Chilkat HOME .NET Core C# Android™ AutoIt C C# C++ Chilkat2-Python CkPython Classic ASP DataFlex Delphi ActiveX Delphi DLL Go Java Lianja Mono C# Node.js Objective-C PHP ActiveX PHP Extension Perl PowerBuilder PowerShell PureBasic Ruby SQL Server Swift 2 Swift 3,4,5... Tcl Unicode C Unicode C++ VB.NET VBScript Visual Basic 6.0 Visual FoxPro Xojo Plugin
(Objective-C) Decrypt a SAML ResponseDemonstrates how to decrypt a SAML response. Note: This example requires Chilkat v9.5.0.76 or greater.
#import <CkoHttp.h> #import <CkoStringBuilder.h> #import <CkoXml.h> #import <CkoPrivateKey.h> #import <CkoRsa.h> #import <NSString.h> #import <CkoBinData.h> #import <CkoCrypt2.h> // This example requires the Chilkat API to have been previously unlocked. // See Global Unlock Sample for sample code. // This example decrypts this SAML response: // <?xml version="1.0" encoding="UTF-8" ?> // <saml2p:Response Destination="https://deskflow-asp2.com/ubc/ubcdfe.dll/cwlacs" ID="_e4585eaeedbcaf7c24dff7f1ee2499f5" IssueInstant="2018-10-11T17:46:20.727Z" Version="2.0" xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol"> // <saml2:Issuer xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">https://authentication.stg.id.ubc.ca</saml2:Issuer> // <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> // <ds:SignedInfo> // <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> // <ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/> // <ds:Reference URI="#_e4585eaeedbcaf7c24dff7f1ee2499f5"> // <ds:Transforms> // <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/> // <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> // </ds:Transforms> // <ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/> // <ds:DigestValue>1ui22tqFyYEOoWI19CMwz4n+ynxNjLDGdTeRMdi60EU=</ds:DigestValue> // </ds:Reference> // </ds:SignedInfo> // <ds:SignatureValue>ROg7FXV6vsp8socVhdo76/i7cRHGGKIveAiScKdujZT0QrHVqIvvbZ/RnwvEMJ9H9i/kJFAQA171 // Eo2kDjSdvNFQ/YcKaJUwMtAwT05yVatGV42RZKEf7ME+vpcCTR1LWZdrhat1FWCg1MNQwNWB0EL5 // fEP2a4jAcSTB8tFbjTAHsv7IWC39E5RVv99mACYXLa7iGZLtORANZxgYu5qQgmH6pUkI6Z1cpmf+ // m9mIjKM6LF0EvLfWOBWL6udZ+GsHPOLjVTJg+1S0xb9FQCYDVW1QhbjSS0icKHKTNNbrsaxllVDY // m4q27YQjRh+XxugPgvsZ61Pxlto8Jbg+6jUlMQ==</ds:SignatureValue> // <ds:KeyInfo> // <ds:X509Data> // <ds:X509Certificate>MIIDTTCCAjWgAwIBAgIVAJccYyIV6wly8XyddumpgnHMJ2JLMA0GCSqGSIb3DQEBCwUAMCcxJTAj // BgNVBAMMHGF1dGhlbnRpY2F0aW9uLnN0Zy5pZC51YmMuY2EwHhcNMTcwMzAxMTk1NDM0WhcNMzcw // ... // xUuh6HuHKIwQqHBz7udxbH3Zbb6jXGDJjiDHt1LRJ8xbVisFIcDlIwsGQQi0HeEJfx4P</ds:X509Certificate> // </ds:X509Data> // </ds:KeyInfo> // </ds:Signature> // <saml2p:Status> // <saml2p:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success"/> // </saml2p:Status> // <saml2:EncryptedAssertion xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion"> // <xenc:EncryptedData Id="_314d80b9cf02d8eda8d686a6ffd626cf" Type="http://www.w3.org/2001/04/xmlenc#Element" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#"> // <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#aes128-cbc" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#"/> // <ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> // <xenc:EncryptedKey