saml2 1.1.4 → 1.1.5
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/lib/saml2/base.rb +1 -1
- data/lib/saml2/version.rb +1 -1
- data/spec/fixtures/response_signed.xml +0 -1
- data/spec/fixtures/response_with_attribute_signed.xml +0 -1
- metadata +20 -20
checksums.yaml
CHANGED
@@ -1,7 +1,7 @@
|
|
1
1
|
---
|
2
2
|
SHA1:
|
3
|
-
metadata.gz:
|
4
|
-
data.tar.gz:
|
3
|
+
metadata.gz: 3fd767fa1f70be5220dc97ce1c23908fa77f9956
|
4
|
+
data.tar.gz: 38629f1bb5913371f916a324db13492d5fe482cb
|
5
5
|
SHA512:
|
6
|
-
metadata.gz:
|
7
|
-
data.tar.gz:
|
6
|
+
metadata.gz: 52aafbc49cee69b4a56aea2cbc2b287b9129baafd9ed11fddf605bdde16d9a732e37e995c76ac0fec5d0a1f273c9a6436b2e90043a88ae79d999eeb0bf65653b
|
7
|
+
data.tar.gz: b917c7be4728202fdfc2021628ee3feea6decc38c203eaba8e1152bf2e5920611729cfcf1d8e87c2077ab76a74ccb29e9aa9bc48cf15ece816065ba134c527e8
|
data/lib/saml2/base.rb
CHANGED
@@ -17,7 +17,7 @@ module SAML2
|
|
17
17
|
|
18
18
|
def to_s
|
19
19
|
# make sure to not FORMAT it - it breaks signatures!
|
20
|
-
to_xml.to_xml(save_with: Nokogiri::XML::Node::SaveOptions::AS_XML)
|
20
|
+
to_xml.to_xml(save_with: Nokogiri::XML::Node::SaveOptions::AS_XML | Nokogiri::XML::Node::SaveOptions::NO_DECLARATION)
|
21
21
|
end
|
22
22
|
|
23
23
|
def to_xml
|
data/lib/saml2/version.rb
CHANGED
@@ -1,4 +1,3 @@
|
|
1
|
-
<?xml version="1.0"?>
|
2
1
|
<samlp:Response xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="_9a15e699-2d04-4ba7-a521-cfa4dcd21f44" Version="2.0" IssueInstant="2015-02-12T22:51:29Z" Destination="https://siteadmin.test.instructure.com/saml_consume" InResponseTo="_bec424fa5103428909a30ff1e31168327f79474984"><saml:Issuer>issuer</saml:Issuer><samlp:Status><samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success"/></samlp:Status><saml:Assertion ID="_cdfc3faf-90ad-462f-880d-677483210684" Version="2.0" IssueInstant="2015-02-12T22:51:29Z"><saml:Issuer>issuer</saml:Issuer><Signature xmlns="http://www.w3.org/2000/09/xmldsig#">
|
3
2
|
<SignedInfo>
|
4
3
|
<CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
|
@@ -1,4 +1,3 @@
|
|
1
|
-
<?xml version="1.0"?>
|
2
1
|
<samlp:Response xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" ID="_9a15e699-2d04-4ba7-a521-cfa4dcd21f44" Version="2.0" IssueInstant="2015-02-12T22:51:29Z" Destination="https://siteadmin.test.instructure.com/saml_consume" InResponseTo="_bec424fa5103428909a30ff1e31168327f79474984"><saml:Issuer>issuer</saml:Issuer><samlp:Status><samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success"/></samlp:Status><saml:Assertion ID="_cdfc3faf-90ad-462f-880d-677483210684" Version="2.0" IssueInstant="2015-02-12T22:51:29Z"><saml:Issuer>issuer</saml:Issuer><Signature xmlns="http://www.w3.org/2000/09/xmldsig#">
|
3
2
|
<SignedInfo>
|
4
3
|
<CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
|
metadata
CHANGED
@@ -1,7 +1,7 @@
|
|
1
1
|
--- !ruby/object:Gem::Specification
|
2
2
|
name: saml2
|
3
3
|
version: !ruby/object:Gem::Version
|
4
|
-
version: 1.1.
|
4
|
+
version: 1.1.5
|
5
5
|
platform: ruby
|
6
6
|
authors:
|
7
7
|
- Cody Cutrer
|
@@ -221,31 +221,31 @@ required_rubygems_version: !ruby/object:Gem::Requirement
|
|
221
221
|
version: '0'
|
222
222
|
requirements: []
|
223
223
|
rubyforge_project:
|
224
|
-
rubygems_version: 2.
|
224
|
+
rubygems_version: 2.5.2
|
225
225
|
signing_key:
|
226
226
|
specification_version: 4
|
227
227
|
summary: SAML 2.0 Library
|
228
228
|
test_files:
|
229
|
-
- spec/
|
230
|
-
- spec/
|
231
|
-
- spec/
|
232
|
-
- spec/fixtures/FederationMetadata.xml
|
233
|
-
- spec/fixtures/identity_provider.xml
|
234
|
-
- spec/fixtures/privatekey.key
|
235
|
-
- spec/fixtures/response_signed.xml
|
236
|
-
- spec/fixtures/response_with_attribute_signed.xml
|
237
|
-
- spec/fixtures/service_provider.xml
|
238
|
-
- spec/lib/attribute_consuming_service_spec.rb
|
229
|
+
- spec/spec_helper.rb
|
230
|
+
- spec/lib/logout_response_spec.rb
|
231
|
+
- spec/lib/indexed_object_spec.rb
|
239
232
|
- spec/lib/attribute_spec.rb
|
240
|
-
- spec/lib/authn_request_spec.rb
|
241
|
-
- spec/lib/bindings/http_redirect_spec.rb
|
242
|
-
- spec/lib/conditions_spec.rb
|
243
233
|
- spec/lib/entity_spec.rb
|
244
|
-
- spec/lib/
|
245
|
-
- spec/lib/indexed_object_spec.rb
|
246
|
-
- spec/lib/logout_request_spec.rb
|
247
|
-
- spec/lib/logout_response_spec.rb
|
234
|
+
- spec/lib/attribute_consuming_service_spec.rb
|
248
235
|
- spec/lib/message_spec.rb
|
249
236
|
- spec/lib/response_spec.rb
|
237
|
+
- spec/lib/logout_request_spec.rb
|
238
|
+
- spec/lib/conditions_spec.rb
|
239
|
+
- spec/lib/bindings/http_redirect_spec.rb
|
250
240
|
- spec/lib/service_provider_spec.rb
|
251
|
-
- spec/
|
241
|
+
- spec/lib/identity_provider_spec.rb
|
242
|
+
- spec/lib/authn_request_spec.rb
|
243
|
+
- spec/fixtures/service_provider.xml
|
244
|
+
- spec/fixtures/response_with_attribute_signed.xml
|
245
|
+
- spec/fixtures/response_signed.xml
|
246
|
+
- spec/fixtures/certificate.pem
|
247
|
+
- spec/fixtures/entities.xml
|
248
|
+
- spec/fixtures/authnrequest.xml
|
249
|
+
- spec/fixtures/FederationMetadata.xml
|
250
|
+
- spec/fixtures/identity_provider.xml
|
251
|
+
- spec/fixtures/privatekey.key
|