saml2 3.1.2 → 3.1.3

Sign up to get free protection for your applications and to get access to all the features.
Files changed (100) hide show
  1. checksums.yaml +4 -4
  2. data/Rakefile +6 -4
  3. data/exe/bulk_verify_responses +94 -0
  4. data/lib/saml2/assertion.rb +7 -7
  5. data/lib/saml2/attribute/x500.rb +31 -28
  6. data/lib/saml2/attribute.rb +53 -49
  7. data/lib/saml2/attribute_consuming_service.rb +29 -31
  8. data/lib/saml2/authn_request.rb +54 -47
  9. data/lib/saml2/authn_statement.rb +31 -20
  10. data/lib/saml2/base.rb +72 -63
  11. data/lib/saml2/bindings/http_post.rb +7 -7
  12. data/lib/saml2/bindings/http_redirect.rb +37 -33
  13. data/lib/saml2/bindings.rb +1 -1
  14. data/lib/saml2/conditions.rb +19 -16
  15. data/lib/saml2/contact.rb +19 -18
  16. data/lib/saml2/endpoint.rb +14 -11
  17. data/lib/saml2/entity.rb +27 -27
  18. data/lib/saml2/identity_provider.rb +13 -10
  19. data/lib/saml2/indexed_object.rb +15 -12
  20. data/lib/saml2/key.rb +43 -34
  21. data/lib/saml2/localized_name.rb +11 -10
  22. data/lib/saml2/logout_request.rb +8 -8
  23. data/lib/saml2/logout_response.rb +4 -4
  24. data/lib/saml2/message.rb +24 -20
  25. data/lib/saml2/name_id.rb +45 -41
  26. data/lib/saml2/namespaces.rb +8 -8
  27. data/lib/saml2/organization.rb +11 -10
  28. data/lib/saml2/organization_and_contacts.rb +5 -5
  29. data/lib/saml2/request.rb +3 -3
  30. data/lib/saml2/requested_authn_context.rb +4 -4
  31. data/lib/saml2/response.rb +45 -33
  32. data/lib/saml2/role.rb +11 -11
  33. data/lib/saml2/schemas.rb +13 -10
  34. data/lib/saml2/service_provider.rb +11 -12
  35. data/lib/saml2/signable.rb +23 -18
  36. data/lib/saml2/sso.rb +5 -5
  37. data/lib/saml2/status.rb +9 -7
  38. data/lib/saml2/status_response.rb +5 -5
  39. data/lib/saml2/subject.rb +28 -28
  40. data/lib/saml2/version.rb +1 -1
  41. data/lib/saml2.rb +7 -7
  42. metadata +78 -137
  43. data/schemas/MetadataExchange.xsd +0 -112
  44. data/schemas/metadata_combined.xsd +0 -13
  45. data/schemas/oasis-200401-wss-wssecurity-secext-1.0.xsd +0 -195
  46. data/schemas/oasis-200401-wss-wssecurity-utility-1.0.xsd +0 -108
  47. data/schemas/saml-schema-assertion-2.0.xsd +0 -283
  48. data/schemas/saml-schema-metadata-2.0.xsd +0 -339
  49. data/schemas/saml-schema-protocol-2.0.xsd +0 -302
  50. data/schemas/sstc-saml-metadata-ext-query.xsd +0 -66
  51. data/schemas/ws-addr.xsd +0 -137
  52. data/schemas/ws-authorization.xsd +0 -145
  53. data/schemas/ws-federation.xsd +0 -471
  54. data/schemas/ws-securitypolicy-1.2.xsd +0 -1205
  55. data/schemas/xenc-schema.xsd +0 -136
  56. data/schemas/xml.xsd +0 -287
  57. data/schemas/xmldsig-core-schema.xsd +0 -309
  58. data/spec/fixtures/FederationMetadata.xml +0 -670
  59. data/spec/fixtures/authnrequest.xml +0 -12
  60. data/spec/fixtures/certificate.pem +0 -24
  61. data/spec/fixtures/entities.xml +0 -13
  62. data/spec/fixtures/external-uri-reference-response.xml +0 -48
  63. data/spec/fixtures/identity_provider.xml +0 -46
  64. data/spec/fixtures/noconditions_response.xml +0 -1
  65. data/spec/fixtures/othercertificate.pem +0 -25
  66. data/spec/fixtures/privatekey.key +0 -27
  67. data/spec/fixtures/response_assertion_signed_reffed_from_response.xml +0 -6
  68. data/spec/fixtures/response_signed.xml +0 -46
  69. data/spec/fixtures/response_tampered_certificate.xml +0 -25
