omniauth-realme 0.1.0 → 2.0.0
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/.github/workflows/ci.yml +39 -0
- data/.gitignore +4 -52
- data/.rubocop.yml +16 -32
- data/.rubocop_todo.yml +30 -0
- data/.ruby-version +1 -1
- data/Gemfile +3 -10
- data/Gemfile.lock +66 -76
- data/README.md +165 -22
- data/lib/omniauth/realme/version.rb +2 -2
- data/lib/omniauth/realme.rb +47 -0
- data/lib/omniauth/strategies/realme.rb +240 -18
- data/omniauth-realme.gemspec +22 -13
- metadata +76 -19
- data/.travis.yml +0 -5
- data/LICENSE +0 -674
data/lib/omniauth/realme.rb
CHANGED
@@ -2,3 +2,50 @@
|
|
2
2
|
|
3
3
|
require 'omniauth/realme/version'
|
4
4
|
require 'omniauth/strategies/realme'
|
5
|
+
|
6
|
+
module OmniAuth
|
7
|
+
module Realme # :nodoc:
|
8
|
+
class Error < StandardError; end
|
9
|
+
|
10
|
+
##
|
11
|
+
# Generates SAML SP metadata XML using the same settings you used to
|
12
|
+
# configure the OmniAuth strategy. This XML is suitable for uploading to
|
13
|
+
# Realme at https://mts.realme.govt.nz/logon-mts/metadataupdate
|
14
|
+
#
|
15
|
+
# @param [Hash] options - An optional Hash of options to configure the
|
16
|
+
# strategy. This is convenient for testing but is
|
17
|
+
# not required during normal operation because the
|
18
|
+
# strategy will already be configured by the Rails
|
19
|
+
# initializer.
|
20
|
+
# @return [String] SP metadata serialized as an XML string
|
21
|
+
#
|
22
|
+
def self.generate_metadata_xml(options: {})
|
23
|
+
meta = OneLogin::RubySaml::Metadata.new
|
24
|
+
|
25
|
+
# OmniAuth strategies are Rack middlewares. When an instance of a rack
|
26
|
+
# middleware is created it is given a reference to the next rack
|
27
|
+
# app/middleware in the chain. We are only interested here in getting the
|
28
|
+
# SAML settings out of the strategy. We don't hit any code paths which
|
29
|
+
# would require a real rack app/middleware so `nil` works just fine.
|
30
|
+
rack_app = nil
|
31
|
+
|
32
|
+
# The Rails initializer calls `OmniAuth::Strategies::Realme.configure`
|
33
|
+
# which merges the provided block into the default options for
|
34
|
+
# `OmniAuth::Strategies::Realme` - use
|
35
|
+
# `OmniAuth::Strategies::Realme.default_options` to inspect the current
|
36
|
+
# state of these options.
|
37
|
+
#
|
38
|
+
# This means that the `options` we pass in here will be merged into (and
|
39
|
+
# override) those default options.
|
40
|
+
#
|
41
|
+
# When this method is called by app code, we want to use the options set
|
42
|
+
# by the Rails initializer so pass an empty hash as `options`. When this
|
43
|
+
# method is called by its specs, no Rails initializer has run so we need
|
44
|
+
# to pass in some options.
|
45
|
+
#
|
46
|
+
strategy = OmniAuth::Strategies::Realme.new(rack_app, options)
|
47
|
+
|
48
|
+
meta.generate(strategy.saml_settings)
|
49
|
+
end
|
50
|
+
end
|
51
|
+
end
|
@@ -6,47 +6,269 @@ require 'ruby-saml'
