omniauth-saml-cespi 1.3.1

Sign up to get free protection for your applications and to get access to all the features.
@@ -0,0 +1,7 @@
1
+ ---
2
+ SHA1:
3
+ metadata.gz: 3af0eb7b2d2830055f53c1742d13b34588690491
4
+ data.tar.gz: ed607150e747f40d841746c5687d065a4e6c6c95
5
+ SHA512:
6
+ metadata.gz: 5bbbd707b811455a7fbdc57f111ba139af3daf5551dada068d0d03b177a815ed761b6cfa0ace3e953c75c3196dad2b488ec53ed6a9ab9b4fcf308ce38dff17be
7
+ data.tar.gz: b7abd04fd0a97c91813b9a72a43eca93bec903dd4ea2eb129a869ee9f3476e0f46361f7d0847eb7cdd3148c64617e798f31ddb41db37450b7c572167c025305e
@@ -0,0 +1,45 @@
1
+ # OmniAuth SAML Version History
2
+
3
+ A generic SAML strategy for OmniAuth.
4
+
5
+ https://github.com/PracticallyGreen/omniauth-saml
6
+
7
+ ## 1.3.0 (2014-14-10)
8
+
9
+ * add `idp_cert_fingerprint_validator` option
10
+
11
+ ## 1.2.0 (2014-03-19)
12
+
13
+ * provide SP metadata at `/auth/saml/metadata`
14
+
15
+ ## 1.1.0 (2013-11-07)
16
+
17
+ * no longer set a default `name_identifier_format`
18
+ * pass strategy options to the underlying ruby-saml library
19
+ * fallback to omniauth callback url if `assertion_consumer_service_url` is not set
20
+ * add `idp_sso_target_url_runtime_params` option
21
+
22
+ ## 1.0.0 (2012-11-12)
23
+
24
+ * remove SAML code and port to ruby-saml gem
25
+ * fix incompatibility with OmniAuth 1.1
26
+
27
+ ## 0.9.2 (2012-03-30)
28
+
29
+ * validate the SAML response
30
+ * 100% test coverage
31
+ * now requires ruby 1.9.2+
32
+
33
+ ## 0.9.1 (2012-02-23)
34
+
35
+ * return first and last name in the info hash
36
+ * no longer use LDAP OIDs for name and email selection
37
+ * return SAML attributes as the omniauth raw_info hash
38
+
39
+ ## 0.9.0 (2012-02-14)
40
+
41
+ * initial release
42
+ * extracts commits from omniauth 0-3-stable branch
43
+ * port to omniauth 1.0 strategy format
44
+ * update README with more documentation and license
45
+ * package as the `omniauth-saml` gem
@@ -0,0 +1,124 @@
1
+ # OmniAuth SAML
2
+
3
+ A generic SAML strategy for OmniAuth.
4
+
5
+ https://github.com/PracticallyGreen/omniauth-saml
6
+
7
+ ## Requirements
8
+
9
+ * [OmniAuth](http://www.omniauth.org/) 1.2+
10
+ * Ruby 1.9.x or Ruby 2.1.x
11
+
12
+ ## Usage
13
+
14
+ Use the SAML strategy as a middleware in your application:
15
+
16
+ ```ruby
17
+ require 'omniauth'
18
+ use OmniAuth::Strategies::SAML,
19
+ :assertion_consumer_service_url => "consumer_service_url",
20
+ :issuer => "issuer",
21
+ :idp_sso_target_url => "idp_sso_target_url",
22
+ :idp_sso_target_url_runtime_params => {:original_request_param => :mapped_idp_param},
23
+ :idp_cert => "-----BEGIN CERTIFICATE-----\n...-----END CERTIFICATE-----",
24
+ :idp_cert_fingerprint => "E7:91:B2:E1:...",
25
+ :idp_cert_fingerprint_validator => lambda { |fingerprint| fingerprint },
26
+ :name_identifier_format => "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"
27
+ ```
28
+
29
+ or in your Rails application:
30
+
31
+ in `Gemfile`:
32
+
33
+ ```ruby
34
+ gem 'omniauth-saml'
35
+ ```
36
+
37
+ and in `config/initializers/omniauth.rb`:
38
+
39
+ ```ruby
40
+ Rails.application.config.middleware.use OmniAuth::Builder do
41
+ provider :saml,
42
+ :assertion_consumer_service_url => "consumer_service_url",
43
+ :issuer => "rails-application",
44
+ :idp_sso_target_url => "idp_sso_target_url",
45
+ :idp_sso_target_url_runtime_params => {:original_request_param => :mapped_idp_param},
46
+ :idp_cert => "-----BEGIN CERTIFICATE-----\n...-----END CERTIFICATE-----",
47
+ :idp_cert_fingerprint => "E7:91:B2:E1:...",
48
+ :idp_cert_fingerprint_validator => lambda { |fingerprint| fingerprint },
49
+ :name_identifier_format => "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"
50
+ end
51
+ ```
52
+
53
+ For IdP-initiated SSO, users should directly access the IdP SSO target URL. Set the `href` of your application's login link to the value of `idp_sso_target_url`. For SP-initiated SSO, link to `/auth/saml`.
54
+
55
+ ## Metadata
56
+
57
+ The service provider metadata used to ease configuration of the SAML SP in the IdP can be retrieved from `http://example.com/auth/saml/metadata`. Send this URL to the administrator of the IdP.
58
+
59
+ ## Options
60
+
61
+ * `:assertion_consumer_service_url` - The URL at which the SAML assertion should be
62
+ received. If not provided, defaults to the OmniAuth callback URL (typically
63
+ `http://example.com/auth/saml/callback`). Optional.
64
+
65
+ * `:issuer` - The name of your application. Some identity providers might need this
66
+ to establish the identity of the service provider requesting the login. **Required**.
67
+
68
+ * `:idp_sso_target_url` - The URL to which the authentication request should be sent.
69
+ This would be on the identity provider. **Required**.
70
+
71
+ * `:idp_sso_target_url_runtime_params` - A dynamic mapping of request params that exist
72
+ during the request phase of OmniAuth that should to be sent to the IdP after a specific
73
+ mapping. So for example, a param `original_request_param` with value `original_param_value`,
74
+ could be sent to the IdP on the login request as `mapped_idp_param` with value
75
+ `original_param_value`. Optional.
76
+
77
+ * `:idp_cert` - The identity provider's certificate in PEM format. Takes precedence
78
+ over the fingerprint option below. This option or `:idp_cert_fingerprint` or `:idp_cert_fingerprint_validator` must
79
+ be present.
80
+
81
+ * `:idp_cert_fingerprint` - The SHA1 fingerprint of the certificate, e.g.
82
+ "90:CC:16:F0:8D:...". This is provided from the identity provider when setting up
83
+ the relationship. This option or `:idp_cert` or `:idp_cert_fingerprint_validator` MUST be present.
84
+
85
+ * `:idp_cert_fingerprint_validator` - A lambda that MUST accept one parameter
86
+ (the fingerprint), verify if it is valid and return it if successful. This option
87
+ or `:idp_cert` or `:idp_cert_fingerprint` MUST be present.
88
+
89
+ * `:name_identifier_format` - Used during SP-initiated SSO. Describes the format of
90
+ the username required by this application. If you need the email address, use
91
+ "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress". See
92
+ http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf section 8.3 for
93
+ other options. Note that the identity provider might not support all options.
94
+ If not specified, the IdP is free to choose the name identifier format used
95
+ in the response. Optional.
96
+
97
+ * See the `OneLogin::RubySaml::Settings` class in the [Ruby SAML gem](https://github.com/onelogin/ruby-saml) for additional supported options.
98
+
99
+ ## Authors
100
+
101
+ Authored by [Rajiv Aaron Manglani](http://www.rajivmanglani.com/), Raecoo Cao, Todd W Saxton, Ryan Wilcox, Steven Anderson, Nikos Dimitrakopoulos, Rudolf Vriend and [Bruno Pedro](http://brunopedro.com/).
102
+
103
+ ## License
104
+
105
+ Copyright (c) 2011-2014 [Practically Green, Inc.](http://www.practicallygreen.com/).
106
+ All rights reserved. Released under the MIT license.
107
+
108
+ Permission is hereby granted, free of charge, to any person obtaining a copy
109
+ of this software and associated documentation files (the "Software"), to deal
110
+ in the Software without restriction, including without limitation the rights
111
+ to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
112
+ copies of the Software, and to permit persons to whom the Software is
113
+ furnished to do so, subject to the following conditions:
114
+
115
+ The above copyright notice and this permission notice shall be included in
116
+ all copies or substantial portions of the Software.
