X-Git-Url: http://www.project-moonshot.org/gitweb/?a=blobdiff_plain;f=saml%2Fsaml1%2Fbinding%2Fimpl%2FSAML1POSTDecoder.cpp;h=16a6bc121b6e074350207957fd9b2ae97c7c1ac4;hb=8ad0f24af699bf221f6cb051b1eef62732ab32cc;hp=ebdb2a45de1106a74beaa5aa3984613d540731f2;hpb=6f8122284c525366e6f823cbd651ec358932d818;p=shibboleth%2Fopensaml2.git diff --git a/saml/saml1/binding/impl/SAML1POSTDecoder.cpp b/saml/saml1/binding/impl/SAML1POSTDecoder.cpp index ebdb2a4..16a6bc1 100644 --- a/saml/saml1/binding/impl/SAML1POSTDecoder.cpp +++ b/saml/saml1/binding/impl/SAML1POSTDecoder.cpp @@ -1,5 +1,5 @@ /* - * Copyright 2001-2006 Internet2 + * Copyright 2001-2007 Internet2 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. @@ -22,48 +22,54 @@ #include "internal.h" #include "exceptions.h" +#include "saml1/binding/SAML1MessageDecoder.h" #include "saml1/core/Assertions.h" -#include "saml1/binding/SAML1POSTDecoder.h" +#include "saml1/core/Protocols.h" #include "saml2/metadata/Metadata.h" #include "saml2/metadata/MetadataProvider.h" -#include "security/X509TrustEngine.h" -#include +#include +#include #include +#include +#include #include -#include #include using namespace opensaml::saml2md; using namespace opensaml::saml1p; using namespace opensaml::saml1; using namespace opensaml; -using namespace xmlsignature; +using namespace xmltooling::logging; using namespace xmltooling; -using namespace log4cpp; using namespace std; namespace opensaml { namespace saml1p { - MessageDecoder* SAML_DLLLOCAL SAML1POSTDecoderFactory(const DOMElement* const & e) + class SAML_DLLLOCAL SAML1POSTDecoder : public SAML1MessageDecoder { - return new SAML1POSTDecoder(e); + public: + SAML1POSTDecoder() {} + virtual ~SAML1POSTDecoder() {} + + xmltooling::XMLObject* decode( + std::string& relayState, + const GenericRequest& genericRequest, + SecurityPolicy& policy + ) const; + }; + + MessageDecoder* SAML_DLLLOCAL SAML1POSTDecoderFactory(const pair& p) + { + return new SAML1POSTDecoder(); } }; }; -SAML1POSTDecoder::SAML1POSTDecoder(const DOMElement* e) {} - -SAML1POSTDecoder::~SAML1POSTDecoder() {} - -Response* SAML1POSTDecoder::decode( +XMLObject* SAML1POSTDecoder::decode( string& relayState, - const RoleDescriptor*& issuer, - const XMLCh*& securityMech, - const HTTPRequest& httpRequest, - const MetadataProvider* metadataProvider, - const QName* role, - const opensaml::TrustEngine* trustEngine + const GenericRequest& genericRequest, + SecurityPolicy& policy ) const { #ifdef _DEBUG @@ -72,26 +78,29 @@ Response* SAML1POSTDecoder::decode( Category& log = Category::getInstance(SAML_LOGCAT".MessageDecoder.SAML1POST"); log.debug("validating input"); - if (strcmp(httpRequest.getMethod(),"POST")) - return NULL; - const char* samlResponse = httpRequest.getParameter("SAMLResponse"); - const char* TARGET = httpRequest.getParameter("TARGET"); + const HTTPRequest* httpRequest=dynamic_cast(&genericRequest); + if (!httpRequest) + throw BindingException("Unable to cast request object to HTTPRequest type."); + if (strcmp(httpRequest->getMethod(),"POST")) + throw BindingException("Invalid HTTP method ($1).", params(1, httpRequest->getMethod())); + const char* samlResponse = httpRequest->getParameter("SAMLResponse"); + const char* TARGET = httpRequest->getParameter("TARGET"); if (!samlResponse || !TARGET) - return NULL; + throw BindingException("Request missing SAMLResponse or TARGET form parameters."); relayState = TARGET; - // Decode the base64 into SAML. + // Decode the base64 into XML. unsigned int x; XMLByte* decoded=Base64::decode(reinterpret_cast(samlResponse),&x); if (!decoded) throw BindingException("Unable to decode base64 in POST profile response."); - log.debug("decoded SAML response:\n%s", decoded); - istringstream is(reinterpret_cast(decoded)); - XMLString::release(&decoded); - + log.debugStream() << "decoded SAML response:\n" << decoded << logging::eol; + // Parse and bind the document into an XMLObject. - DOMDocument* doc = (m_validate ? XMLToolingConfig::getConfig().getValidatingParser() - : XMLToolingConfig::getConfig().getParser()).parse(is); + MemBufInputSource src(decoded, x, "SAMLResponse", true); + Wrapper4InputSource dsrc(&src, false); + DOMDocument* doc = (policy.getValidating() ? XMLToolingConfig::getConfig().getValidatingParser() + : XMLToolingConfig::getConfig().getParser()).parse(dsrc); XercesJanitor janitor(doc); auto_ptr xmlObject(XMLObjectBuilder::buildOneFromElement(doc->getDocumentElement(), true)); janitor.release(); @@ -100,118 +109,32 @@ Response* SAML1POSTDecoder::decode( if (!response) throw BindingException("Decoded message was not a SAML 1.x Response."); - const EntityDescriptor* provider=NULL; - try { - if (!m_validate) - SchemaValidators.validate(xmlObject.get()); - - // Check recipient URL. - auto_ptr_char recipient(response->getRecipient()); - const char* recipient2 = httpRequest.getRequestURL(); - if (!recipient.get() || !*(recipient.get())) { - log.error("response missing Recipient attribute"); - throw BindingException("SAML response did not contain Recipient attribute identifying intended destination."); - } - else if (!recipient2 || !*recipient2 || strcmp(recipient.get(),recipient2)) { - log.error("POST targeted at (%s), but delivered to (%s)", recipient.get(), recipient2 ? recipient2 : "none"); - throw BindingException("SAML message delivered with POST to incorrect server URL."); - } - - // Check freshness. - time_t now = time(NULL); - if (response->getIssueInstant()->getEpoch() < now-(2*XMLToolingConfig::getConfig().clock_skew_secs)) - throw BindingException("Detected expired POST profile response."); - - // Check replay. - ReplayCache* replayCache = XMLToolingConfig::getConfig().getReplayCache(); - if (replayCache) { - auto_ptr_char id(response->getResponseID()); - if (!replayCache->check("SAML1POST", id.get(), response->getIssueInstant()->getEpoch() + (2*XMLToolingConfig::getConfig().clock_skew_secs))) { - log.error("replay detected of response ID (%s)", id.get()); - throw BindingException("Rejecting replayed response ID ($1).", params(1,id.get())); - } - } - else - log.warn("replay cache was not provided, this is a serious security risk!"); - - /* For SAML 1, the issuer can only be established from any assertions in the message. - * Generally, errors aren't delivered like this, so there should be one. - * The Issuer attribute is matched against metadata, and then trust checking can be - * applied. - */ - issuer = NULL; - securityMech = NULL; - log.debug("attempting to establish issuer and integrity of message..."); - const vector& assertions=const_cast(response)->getAssertions(); - if (!assertions.empty()) { - log.debug("searching metadata for assertion issuer..."); - provider=metadataProvider ? metadataProvider->getEntityDescriptor(assertions.front()->getIssuer()) : NULL; - if (provider) { - log.debug("matched assertion issuer against metadata, searching for applicable role..."); - pair minor = response->getMinorVersion(); - issuer=provider->getRoleDescriptor( - *role, - (minor.first && minor.second==0) ? samlconstants::SAML10_PROTOCOL_ENUM : samlconstants::SAML11_PROTOCOL_ENUM - ); - if (issuer) { - if (trustEngine && response->getSignature()) { - if (trustEngine->validate(*(response->getSignature()), *issuer, metadataProvider->getKeyResolver())) { - securityMech = samlconstants::SAML1P_NS; - } - else { - log.error("unable to verify signature on message with supplied trust engine"); - throw BindingException("Message signature failed verification."); - } - } - else { - log.warn("unable to authenticate the message, leaving untrusted"); - } - } - else { - log.warn( - "unable to find compatible SAML 1.%d role (%s) in metadata", - (minor.first && minor.second==0) ? 0 : 1, - role->toString().c_str() - ); - } - if (log.isDebugEnabled()) { - auto_ptr_char iname(assertions.front()->getIssuer()); - log.debug("message from (%s), integrity %sverified", iname.get(), securityMech ? "" : "NOT "); - } - } - else { - auto_ptr_char temp(assertions.front()->getIssuer()); - log.warn("no metadata found, can't establish identity of issuer (%s)", temp.get()); - } - } - else { - log.warn("no assertions found, can't establish identity of issuer"); - } + if (!policy.getValidating()) + SchemaValidators.validate(response); + + pair minor = response->getMinorVersion(); + extractMessageDetails( + *response, + genericRequest, + (minor.first && minor.second==0) ? samlconstants::SAML10_PROTOCOL_ENUM : samlconstants::SAML11_PROTOCOL_ENUM, + policy + ); + + // Run through the policy. + policy.evaluate(*response,&genericRequest); + + // Check recipient URL. + auto_ptr_char recipient(response->getRecipient()); + const char* recipient2 = httpRequest->getRequestURL(); + const char* delim = strchr(recipient2, '?'); + if (!recipient.get() || !*(recipient.get())) { + log.error("response missing Recipient attribute"); + throw BindingException("SAML response did not contain Recipient attribute identifying intended destination."); } - catch (XMLToolingException& ex) { - // Check for an Issuer. - if (!provider) { - const vector& assertions=const_cast(response)->getAssertions(); - if (!assertions.empty() || !metadataProvider || - !(provider=metadataProvider->getEntityDescriptor(assertions.front()->getIssuer(), false))) { - // Just record it. - auto_ptr_char iname(assertions.front()->getIssuer()); - if (iname.get()) - ex.addProperty("entityID", iname.get()); - throw; - } - } - if (!issuer) { - pair minor = response->getMinorVersion(); - issuer=provider->getRoleDescriptor( - *role, - (minor.first && minor.second==0) ? samlconstants::SAML10_PROTOCOL_ENUM : samlconstants::SAML11_PROTOCOL_ENUM - ); - } - if (issuer) annotateException(&ex,issuer); // throws it - annotateException(&ex,provider); // throws it + else if ((delim && strncmp(recipient.get(), recipient2, delim - recipient2)) || (!delim && strcmp(recipient.get(),recipient2))) { + log.error("POST targeted at (%s), but delivered to (%s)", recipient.get(), recipient2); + throw BindingException("SAML message delivered with POST to incorrect server URL."); } - - xmlObject.release(); - return response; + + return xmlObject.release(); }