Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Visual Basic 6.0 Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(Visual Basic 6.0) Decrypt a SAML Response

Demonstrates how to decrypt a SAML response.

Note: This example requires Chilkat v9.5.0.76 or greater.

Chilkat ActiveX Downloads

ActiveX for 32-bit and 64-bit Windows

'  This example requires the Chilkat API to have been previously unlocked.
'  See Global Unlock Sample for sample code.

'  This example decrypts this SAML response:

'  <?xml version="1.0" encoding="UTF-8" ?>
'  <saml2p:Response Destination="https://deskflow-asp2.com/ubc/ubcdfe.dll/cwlacs" ID="_e4585eaeedbcaf7c24dff7f1ee2499f5" IssueInstant="2018-10-11T17:46:20.727Z" Version="2.0" xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol">
'      <saml2:Issuer xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">https://authentication.stg.id.ubc.ca</saml2:Issuer>
'      <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
'          <ds:SignedInfo>
'              <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
'              <ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/>
'              <ds:Reference URI="#_e4585eaeedbcaf7c24dff7f1ee2499f5">
'                  <ds:Transforms>
'                      <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
'                      <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
'                  </ds:Transforms>
'                  <ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/>
'                  <ds:DigestValue>1ui22tqFyYEOoWI19CMwz4n+ynxNjLDGdTeRMdi60EU=</ds:DigestValue>
'              </ds:Reference>
'          </ds:SignedInfo>
'          <ds:SignatureValue>ROg7FXV6vsp8socVhdo76/i7cRHGGKIveAiScKdujZT0QrHVqIvvbZ/RnwvEMJ9H9i/kJFAQA171
'  		Eo2kDjSdvNFQ/YcKaJUwMtAwT05yVatGV42RZKEf7ME+vpcCTR1LWZdrhat1FWCg1MNQwNWB0EL5
'  		fEP2a4jAcSTB8tFbjTAHsv7IWC39E5RVv99mACYXLa7iGZLtORANZxgYu5qQgmH6pUkI6Z1cpmf+
'  		m9mIjKM6LF0EvLfWOBWL6udZ+GsHPOLjVTJg+1S0xb9FQCYDVW1QhbjSS0icKHKTNNbrsaxllVDY
'  		m4q27YQjRh+XxugPgvsZ61Pxlto8Jbg+6jUlMQ==</ds:SignatureValue>
'          <ds:KeyInfo>
'              <ds:X509Data>
'                  <ds:X509Certificate>MIIDTTCCAjWgAwIBAgIVAJccYyIV6wly8XyddumpgnHMJ2JLMA0GCSqGSIb3DQEBCwUAMCcxJTAj
'  			BgNVBAMMHGF1dGhlbnRpY2F0aW9uLnN0Zy5pZC51YmMuY2EwHhcNMTcwMzAxMTk1NDM0WhcNMzcw
'  			...
'  			xUuh6HuHKIwQqHBz7udxbH3Zbb6jXGDJjiDHt1LRJ8xbVisFIcDlIwsGQQi0HeEJfx4P</ds:X509Certificate>
'              </ds:X509Data>
'          </ds:KeyInfo>
'      </ds:Signature>
'      <saml2p:Status>
'          <saml2p:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success"/>
'      </saml2p:Status>
'      <saml2:EncryptedAssertion xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">
'          <xenc:EncryptedData Id="_314d80b9cf02d8eda8d686a6ffd626cf" Type="http://www.w3.org/2001/04/xmlenc#Element" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
'              <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#aes128-cbc" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#"/>
'              <ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
'                  <xenc:EncryptedKey Id="_d7b6da6fb59a627ebb4a96928441ab79" Recipient="https://ubcdfe.deskflow-asp2.com" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
'                      <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
'                          <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" xmlns:ds="http://www.w3.org/2000/09/xmldsig#"/>
'                      </xenc:EncryptionMethod>
'                      <ds:KeyInfo>
'                          <ds:X509Data>
'                              <ds:X509Certificate>MIICuzCCAiQCCQD3bpigRnKMSzANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCQ0ExEDAOBgNV
'  				BAgMB09udGFyaW8xEDAOBgNVBAcMB1Rvcm9udG8xJjAkBgNVBAoMHVRhY3RpY2FsIEJ1c2luZXNz
'  				...
'  				kVRcHd1UK3q7G8FoykWjdQz/0EoMTfEZ+Md56mLOe48eMUZV2ONZuL1kDCEKw1UwkaDQI4Pf8pzx
'  				82b9rgw9wBDtvu5eFPlUGEGIBw==</ds:X509Certificate>
'                          </ds:X509Data>
'                      </ds:KeyInfo>
'                      <xenc:CipherData xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
'                          <xenc:CipherValue>BNHfUOpgdPE5BgpN2VIZIDthMAv1rxk91qVnWyCZOG9bmUKChJtTUqMpndot7VJwYuyKFshkAdnT
'  				D79KGdlSA1xHKcVeZXXzDWglqSyYjzhDCsyOhPaI4HelMFgCLwyFz89uEpUpqlvfl8ol3Am/XnzQ
'  				Vp7V7oS76hocjUI51Qs=</xenc:CipherValue>
'                      </xenc:CipherData>
'                  </xenc:EncryptedKey>
'              </ds:KeyInfo>
'              <xenc:CipherData xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
'                  <xenc:CipherValue>R6l7tmbnXrOfBgB8lA3KnwLYsLH5ZO5omQ7Hp5K05atzw2o55xmCXVMYhNneFxMtxUh6raEyHeZX
'  			PTZNgWrvdqc4GYND/R7MhRrJzk9OAq1WyoOXwbtRpwNDwWA4N2IuprPQJbvjVxaw/PesZMZwZqlp
'  			...
'  			zm9zAxahyu8Ooe8M4r3HN2cY0JxxxkZtDiulbnyA+rRtXfBRJtangvFQ4iFAnzM/Yg9hMyW9jcu0
'  			S7FzuRB9ONMxi+nh0IFWgqp+</xenc:CipherValue>
'              </xenc:CipherData>
'          </xenc:EncryptedData>
'      </saml2:EncryptedAssertion>
'  </saml2p:Response>