|
|
6
6
|
module OmniAuth
|
7
7
|
module Strategies
|
8
8
|
class Realme
|
9
|
+
class Error < StandardError; end
|
10
|
+
class RelayStateTooLongError < Error; end
|
11
|
+
|
12
|
+
##
|
13
|
+
# Create an exception for each documented Realme error
|
14
|
+
# (https://developers.realme.govt.nz/how-realme-works/realme-saml-exception-handling/).
|
15
|
+
#
|
16
|
+
# All the errors we raise inherit from `OmniAuth::Strategies::Realme::Error`
|
17
|
+
# so a caller can rescue that if they want to rescue all exceptions from
|
18
|
+
# this class.
|
19
|
+
#
|
20
|
+
class RealmeAuthnFailedError < Error; end
|
21
|
+
class RealmeInternalError < Error; end
|
22
|
+
class RealmeInternalError < Error; end
|
23
|
+
class RealmeNoAvailableIDPError < Error; end
|
24
|
+
class RealmeNoPassiveError < Error; end
|
25
|
+
class RealmeRequestDeniedError < Error; end
|
26
|
+
class RealmeRequestUnsupportedError < Error; end
|
27
|
+
class RealmeTimeoutError < Error; end
|
28
|
+
class RealmeUnknownPrincipalError < Error; end
|
29
|
+
class RealmeUnrecognisedError < Error; end
|
30
|
+
class RealmeUnsupportedBindingError < Error; end
|
31
|
+
|
9
32
|
include OmniAuth::Strategy
|
10
|
-
|
33
|
+
|
34
|
+
RCMS_LAT_NAME = 'urn:nzl:govt:ict:stds:authn:safeb64:logon_attributes_jwt'
|
35
|
+
|
36
|
+
# The SAML spec says the maximum length of the RelayState is 80
|
37
|
+
# bytes. See section 3.4.3 of
|
38
|
+
# http://docs.oasis-open.org/security/saml/v2.0/saml-bindings-2.0-os.pdf
|
39
|
+
MAX_LENGTH_OF_RELAY_STATE = 80 # bytes
|
11
40
|
|
12
41
|
# Fixed OmniAuth options
|
13
42
|
option :provider, 'realme'
|
14
43
|
|
15
44
|
def request_phase
|
45
|
+
req_options = { 'SigAlg' => 'http://www.w3.org/2001/04/xmldsig-more#rsa-sha256' }
|
46
|
+
|
47
|
+
##
|
48
|
+
# If we recieved a `relay_state` param e.g. we were invoked like:
|
49
|
+
#
|
50
|
+
# redirect_to user_realme_omniauth_authorize_path(relay_state: 'some_value')
|
51
|
+
#
|
52
|
+
# then we pass it to Realme (via RubySaml). Realme (as a SAML IdP)
|
53
|
+
# should return that value unaltered when it redirects back to this
|
54
|
+
# application and `#callback_phase` below is executed.
|
55
|
+
#
|
56
|
+
if request.params['relay_state']
|
57
|
+
if request.params['relay_state'].length > MAX_LENGTH_OF_RELAY_STATE
|
58
|
+
ex = RelayStateTooLongError.new('RelayState exceeds SAML spec max length of 80 bytes')
|
59
|
+
|
60
|
+
# fail!() returns a rack response which this callback must also
|
61
|
+
# return if OmniAuth error handling is to work correctly.
|
62
|
+
return fail!(create_label_for(ex), ex)
|
63
|
+
end
|
64
|
+
|
65
|
+
req_options['RelayState'] = request.params['relay_state']
|
66
|
+
end
|
67
|
+
|
16
68
|
req = OneLogin::RubySaml::Authrequest.new
|
17
|
-
redirect req.create(saml_settings,
|
69
|
+
redirect req.create(saml_settings, req_options)
|
18
70
|
end
|
19
71
|
|
20
|
-
def callback_phase
|
21
|
-
response = ::OneLogin::RubySaml::Response.new(request.params['SAMLResponse'],
|
72
|
+
def callback_phase # rubocop:disable Metrics/PerceivedComplexity, Metrics/CyclomaticComplexity, Metrics/MethodLength, Metrics/AbcSize
|
73
|
+
response = ::OneLogin::RubySaml::Response.new(request.params['SAMLResponse'],
|
74
|
+
settings: saml_settings,
|
75
|
+
allowed_clock_drift: allowed_clock_drift)
|
76
|
+
|
77
|
+
##
|
78
|
+
# `RelayState` is an arbitrary string (length < 80 characters). If we
|
79
|
+
# sent it to Realme with the SAMLRequest then Realme will return it unaltered.
|
80
|
+
#
|
81
|
+
# If we receive any relay state then we save it.
|
82
|
+
#
|
83
|
+
@relay_state = request.params['RelayState'] if request.params['RelayState']
|
22
84
|
|
85
|
+
# If the Realme Context Mapping Service (RCMS) is enabled in Realme
|
86
|
+
# for our app then we will get a RCMS Login Access Token in the
|
87
|
+
# SAMLResponse.
|
88
|
+
#
|
89
|
+
# We save the token if it exists. See
|
90
|
+
# https://developers.realme.govt.nz/how-realme-works/whats-realme-rcms/
|
91
|
+
#
|
23
92
|
if response.is_valid?
|
24
|
-
|
93
|
+
@realme_cms_lat = response.attributes[RCMS_LAT_NAME] if response.attributes[RCMS_LAT_NAME]
|
94
|
+
end
|
95
|
+
|
96
|
+
if legacy_rails_session_behaviour_enabled?
|
97
|
+
OmniAuth.logger.info "Deprecation: omniauth-realme will stop putting values via Rails `session` in a future version. Use request.env['omniauth.auth'] instead." # rubocop:disable Layout/LineLength
|
98
|
+
|
99
|
+
if response.is_valid?
|
100
|
+
session[:uid] = response.nameid
|
101
|
+
else
|
102
|
+
session[:realme_error] = {
|
103
|
+
error: response.errors.join[/=> (\S+) ->/, 1],
|
104
|
+
message: default_error_messages_for_rails_session(response.errors.join)
|
105
|
+
}
|
106
|
+
end
|
25
107
|
else
|
26
|
-
|
108
|
+
if response.is_valid? # rubocop:disable Style/IfInsideElse
|
109
|
+
@uid = response.nameid
|
110
|
+
else
|
111
|
+
msg = response.status_message ? response.status_message.strip : ''
|
112
|
+
ex = create_exception_for(status_code: response.status_code, message: msg)
|
113
|
+
|
114
|
+
# fail!() returns a rack response which this callback must also
|
115
|
+
# return if OmniAuth error handling is to work correctly.
|
116
|
+
return fail!(create_label_for(ex), ex)
