ruby-saml-idp 0.3.4 → 0.3.5

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: e9cb725f40a2ad1901ff063ff1ea2f357ef8146f
4
- data.tar.gz: 94ac3c8cab17170668c236f7e51f87bc4e4fcd7d
3
+ metadata.gz: 190a8b61e4a68592da06fbab6c436f239d3f2948
4
+ data.tar.gz: 42f3967f4756e343df594c7f8b03588b6b6884a3
5
5
  SHA512:
6
- metadata.gz: 1c80d08ab6325d73f3349a691d097d57d54878bd56433b6e580e43f492307f6e9ceda138aea2f21e8bdc3863468f6096c79548df17c402ec63a46b092afd9817
7
- data.tar.gz: 18a862dc8998a865d0349a6525f63a78f81faef6fd5d82c814ed58e787660e1d5617fbc2ff95936904ac574c7c894d61c2e6bfd0a65b6022942c13808405e064
6
+ metadata.gz: c930329a466f2f03a59765f9f2758e1ee6dd4e1da674b08cfe6960e2578b46c17a3711c253cf39895076b7a12c70755332a84a9172bb3227a3693b6a7b9cb50f
7
+ data.tar.gz: e587ebaf25a60c864bfa1e1e99dd0b0f6bfd943f474230e01362d5b9952d8fef773253d6d34c92c66c158eb0730af5b17b500719700522d9647cc6bb3df18392
@@ -1,4 +1,4 @@
1
- Copyright (c) 2012 Lawrence Pit (http://lawrencepit.com)
1
+ Copyright (c) 2012 Lawrence Pit (https://github.com/lawrencepit/ruby-saml-idp)
2
2
 
3
3
  Permission is hereby granted, free of charge, to any person obtaining
4
4
  a copy of this software and associated documentation files (the
data/README.md CHANGED
@@ -1,7 +1,6 @@
1
1
  # Ruby SAML Identity Provider (IdP)
2
2
 
3
3
  [![Build Status](https://secure.travis-ci.org/lawrencepit/ruby-saml-idp.png)](http://travis-ci.org/lawrencepit/ruby-saml-idp?branch=master)
4
- [![Code Climate](https://codeclimate.com/github/lawrencepit/ruby-saml-idp/badges/gpa.svg)](https://codeclimate.com/github/lawrencepit/ruby-saml-idp)
5
4
  [![Gem Version](https://fury-badge.herokuapp.com/rb/ruby-saml-idp.png)](http://badge.fury.io/rb/ruby-saml-idp)
6
5
 
7
6
  The ruby SAML Identity Provider library is for implementing the server side of SAML authentication. It allows your application to act as an IdP (Identity Provider) using the [SAML v2.0](http://en.wikipedia.org/wiki/Security_Assertion_Markup_Language) protocol. It provides a means for managing authentication requests and confirmation responses for SPs (Service Providers).
@@ -94,12 +93,6 @@ Service Providers
94
93
  To act as a Service Provider which generates SAML Requests and can react to SAML Responses use the excellent [ruby-saml](https://github.com/onelogin/ruby-saml) gem.
95
94
 
96
95
 
97
- Author
98
- ----------
99
-
100
- Lawrence Pit, lawrence.pit@gmail.com, [lawrencepit.com](http://lawrencepit.com), [@lawrencepit](http://twitter.com/lawrencepit)
101
-
102
-
103
96
  Copyright
104
97
  -----------
105
98
 
@@ -1,4 +1,3 @@
1
- # encoding: utf-8
2
1
  module SamlIdp
3
2
  class IdpController < ActionController::Base
4
3
  include SamlIdp::Controller
@@ -1,4 +1,3 @@
1
- # encoding: utf-8
2
1
  module SamlIdp
3
2
  require 'saml_idp/configurator'
4
3
  require 'saml_idp/controller'
@@ -1,4 +1,3 @@
1
- # encoding: utf-8
2
1
  module SamlIdp
3
2
  class Configurator
4
3
  attr_accessor :x509_certificate, :secret_key, :algorithm
@@ -1,5 +1,3 @@
1
- # encoding: utf-8
2
-
3
1
  module SamlIdp
4
2
  module Controller
5
3
  require 'openssl'
@@ -1,4 +1,3 @@
1
- # encoding: utf-8
2
1
  module SamlIdp
3
2
  module Default
4
3
 