117
+
118
+ THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
119
+ IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
120
+ FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
121
+ AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
122
+ LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
123
+ OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN
124
+ THE SOFTWARE.
@@ -0,0 +1,2 @@
1
+ require 'omniauth/strategies/saml'
2
+ require 'omniauth/strategies/saml/validation_error'
@@ -0,0 +1,5 @@
1
+ module OmniAuth
2
+ module SAML
3
+ VERSION = '1.3.1'
4
+ end
5
+ end
@@ -0,0 +1,104 @@
1
+ require 'omniauth'
2
+ require 'ruby-saml'
3
+
4
+ module OmniAuth
5
+ module Strategies
6
+ class SAML
7
+ include OmniAuth::Strategy
8
+
9
+ option :name_identifier_format, nil
10
+ option :idp_sso_target_url_runtime_params, {}
11
+
12
+ def request_phase
13
+ options[:assertion_consumer_service_url] ||= callback_url
14
+ runtime_request_parameters = options.delete(:idp_sso_target_url_runtime_params)
15
+
16
+ additional_params = {}
17
+ runtime_request_parameters.each_pair do |request_param_key, mapped_param_key|
18
+ additional_params[mapped_param_key] = request.params[request_param_key.to_s] if request.params.has_key?(request_param_key.to_s)
19
+ end if runtime_request_parameters
20
+
21
+ authn_request = OneLogin::RubySaml::Authrequest.new
22
+ settings = OneLogin::RubySaml::Settings.new(options)
23
+
24
+ redirect(authn_request.create(settings, additional_params))
25
+ end
26
+
27
+ def callback_phase
28
+ unless request.params['SAMLResponse']
29
+ raise OmniAuth::Strategies::SAML::ValidationError.new("SAML response missing")
30
+ end
31
+
32
+ # Call a fingerprint validation method if there's one
33
+ if options.idp_cert_fingerprint_validator
34
+ fingerprint_exists = options.idp_cert_fingerprint_validator[response_fingerprint]
35
+ unless fingerprint_exists
36
+ raise OmniAuth::Strategies::SAML::ValidationError.new("Non-existent fingerprint")
37
+ end
38
+ # id_cert_fingerprint becomes the given fingerprint if it exists
39
+ options.idp_cert_fingerprint = fingerprint_exists
40
+ end
41
+
42
+ response = OneLogin::RubySaml::Response.new(request.params['SAMLResponse'], options)
43
+ response.settings = OneLogin::RubySaml::Settings.new(options)
44
+ response.attributes['fingerprint'] = options.idp_cert_fingerprint
45
+
46
+ @name_id = response.name_id
47
+ @attributes = response.attributes
48
+
49
+ if @name_id.nil? || @name_id.empty?
50
+ raise OmniAuth::Strategies::SAML::ValidationError.new("SAML response missing 'name_id'")
51
+ end
52
+
53
+ response.validate!
54
+
55
+ super
56
+ rescue OmniAuth::Strategies::SAML::ValidationError
57
+ fail!(:invalid_ticket, $!)
58
+ rescue OneLogin::RubySaml::ValidationError
59
+ fail!(:invalid_ticket, $!)
60
+ end
61
+
62
+ # Obtain an idp certificate fingerprint from the response.
63
+ def response_fingerprint
64
+ response = request.params['SAMLResponse']
65
+ response = (response =~ /^</) ? response : Base64.decode64(response)
66
+ document = XMLSecurity::SignedDocument::new(response)
67
+ cert_element = REXML::XPath.first(document, "//ds:X509Certificate", { "ds"=> 'http://www.w3.org/2000/09/xmldsig#' })
68
+ base64_cert = cert_element.text
69
+ cert_text = Base64.decode64(base64_cert)
70
+ cert = OpenSSL::X509::Certificate.new(cert_text)
71
+ Digest::SHA1.hexdigest(cert.to_der).upcase.scan(/../).join(':')
72
+ end
73
+
74
+ def other_phase
75
+ if on_path?("#{request_path}/metadata")
76
+ # omniauth does not set the strategy on the other_phase
77
+ @env['omniauth.strategy'] ||= self
78
+ setup_phase
79
+
80
+ response = OneLogin::RubySaml::Metadata.new
81
+ settings = OneLogin::RubySaml::Settings.new(options)
82
+ Rack::Response.new(response.generate(settings), 200, { "Content-Type" => "application/xml" }).finish
83
+ else
84
+ call_app!
