saml2 1.0.7 → 1.0.8

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 7e11e41671f8945daa93d26052ecabdc6c0fa56b
4
- data.tar.gz: 86cb1a16f12d1e5a3ae072e951add30fd5e8a04e
3
+ metadata.gz: 0a2a3fe46968c45f6286e8d20892d5e450d7cd2d
4
+ data.tar.gz: 38b77b60cfba7566d3de65ac158161cb238e56b5
5
5
  SHA512:
6
- metadata.gz: b2ea777ca2d13bf72fd0ab56d84459eb18bc020eb415a42f1bd05749f65ea99c153874e53885fedafaba149159d637ed2e22621be51705489b1d3e54b84bce71
7
- data.tar.gz: 49bf22c98a47ae45139e2327c9eb7d3cf7d097a6b24fa07272f5c661c1937e6bdcf8ba3200dd1bddc8213d14a0bba2694a1bf0fa322a82b3cfd6365830070d33
6
+ metadata.gz: 5b669dcc2296c61d1fa14a51ef26b7152d529c4e78a2bc57875bfcc132e0c4623ed0ebc6e78616fd3c4d0f68eed3e51f6a9a5da3c85a89bf977287ccf40a0dd5
7
+ data.tar.gz: 47ccb4ab69acf34047e79806ff37ea8dd5a114d798bac3544b62294bab07268574a66c217ea7ccd2a963291c6d0974b73141312e9f6dd3078ef707e3801e912d
data/lib/saml2/version.rb CHANGED
@@ -1,3 +1,3 @@
1
1
  module SAML2
2
- VERSION = '1.0.7'
2
+ VERSION = '1.0.8'
3
3
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: saml2
3
3
  version: !ruby/object:Gem::Version
4
- version: 1.0.7
4
+ version: 1.0.8
5
5
  platform: ruby
6
6
  authors:
7
7
  - Cody Cutrer
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2016-05-25 00:00:00.000000000 Z
11
+ date: 2017-02-06 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: nokogiri
@@ -19,7 +19,7 @@ dependencies:
19
19
  version: 1.5.8
20
20
  - - "<"
21
21
  - !ruby/object:Gem::Version
22
- version: '1.7'
22
+ version: '1.8'
23
23
  type: :runtime
24
24
  prerelease: false
25
25
  version_requirements: !ruby/object:Gem::Requirement
@@ -29,7 +29,7 @@ dependencies:
29
29
  version: 1.5.8
30
30
  - - "<"
31
31
  - !ruby/object:Gem::Version
32
- version: '1.7'
32
+ version: '1.8'
33
33
  - !ruby/object:Gem::Dependency
34
34
  name: nokogiri-xmlsec-me-harder
35
35
  requirement: !ruby/object:Gem::Requirement
@@ -134,7 +134,6 @@ files:
134
134
  - lib/saml2/namespaces.rb
135
135
  - lib/saml2/organization.rb
136
136
  - lib/saml2/organization_and_contacts.rb
137
- - lib/saml2/profiles.rb
138
137
  - lib/saml2/response.rb
139
138
  - lib/saml2/role.rb
140
139
  - lib/saml2/schemas.rb
@@ -157,7 +156,6 @@ files:
157
156
  - schemas/xmldsig-core-schema.xsd
158
157
  - spec/fixtures/FederationMetadata.xml
159
158
  - spec/fixtures/authnrequest.xml
160
- - spec/fixtures/calculated.txt
161
159
  - spec/fixtures/certificate.pem
162
160
  - spec/fixtures/entities.xml
163
161
  - spec/fixtures/identity_provider.xml
@@ -165,7 +163,6 @@ files:
165
163
  - spec/fixtures/response_signed.xml
166
164
  - spec/fixtures/response_with_attribute_signed.xml
167
165
  - spec/fixtures/service_provider.xml
168
- - spec/fixtures/xmlsec.txt
169
166
  - spec/lib/attribute_consuming_service_spec.rb
170
167
  - spec/lib/attribute_spec.rb
171
168
  - spec/lib/authn_request_spec.rb
@@ -196,13 +193,12 @@ required_rubygems_version: !ruby/object:Gem::Requirement
196
193
  version: '0'
197
194
  requirements: []
198
195
  rubyforge_project:
199
- rubygems_version: 2.6.4
196
+ rubygems_version: 2.6.10
200
197
  signing_key:
201
198
  specification_version: 4
202
199
  summary: SAML 2.0 Library
203
200
  test_files:
204
201
  - spec/fixtures/authnrequest.xml
205
- - spec/fixtures/calculated.txt
206
202
  - spec/fixtures/certificate.pem
207
203
  - spec/fixtures/entities.xml
208
204
  - spec/fixtures/FederationMetadata.xml
