rack-saml 0.1.3 → 0.1.4

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 28eaa81f02dd866be48fd486a0c2d6c5fcf00fe8
4
- data.tar.gz: 1c6432075072eb9256c213e72694fc731b88a8c3
3
+ metadata.gz: 8ae43425b6633a1483b24a23023792e135085935
4
+ data.tar.gz: a605342d19004907d0c3313a759f3eee93e224ef
5
5
  SHA512:
6
- metadata.gz: acffe041368a765aec929c2efd87ab74e1ef0cc4294993faf88b9841804d3266c8a71279cbd04177b9dc315707c2f817b0f9d869d8d5f9bdd5750bbf1d8c3996
7
- data.tar.gz: c23aace84d60bb84d8c80ed4ecf0a76cd6c70fe0360fa53af44fb8e353f66c256257e72e2406ba202ff8a2305b7e44e54979a419725fbf5ee689ff01e816bad3
6
+ metadata.gz: 57432d0384fb050e6b575c93d06eba4c199003970cf7b761a9b8c7604783fc7f483a7c9f281132f01297fbdf8f8802c5cdc781121912a727a44ccfda953214fc
7
+ data.tar.gz: 1dfb74523ff364988fa77a3c1c39ea0cf217de5fa562c703e2f780b27163357c3e56ed5b9e42cdbac97eb00bc0b81f9ce152c1f72bc4b52ad1644b5e5a2c8161
data/README.md CHANGED
@@ -1,14 +1,14 @@
1
- # SAML (Shibboleth) SP middleware for Rack
1
+ # Rack::SAML, a SAML (Shibboleth) SP Rack middleware
2
2
 
3
3
  [![Gem Version](http://img.shields.io/gem/v/rack-saml.svg)](http://rubygems.org/gems/rack-saml)
4
4
  [![Build Status](https://travis-ci.org/toyokazu/rack-saml.svg?branch=master)](https://travis-ci.org/toyokazu/rack-saml)
5
5
 
6
- This project is deeply inspired by rack-shibboleth and ruby-saml. It is recommended to use the de facto SAML implementation such as OpenSAML from the security or the functional aspect. However, there are also requirements to use SAML for light weight applications implemented by Ruby. rack-shibboleth may be a candidate to support such kind of objective. However it lacks the configurability to fit OmniAuth and OmniAuth Shibboleth Strategy. It also lacks the upgrade path to the secure and the stable SAML implementation like OpenSAML. So thus I just implemented a prototype to support SAML (Shibboleth SP) for Rack middleware.
6
+ This project is deeply inspired by rack-shibboleth and ruby-saml. It is recommended to use the de facto SAML implementation such as OpenSAML from the security or the functional aspect. However, there are also requirements to use SAML for light weight applications implemented by Ruby. rack-shibboleth may be a candidate to support such kind of objective. However it lacks the configurability to fit OmniAuth and OmniAuth Shibboleth Strategy. It also lacks the upgrade path to the secure and the stable SAML implementation like OpenSAML. So rack-saml is implemented just a prototype Rack middleware. to support SAML (Shibboleth SP).
7
7
 
8
8
  OmniAuth Shibboleth Strategy
9
9
  https://github.com/toyokazu/omniauth-shibboleth
10
10
 
11
- rack-saml uses external libraries to generate and validate SAML AuthnRequest/Response. It uses Rack functions to implement SAML Transport (HTTP Redirect Binding and HTTP POST Binding).
11
+ rack-saml uses external libraries to generate and validate SAML AuthnRequest/Response. It uses basic Rack functions to implement SAML Transport (HTTP Redirect Binding and HTTP POST Binding).
12
12
 
13
13
  ## Changes
14
14
 
@@ -106,12 +106,13 @@ Configuration to set SAML parameters. At least, you must configure saml_idp or s
106
106
  * *sp_key*: path to the SAML SP's key file, e.g. key.pem (AuthnRequest Signing and Response Encryption are not supported yet)
107
107
  * *allowed_clock_drift*: A clock margin (second) for checking NotBefore condition specified in a SAML Response (default: 0 seconds, 60 second may be good for local test).
108
108
  * *validation_error*: If set to true, a detailed reason of SAML response validation error will be shown on the browser (true/false)
109
+ * *assertion_consumer_service_uri*: The URI for the SP's assertion consumer service. Automatically generated if not set (see below)
109
110
 
110
111
  If not set explicitly, SAML SP's entity ID (saml_sp) is automatically generated from request URI and /rack-saml-sp (fixed path name). The Assertion Consumer Service URI is generated from request URI and protected_path.
111
112
 
112
113
  saml_sp_prefix = "#{request.scheme}://#{request.host}#{":#{request.port}" if request.port}#{request.script_name}"
113
114
  @config['saml_sp'] ||= "#{saml_sp_prefix}/rack-saml-sp"
114
- @config['assertion_consumer_service_uri'] = "#{saml_sp_prefix}#{@config['protected_path']}"
115
+ @config['assertion_consumer_service_uri'] ||= "#{saml_sp_prefix}#{@config['protected_path']}"
115
116
 
116
117
  **metadata.yml**
117
118
 
@@ -1,5 +1,5 @@
1
1
  module Rack
2
2
  module Saml
3
- VERSION = "0.1.3"
3
+ VERSION = "0.1.4"
4
4
  end
5
5
  end
data/rack-saml.gemspec CHANGED
@@ -3,7 +3,7 @@ require File.expand_path('../lib/rack-saml/version', __FILE__)
3
3
 
4
4
  Gem::Specification.new do |gem|
5
5
  gem.add_dependency 'rack'
6
- gem.add_dependency 'ruby-saml', '~> 0.8.0'
6
+ gem.add_dependency 'ruby-saml', '~> 1.0.0'
7
7
  gem.add_development_dependency 'rack-test'
8
8
  gem.add_development_dependency 'rake'
9
9
  gem.add_development_dependency 'rspec'
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: rack-saml
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.1.3
4
+ version: 0.1.4
5
5
  platform: ruby
6
6
  authors:
7
7
  - Toyokazu Akiyama
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2015-01-31 00:00:00.000000000 Z
11
+ date: 2015-10-20 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: rack
@@ -30,14 +30,14 @@ dependencies:
30
30
  requirements:
31
31
  - - "~>"
32
32
  - !ruby/object:Gem::Version
33
- version: 0.8.0
33
+ version: 1.0.0
34
34
  type: :runtime
35
35
  prerelease: false
36
36
  version_requirements: !ruby/object:Gem::Requirement
37
37
  requirements:
38
38
  - - "~>"
39
39
  - !ruby/object:Gem::Version
40
- version: 0.8.0
40
+ version: 1.0.0
41
41
  - !ruby/object:Gem::Dependency
42
42
  name: rack-test
43
43
  requirement: !ruby/object:Gem::Requirement
@@ -138,4 +138,3 @@ signing_key:
138
138
  specification_version: 4
139
139
  summary: SAML middleware for Rack (using ruby-saml)
140
140
  test_files: []
141
- has_rdoc: