ruby-saml-mod 0.2.2 → 0.2.3
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/lib/xml_sec.rb +7 -1
- data/spec/fixtures/test6-response.xml +1 -0
- metadata +2 -2
checksums.yaml
CHANGED
@@ -1,7 +1,7 @@
|
|
1
1
|
---
|
2
2
|
SHA1:
|
3
|
-
metadata.gz:
|
4
|
-
data.tar.gz:
|
3
|
+
metadata.gz: ff4a7cff2b6929e092a51654385e19efc754e7f8
|
4
|
+
data.tar.gz: e7e8a6914befec4887246f9c35fe2d0a0f2a3901
|
5
5
|
SHA512:
|
6
|
-
metadata.gz:
|
7
|
-
data.tar.gz:
|
6
|
+
metadata.gz: 54dce33e79adf20a5ebf0c78a6498d347a64ee2db6658456229ccd92f5461ea4b4c6c9f851d468e1593f10e380e2976707452abd5a82f880b4925af55c89f68c
|
7
|
+
data.tar.gz: 1640b00cc3c0b3fd287909b041582b89f1cfed97979be5f95a7b71b1c1a6de319601c69fbc123d21aa6d79b4e9bd3567444250a6a040b9bd371fec9f05716048
|
data/lib/xml_sec.rb
CHANGED
@@ -365,7 +365,13 @@ module XMLSecurity
|
|
365
365
|
|
366
366
|
# create a copy of the document with the certificate removed
|
367
367
|
doc = LibXML::XML::Document.new
|
368
|
-
doc.encoding = self.encoding == XML::Encoding::NONE ? XML::Encoding::ISO_8859_1 : self.encoding
|
368
|
+
# doc.encoding = self.encoding == XML::Encoding::NONE ? XML::Encoding::ISO_8859_1 : self.encoding
|
369
|
+
|
370
|
+
# for some reason xmlsec doesn't like it when its UTF-8 and has other
|
371
|
+
# characters with umlauts and the like. We will just force it to another encoding.
|
372
|
+
# This should work fine since we are just validating the signature.
|
373
|
+
doc.encoding = XML::Encoding::ISO_8859_1
|
374
|
+
|
369
375
|
doc.root = doc.import(self.root)
|
370
376
|
sigcert = doc.find_first("//ds:Signature/ds:KeyInfo", Onelogin::NAMESPACES)
|
371
377
|
sigcert.remove!
|
@@ -1,3 +1,4 @@
|
|
1
|
+
<?xml version="1.0" encoding="UTF-8"?>
|
1
2
|
<samlp:Response xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="_641f919c529eb4b9c2c6447d577483256d45ac9c43" Version="2.0" IssueInstant="2014-09-16T22:15:53Z" Destination="http://shard-2.canvas.dev/saml_consume" InResponseTo="ffb009599eec994f0a4cbadbff1628f90695e44d22"><saml:Issuer>http://simplesamlphp.dev/simplesaml/saml2/idp/metadata.php</saml:Issuer><ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
|
2
3
|
<ds:SignedInfo><ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
|
3
4
|
<ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
|
metadata
CHANGED
@@ -1,7 +1,7 @@
|
|
1
1
|
--- !ruby/object:Gem::Specification
|
2
2
|
name: ruby-saml-mod
|
3
3
|
version: !ruby/object:Gem::Version
|
4
|
-
version: 0.2.
|
4
|
+
version: 0.2.3
|
5
5
|
platform: ruby
|
6
6
|
authors:
|
7
7
|
- OneLogin LLC
|
@@ -14,7 +14,7 @@ authors:
|
|
14
14
|
autorequire:
|
15
15
|
bindir: bin
|
16
16
|
cert_chain: []
|
17
|
-
date:
|
17
|
+
date: 2015-01-28 00:00:00.000000000 Z
|
18
18
|
dependencies:
|
19
19
|
- !ruby/object:Gem::Dependency
|
20
20
|
name: libxml-ruby
|