Id="_d7b6da6fb59a627ebb4a96928441ab79" Recipient="https://ubcdfe.deskflow-asp2.com" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#"> // <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#"> // <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" xmlns:ds="http://www.w3.org/2000/09/xmldsig#"/> // </xenc:EncryptionMethod> // <ds:KeyInfo> // <ds:X509Data> // <ds:X509Certificate>MIICuzCCAiQCCQD3bpigRnKMSzANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCQ0ExEDAOBgNV // BAgMB09udGFyaW8xEDAOBgNVBAcMB1Rvcm9udG8xJjAkBgNVBAoMHVRhY3RpY2FsIEJ1c2luZXNz // ... // kVRcHd1UK3q7G8FoykWjdQz/0EoMTfEZ+Md56mLOe48eMUZV2ONZuL1kDCEKw1UwkaDQI4Pf8pzx // 82b9rgw9wBDtvu5eFPlUGEGIBw==</ds:X509Certificate> // </ds:X509Data> // </ds:KeyInfo> // <xenc:CipherData xmlns:xenc="http://www.w3.org/2001/04/xmlenc#"> // <xenc:CipherValue>BNHfUOpgdPE5BgpN2VIZIDthMAv1rxk91qVnWyCZOG9bmUKChJtTUqMpndot7VJwYuyKFshkAdnT // D79KGdlSA1xHKcVeZXXzDWglqSyYjzhDCsyOhPaI4HelMFgCLwyFz89uEpUpqlvfl8ol3Am/XnzQ // Vp7V7oS76hocjUI51Qs=</xenc:CipherValue> // </xenc:CipherData> // </xenc:EncryptedKey> // </ds:KeyInfo> // <xenc:CipherData xmlns:xenc="http://www.w3.org/2001/04/xmlenc#"> // <xenc:CipherValue>R6l7tmbnXrOfBgB8lA3KnwLYsLH5ZO5omQ7Hp5K05atzw2o55xmCXVMYhNneFxMtxUh6raEyHeZX // PTZNgWrvdqc4GYND/R7MhRrJzk9OAq1WyoOXwbtRpwNDwWA4N2IuprPQJbvjVxaw/PesZMZwZqlp // ... // zm9zAxahyu8Ooe8M4r3HN2cY0JxxxkZtDiulbnyA+rRtXfBRJtangvFQ4iFAnzM/Yg9hMyW9jcu0 // S7FzuRB9ONMxi+nh0IFWgqp+</xenc:CipherValue> // </xenc:CipherData> // </xenc:EncryptedData> // </saml2:EncryptedAssertion> // </saml2p:Response> // The sample encrypted SAML response and RSA private key are available online: CkoHttp *http = [[CkoHttp alloc] init]; CkoStringBuilder *sbSamlResponse = [[CkoStringBuilder alloc] init]; CkoStringBuilder *sbPrivateKeyPem = [[CkoStringBuilder alloc] init]; BOOL success = [http QuickGetSb: @"https://chilkatdownload.com/data/samlresponse.xml" sbContent: sbSamlResponse]; if (success == YES) { success = [http QuickGetSb: @"https://chilkatdownload.com/data/samlresponse_privkey.pem" sbContent: sbPrivateKeyPem]; } if (success != YES) { NSLog(@"%@",http.LastErrorText); return; } CkoXml *xml = [[CkoXml alloc] init]; [xml LoadSb: sbSamlResponse autoTrim: YES]; // Load the RSA private key.. CkoPrivateKey *privkey = [[CkoPrivateKey alloc] init]; success = [privkey LoadPem: [sbPrivateKeyPem GetAsString]]; if (success != YES) { NSLog(@"%@",privkey.LastErrorText); return; } // Prepare an RSA object w/ the private key... CkoRsa *rsa = [[CkoRsa alloc] init]; success = [rsa ImportPrivateKeyObj: privkey]; if (success != YES) { NSLog(@"%@",rsa.LastErrorText); return; } // RSA will be used to decrypt the xenc:EncryptedKey // The bytes to be decrypted are in xenc:CipherValue (in base64 format) NSString *encryptedAesKey = [xml GetChildContent: @"saml2:EncryptedAssertion|xenc:EncryptedData|ds:KeyInfo|xenc:EncryptedKey|xenc:CipherData|xenc:CipherValue"]; if (xml.LastMethodSuccess != YES) { NSLog(@"%@",@"Encrypted AES key not found."); return; } NSLog(@"%@%@",@"Encrypted AES key (base64) = ",encryptedAesKey); CkoBinData *bdAesKey = [[CkoBinData alloc] init]; [bdAesKey