omniauth-saml 1.3.1 → 1.4.0

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of omniauth-saml might be problematic. Click here for more details.

checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 6138bffe319117124ead7fa5f3214d473f42ee56
4
- data.tar.gz: 7b52115592c3a2352dab848ce4c4b3b234e0a2a8
3
+ metadata.gz: 0bcfa19e2be2f6691b84c032354fed50f9638777
4
+ data.tar.gz: 1074172e663efe15a0fad598211de088f1fc3f10
5
5
  SHA512:
6
- metadata.gz: c1b79f1c4f22ef5e7e0b87bb59ed3c8f425d7415496c5f11a65d79aa492b994d837719b0209b1926b71c8e7db1447cb04fe9b43c437bb5b014dae32a358f61da
7
- data.tar.gz: 636bf81fbe962eb3f9dfd9ce236e13df3b93c6bc6a069524e7c80fa636702ef85aa44265af329fc22e35b318eeb646232a02d5144af8f8e7ef07bad5bf6b9830
6
+ metadata.gz: b53e494e84dd5e2640026c347962824e091773f978dd1dee0d09596a269988a142d1afdd17627581a46bd918cc4921cee526ad871740cc9cfc1a2449ce9ea130
7
+ data.tar.gz: 496c67b355db754816a43f120d49091fbd0123c06bb5c877043087c0ce4ced5362a8bca9e3f8df366ec83e4fda7242dff20fffd728509a1a4dbfa5719f4d0ffc
@@ -1,5 +1,5 @@
1
1
  module OmniAuth
2
2
  module SAML
3
- VERSION = '1.3.1'
3
+ VERSION = '1.4.0'
4
4
  end
5
5
  end
@@ -50,7 +50,9 @@ module OmniAuth
50
50
  raise OmniAuth::Strategies::SAML::ValidationError.new("SAML response missing 'name_id'")
51
51
  end
52
52
 
53
- response.validate!
53
+ # will raise an error since we are not in soft mode
54
+ response.soft = false
55
+ response.is_valid?
54
56
 
55
57
  super
56
58
  rescue OmniAuth::Strategies::SAML::ValidationError
@@ -17,7 +17,6 @@ describe OmniAuth::Strategies::SAML, :type => :strategy do
17
17
  let(:saml_options) do
18
18
  {
19
19
  :assertion_consumer_service_url => "http://localhost:3000/auth/saml/callback",
20
- :issuer => "https://saml.issuer.url/issuers/29490",
21
20
  :idp_sso_target_url => "https://idp.sso.target_url/signon/29490",
22
21
  :idp_cert_fingerprint => "C1:59:74:2B:E8:0C:6C:A9:41:0F:6E:83:F6:D1:52:25:45:58:89:FB",
23
22
  :idp_sso_target_url_runtime_params => {:original_param_key => :mapped_param_key},
@@ -75,11 +74,11 @@ describe OmniAuth::Strategies::SAML, :type => :strategy do
75
74
  end
76
75
 
77
76
  it "should set the raw info to all attributes" do
78
- auth_hash['extra']['raw_info'].to_hash.should == {
79
- 'first_name' => 'Rajiv',
80
- 'last_name' => 'Manglani',
81
- 'email' => 'user@example.com',
82
- 'company_name' => 'Example Company',
77
+ auth_hash['extra']['raw_info'].all.to_hash.should == {
78
+ 'first_name' => ['Rajiv'],
79
+ 'last_name' => ['Manglani'],
80
+ 'email' => ['user@example.com'],
81
+ 'company_name' => ['Example Company'],
83
82
  'fingerprint' => saml_options[:idp_cert_fingerprint]
84
83
  }
85
84
  end
@@ -97,11 +96,11 @@ describe OmniAuth::Strategies::SAML, :type => :strategy do
97
96
  end
98
97
 
99
98
  it "should set the raw info to all attributes" do
100
- auth_hash['extra']['raw_info'].to_hash.should == {
101
- 'first_name' => 'Rajiv',
102
- 'last_name' => 'Manglani',
103
- 'email' => 'user@example.com',
104
- 'company_name' => 'Example Company',
99
+ auth_hash['extra']['raw_info'].all.to_hash.should == {
100
+ 'first_name' => ['Rajiv'],
101
+ 'last_name' => ['Manglani'],
102
+ 'email' => ['user@example.com'],
103
+ 'company_name' => ['Example Company'],
105
104
  'fingerprint' => 'C1:59:74:2B:E8:0C:6C:A9:41:0F:6E:83:F6:D1:52:25:45:58:89:FB'
106
105
  }
107
106
  end
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: omniauth-saml
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.3.1
4
+ version: 1.4.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Raecoo Cao
@@ -10,10 +10,11 @@ authors:
10
10
  - Steven Anderson
11
11
  - Nikos Dimitrakopoulos
12
12
  - Rudolf Vriend
13
+ - Bruno Pedro
13
14
  autorequire:
14
15
  bindir: bin
15
16
  cert_chain: []
16
- date: 2015-03-02 00:00:00.000000000 Z
17
+ date: 2015-07-23 00:00:00.000000000 Z
17
18
  dependencies:
18
19
  - !ruby/object:Gem::Dependency
19
20
  name: omniauth
@@ -35,14 +36,14 @@ dependencies:
35
36
  requirements:
36
37
  - - "~>"
37
38
  - !ruby/object:Gem::Version
38
- version: 0.8.1
39
+ version: 1.0.0
39
40
  type: :runtime
40
41
  prerelease: false
41
42
  version_requirements: !ruby/object:Gem::Requirement
42
43
  requirements:
43
44
  - - "~>"
44
45
  - !ruby/object:Gem::Version
45
- version: 0.8.1
46
+ version: 1.0.0
46
47
  - !ruby/object:Gem::Dependency
47
48
  name: rspec
48
49
  requirement: !ruby/object:Gem::Requirement
@@ -119,11 +120,10 @@ required_rubygems_version: !ruby/object:Gem::Requirement
119
120
  version: '0'
120
121
  requirements: []
121
122
  rubyforge_project:
122
- rubygems_version: 2.4.1
123
+ rubygems_version: 2.2.2
123
124
  signing_key:
124
125
  specification_version: 4
125
126
  summary: A generic SAML strategy for OmniAuth.
126
127
  test_files:
127
128
  - spec/omniauth/strategies/saml_spec.rb
128
129
  - spec/spec_helper.rb
129
- has_rdoc: