Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Tcl Examples

Web API Categories

ASN.1
AWS KMS
AWS Misc
Amazon EC2
Amazon Glacier
Amazon S3
Amazon S3 (new)
Amazon SES
Amazon SNS
Amazon SQS
Async
Azure Cloud Storage
Azure Key Vault
Azure Service Bus
Azure Table Service
Base64
Bounced Email
Box
CAdES
CSR
CSV
Certificates
Code Signing
Compression
DKIM / DomainKey
DNS
DSA
Diffie-Hellman
Digital Signatures
Dropbox
Dynamics CRM
EBICS
ECC
Ed25519
Email Object
Encryption
FTP
FileAccess
Firebase
GMail REST API
GMail SMTP/IMAP/POP
Geolocation
Google APIs
Google Calendar
Google Cloud SQL
Google Cloud Storage
Google Drive
Google Photos
Google Sheets
Google Tasks
Gzip
HTML-to-XML/Text
HTTP

HTTP Misc
IMAP
JSON
JSON Web Encryption (JWE)
JSON Web Signatures (JWS)
JSON Web Token (JWT)
Java KeyStore (JKS)
MHT / HTML Email
MIME
MS Storage Providers
Microsoft Graph
Misc
NTLM
OAuth1
OAuth2
OIDC
Office365
OneDrive
OpenSSL
Outlook
Outlook Calendar
Outlook Contact
PDF Signatures
PEM
PFX/P12
PKCS11
POP3
PRNG
REST
REST Misc
RSA
SCP
SCard
SFTP
SMTP
SSH
SSH Key
SSH Tunnel
ScMinidriver
SharePoint
SharePoint Online
Signing in the Cloud
Socket/SSL/TLS
Spider
Stream
Tar Archive
ULID/UUID
Upload
WebSocket
XAdES
XML
XML Digital Signatures
XMP
Zip
curl
uncategorized

 

 

 

(Tcl) Decrypt a SAML Response

Demonstrates how to decrypt a SAML response.

Note: This example requires Chilkat v9.5.0.76 or greater.