@@ -211,7 +207,6 @@ test_files:
211
207
  - spec/fixtures/response_signed.xml
212
208
  - spec/fixtures/response_with_attribute_signed.xml
213
209
  - spec/fixtures/service_provider.xml
214
- - spec/fixtures/xmlsec.txt
215
210
  - spec/lib/attribute_consuming_service_spec.rb
216
211
  - spec/lib/attribute_spec.rb
217
212
  - spec/lib/authn_request_spec.rb
@@ -222,4 +217,3 @@ test_files:
222
217
  - spec/lib/response_spec.rb
223
218
  - spec/lib/service_provider_spec.rb
224
219
  - spec/spec_helper.rb
225
- has_rdoc:
@@ -1,7 +0,0 @@
1
- module SAML2
2
- module Profiles
3
- # http://docs.oasis-open.org/security/saml/v2.0/saml-profiles-2.0-os.pdf
4
- WEB_BROWSER_SSO = 'urn:oasis:names:tc:SAML:2.0:profiles:SSO:browser'.freeze
5
- INTEROPERABLE = 'http://saml2int.org/profile'.freeze
6
- end
7
- end
@@ -1 +0,0 @@
1
- <saml:Assertion xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="_cdfc3faf-90ad-462f-880d-677483210684" IssueInstant="2015-02-12T22:51:29Z" Version="2.0"><saml:Issuer>issuer</saml:Issuer><saml:Subject><saml:NameID Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent">jacob</saml:NameID><saml:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer"><saml:SubjectConfirmationData InResponseTo="_bec424fa5103428909a30ff1e31168327f79474984" NotBefore="2015-02-12T22:51:29Z" NotOnOrAfter="2015-02-12T22:54:29Z" Recipient="https://siteadmin.test.instructure.com/saml_consume"></saml:SubjectConfirmationData></saml:SubjectConfirmation></saml:Subject><saml:AuthnStatement AuthnInstant="2015-02-12T22:51:29Z"><saml:AuthnContext><saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified</saml:AuthnContextClassRef></saml:AuthnContext></saml:AuthnStatement><saml:AttributeStatement><saml:Attribute xmlns:x500="urn:oasis:names:tc:SAML:2.0:profiles:attribute:X500" FriendlyName="givenName" Name="urn:oid:2.5.4.42" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" x500:Encoding="LDAP"><saml:AttributeValue xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xsd:string">cody</saml:AttributeValue></saml:Attribute></saml:AttributeStatement></saml:Assertion>
@@ -1 +0,0 @@
1
- <saml:Assertion xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="_cdfc3faf-90ad-462f-880d-677483210684" IssueInstant="2015-02-12T22:51:29Z" Version="2.0"><saml:Issuer>issuer</saml:Issuer><saml:Subject><saml:NameID Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent">jacob</saml:NameID><saml:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer"><saml:SubjectConfirmationData InResponseTo="_bec424fa5103428909a30ff1e31168327f79474984" NotBefore="2015-02-12T22:51:29Z" NotOnOrAfter="2015-02-12T22:54:29Z" Recipient="https://siteadmin.test.instructure.com/saml_consume"></saml:SubjectConfirmationData></saml:SubjectConfirmation></saml:Subject><saml:AuthnStatement AuthnInstant="2015-02-12T22:51:29Z"><saml:AuthnContext><saml:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified</saml:AuthnContextClassRef></saml:AuthnContext></saml:AuthnStatement><saml:AttributeStatement><saml:Attribute xmlns:x500="urn:oasis:names:tc:SAML:2.0:profiles:attribute:X500" FriendlyName="givenName" Name="urn:oid:2.5.4.42" NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" x500:Encoding="LDAP"><saml:AttributeValue xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="xsd:string">cody</saml:AttributeValue></saml:Attribute></saml:AttributeStatement></saml:Assertion>