'  The sample encrypted SAML response and RSA private key are available online:
Dim http As New ChilkatHttp
Dim sbSamlResponse As New ChilkatStringBuilder
Dim sbPrivateKeyPem As New ChilkatStringBuilder
Dim success As Long
success = http.QuickGetSb("https://chilkatdownload.com/data/samlresponse.xml",sbSamlResponse)
If (success = 1) Then
    success = http.QuickGetSb("https://chilkatdownload.com/data/samlresponse_privkey.pem",sbPrivateKeyPem)
End If

If (success <> 1) Then
    Debug.Print http.LastErrorText
    Exit Sub
End If

Dim xml As New ChilkatXml
success = xml.LoadSb(sbSamlResponse,1)

'  Load the RSA private key..
Dim privkey As New PrivateKey
success = privkey.LoadPem(sbPrivateKeyPem.GetAsString())
If (success <> 1) Then
    Debug.Print privkey.LastErrorText
    Exit Sub
End If

'  Prepare an RSA object w/ the private key...
Dim rsa As New ChilkatRsa
success = rsa.ImportPrivateKeyObj(privkey)
If (success <> 1) Then
    Debug.Print rsa.LastErrorText
    Exit Sub
End If

'  RSA will be used to decrypt the xenc:EncryptedKey
'  The bytes to be decrypted are in xenc:CipherValue (in base64 format)
Dim encryptedAesKey As String
encryptedAesKey = xml.GetChildContent("saml2:EncryptedAssertion|xenc:EncryptedData|ds:KeyInfo|xenc:EncryptedKey|xenc:CipherData|xenc:CipherValue")
If (xml.LastMethodSuccess <> 1) Then
    Debug.Print "Encrypted AES key not found."
    Exit Sub
End If