@@ -1,4 +1,3 @@
1
- # encoding: utf-8
2
1
  module SamlIdp
3
2
  class Engine < Rails::Engine
4
3
  end
@@ -1,4 +1,3 @@
1
- # encoding: utf-8
2
1
  module SamlIdp
3
- VERSION = '0.3.4'
2
+ VERSION = '0.3.5'
4
3
  end
@@ -1,4 +1,3 @@
1
- # -*- encoding: utf-8 -*-
2
1
  $:.push File.expand_path("../lib", __FILE__)
3
2
  require "saml_idp/version"
4
3
 
@@ -11,6 +10,8 @@ Gem::Specification.new do |s|
11
10
  s.homepage = %q{http://github.com/lawrencepit/ruby-saml-idp}
12
11
  s.summary = %q{SAML Indentity Provider in ruby}
13
12
  s.description = %q{SAML IdP (Identity Provider) library in ruby}
13
+ s.license = "MIT"
14
+
14
15
  s.date = Time.now.utc.strftime("%Y-%m-%d")
15
16
  s.files = Dir.glob("app/**/*") + Dir.glob("lib/**/*") + [
16
17
  "MIT-LICENSE",
@@ -22,10 +23,10 @@ Gem::Specification.new do |s|
22
23
  s.executables = `git ls-files -- bin/*`.split("\n").map{ |f| File.basename(f) }
23
24
  s.require_paths = ["lib"]
24
25
  s.rdoc_options = ["--charset=UTF-8"]
25
- s.add_development_dependency "rake"
26
- s.add_development_dependency("nokogiri", "~> 1.6.8")
26
+ s.add_development_dependency("rake")
27
+ s.add_development_dependency("ruby-saml")
28
+ s.add_development_dependency("nokogiri")
27
29
  s.add_development_dependency("rspec", "~> 3.0")
28
- s.add_development_dependency("ruby-saml", "~> 0.8")
29
30
  s.add_development_dependency("rails", "~> 3.2")
30
31
  s.add_development_dependency("capybara", "~> 2.4.1")
31
32
  end
@@ -1,4 +1,3 @@
1
- # encoding: utf-8
2
1
  require 'spec_helper'
3
2
 
4
3
  describe SamlIdp::Controller do
@@ -25,9 +24,9 @@ describe SamlIdp::Controller do
25
24
  saml_response = encode_SAMLResponse("foo@example.com")
26
25
  response = OneLogin::RubySaml::Response.new(saml_response)
27
26
  expect(response.name_id).to eq("foo@example.com")
28
- expect(response.issuer).to eq("http://example.com")
27
+ expect(response.issuers).to eq(["http://example.com"])
29
28
  response.settings = saml_settings
30
- expect(response.is_valid?).to be true
29
+ expect(response.is_valid?).to be_truthy
31
30
  end
32
31
 
33
32
  it "should handle custom attribute objects" do
@@ -35,7 +34,6 @@ describe SamlIdp::Controller do
35
34
 
36
35
  default_attributes = %[<saml:AttributeStatement><saml:Attribute Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress"><saml:AttributeValue>foo@example.com</saml:AttributeValue></saml:Attribute></saml:AttributeStatement>]
37
36
 
38
-
39
37
  saml_response = encode_SAMLResponse("foo@example.com", { attributes_provider: provider })
40
38
  response = OneLogin::RubySaml::Response.new(saml_response)
41
39
  expect(response.response).to include provider.to_s
@@ -48,7 +46,7 @@ describe SamlIdp::Controller do
48
46
  saml_response = encode_SAMLResponse("foo@example.com")
49
47
  response = OneLogin::RubySaml::Response.new(saml_response)
50
48
  expect(response.name_id).to eq("foo@example.com")
51
- expect(response.issuer).to eq("http://example.com")
49
+ expect(response.issuers).to eq(["http://example.com"])
52
50
  response.settings = saml_settings
53
51
  expect(response.is_valid?).to be true
54
52
  end
@@ -1,4 +1,3 @@
1
- # encoding: utf-8
2
1
  $LOAD_PATH.unshift File.dirname(__FILE__) + '/../lib'
3
2
  $LOAD_PATH.unshift File.dirname(__FILE__)
4
3
 