85
+ end
86
+ end
87
+
88
+ uid { @name_id }
89
+
90
+ info do
91
+ {
92
+ :name => @attributes[:name],
93
+ :email => @attributes[:email] || @attributes[:mail],
94
+ :first_name => @attributes[:first_name] || @attributes[:firstname] || @attributes[:firstName],
95
+ :last_name => @attributes[:last_name] || @attributes[:lastname] || @attributes[:lastName]
96
+ }
97
+ end
98
+
99
+ extra { { :raw_info => @attributes } }
100
+ end
101
+ end
102
+ end
103
+
104
+ OmniAuth.config.add_camelization 'saml', 'SAML'
@@ -0,0 +1,8 @@
1
+ module OmniAuth
2
+ module Strategies
3
+ class SAML
4
+ class ValidationError < Exception
5
+ end
6
+ end
7
+ end
8
+ end
@@ -0,0 +1,162 @@
1
+ require 'spec_helper'
2
+
3
+ RSpec::Matchers.define :fail_with do |message|
4
+ match do |actual|
5
+ actual.redirect? && /\?.*message=#{message}/ === actual.location
6
+ end
7
+ end
8
+
9
+ def post_xml(xml=:example_response)
10
+ post "/auth/saml/callback", {'SAMLResponse' => load_xml(xml)}
11
+ end
12
+
13
+ describe OmniAuth::Strategies::SAML, :type => :strategy do
14
+ include OmniAuth::Test::StrategyTestCase
15
+
16
+ let(:auth_hash){ last_request.env['omniauth.auth'] }
17
+ let(:saml_options) do
18
+ {
19
+ :assertion_consumer_service_url => "http://localhost:3000/auth/saml/callback",
20
+ :issuer => "https://saml.issuer.url/issuers/29490",
21
+ :idp_sso_target_url => "https://idp.sso.target_url/signon/29490",
22
+ :idp_cert_fingerprint => "C1:59:74:2B:E8:0C:6C:A9:41:0F:6E:83:F6:D1:52:25:45:58:89:FB",
23
+ :idp_sso_target_url_runtime_params => {:original_param_key => :mapped_param_key},
24
+ :name_identifier_format => "urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress"
25
+ }
26
+ end
27
+ let(:strategy) { [OmniAuth::Strategies::SAML, saml_options] }
28
+
29
+ describe 'GET /auth/saml' do
30
+ context 'without idp runtime params present' do
31
+ before do
32
+ get '/auth/saml'
33
+ end
34
+
35
+ it 'should get authentication page' do
36
+ last_response.should be_redirect
37
+ last_response.location.should match /https:\/\/idp.sso.target_url\/signon\/29490/
38
+ last_response.location.should match /\?SAMLRequest=/
39
+ last_response.location.should_not match /mapped_param_key/
40
+ last_response.location.should_not match /original_param_key/
41
+ end
42
+ end
43
+
44
+ context 'with idp runtime params' do
45
+ before do
46
+ get '/auth/saml', 'original_param_key' => 'original_param_value', 'mapped_param_key' => 'mapped_param_value'
47
+ end
48
+
49
+ it 'should get authentication page' do
50
+ last_response.should be_redirect
51
+ last_response.location.should match /https:\/\/idp.sso.target_url\/signon\/29490/
52
+ last_response.location.should match /\?SAMLRequest=/
53
+ last_response.location.should match /\&mapped_param_key=original_param_value/
54
+ last_response.location.should_not match /original_param_key/
55
+ end
56
+ end
57
+ end
58
+
59
+ describe 'POST /auth/saml/callback' do
60
+ subject { last_response }
61
+
62
+ let(:xml) { :example_response }
63
+
64
+ before :each do
65
+ Time.stub(:now).and_return(Time.new(2012, 11, 8, 20, 40, 00, 0))
66
+ end
67
+
68
+ context "when the response is valid" do
69
+ before :each do
70
+ post_xml
71
+ end
72
+
73
+ it "should set the uid to the nameID in the SAML response" do
74
