rack-saml 0.0.7 → 0.1.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,15 +1,7 @@
1
1
  ---
2
- !binary "U0hBMQ==":
3
- metadata.gz: !binary |-
4
- OWMzYmJkNDNmMmMwZDI2NTZmN2Y0YzZhZDRiMjgwYjFkMjExNWVlOA==
5
- data.tar.gz: !binary |-
6
- NTkwZGUxYmJjOGVkZDYyOTA0NGVlNzVjOWQxZTU3MmI4ZGNkNjIzYw==
2
+ SHA1:
3
+ metadata.gz: 1314ff15a31bc098b119f2ea98cc8f009db5399f
4
+ data.tar.gz: 6d71dcdd13bfe052275b78c9f4801fedb7163265
7
5
  SHA512:
8
- metadata.gz: !binary |-
9
- ZTEzN2VkMzAyMzYwYzBkMmRhZDc3ZjJjOTczOWEzYTBiNTMxMzliNDVmMTQ1
10
- OWMzN2QxODczY2FkNDQwOTM5MjQ4Zjk1MjVmZWJhYmYyYzU4NzRiOGVlZDRi
11
- MTU4OWY1MDc2YTZhM2MxMjYyMzIzMGIxYmExN2NjMDZmZjdhYmM=
12
- data.tar.gz: !binary |-
13
- YWIzOTFlZWMzMmY4ZGRhYmZjZjRkODYyYzEyOTJlNjE4OWNjYzU3Njg4NTAy
14
- NGU1NzdkZmJmY2ZjZWNkMGJiYzZhYTY3MTJmZmJjMmFmMzVjNjFjZjZkZWUx
15
- MTI3ODc2NjU0Mzg0ZDYzNjlhZTM0NjRkMmRmMmY4YTI1NDdmNGM=
6
+ metadata.gz: 48113f2dae7eb3f86e09e0a6e6ca14e5ceeaff37ad22e6f239b23b7e81665afa9c3f8223f957a11da35c40baf52b3e51e02fa937e96c4c77f2c9731e3ed0221d
7
+ data.tar.gz: 118031ccc0114d6a03a597451a7510dce5b0b5663724012366857a61dbf6f3facabb1457f66afbf23bb6b382fe4722de05c976078dfc2334a20c688657b71b50
data/README.md CHANGED
@@ -151,7 +151,7 @@ To connect a new SP to the existing IdP, you need to import SP's metadata into t
151
151
 
152
152
  **IdP configuration examples not to encrypt assertion**
153
153
 
154
- Current rack-saml implementation does not support assertion encryption because Onelogin::Saml does not support AuthnRequest signing and Response encryption. So thus, in the followings, we would like to show sample configurations to disable encryption in IdP assertion processing. These are not recommended for sensitive applications.
154
+ Current rack-saml implementation does not support assertion encryption because OneLogin::RubySaml does not support AuthnRequest signing and Response encryption. So thus, in the followings, we would like to show sample configurations to disable encryption in IdP assertion processing. These are not recommended for sensitive applications.
155
155
 
156
156
  **Shibboleth IdP example**
157
157
 
@@ -1,6 +1,6 @@
1
1
  require 'rack'
2
2
  module Rack
3
3
  module Saml
4
- VERSION = "0.0.7"
4
+ VERSION = "0.1.0"
5
5
  end
6
6
  end
data/lib/rack/saml.rb CHANGED
@@ -131,7 +131,7 @@ module Rack
131
131
  return true if sid.nil? # no sid check
132
132
  return true if session['sid'] == sid # sid check
133
133
  else
134
- if Time.now < Time.at(session['expired_at']) # before expiration
134
+ if Time.now < Time.parse(session['expired_at']) # before expiration
135
135
  return true if sid.nil? # no sid check
136
136
  return true if session['sid'] == sid # sid check
137
137
  end
@@ -7,7 +7,7 @@ module Rack
7
7
 
8
8
  def initialize(request, config, metadata)
9
9
  super(request, config, metadata)
10
- @sp_metadata = Onelogin::Saml::Metadata.new
10
+ @sp_metadata = OneLogin::RubySaml::Metadata.new
11
11
  end
12
12
 
13
13
  def generate
@@ -4,7 +4,7 @@ module Rack
4
4
  require 'ruby-saml'
5
5
 
6
6
  def saml_settings
7
- settings = Onelogin::Saml::Settings.new
7
+ settings = OneLogin::RubySaml::Settings.new
8
8
  settings.assertion_consumer_service_url = @config['assertion_consumer_service_uri']
9
9
  settings.issuer = @config['saml_sp']
10
10
  settings.idp_sso_target_url = @metadata['saml2_http_redirect']
@@ -7,7 +7,7 @@ module Rack
7
7
 