Debug.Print "Encrypted AES key (base64) = " & encryptedAesKey

Dim bdAesKey As New ChilkatBinData
success = bdAesKey.AppendEncoded(encryptedAesKey,"base64")

Dim sbRsaAlg As New ChilkatStringBuilder
success = sbRsaAlg.Append(xml.ChilkatPath("saml2:EncryptedAssertion|xenc:EncryptedData|ds:KeyInfo|xenc:EncryptedKey|xenc:EncryptionMethod|(Algorithm)"))
Debug.Print "sbRsaAlg contains: " & sbRsaAlg.GetAsString()
If (sbRsaAlg.Contains("rsa-oaep",1) = 1) Then
    rsa.OaepPadding = 1
End If

'  Note: The DecryptBd method is introduced in Chilkat v9.5.0.76
success = rsa.DecryptBd(bdAesKey,1)
If (success <> 1) Then
    Debug.Print rsa.LastErrorText
    Exit Sub
End If

Debug.Print "Decrypted AES key (hex) = " & bdAesKey.GetEncoded("hex")

'  Get the encrypted XML (in base64) to be decrypted w/ the AES key.
Dim encrypted64 As String
encrypted64 = xml.GetChildContent("saml2:EncryptedAssertion|xenc:EncryptedData|xenc:CipherData|xenc:CipherValue")
If (xml.LastMethodSuccess <> 1) Then
    Debug.Print "Encrypted data not found."
    Exit Sub
End If

Dim bdEncrypted As New ChilkatBinData
success = bdEncrypted.AppendEncoded(encrypted64,"base64")

'  Get the symmetric algorithm:  "http://www.w3.org/2001/04/xmlenc#aes128-cbc"
'  and set the symmetric decrypt properties.
Dim crypt As New ChilkatCrypt2
Dim sbAlg As New ChilkatStringBuilder
success = sbAlg.Append(xml.ChilkatPath("saml2:EncryptedAssertion|xenc:EncryptedData|xenc:EncryptionMethod|(Algorithm)"))
If (sbAlg.Contains("aes128-cbc",1) = 1) Then
    crypt.CryptAlgorithm = "aes"
    crypt.KeyLength = 128
    crypt.CipherMode = "cbc"
    '  The 1st 16 bytes of the encrypted data are the AES IV.
    crypt.SetEncodedIV bdEncrypted.GetEncodedChunk(0,16,"hex"),"hex"
    success = bdEncrypted.RemoveChunk(0,16)
End If

'  Other algorithms, key lengths, etc, can be supported by checking for different Algorithm attribute values..

crypt.SetEncodedKey bdAesKey.GetEncoded("hex"),"hex"

'  AES decrypt...
success = crypt.DecryptBd(bdEncrypted)
If (success <> 1) Then
    Debug.Print crypt.LastErrorText
    Exit Sub
End If

'  Get the decrypted XML
Dim decryptedXml As String
decryptedXml = bdEncrypted.GetString("utf-8")
Debug.Print "Decrypted XML:"
Debug.Print decryptedXml

'  The decrypted XML looks like this:

'  <saml2:Assertion xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" ID="_226e565c548db7986d165d7d969b48b4" IssueInstant="2018-10-11T17:46:20.727Z" Version="2.0">
'  ...
'  ...
'  ...
'  </saml2:Assertion>

Dim xmlAssertion As New ChilkatXml
success = xmlAssertion.LoadXml(decryptedXml)

'  Replace the saml2:EncryptedAssertion XML subtree with the saml2:Assertion XML.
Dim xmlEncryptedAssertion As ChilkatXml
Set xmlEncryptedAssertion = xml.FindChild("saml2:EncryptedAssertion")
success = xmlEncryptedAssertion.SwapTree(xmlAssertion)

'  The decrypted XML assertion has now replaced the encrypted XML assertion.
'  Examine the fully decrypted XML document:
Debug.Print "Full XML SAML document with decrypted assertion:"
Debug.Print xml.GetXml()

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.