@@ -9,7 +9,7 @@ module SamlRequestMacros
9
9
  def saml_settings(options = {})
10
10
  settings = OneLogin::RubySaml::Settings.new
11
11
  settings.assertion_consumer_service_url = options[:saml_acs_url] || "https://foo.example.com/saml/consume"
12
- settings.issuer = options[:issuer] || "http://example.com/issuer"
12
+ settings.issuer = options[:issuer] || "https://foo.example.com/"
13
13
  settings.idp_sso_target_url = options[:idp_sso_target_url] || "http://idp.com/saml/idp"
14
14
  settings.idp_cert_fingerprint = SamlIdp::Default::FINGERPRINT
15
15
  settings.name_identifier_format = SamlIdp::Default::NAME_ID_FORMAT
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: ruby-saml-idp
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.3.4
4
+ version: 0.3.5
5
5
  platform: ruby
6
6
  authors:
7
7
  - Lawrence Pit
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2017-11-07 00:00:00.000000000 Z
11
+ date: 2018-03-01 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: rake
@@ -25,47 +25,47 @@ dependencies:
25
25
  - !ruby/object:Gem::Version
26
26
  version: '0'
27
27
  - !ruby/object:Gem::Dependency
28
- name: nokogiri
28
+ name: ruby-saml
29
29
  requirement: !ruby/object:Gem::Requirement
30
30
  requirements:
31
- - - "~>"
31
+ - - ">="
32
32
  - !ruby/object:Gem::Version
33
- version: 1.6.8
33
+ version: '0'
34
34
  type: :development
35
35
  prerelease: false
36
36
  version_requirements: !ruby/object:Gem::Requirement
37
37
  requirements:
38
- - - "~>"
38
+ - - ">="
39
39
  - !ruby/object:Gem::Version
40
- version: 1.6.8
40
+ version: '0'
41
41
  - !ruby/object:Gem::Dependency
42
- name: rspec
42
+ name: nokogiri
43
43
  requirement: !ruby/object:Gem::Requirement
44
44
  requirements:
45
- - - "~>"
45
+ - - ">="
46
46
  - !ruby/object:Gem::Version
47
- version: '3.0'
47
+ version: '0'
48
48
  type: :development
49
49
  prerelease: false
50
50
  version_requirements: !ruby/object:Gem::Requirement
51
51
  requirements:
52
- - - "~>"
52
+ - - ">="
53
53
  - !ruby/object:Gem::Version
54
- version: '3.0'
54
+ version: '0'
55
55
  - !ruby/object:Gem::Dependency
56
- name: ruby-saml
56
+ name: rspec
57
57
  requirement: !ruby/object:Gem::Requirement
58
58
  requirements:
59
59
  - - "~>"
60
60
  - !ruby/object:Gem::Version
61
- version: '0.8'
61
+ version: '3.0'
62
62
  type: :development
63
63
  prerelease: false
64
64
  version_requirements: !ruby/object:Gem::Requirement
65
65
  requirements:
66
66
  - - "~>"
67
67
  - !ruby/object:Gem::Version
68
- version: '0.8'
68
+ version: '3.0'
69
69
  - !ruby/object:Gem::Dependency
70
70
  name: rails
71
71
  requirement: !ruby/object:Gem::Requirement
@@ -169,7 +169,8 @@ files:
169
169
  - spec/spec_helper.rb
170
170
  - spec/support/saml_request_macros.rb
171
171
  homepage: http://github.com/lawrencepit/ruby-saml-idp
172
- licenses: []
172
+ licenses:
173
+ - MIT
173
174
  metadata: {}
174
175
  post_install_message:
175
176
  rdoc_options:
@@ -188,7 +189,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
188
189
  version: '0'
189
190
  requirements: []
190
191
  rubyforge_project:
191
- rubygems_version: 2.6.8
192
+ rubygems_version: 2.6.14
192
193
  signing_key:
193
194
  specification_version: 4
194
195
  summary: SAML Indentity Provider in ruby