|
117
|
+
end
|
27
118
|
end
|
28
119
|
|
29
|
-
@raw_info = response
|
30
120
|
super
|
31
121
|
end
|
32
122
|
|
33
|
-
|
123
|
+
##
|
124
|
+
# The `credentials` Hash will be placed within the `request["omniauth.auth"]`
|
125
|
+
# Hash that `OmniAuth::Strategy` builds. See
|
126
|
+
# https://github.com/omniauth/omniauth/wiki/Auth-Hash-Schema
|
127
|
+
#
|
128
|
+
# `credentials` contains any extra credentials information about the user
|
129
|
+
# that we received from the authentication service (Realme) e.g. an RCMS
|
130
|
+
# token if it exists.
|
131
|
+
#
|
132
|
+
credentials do
|
133
|
+
output = {}
|
134
|
+
output[:realme_cms_lat] = @realme_cms_lat if @realme_cms_lat
|
135
|
+
output
|
136
|
+
end
|
137
|
+
|
138
|
+
##
|
139
|
+
# The `extra` Hash will be placed within the `request["omniauth.auth"]`
|
140
|
+
# Hash that `OmniAuth::Strategy` builds. See
|
141
|
+
# https://github.com/omniauth/omniauth/wiki/Auth-Hash-Schema
|
142
|
+
#
|
143
|
+
# `extra` contains anything which isn't information about the user or a
|
144
|
+
# user credential.
|
145
|
+
#
|
146
|
+
extra do
|
147
|
+
output = {}
|
148
|
+
output[:relay_state] = @relay_state if @relay_state
|
149
|
+
output
|
150
|
+
end
|
151
|
+
|
152
|
+
##
|
153
|
+
# Return the `uid` (User ID) value in a way that allows
|
154
|
+
# OmniAuth::Strategy to place it in the `request["omniauth.auth"]` Hash
|
155
|
+
# that it builds. See
|
156
|
+
# https://github.com/omniauth/omniauth/wiki/Auth-Hash-Schema
|
157
|
+
#
|
158
|
+
uid do
|
159
|
+
@uid
|
160
|
+
end
|
34
161
|
|
35
|
-
def saml_settings
|
162
|
+
def saml_settings # rubocop:disable Metrics/AbcSize
|
36
163
|
idp_metadata_parser = OneLogin::RubySaml::IdpMetadataParser.new
|
37
164
|
settings = idp_metadata_parser.parse(File.read(options.fetch('idp_service_metadata')))
|
38
165
|
|
39
|
-
|
40
|
-
|
41
|
-
|
42
|
-
|
43
|
-
|
44
|
-
|
45
|
-
|
166
|
+
settings.issuer = options.fetch('issuer')
|
167
|
+
settings.assertion_consumer_service_url = options.fetch('assertion_consumer_service_url')
|
168
|
+
settings.attributes_index = options.fetch('attributes_index', '0')
|
169
|
+
settings.private_key = options.fetch('private_key')
|
170
|
+
settings.authn_context = options.fetch('auth_strength', 'urn:nzl:govt:ict:stds:authn:deployment:GLS:SAML:2.0:ac:classes:LowStrength')
|
171
|
+
settings.protocol_binding = 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST'
|
172
|
+
settings.assertion_consumer_service_binding = 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST'
|
173
|
+
settings.soft = !options.fetch('raise_exceptions_for_saml_validation_errors', false)
|
174
|
+
|
175
|
+
settings.security[:authn_requests_signed] = true
|
176
|
+
|
177
|
+
##
|
178
|
+
# Realme error if this is missing from the metadata
|
179
|
+
#
|
180
|
+
# WantAssertionsSigned must be true (MTS-002)
|
181
|
+
#
|
182
|
+
settings.security[:want_assertions_signed] = true
|
183
|
+
|
184
|
+
##
|
185
|
+
# Realme MTS requires our Metadata XML to have both:
|
186
|
+
#
|
187
|
+
# <md:KeyDescriptor use="signing">...</md:KeyDescriptor>
|
188
|
+
# <md:KeyDescriptor use="encryption">...</md:KeyDescriptor>
|
189
|
+
#
|
190
|
+
# in the metadata XML we submit. We need to set a certificate **and**
|
191
|
+
# set `:want_assertions_encrypted` for ruby-saml to include these
|
192
|
+
# elements.
|
193
|
+
#
|
194
|
+
settings.certificate = options.fetch('certificate')
|
195
|
+
settings.security[:want_assertions_encrypted] = true
|
196
|
+
|
197
|
+
settings
|
198
|
+
end
|
46
199
|
|
47
|
-
|
200
|
+
private
|
48
201
|
|
49
|
-
|
202
|
+
##
|
203
|
+
# Realme documents the various error conditions it can return:
|
204
|
+
#
|
205
|
+
# https://developers.realme.govt.nz/how-realme-works/realme-saml-exception-handling/
|
206
|
+
#
|
207
|
+
def create_exception_for(status_code:, message:) # rubocop:disable Metrics/MethodLength, Metrics/CyclomaticComplexity
|
208
|
+
case status_code
|
209
|
+
when /status:Timeout\z/
|
210
|
+
RealmeTimeoutError.new(message)
|
211
|
+
when /status:InternalError\z/
|
212
|
+
RealmeInternalError.new(message)
|
213
|
+
when /status:AuthnFailed\z/
|
214
|
+
RealmeAuthnFailedError.new(message)
|
215
|
+
when /status:NoAvailableIDP\z/
|
216
|
+
RealmeNoAvailableIDPError.new(message)
|
217
|
+
when /status:NoPassive\z/
|
218
|
+
RealmeNoPassiveError.new(message)
|
219
|
+
when /status:RequestDenied\z/
|
220
|
+
RealmeRequestDeniedError.new(message)
|
221
|
+
when /status:RequestUnsupported\z/
|
222
|
+
RealmeRequestUnsupportedError.new(message)
|
223
|
+
when /status:UnknownPrincipal\z/
|
224
|
+
RealmeUnknownPrincipalError.new(message)
|
225
|
+
when /status:UnsupportedBinding\z/
|
226
|
+
RealmeUnsupportedBindingError.new(message)
|
227
|
+
else
|
228
|
+
RealmeUnrecognisedError.new("Realme login service returned an unrecognised error. status_code=#{status_code} message=#{message}")
|
229
|
+
end
|
230
|
+
end
|
231
|
+
|
232
|
+
##
|
233
|
+
# The OmniAuth failure endpoint requires us to pass an instance of an
|
234
|
+
# Exception and a String|Symbol describing the error. This method builds
|
235
|
+
# a simple description based on class of the exception.
|
236
|
+
#
|
237
|
+
# This gem can be used in any Rack environment so we don't use any Rails
|
238
|
+
# specific text wrangling methods
|
239
|
+
#
|
240
|
+
# @param [Exception] exception The exception to describe
|
241
|
+
# @return [String] The label describing the exception
|
242
|
+
#
|
243
|
+
def create_label_for(exception)
|
244
|
+
exception.class.to_s.gsub('::', '_')
|
245
|
+
end
|
246
|
+
|
247
|
+
def allowed_clock_drift
|
248
|
+
options.fetch('allowed_clock_drift', 0)
|
249
|
+
end
|
250
|
+
|
251
|
+
def legacy_rails_session_behaviour_enabled?
|
252
|
+
options.fetch('legacy_rails_session_behaviour_enabled', true)
|
253
|
+
end
|
254
|
+
|
255
|
+
def default_error_messages_for_rails_session(error)
|
256
|
+
case error
|
257
|
+
when /Timeout/
|
258
|
+
'<p>Your RealMe session has expired due to inactivity.</p>'
|
259
|
+
when /NoAvailableIDP/
|
260
|
+
"<p>RealMe reported that the TXT service, Google Authenticator or the RealMe token service is not available.</p>
|
261
|
+
<p>You may try again later. If the problem persists, please contact RealMe Help <a href='tel:'0800664774>0800 664 774</a>.</p>"
|
262
|
+
when /AuthnFailed/
|
263
|
+
'<p>You have chosen to leave the RealMe login screen without completing the login process.</p>'
|
264
|
+
when /InternalError/
|
265
|
+
"<p>RealMe was unable to process your request due to a RealMe internal error.</p>
|
266
|
+
<p>Please try again. If the problem persists, please contact RealMe Help Desk on <a href='tel:'0800664774>0800 664 774</a>.</p>"
|
267
|
+
else
|
268
|
+
"<p>RealMe reported a serious application error with the message:</p>
|
269
|
+
<p>#{error}</p>
|
270
|
+
<p>Please try again later. If the problem persists, please contact RealMe Help Desk on <a href='tel:'0800664774>0800 664 774</a>.</p>"
|
271
|
+
end
|
50
272
|
end
|
51
273
|
end
|
52
274
|
end
|
data/omniauth-realme.gemspec
CHANGED
@@ -1,33 +1,42 @@
|
|
1
|
-
|
2
1
|
# frozen_string_literal: true
|
3
2
|
|
4
|
-
|
5
|
-
$LOAD_PATH.unshift(lib) unless $LOAD_PATH.include?(lib)
|
6
|
-
require 'omniauth/realme/version'
|
3
|
+
require_relative 'lib/omniauth/realme/version'
|
7
4
|
|
8
5
|
Gem::Specification.new do |spec|
|
9
6
|
spec.name = 'omniauth-realme'
|
10
|
-
spec.version =
|
11
|
-
spec.authors = ['
|
12
|
-
spec.email = ['
|
7
|
+
spec.version = OmniAuth::Realme::VERSION
|
8
|
+
spec.authors = ['DigitalNZ']
|
9
|
+
spec.email = ['info@digitalnz.org']
|
13
10
|
|
14
11
|
spec.summary = 'Omniauth strategy for New Zealands secure online identity verification service.'
|
15
12
|
spec.description = 'Omniauth strategy for New Zealands secure online identity verification service.'
|
16
|
-
spec.homepage = 'https://
|
13
|
+
spec.homepage = 'https://github.com/omniauth/omniauth'
|
17
14
|
spec.license = 'GNU'
|
15
|
+
spec.required_ruby_version = Gem::Requirement.new('>= 2.3.0')
|
16
|
+
|
17
|
+
# spec.metadata['allowed_push_host'] = "TODO: Set to 'http://mygemserver.com'"
|
18
|
+
|
19
|
+
spec.metadata['homepage_uri'] = spec.homepage
|
20
|
+
spec.metadata['source_code_uri'] = 'https://github.com/omniauth/omniauth'
|
18
21
|
|
19
|
-
|
20
|
-
|
22
|
+
# Specify which files should be added to the gem when it is released.
|
23
|
+
# The `git ls-files -z` loads the files in the RubyGem that have been added into git.
|
24
|
+
spec.files = Dir.chdir(File.expand_path(__dir__)) do
|
25
|
+
`git ls-files -z`.split("\x0").reject { |f| f.match(%r{^(test|spec|features)/}) }
|
21
26
|
end
|
22
27
|
spec.bindir = 'exe'
|
23
28
|
spec.executables = spec.files.grep(%r{^exe/}) { |f| File.basename(f) }
|
24
29
|
spec.require_paths = ['lib']
|
25
30
|
|
26
|
-
spec.add_dependency 'omniauth', '~>
|
27
|
-
spec.add_dependency '
|
28
|
-
spec.add_dependency '
|
31
|
+
spec.add_dependency 'omniauth', '~> 2.0.4'
|
32
|
+
spec.add_dependency 'ruby-saml', '~> 1.13.0'
|
33
|
+
spec.add_dependency 'uuid', '~> 2.3.9'
|
29
34
|
|
30
35
|
spec.add_development_dependency 'bundler'
|
36
|
+
spec.add_development_dependency 'pry-byebug'
|
37
|
+
spec.add_development_dependency 'rack-test'
|
31
38
|
spec.add_development_dependency 'rake'
|
32
39
|
spec.add_development_dependency 'rspec'
|
40
|
+
spec.add_development_dependency 'rubocop'
|
41
|
+
spec.add_development_dependency 'rubocop-rspec'
|
33
42
|
end
|
metadata
CHANGED
@@ -1,14 +1,14 @@
|
|
1
1
|
--- !ruby/object:Gem::Specification
|
2
2
|
name: omniauth-realme
|
3
3
|
version: !ruby/object:Gem::Version
|
4
|
-
version: 0.