Chilkat Tcl Extension Downloads

Chilkat Tcl Extension Downloads

load ./chilkat.dll

# This example requires the Chilkat API to have been previously unlocked.
# See Global Unlock Sample for sample code.

# This example decrypts this SAML response:

# <?xml version="1.0" encoding="UTF-8" ?>
# <saml2p:Response Destination="https://deskflow-asp2.com/ubc/ubcdfe.dll/cwlacs" ID="_e4585eaeedbcaf7c24dff7f1ee2499f5" IssueInstant="2018-10-11T17:46:20.727Z" Version="2.0" xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol">
#     <saml2:Issuer xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">https://authentication.stg.id.ubc.ca</saml2:Issuer>
#     <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
#         <ds:SignedInfo>
#             <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
#             <ds:SignatureMethod Algorithm="http://www.w3.org/2001/04/xmldsig-more#rsa-sha256"/>
#             <ds:Reference URI="#_e4585eaeedbcaf7c24dff7f1ee2499f5">
#                 <ds:Transforms>
#                     <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
#                     <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
#                 </ds:Transforms>
#                 <ds:DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/>
#                 <ds:DigestValue>1ui22tqFyYEOoWI19CMwz4n+ynxNjLDGdTeRMdi60EU=</ds:DigestValue>
#             </ds:Reference>
#         </ds:SignedInfo>
#         <ds:SignatureValue>ROg7FXV6vsp8socVhdo76/i7cRHGGKIveAiScKdujZT0QrHVqIvvbZ/RnwvEMJ9H9i/kJFAQA171
# 		Eo2kDjSdvNFQ/YcKaJUwMtAwT05yVatGV42RZKEf7ME+vpcCTR1LWZdrhat1FWCg1MNQwNWB0EL5
# 		fEP2a4jAcSTB8tFbjTAHsv7IWC39E5RVv99mACYXLa7iGZLtORANZxgYu5qQgmH6pUkI6Z1cpmf+
# 		m9mIjKM6LF0EvLfWOBWL6udZ+GsHPOLjVTJg+1S0xb9FQCYDVW1QhbjSS0icKHKTNNbrsaxllVDY
# 		m4q27YQjRh+XxugPgvsZ61Pxlto8Jbg+6jUlMQ==</ds:SignatureValue>
#         <ds:KeyInfo>
#             <ds:X509Data>
#                 <ds:X509Certificate>MIIDTTCCAjWgAwIBAgIVAJccYyIV6wly8XyddumpgnHMJ2JLMA0GCSqGSIb3DQEBCwUAMCcxJTAj
# 			BgNVBAMMHGF1dGhlbnRpY2F0aW9uLnN0Zy5pZC51YmMuY2EwHhcNMTcwMzAxMTk1NDM0WhcNMzcw
# 			...
# 			xUuh6HuHKIwQqHBz7udxbH3Zbb6jXGDJjiDHt1LRJ8xbVisFIcDlIwsGQQi0HeEJfx4P</ds:X509Certificate>
#             </ds:X509Data>
#         </ds:KeyInfo>
#     </ds:Signature>
#     <saml2p:Status>
#         <saml2p:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success"/>
#     </saml2p:Status>
#     <saml2:EncryptedAssertion xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">
#         <xenc:EncryptedData Id="_314d80b9cf02d8eda8d686a6ffd626cf" Type="http://www.w3.org/2001/04/xmlenc#Element" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
#             <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#aes128-cbc" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#"/>
#             <ds:KeyInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
#                 <xenc:EncryptedKey Id="_d7b6da6fb59a627ebb4a96928441ab79" Recipient="https://ubcdfe.deskflow-asp2.com" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
#                     <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
#                         <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" xmlns:ds="http://www.w3.org/2000/09/xmldsig#"/>
#                     </xenc:EncryptionMethod>
#                     <ds:KeyInfo>
#                         <ds:X509Data>
#                             <ds:X509Certificate>MIICuzCCAiQCCQD3bpigRnKMSzANBgkqhkiG9w0BAQsFADCBoTELMAkGA1UEBhMCQ0ExEDAOBgNV
# 				BAgMB09udGFyaW8xEDAOBgNVBAcMB1Rvcm9udG8xJjAkBgNVBAoMHVRhY3RpY2FsIEJ1c2luZXNz
# 				...
# 				kVRcHd1UK3q7G8FoykWjdQz/0EoMTfEZ+Md56mLOe48eMUZV2ONZuL1kDCEKw1UwkaDQI4Pf8pzx
# 				82b9rgw9wBDtvu5eFPlUGEGIBw==</ds:X509Certificate>
#                         </ds:X509Data>
#                     </ds:KeyInfo>
#                     <xenc:CipherData xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
#                         <xenc:CipherValue>BNHfUOpgdPE5BgpN2VIZIDthMAv1rxk91qVnWyCZOG9bmUKChJtTUqMpndot7VJwYuyKFshkAdnT
# 				D79KGdlSA1xHKcVeZXXzDWglqSyYjzhDCsyOhPaI4HelMFgCLwyFz89uEpUpqlvfl8ol3Am/XnzQ
# 				Vp7V7oS76hocjUI51Qs=</xenc:CipherValue>
#                     </xenc:CipherData>
#                 </xenc:EncryptedKey>
#             </ds:KeyInfo>
#             <xenc:CipherData xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
#                 <xenc:CipherValue>R6l7tmbnXrOfBgB8lA3KnwLYsLH5ZO5omQ7Hp5K05atzw2o55xmCXVMYhNneFxMtxUh6raEyHeZX
# 			PTZNgWrvdqc4GYND/R7MhRrJzk9OAq1WyoOXwbtRpwNDwWA4N2IuprPQJbvjVxaw/PesZMZwZqlp
# 			...
# 			zm9zAxahyu8Ooe8M4r3HN2cY0JxxxkZtDiulbnyA+rRtXfBRJtangvFQ4iFAnzM/Yg9hMyW9jcu0
# 			S7FzuRB9ONMxi+nh0IFWgqp+</xenc:CipherValue>
#             </xenc:CipherData>
#         </xenc:EncryptedData>
#     </saml2:EncryptedAssertion>
# </saml2p:Response>

