Chilkat HOME .NET Core C# Android™ AutoIt C C# C++ Chilkat2-Python CkPython Classic ASP DataFlex Delphi ActiveX Delphi DLL Go Java Lianja Mono C# Node.js Objective-C PHP ActiveX PHP Extension Perl PowerBuilder PowerShell PureBasic Ruby SQL Server Swift 2 Swift 3,4,5... Tcl Unicode C Unicode C++ VB.NET VBScript Visual Basic 6.0 Visual FoxPro Xojo Plugin
(PHP Extension) Create AuthNRequest with embedded signature (HTTP-POST binding)Demonstrates how to create a SAML AuthNRequest with embedded signature (HTTP-POST binding).
<?php // The version number (9_5_0) should match version of the Chilkat extension used, omitting the micro-version number. // For example, if using Chilkat v9.5.0.48, then include as shown here: include("chilkat_9_5_0.php"); // This example requires the Chilkat API to have been previously unlocked. // See Global Unlock Sample for sample code. // This example will sign the following SAML AuthNRequest: // <samlp:AuthnRequest // xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" // xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" // ID="pfx41d8ef22-e612-8c50-9960-1b16f15741b3" // Version="2.0" ProviderName="SP test" IssueInstant="2014-07-16T23:52:45Z" // Destination="http://idp.example.com/SSOService.php" // ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" // AssertionConsumerServiceURL="http://sp.example.com/demo1/index.php?acs"> // <saml:Issuer>http://sp.example.com/demo1/metadata.php</saml:Issuer> // <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" AllowCreate="true"/> // <samlp:RequestedAuthnContext Comparison="exact"> // <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef> // </samlp:RequestedAuthnContext> // </samlp:AuthnRequest> // First we build the XML to be signed. // // Use this online tool to generate the code from sample XML: // Generate Code to Create XML $success = true; $xmlToSign = new CkXml(); $xmlToSign->put_Tag('samlp:AuthnRequest'); $xmlToSign->AddAttribute('xmlns:samlp','urn:oasis:names:tc:SAML:2.0:protocol'); $xmlToSign->AddAttribute('xmlns:saml','urn:oasis:names:tc:SAML:2.0:assertion'); $xmlToSign->AddAttribute('ID','pfx41d8ef22-e612-8c50-9960-1b16f15741b3'); $xmlToSign->AddAttribute('Version','2.0'); $xmlToSign->AddAttribute('ProviderName','SP test'); $xmlToSign->AddAttribute('IssueInstant','2014-07-16T23:52:45Z'); $xmlToSign->AddAttribute('Destination','http://idp.example.com/SSOService.php'); $xmlToSign->AddAttribute('ProtocolBinding','urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST'); $xmlToSign->AddAttribute('AssertionConsumerServiceURL','http://sp.example.com/demo1/index.php?acs'); $xmlToSign->UpdateChildContent('saml:Issuer','http://sp.example.com/demo1/metadata.php'); $xmlToSign->UpdateAttrAt('samlp:NameIDPolicy',true,'Format','urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress'); $xmlToSign->UpdateAttrAt('samlp:NameIDPolicy',true,'AllowCreate','true'); $xmlToSign->UpdateAttrAt('samlp:RequestedAuthnContext',true,'Comparison','exact'); $xmlToSign->UpdateChildContent('samlp:RequestedAuthnContext|saml:AuthnContextClassRef','urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport'); // Also see the online tool to generate the code from sample already-signed XML: // Generate XML Signature Creation Code from an Already-Signed XML Sample $gen = new CkXmlDSigGen(); $gen->put_SigLocation('samlp:AuthnRequest'); $gen->put_SigNamespacePrefix('ds'); $gen->put_SigNamespaceUri('http://www.w3.org/2000/09/xmldsig#'); $gen->put_SignedInfoCanonAlg('EXCL_C14N'); $gen->put_SignedInfoDigestMethod('sha1'); // -------- Reference 1 -------- $gen->AddSameDocRef('pfx41d8ef22-e612-8c50-9960-1b16f15741b3','sha1','EXCL_C14N','',''); // Provide a certificate + private key. (PFX password is test123) $cert = new CkCert(); $success = $cert->LoadPfxFile('qa_data/pfx/cert_test123.pfx','test123'); if ($success != true) { print $cert->lastErrorText() . "\n"; exit; } $gen->SetX509Cert($cert,true); $gen->put_KeyInfoType('X509Data'); $gen->put_X509Type('Certificate'); // Load XML to be signed... $sbXml = new CkStringBuilder(); $xmlToSign->GetXmlSb($sbXml); $gen->put_Behaviors('IndentedSignature,ForceAddEnvelopedSignatureTransform'); // Sign the XML... $success = $gen->CreateXmlDSigSb($sbXml); if ($success != true) { print $gen->lastErrorText() . "\n"; exit; } // Save the signed XMl to a file. $success = $sbXml->WriteFile('qa_output/signedXml.xml','utf-8',false); // A sample of the signed XML is shown below.. print $sbXml->getAsString() . "\n"; // ---------------------------------------- // Verify the signature we just produced... $verifier = new CkXmlDSig(); $success = $verifier->LoadSignatureSb($sbXml); if ($success != true) { print $verifier->lastErrorText() . "\n"; exit; } $verified = $verifier->VerifySignature(true); if ($verified != true) { print $verifier->lastErrorText() . "\n"; exit; } print 'This signature was successfully verified.' . "\n"; // ----------------------------------------- // Sample output of AuthNRequest signed XML: // (Line-breaks and some indenting added for readability..) // <?xml version="1.0" encoding="utf-8"?> // <samlp:AuthnRequest // xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" // xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" // ID="pfx41d8ef22-e612-8c50-9960-1b16f15741b3" // Version="2.0" ProviderName="SP test" // IssueInstant="2014-07-16T23:52:45Z" // Destination="http://idp.example.com/SSOService.php" // ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" // AssertionConsumerServiceURL="http://sp.example.com/demo1/index.php?acs"> // <saml:Issuer>http://sp.example.com/demo1/metadata.php</saml:Issuer> // <samlp:NameIDPolicy Format="urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress" AllowCreate="true"/> // <samlp:RequestedAuthnContext Comparison="exact"> // <saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport</saml:AuthnContextClassRef> // </samlp:RequestedAuthnContext> // <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#"> // <ds:SignedInfo> // <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> // <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/> // <ds:Reference URI="#pfx41d8ef22-e612-8c50-9960-1b16f15741b3"> // <ds:Transforms> // <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/> // <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/> // </ds:Transforms> // <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/> // <ds:DigestValue>5d+/YNShy4qnvZcvik8fHHg2SWQ=</ds:DigestValue> // </ds:Reference> // </ds:SignedInfo> // <ds:SignatureValue>QS16H5...U5LQ==</ds:SignatureValue> // <ds:KeyInfo> // <ds:X509Data> // <ds:X509Certificate>MIIF...tjlF4=</ds:X509Certificate> // </ds:X509Data> // </ds:KeyInfo> // </ds:Signature> // </samlp:AuthnRequest> // ?> |
© 2000-2024 Chilkat Software, Inc. All Rights Reserved.