8
8
  def initialize(request, config, metadata)
9
9
  super(request, config, metadata)
10
- @authrequest = Onelogin::Saml::Authrequest.new
10
+ @authrequest = OneLogin::RubySaml::Authrequest.new
11
11
  end
12
12
 
13
13
  def redirect_uri
@@ -8,7 +8,7 @@ module Rack
8
8
 
9
9
  def initialize(request, config, metadata)
10
10
  super(request, config, metadata)
11
- @response = Onelogin::Saml::Response.new(@request.params['SAMLResponse'])
11
+ @response = OneLogin::RubySaml::Response.new(@request.params['SAMLResponse'])
12
12
  @response.settings = saml_settings
13
13
  end
14
14
 
data/rack-saml.gemspec CHANGED
@@ -2,7 +2,7 @@
2
2
  require File.expand_path('../lib/rack-saml/version', __FILE__)
3
3
 
4
4
  Gem::Specification.new do |gem|
5
- gem.add_dependency 'ruby-saml', '~> 0.5.2'
5
+ gem.add_dependency 'ruby-saml', '~> 0.8.0'
6
6
  gem.add_development_dependency 'rspec'
7
7
 
8
8
  gem.license = 'MIT'
metadata CHANGED
@@ -1,41 +1,41 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: rack-saml
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.0.7
4
+ version: 0.1.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Toyokazu Akiyama
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2013-11-15 00:00:00.000000000 Z
11
+ date: 2014-10-26 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: ruby-saml
15
15
  requirement: !ruby/object:Gem::Requirement
16
16
  requirements:
17
- - - ~>
17
+ - - "~>"
18
18
  - !ruby/object:Gem::Version
19
- version: 0.5.2
19
+ version: 0.8.0
20
20
  type: :runtime
21
21
  prerelease: false
22
22
  version_requirements: !ruby/object:Gem::Requirement
23
23
  requirements:
24
- - - ~>
24
+ - - "~>"
25
25
  - !ruby/object:Gem::Version
26
- version: 0.5.2
26
+ version: 0.8.0
27
27
  - !ruby/object:Gem::Dependency
28
28
  name: rspec
29
29
  requirement: !ruby/object:Gem::Requirement
30
30
  requirements:
31
- - - ! '>='
31
+ - - ">="
32
32
  - !ruby/object:Gem::Version
33
33
  version: '0'
34
34
  type: :development
35
35
  prerelease: false
36
36
  version_requirements: !ruby/object:Gem::Requirement
37
37
  requirements:
38
- - - ! '>='
38
+ - - ">="
39
39
  - !ruby/object:Gem::Version
40
40
  version: '0'
41
41
  description: SAML middleware for Rack (using ruby-saml)
@@ -45,12 +45,17 @@ executables: []
45
45
  extensions: []
46
46
  extra_rdoc_files: []
47
47
  files:
48
+ - Gemfile
49
+ - README.md
50
+ - Rakefile
48
51
  - bin/conv_metadata.rb
49
52
  - config/attribute-map.yml
50
53
  - config/attribute-map.yml.sample
51
54
  - config/metadata.yml
52
55
  - config/rack-saml.yml
53
- - Gemfile
56
+ - lib/rack-saml.rb
57
+ - lib/rack-saml/version.rb
58
+ - lib/rack/saml.rb
54
59
  - lib/rack/saml/metadata/abstract_metadata.rb
55
60
  - lib/rack/saml/metadata/onelogin_metadata.rb
56
61
  - lib/rack/saml/metadata/opensaml_metadata.rb
@@ -64,12 +69,7 @@ files:
64
69
  - lib/rack/saml/response/onelogin_response.rb
65
70
  - lib/rack/saml/response/opensaml_response.rb
66
71
  - lib/rack/saml/response_handler.rb
67
- - lib/rack/saml.rb
68
- - lib/rack-saml/version.rb
69
- - lib/rack-saml.rb
70
72
  - rack-saml.gemspec
71
- - Rakefile
72
- - README.md
73
73
  homepage: ''
74
74
  licenses:
75
75
  - MIT
@@ -80,18 +80,19 @@ require_paths:
80
80
  - lib
81
81
  required_ruby_version: !ruby/object:Gem::Requirement
82
82
  requirements:
83
- - - ! '>='
83
+ - - ">="
84
84
  - !ruby/object:Gem::Version
85
85
  version: '0'
86
86
  required_rubygems_version: !ruby/object:Gem::Requirement
87
87
  requirements:
88
- - - ! '>='
88
+ - - ">="
89
89
  - !ruby/object:Gem::Version
90
90
  version: '0'
91
91
  requirements: []
92
92
  rubyforge_project:
93
- rubygems_version: 2.1.9
93
+ rubygems_version: 2.3.0
94
94
  signing_key:
95
95
  specification_version: 4
96
96
  summary: SAML middleware for Rack (using ruby-saml)
97
97
  test_files: []
98
+ has_rdoc: