cie-es 0.0.3 → 0.0.4

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 1d2c40e83aa5c6b25057c733c768e02971b5884af29bc2bb3d105c2a73599be1
4
- data.tar.gz: 4a1c0f2942362ee2e05a4b0268d7bdbaa3393d8aa569ec638b3dc6d67c1ab8bc
3
+ metadata.gz: 9c0a4c4bc5414132264b883b1f4ec0e7182a051e60ea1a412fa1039a3b77d1b8
4
+ data.tar.gz: 00dc0c5ecc026e2caa0d22049e5af4da7d9727338753e9744f90f96e43cf1db5
5
5
  SHA512:
6
- metadata.gz: 9dcfd02eec55b68958e400a7899bb53f2513828be8002e7cf721539f31075898617504224d7e31596f14303fc3a39e02264c0137ef14de3350439c2a06b0b14b
7
- data.tar.gz: 3e305a5094ab9491586ad76632f23120aa73183771d6b35ced047e107ae6478cbed3ae13a72766a53b6c1fd20a7894c27205c02edf9ecaf95589667b84a0ce23
6
+ metadata.gz: ca7a5a6fde05c80111931ccfdc0e9e84715fa252a62e60dd369630d8d6840518a89f568a758ad1fdcae45e2472f3a83e921152ee0bf575e287e583008fd70a8c
7
+ data.tar.gz: ffb3296be06a042c1a1c462f4e0df8a633d653e82080cbbb2bc6decf8b90ddbe6cb7896cd3c9cfc43f537c860963ca4e72a9503ad9eb4b7eb192e3c4f32dd06c
@@ -2,7 +2,7 @@ $LOAD_PATH.push File.expand_path('../lib', __FILE__)
2
2
 
3
3
  Gem::Specification.new do |s|
4
4
  s.name = 'cie-es'
5
- s.version = '0.0.3'
5
+ s.version = '0.0.4'
6
6
 
7
7
  s.required_rubygems_version = Gem::Requirement.new(">= 0") if s.respond_to? :required_rubygems_version=
8
8
  s.authors = ["Fabiano Pavan"]
@@ -35,7 +35,7 @@ module Cie::Saml
35
35
  root.attributes['ID'] = uuid
36
36
  root.attributes['IssueInstant'] = time
37
37
  root.attributes['Version'] = "2.0"
38
- root.attributes['ProtocolBinding'] = "urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST"
38
+ root.attributes['ProtocolBinding'] = HTTP_GET
39
39
  root.attributes['AttributeConsumingServiceIndex'] = @settings.assertion_consumer_service_index
40
40
  root.attributes['ForceAuthn'] = "true"
41
41
  root.attributes["AssertionConsumerServiceURL"] = @settings.assertion_consumer_service_url
@@ -132,23 +132,25 @@ module Cie::Saml
132
132
  metadata = Metadata::new
133
133
  meta_doc = metadata.get_idp_metadata(@settings)
134
134
 
135
- # first try POST
135
+ # first try GET
136
136
  sso_element = REXML::XPath.first(meta_doc,
137
- "/EntityDescriptor/IDPSSODescriptor/SingleSignOnService[@Binding='#{HTTP_POST}']")
137
+ "/EntityDescriptor/IDPSSODescriptor/SingleSignOnService[@Binding='#{HTTP_GET}']")
138
138
  if sso_element
139
139
  @URL = sso_element.attributes["Location"]
140
- #Logging.debug "binding_select: POST to #{@URL}"
141
- return "POST", content_post
140
+ Logging.debug "binding_select: GET from #{@URL}"
141
+ return "GET", content_get
142
142
  end
143
-
144
- # next try GET
143
+
144
+ # then try POST
145
145
  sso_element = REXML::XPath.first(meta_doc,
146
- "/EntityDescriptor/IDPSSODescriptor/SingleSignOnService[@Binding='#{HTTP_GET}']")
146
+ "/EntityDescriptor/IDPSSODescriptor/SingleSignOnService[@Binding='#{HTTP_POST}']")
147
147
  if sso_element
148
148
  @URL = sso_element.attributes["Location"]
149
- Logging.debug "binding_select: GET from #{@URL}"
150
- return "GET", content_get
149
+ #Logging.debug "binding_select: POST to #{@URL}"
150
+ return "POST", content_post
151
151
  end
152
+
153
+
152
154
  # other types we might want to add in the future: SOAP, Artifact
153
155
  end
154
156
 
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: cie-es
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.0.3
4
+ version: 0.0.4
5
5
  platform: ruby
6
6
  authors:
7
7
  - Fabiano Pavan
@@ -112,7 +112,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
112
112
  - !ruby/object:Gem::Version
113
113
  version: '0'
114
114
  requirements: []
115
- rubygems_version: 3.0.6
115
+ rubygems_version: 3.0.1
116
116
  signing_key:
117
117
  specification_version: 4
118
118
  summary: SAML Ruby Toolkit Cie