# The sample encrypted SAML response and RSA private key are available online:
set http [new_CkHttp]

set sbSamlResponse [new_CkStringBuilder]

set sbPrivateKeyPem [new_CkStringBuilder]

set success [CkHttp_QuickGetSb $http "https://chilkatdownload.com/data/samlresponse.xml" $sbSamlResponse]
if {$success == 1} then {
    set success [CkHttp_QuickGetSb $http "https://chilkatdownload.com/data/samlresponse_privkey.pem" $sbPrivateKeyPem]
}

if {$success != 1} then {
    puts [CkHttp_lastErrorText $http]
    delete_CkHttp $http
    delete_CkStringBuilder $sbSamlResponse
    delete_CkStringBuilder $sbPrivateKeyPem
    exit
}

set xml [new_CkXml]

CkXml_LoadSb $xml $sbSamlResponse 1

# Load the RSA private key..
set privkey [new_CkPrivateKey]

set success [CkPrivateKey_LoadPem $privkey [CkStringBuilder_getAsString $sbPrivateKeyPem]]
if {$success != 1} then {
    puts [CkPrivateKey_lastErrorText $privkey]
    delete_CkHttp $http
    delete_CkStringBuilder $sbSamlResponse
    delete_CkStringBuilder $sbPrivateKeyPem
    delete_CkXml $xml
    delete_CkPrivateKey $privkey
    exit
}

# Prepare an RSA object w/ the private key...
set rsa [new_CkRsa]

set success [CkRsa_ImportPrivateKeyObj $rsa $privkey]
if {$success != 1} then {
    puts [CkRsa_lastErrorText $rsa]
    delete_CkHttp $http
    delete_CkStringBuilder $sbSamlResponse
    delete_CkStringBuilder $sbPrivateKeyPem
    delete_CkXml $xml
    delete_CkPrivateKey $privkey
    delete_CkRsa $rsa
    exit
}

# RSA will be used to decrypt the xenc:EncryptedKey
# The bytes to be decrypted are in xenc:CipherValue (in base64 format)
set encryptedAesKey [CkXml_getChildContent $xml "saml2:EncryptedAssertion|xenc:EncryptedData|ds:KeyInfo|xenc:EncryptedKey|xenc:CipherData|xenc:CipherValue"]
if {[CkXml_get_LastMethodSuccess $xml] != 1} then {
    puts "Encrypted AES key not found."
    delete_CkHttp $http
    delete_CkStringBuilder $sbSamlResponse
    delete_CkStringBuilder $sbPrivateKeyPem
    delete_CkXml $xml
    delete_CkPrivateKey $privkey
    delete_CkRsa $rsa
    exit
}

puts "Encrypted AES key (base64) = $encryptedAesKey"

set bdAesKey [new_CkBinData]

CkBinData_AppendEncoded $bdAesKey $encryptedAesKey "base64"

set sbRsaAlg [new_CkStringBuilder]

CkStringBuilder_Append $sbRsaAlg [CkXml_chilkatPath $xml "saml2:EncryptedAssertion|xenc:EncryptedData|ds:KeyInfo|xenc:EncryptedKey|xenc:EncryptionMethod|(Algorithm)"]
puts "sbRsaAlg contains: [CkStringBuilder_getAsString $sbRsaAlg]"
if {[CkStringBuilder_Contains $sbRsaAlg "rsa-oaep" 1] == 1} then {
    CkRsa_put_OaepPadding $rsa 1
}

# Note: The DecryptBd method is introduced in Chilkat v9.5.0.76
set success [CkRsa_DecryptBd $rsa $bdAesKey 1]
if {$success != 1} then {
    puts [CkRsa_lastErrorText $rsa]
    delete_CkHttp $http
    delete_CkStringBuilder $sbSamlResponse
    delete_CkStringBuilder $sbPrivateKeyPem
    delete_CkXml $xml
    delete_CkPrivateKey $privkey
    delete_CkRsa $rsa
    delete_CkBinData $bdAesKey
    delete_CkStringBuilder $sbRsaAlg
    exit
}

puts "Decrypted AES key (hex) = [CkBinData_getEncoded $bdAesKey hex]"