|
4
|
+
version: 2.0.0
|
5
5
|
platform: ruby
|
6
6
|
authors:
|
7
|
-
-
|
7
|
+
- DigitalNZ
|
8
8
|
autorequire:
|
9
9
|
bindir: exe
|
10
10
|
cert_chain: []
|
11
|
-
date:
|
11
|
+
date: 2021-09-29 00:00:00.000000000 Z
|
12
12
|
dependencies:
|
13
13
|
- !ruby/object:Gem::Dependency
|
14
14
|
name: omniauth
|
@@ -16,42 +16,42 @@ dependencies:
|
|
16
16
|
requirements:
|
17
17
|
- - "~>"
|
18
18
|
- !ruby/object:Gem::Version
|
19
|
-
version:
|
19
|
+
version: 2.0.4
|
20
20
|
type: :runtime
|
21
21
|
prerelease: false
|
22
22
|
version_requirements: !ruby/object:Gem::Requirement
|
23
23
|
requirements:
|
24
24
|
- - "~>"
|
25
25
|
- !ruby/object:Gem::Version
|
26
|
-
version:
|
26
|
+
version: 2.0.4
|
27
27
|
- !ruby/object:Gem::Dependency
|
28
|
-
name:
|
28
|
+
name: ruby-saml
|
29
29
|
requirement: !ruby/object:Gem::Requirement
|
30
30
|
requirements:
|
31
31
|
- - "~>"
|
32
32
|
- !ruby/object:Gem::Version
|
33
|
-
version:
|
33
|
+
version: 1.13.0
|
34
34
|
type: :runtime
|
35
35
|
prerelease: false
|
36
36
|
version_requirements: !ruby/object:Gem::Requirement
|
37
37
|
requirements:
|
38
38
|
- - "~>"
|
39
39
|
- !ruby/object:Gem::Version
|
40
|
-
version:
|
40
|
+
version: 1.13.0
|
41
41
|
- !ruby/object:Gem::Dependency
|
42
|
-
name:
|
42
|
+
name: uuid
|
43
43
|
requirement: !ruby/object:Gem::Requirement
|
44
44
|
requirements:
|
45
45
|
- - "~>"
|
46
46
|
- !ruby/object:Gem::Version
|
47
|
-
version:
|
47
|
+
version: 2.3.9
|
48
48
|
type: :runtime
|
49
49
|
prerelease: false
|
50
50
|
version_requirements: !ruby/object:Gem::Requirement
|
51
51
|
requirements:
|
52
52
|
- - "~>"
|
53
53
|
- !ruby/object:Gem::Version
|
54
|
-
version:
|
54
|
+
version: 2.3.9
|
55
55
|
- !ruby/object:Gem::Dependency
|
56
56
|
name: bundler
|
57
57
|
requirement: !ruby/object:Gem::Requirement
|
@@ -66,6 +66,34 @@ dependencies:
|
|
66
66
|
- - ">="
|
67
67
|
- !ruby/object:Gem::Version
|
68
68
|
version: '0'
|
69
|
+
- !ruby/object:Gem::Dependency
|
70
|
+
name: pry-byebug
|
71
|
+
requirement: !ruby/object:Gem::Requirement
|
72
|
+
requirements:
|
73
|
+
- - ">="
|
74
|
+
- !ruby/object:Gem::Version
|
75
|
+
version: '0'
|
76
|
+
type: :development
|
77
|
+
prerelease: false
|
78
|
+
version_requirements: !ruby/object:Gem::Requirement
|
79
|
+
requirements:
|
80
|
+
- - ">="
|
81
|
+
- !ruby/object:Gem::Version
|
82
|
+
version: '0'
|
83
|
+
- !ruby/object:Gem::Dependency
|
84
|
+
name: rack-test
|
85
|
+
requirement: !ruby/object:Gem::Requirement
|
86
|
+
requirements:
|
87
|
+
- - ">="
|
88
|
+
- !ruby/object:Gem::Version
|
89
|
+
version: '0'
|
90
|
+
type: :development
|
91
|
+
prerelease: false
|
92
|
+
version_requirements: !ruby/object:Gem::Requirement
|
93
|
+
requirements:
|
94
|
+
- - ">="
|
95
|
+
- !ruby/object:Gem::Version
|
96
|
+
version: '0'
|
69
97
|
- !ruby/object:Gem::Dependency
|
70
98
|
name: rake
|
71
99
|
requirement: !ruby/object:Gem::Requirement
|
@@ -94,22 +122,50 @@ dependencies:
|
|
94
122
|
- - ">="
|
95
123
|
- !ruby/object:Gem::Version
|
96
124
|
version: '0'
|
125
|
+
- !ruby/object:Gem::Dependency
|
126
|
+
name: rubocop
|
127
|
+
requirement: !ruby/object:Gem::Requirement
|
128
|
+
requirements:
|
129
|
+
- - ">="
|
130
|
+
- !ruby/object:Gem::Version
|
131
|
+
version: '0'
|
132
|
+
type: :development
|
133
|
+
prerelease: false
|
134
|
+
version_requirements: !ruby/object:Gem::Requirement
|
135
|
+
requirements:
|
136
|
+
- - ">="
|
137
|
+
- !ruby/object:Gem::Version
|
138
|
+
version: '0'
|
139
|
+
- !ruby/object:Gem::Dependency
|
140
|
+
name: rubocop-rspec
|
141
|
+
requirement: !ruby/object:Gem::Requirement
|
142
|
+
requirements:
|
143
|
+
- - ">="
|
144
|
+
- !ruby/object:Gem::Version
|
145
|
+
version: '0'
|
146
|
+
type: :development
|
147
|
+
prerelease: false
|
148
|
+
version_requirements: !ruby/object:Gem::Requirement
|
149
|
+
requirements:
|
150
|
+
- - ">="
|
151
|
+
- !ruby/object:Gem::Version
|
152
|
+
version: '0'
|
97
153
|
description: Omniauth strategy for New Zealands secure online identity verification
|
98
154
|
service.
|
99
155
|
email:
|
100
|
-
-
|
156
|
+
- info@digitalnz.org
|
101
157
|
executables: []
|
102
158
|
extensions: []
|
103
159
|
extra_rdoc_files: []
|
104
160
|
files:
|
161
|
+
- ".github/workflows/ci.yml"
|
105
162
|
- ".gitignore"
|
106
163
|
- ".rspec"
|
107
164
|
- ".rubocop.yml"
|
165
|
+
- ".rubocop_todo.yml"
|
108
166
|
- ".ruby-version"
|
109
|
-
- ".travis.yml"
|
110
167
|
- Gemfile
|
111
168
|
- Gemfile.lock
|
112
|
-
- LICENSE
|
113
169
|
- LICENSE.txt
|
114
170
|
- README.md
|
115
171
|
- Rakefile
|
@@ -119,10 +175,12 @@ files:
|
|
119
175
|
- lib/omniauth/realme/version.rb
|
120
176
|
- lib/omniauth/strategies/realme.rb
|
121
177
|
- omniauth-realme.gemspec
|
122
|
-
homepage: https://
|
178
|
+
homepage: https://github.com/omniauth/omniauth
|
123
179
|
licenses:
|
124
180
|
- GNU
|
125
|
-
metadata:
|
181
|
+
metadata:
|
182
|
+
homepage_uri: https://github.com/omniauth/omniauth
|
183
|
+
source_code_uri: https://github.com/omniauth/omniauth
|
126
184
|
post_install_message:
|
127
185
|
rdoc_options: []
|
128
186
|
require_paths:
|
@@ -131,15 +189,14 @@ required_ruby_version: !ruby/object:Gem::Requirement
|
|
131
189
|
requirements:
|
132
190
|
- - ">="
|
133
191
|
- !ruby/object:Gem::Version
|
134
|
-
version:
|
192
|
+
version: 2.3.0
|
135
193
|
required_rubygems_version: !ruby/object:Gem::Requirement
|
136
194
|
requirements:
|
137
195
|
- - ">="
|
138
196
|
- !ruby/object:Gem::Version
|
139
197
|
version: '0'
|
140
198
|
requirements: []
|
141
|
-
|
142
|
-
rubygems_version: 2.7.7
|
199
|
+
rubygems_version: 3.0.3
|
143
200
|
signing_key:
|
144
201
|
specification_version: 4
|
145
202
|
summary: Omniauth strategy for New Zealands secure online identity verification service.
|