AppendEncoded: encryptedAesKey encoding: @"base64"]; CkoStringBuilder *sbRsaAlg = [[CkoStringBuilder alloc] init]; [sbRsaAlg Append: [xml ChilkatPath: @"saml2:EncryptedAssertion|xenc:EncryptedData|ds:KeyInfo|xenc:EncryptedKey|xenc:EncryptionMethod|(Algorithm)"]]; NSLog(@"%@%@",@"sbRsaAlg contains: ",[sbRsaAlg GetAsString]); if ([sbRsaAlg Contains: @"rsa-oaep" caseSensitive: YES] == YES) { rsa.OaepPadding = YES; } // Note: The DecryptBd method is introduced in Chilkat v9.5.0.76 success = [rsa DecryptBd: bdAesKey usePrivateKey: YES]; if (success != YES) { NSLog(@"%@",rsa.LastErrorText); return; } NSLog(@"%@%@",@"Decrypted AES key (hex) = ",[bdAesKey GetEncoded: @"hex"]); // Get the encrypted XML (in base64) to be decrypted w/ the AES key. NSString *encrypted64 = [xml GetChildContent: @"saml2:EncryptedAssertion|xenc:EncryptedData|xenc:CipherData|xenc:CipherValue"]; if (xml.LastMethodSuccess != YES) { NSLog(@"%@",@"Encrypted data not found."); return; } CkoBinData *bdEncrypted = [[CkoBinData alloc] init]; [bdEncrypted AppendEncoded: encrypted64 encoding: @"base64"]; // Get the symmetric algorithm: "http://www.w3.org/2001/04/xmlenc#aes128-cbc" // and set the symmetric decrypt properties. CkoCrypt2 *crypt = [[CkoCrypt2 alloc] init]; CkoStringBuilder *sbAlg = [[CkoStringBuilder alloc] init]; [sbAlg Append: [xml ChilkatPath: @"saml2:EncryptedAssertion|xenc:EncryptedData|xenc:EncryptionMethod|(Algorithm)"]]; if ([sbAlg Contains: @"aes128-cbc" caseSensitive: YES] == YES) { crypt.CryptAlgorithm = @"aes"; crypt.KeyLength = [NSNumber numberWithInt:128]; crypt.CipherMode = @"cbc"; // The 1st 16 bytes of the encrypted data are the AES IV. [crypt SetEncodedIV: [bdEncrypted GetEncodedChunk: [NSNumber numberWithInt: 0] numBytes: [NSNumber numberWithInt: 16] encoding: @"hex"] encoding: @"hex"]; [bdEncrypted RemoveChunk: [NSNumber numberWithInt: 0] numBytes: [NSNumber numberWithInt: 16]]; } // Other algorithms, key lengths, etc, can be supported by checking for different Algorithm attribute values.. [crypt SetEncodedKey: [bdAesKey GetEncoded: @"hex"] encoding: @"hex"]; // AES decrypt... success = [crypt DecryptBd: bdEncrypted]; if (success != YES) { NSLog(@"%@",crypt.LastErrorText); return; } // Get the decrypted XML NSString *decryptedXml = [bdEncrypted GetString: @"utf-8"]; NSLog(@"%@",@"Decrypted XML:"); NSLog(@"%@",decryptedXml); // The decrypted XML looks like this: // <saml2:Assertion xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" ID="_226e565c548db7986d165d7d969b48b4" IssueInstant="2018-10-11T17:46:20.727Z" Version="2.0"> // ... // ... // ... // </saml2:Assertion> CkoXml *xmlAssertion = [[CkoXml alloc] init]; [xmlAssertion LoadXml: decryptedXml]; // Replace the saml2:EncryptedAssertion XML subtree with the saml2:Assertion XML. CkoXml *xmlEncryptedAssertion = [xml FindChild: @"saml2:EncryptedAssertion"]; [xmlEncryptedAssertion SwapTree: xmlAssertion]; // The decrypted XML assertion has now replaced the encrypted XML assertion. // Examine the fully decrypted XML document: NSLog(@"%@",@"Full XML SAML document with decrypted assertion:"); NSLog(@"%@",[xml GetXml]); |
© 2000-2024 Chilkat Software, Inc. All Rights Reserved.