example.com/demo1/metadata.php"];
[xmlToSign UpdateAttrAt: @"samlp:NameIDPolicy" autoCreate: YES attrName: @"Format" attrValue: @"urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"];
[xmlToSign UpdateAttrAt: @"samlp:NameIDPolicy" autoCreate: YES attrName: @"AllowCreate" attrValue: @"true"];
[xmlToSign UpdateAttrAt: @"samlp:RequestedAuthnContext" autoCreate: YES attrName: @"Comparison" attrValue: @"exact"];
[xmlToSign UpdateChildContent: @"samlp:RequestedAuthnContext|saml:AuthnContextClassRef" value: @"urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport"];

// Also see the online tool to generate the code from sample already-signed XML: 
// Generate XML Signature Creation Code from an Already-Signed XML Sample

CkoXmlDSigGen *gen = [[CkoXmlDSigGen alloc] init];

gen.SigLocation = @"samlp:AuthnRequest";
gen.SigNamespacePrefix = @"ds";
gen.SigNamespaceUri = @"http://www.w3.org/2000/09/xmldsig#";
gen.SignedInfoCanonAlg = @"EXCL_C14N";
gen.SignedInfoDigestMethod = @"sha1";

// -------- Reference 1 --------
[gen AddSameDocRef: @"pfx41d8ef22-e612-8c50-9960-1b16f15741b3" digestMethod: @"sha1" canonMethod: @"EXCL_C14N" prefixList: @"" refType: @""];

// Provide a certificate + private key. (PFX password is test123)
CkoCert *cert = [[CkoCert alloc] init];
success = [cert LoadPfxFile: @"qa_data/pfx/cert_test123.pfx" password: @"test123"];
if (success != YES) {
    NSLog(@"%@",cert.LastErrorText);
    return;
}

[gen SetX509Cert: cert usePrivateKey: YES];

gen.KeyInfoType = @"X509Data";
gen.X509Type = @"Certificate";

// Load XML to be signed...
CkoStringBuilder *sbXml = [[CkoStringBuilder alloc] init];
[xmlToSign GetXmlSb: sbXml];

gen.Behaviors = @"IndentedSignature,ForceAddEnvelopedSignatureTransform";

// Sign the XML...
success = [gen CreateXmlDSigSb: sbXml];
if (success != YES) {
    NSLog(@"%@",gen.LastErrorText);
    return;
}

// Save the signed XMl to a file.
success = [sbXml WriteFile: @"qa_output/signedXml.xml" charset: @"utf-8" emitBom: NO];

// A sample of the signed XML is shown below..
NSLog(@"%@",[sbXml GetAsString]);

// ----------------------------------------
// Verify the signature we just produced...
CkoXmlDSig *verifier = [[CkoXmlDSig alloc] init];
success = [verifier LoadSignatureSb: sbXml];
if (success != YES) {
    NSLog(@"%@",verifier.LastErrorText);
    return;
}

BOOL verified = [verifier VerifySignature: YES];
if (verified != YES) {
    NSLog(@"%@",verifier.LastErrorText);
    return;
}

NSLog(@"%@",@"This signature was successfully verified.");

// -----------------------------------------
// Sample output of AuthNRequest signed XML:
// (Line-breaks and some indenting added for readability..)

// <?xml version="1.0" encoding="utf-8"?>
// <samlp:AuthnRequest 
//   xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" 
//   xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" 
//   ID="pfx41d8ef22-e612-8c50-9960-1b16f15741b3" 
//   Version="2.0" ProviderName="SP test" 
//   IssueInstant="2014-07-16T23:52:45Z" 
//   Destination="http://idp.example.com/SSOService.php" 
//   ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" 
//   AssertionConsumerServiceURL="http://sp.example.com/demo1/index.php?acs">
//     <saml:Issuer>http://sp.example.com/demo1/metadata.php</saml:Issuer>
//     <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" AllowCreate="true"/>
//     <samlp:RequestedAuthnContext Comparison="exact">
//         <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef>
//     </samlp:RequestedAuthnContext>
// 	<ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
// 	  <ds:SignedInfo>
// 	    <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
// 	    <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
// 	    <ds:Reference URI="#pfx41d8ef22-e612-8c50-9960-1b16f15741b3">
// 	      <ds:Transforms>
// 	        <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
// 	        <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
// 	      </ds:Transforms>
// 	      <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
// 	      <ds:DigestValue>5d+/YNShy4qnvZcvik8fHHg2SWQ=</ds:DigestValue>
// 	    </ds:Reference>
// 	  </ds:SignedInfo>
// 	  <ds:SignatureValue>QS16H5...U5LQ==</ds:SignatureValue>
// 	  <ds:KeyInfo>
// 	    <ds:X509Data>
// 	      <ds:X509Certificate>MIIF...tjlF4=</ds:X509Certificate>
// 	    </ds:X509Data>
// 	  </ds:KeyInfo>
// 	</ds:Signature>
// </samlp:AuthnRequest>
// 
 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.