+ auth_hash['uid'].should == '_1f6fcf6be5e13b08b1e3610e7ff59f205fbd814f23'
75
+ end
76
+
77
+ it "should set the raw info to all attributes" do
78
+ auth_hash['extra']['raw_info'].to_hash.should == {
79
+ 'first_name' => 'Rajiv',
80
+ 'last_name' => 'Manglani',
81
+ 'email' => 'user@example.com',
82
+ 'company_name' => 'Example Company',
83
+ 'fingerprint' => saml_options[:idp_cert_fingerprint]
84
+ }
85
+ end
86
+ end
87
+
88
+ context "when fingerprint is empty and there's a fingerprint validator" do
89
+ before :each do
90
+ saml_options.delete(:idp_cert_fingerprint)
91
+ saml_options[:idp_cert_fingerprint_validator] = lambda { |fingerprint| "C1:59:74:2B:E8:0C:6C:A9:41:0F:6E:83:F6:D1:52:25:45:58:89:FB" }
92
+ post_xml
93
+ end
94
+
95
+ it "should set the uid to the nameID in the SAML response" do
96
+ auth_hash['uid'].should == '_1f6fcf6be5e13b08b1e3610e7ff59f205fbd814f23'
97
+ end
98
+
99
+ it "should set the raw info to all attributes" do
100
+ auth_hash['extra']['raw_info'].to_hash.should == {
101
+ 'first_name' => 'Rajiv',
102
+ 'last_name' => 'Manglani',
103
+ 'email' => 'user@example.com',
104
+ 'company_name' => 'Example Company',
105
+ 'fingerprint' => 'C1:59:74:2B:E8:0C:6C:A9:41:0F:6E:83:F6:D1:52:25:45:58:89:FB'
106
+ }
107
+ end
108
+ end
109
+
110
+ context "when there is no SAMLResponse parameter" do
111
+ before :each do
112
+ post '/auth/saml/callback'
113
+ end
114
+
115
+ it { should fail_with(:invalid_ticket) }
116
+ end
117
+
118
+ context "when there is no name id in the XML" do
119
+ before :each do
120
+ post_xml :no_name_id
121
+ end
122
+
123
+ it { should fail_with(:invalid_ticket) }
124
+ end
125
+
126
+ context "when the fingerprint is invalid" do
127
+ before :each do
128
+ saml_options[:idp_cert_fingerprint] = "00:00:00:00:00:0C:6C:A9:41:0F:6E:83:F6:D1:52:25:45:58:89:FB"
129
+ post_xml
130
+ end
131
+
132
+ it { should fail_with(:invalid_ticket) }
133
+ end
134
+
135
+ context "when the digest is invalid" do
136
+ before :each do
137
+ post_xml :digest_mismatch
138
+ end
139
+
140
+ it { should fail_with(:invalid_ticket) }
141
+ end
142
+
143
+ context "when the signature is invalid" do
144
+ before :each do
145
+ post_xml :invalid_signature
146
+ end
147
+
148
+ it { should fail_with(:invalid_ticket) }
149
+ end
150
+ end
151
+
152
+ describe 'GET /auth/saml/metadata' do
153
+ before do
154
+ get '/auth/saml/metadata'
155
+ end
156
+
157
+ it 'should get SP metadata page' do
158
+ last_response.status.should == 200
159
+ last_response.header["Content-Type"].should == "application/xml"
160
+ end
161
+ end
162
+ end
@@ -0,0 +1,17 @@
1
+ require 'simplecov'
2
+ SimpleCov.start
3
+
4
+ require 'omniauth-saml'
5
+ require 'rack/test'
6
+ require 'rexml/document'
7
+ require 'rexml/xpath'
8
+ require 'base64'
9
+
10
+ RSpec.configure do |config|
11
+ config.include Rack::Test::Methods
12
+ end
13
+
14
+ def load_xml(filename=:example_response)
15
+ filename = File.expand_path(File.join('..', 'support', "#{filename.to_s}.xml"), __FILE__)
16
+ Base64.encode64(IO.read(filename))
17
+ end
metadata ADDED
@@ -0,0 +1,128 @@
1
+ --- !ruby/object:Gem::Specification
2
+ name: omniauth-saml-cespi
3
+ version: !ruby/object:Gem::Version
4
+ version: 1.3.1
5
+ platform: ruby
6
+ authors:
7
+ - Raecoo Cao
8
+ - Ryan Wilcox
9
+ - Rajiv Aaron Manglani
10
+ - Steven Anderson
11
+ - Nikos Dimitrakopoulos
12
+ - Rudolf Vriend
13
+ autorequire:
14
+ bindir: bin
15
+ cert_chain: []
16
+ date: 2015-05-06 00:00:00.000000000 Z
17
+ dependencies:
18
+ - !ruby/object:Gem::Dependency
19
+ name: omniauth
20
+ requirement: !ruby/object:Gem::Requirement
21
+ requirements:
22
+ - - "~>"
23
+ - !ruby/object:Gem::Version
24
+ version: '1.1'
25
+ type: :runtime
26
+ prerelease: false
27
+ version_requirements: !ruby/object:Gem::Requirement
28
+ requirements:
29
+ - - "~>"
30
+ - !ruby/object:Gem::Version
31
+ version: '1.1'
32
+ - !ruby/object:Gem::Dependency
33
+ name: ruby-saml
34
+ requirement: !ruby/object:Gem::Requirement
35
+ requirements:
36
+ - - "~>"
37
+ - !ruby/object:Gem::Version
38
+ version: '0.9'
39
+ type: :runtime
40
+ prerelease: false
41
+ version_requirements: !ruby/object:Gem::Requirement
42
+ requirements:
43
+ - - "~>"
44
+ - !ruby/object:Gem::Version
45
+ version: '0.9'
46
+ - !ruby/object:Gem::Dependency
47
+ name: rspec
48
+ requirement: !ruby/object:Gem::Requirement
49
+ requirements:
50
+ - - "~>"
51
+ - !ruby/object:Gem::Version
52
+ version: '2.8'
53
+ type: :development
54
+ prerelease: false
55
+ version_requirements: !ruby/object:Gem::Requirement
56
+ requirements:
57
+ - - "~>"
58
+ - !ruby/object:Gem::Version
59
+ version: '2.8'
60
+ - !ruby/object:Gem::Dependency
61
+ name: simplecov
62
+ requirement: !ruby/object:Gem::Requirement
63
+ requirements:
64
+ - - "~>"
65
+ - !ruby/object:Gem::Version
66
+ version: '0.6'
67
+ type: :development
68
+ prerelease: false
69
+ version_requirements: !ruby/object:Gem::Requirement
70
+ requirements:
71
+ - - "~>"
72
+ - !ruby/object:Gem::Version
73
+ version: '0.6'
74
+ - !ruby/object:Gem::Dependency
75
+ name: rack-test
76
+ requirement: !ruby/object:Gem::Requirement
77
+ requirements:
78
+ - - "~>"
79
+ - !ruby/object:Gem::Version
80
+ version: '0.6'
81
+ type: :development
82
+ prerelease: false
83
+ version_requirements: !ruby/object:Gem::Requirement
84
+ requirements:
85
+ - - "~>"
86
+ - !ruby/object:Gem::Version
87
+ version: '0.6'
88
+ description: A generic SAML strategy for OmniAuth.
89
+ email: rajiv@alum.mit.edu
90
+ executables: []
91
+ extensions: []
92
+ extra_rdoc_files: []
93
+ files:
94
+ - CHANGELOG.md
95
+ - README.md
96
+ - lib/omniauth-saml.rb
97
+ - lib/omniauth-saml/version.rb
98
+ - lib/omniauth/strategies/saml.rb
99
+ - lib/omniauth/strategies/saml/validation_error.rb
100
+ - spec/omniauth/strategies/saml_spec.rb
101
+ - spec/spec_helper.rb
102
+ homepage: https://github.com/PracticallyGreen/omniauth-saml
103
+ licenses:
104
+ - MIT
105
+ metadata: {}
106
+ post_install_message:
107
+ rdoc_options: []
108
+ require_paths:
109
+ - lib
110
+ required_ruby_version: !ruby/object:Gem::Requirement
111
+ requirements:
112
+ - - ">="
113
+ - !ruby/object:Gem::Version
114
+ version: '0'
115
+ required_rubygems_version: !ruby/object:Gem::Requirement
116
+ requirements:
117
+ - - ">="
118
+ - !ruby/object:Gem::Version
119
+ version: '0'
120
+ requirements: []
121
+ rubyforge_project:
122
+ rubygems_version: 2.2.2
123
+ signing_key:
124
+ specification_version: 4
125
+ summary: A generic SAML strategy for OmniAuth.
126
+ test_files:
127
+ - spec/spec_helper.rb
128
+ - spec/omniauth/strategies/saml_spec.rb