# Get the encrypted XML (in base64) to be decrypted w/ the AES key.
set encrypted64 [CkXml_getChildContent $xml "saml2:EncryptedAssertion|xenc:EncryptedData|xenc:CipherData|xenc:CipherValue"]
if {[CkXml_get_LastMethodSuccess $xml] != 1} then {
    puts "Encrypted data not found."
    delete_CkHttp $http
    delete_CkStringBuilder $sbSamlResponse
    delete_CkStringBuilder $sbPrivateKeyPem
    delete_CkXml $xml
    delete_CkPrivateKey $privkey
    delete_CkRsa $rsa
    delete_CkBinData $bdAesKey
    delete_CkStringBuilder $sbRsaAlg
    exit
}

set bdEncrypted [new_CkBinData]

CkBinData_AppendEncoded $bdEncrypted $encrypted64 "base64"

# Get the symmetric algorithm:  "http://www.w3.org/2001/04/xmlenc#aes128-cbc"
# and set the symmetric decrypt properties.
set crypt [new_CkCrypt2]

set sbAlg [new_CkStringBuilder]

CkStringBuilder_Append $sbAlg [CkXml_chilkatPath $xml "saml2:EncryptedAssertion|xenc:EncryptedData|xenc:EncryptionMethod|(Algorithm)"]
if {[CkStringBuilder_Contains $sbAlg "aes128-cbc" 1] == 1} then {
    CkCrypt2_put_CryptAlgorithm $crypt "aes"
    CkCrypt2_put_KeyLength $crypt 128
    CkCrypt2_put_CipherMode $crypt "cbc"
    # The 1st 16 bytes of the encrypted data are the AES IV.
    CkCrypt2_SetEncodedIV $crypt [CkBinData_getEncodedChunk $bdEncrypted 0 16 "hex"] "hex"
    CkBinData_RemoveChunk $bdEncrypted 0 16
}

# Other algorithms, key lengths, etc, can be supported by checking for different Algorithm attribute values..

CkCrypt2_SetEncodedKey $crypt [CkBinData_getEncoded $bdAesKey "hex"] "hex"

# AES decrypt...
set success [CkCrypt2_DecryptBd $crypt $bdEncrypted]
if {$success != 1} then {
    puts [CkCrypt2_lastErrorText $crypt]
    delete_CkHttp $http
    delete_CkStringBuilder $sbSamlResponse
    delete_CkStringBuilder $sbPrivateKeyPem
    delete_CkXml $xml
    delete_CkPrivateKey $privkey
    delete_CkRsa $rsa
    delete_CkBinData $bdAesKey
    delete_CkStringBuilder $sbRsaAlg
    delete_CkBinData $bdEncrypted
    delete_CkCrypt2 $crypt
    delete_CkStringBuilder $sbAlg
    exit
}

# Get the decrypted XML
set decryptedXml [CkBinData_getString $bdEncrypted "utf-8"]
puts "Decrypted XML:"
puts "$decryptedXml"

# The decrypted XML looks like this:

# <saml2:Assertion xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" ID="_226e565c548db7986d165d7d969b48b4" IssueInstant="2018-10-11T17:46:20.727Z" Version="2.0">
# ...
# ...
# ...
# </saml2:Assertion>

set xmlAssertion [new_CkXml]

CkXml_LoadXml $xmlAssertion $decryptedXml

# Replace the saml2:EncryptedAssertion XML subtree with the saml2:Assertion XML.
# xmlEncryptedAssertion is a CkXml
set xmlEncryptedAssertion [CkXml_FindChild $xml "saml2:EncryptedAssertion"]
CkXml_SwapTree $xmlEncryptedAssertion $xmlAssertion
delete_CkXml $xmlEncryptedAssertion

# The decrypted XML assertion has now replaced the encrypted XML assertion.
# Examine the fully decrypted XML document:
puts "Full XML SAML document with decrypted assertion:"
puts [CkXml_getXml $xml]

delete_CkHttp $http
delete_CkStringBuilder $sbSamlResponse
delete_CkStringBuilder $sbPrivateKeyPem
delete_CkXml $xml
delete_CkPrivateKey $privkey
delete_CkRsa $rsa
delete_CkBinData $bdAesKey
delete_CkStringBuilder $sbRsaAlg
delete_CkBinData $bdEncrypted
delete_CkCrypt2 $crypt
delete_CkStringBuilder $sbAlg
delete_CkXml $xmlAssertion

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.