  70. data/spec/fixtures/response_tampered_signature.xml +0 -46
  71. data/spec/fixtures/response_with_attribute_signed.xml +0 -46
  72. data/spec/fixtures/response_with_encrypted_assertion.xml +0 -58
  73. data/spec/fixtures/response_with_rsa_key_value.xml +0 -1
  74. data/spec/fixtures/response_with_signed_assertion_and_encrypted_subject.xml +0 -116
  75. data/spec/fixtures/response_without_keyinfo.xml +0 -1
  76. data/spec/fixtures/service_provider.xml +0 -79
  77. data/spec/fixtures/test3-response.xml +0 -9
  78. data/spec/fixtures/test6-response.xml +0 -10
  79. data/spec/fixtures/test7-response.xml +0 -10
  80. data/spec/fixtures/xml_missigned_assertion.xml +0 -84
  81. data/spec/fixtures/xml_signature_wrapping_attack_duplicate_ids.xml +0 -11
  82. data/spec/fixtures/xml_signature_wrapping_attack_response_attributes.xml +0 -45
  83. data/spec/fixtures/xml_signature_wrapping_attack_response_nameid.xml +0 -44
  84. data/spec/fixtures/xslt-transform-response.xml +0 -57
  85. data/spec/lib/attribute_consuming_service_spec.rb +0 -129
  86. data/spec/lib/attribute_spec.rb +0 -149
  87. data/spec/lib/authn_request_spec.rb +0 -52
  88. data/spec/lib/bindings/http_redirect_spec.rb +0 -183
  89. data/spec/lib/conditions_spec.rb +0 -74
  90. data/spec/lib/entity_spec.rb +0 -58
  91. data/spec/lib/identity_provider_spec.rb +0 -43
  92. data/spec/lib/indexed_object_spec.rb +0 -71
  93. data/spec/lib/key_spec.rb +0 -23
  94. data/spec/lib/logout_request_spec.rb +0 -33
  95. data/spec/lib/logout_response_spec.rb +0 -33
  96. data/spec/lib/message_spec.rb +0 -23
  97. data/spec/lib/response_spec.rb +0 -293
  98. data/spec/lib/service_provider_spec.rb +0 -76
  99. data/spec/lib/signable_spec.rb +0 -15
  100. data/spec/spec_helper.rb +0 -8
metadata CHANGED
@@ -1,15 +1,35 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: saml2
3
3
  version: !ruby/object:Gem::Version
4
- version: 3.1.2
4
+ version: 3.1.3
5
5
  platform: ruby
6
6
  authors:
7
7
  - Cody Cutrer
8
8
  autorequire:
9
- bindir: bin
9
+ bindir: exe
10
10
  cert_chain: []
11
- date: 2022-03-21 00:00:00.000000000 Z
11
+ date: 2023-10-06 00:00:00.000000000 Z
12
12
  dependencies:
13
+ - !ruby/object:Gem::Dependency
14
+ name: activesupport
15
+ requirement: !ruby/object:Gem::Requirement
16
+ requirements:
17
+ - - ">="
18
+ - !ruby/object:Gem::Version
19
+ version: '3.2'
20
+ - - "<"
21
+ - !ruby/object:Gem::Version
22
+ version: '7.2'
23
+ type: :runtime
24
+ prerelease: false
25
+ version_requirements: !ruby/object:Gem::Requirement
26
+ requirements:
27
+ - - ">="
28
+ - !ruby/object:Gem::Version
29
+ version: '3.2'
30
+ - - "<"
31
+ - !ruby/object:Gem::Version
32
+ version: '7.2'
13
33
  - !ruby/object:Gem::Dependency
14
34
  name: nokogiri
15
35
  requirement: !ruby/object:Gem::Requirement
@@ -51,83 +71,104 @@ dependencies:
51
71
  - !ruby/object:Gem::Version
52
72
  version: 0.9.5
53
73
  - !ruby/object:Gem::Dependency
54
- name: activesupport
74
+ name: byebug
55
75
  requirement: !ruby/object:Gem::Requirement
56
76
  requirements:
57
- - - ">="
77
+ - - "~>"
58
78
  - !ruby/object:Gem::Version
59
- version: '3.2'
60
- - - "<"
79
+ version: '11.0'
80
+ type: :development
81
+ prerelease: false
82
+ version_requirements: !ruby/object:Gem::Requirement
83
+ requirements:
84
+ - - "~>"
61
85
  - !ruby/object:Gem::Version
62
- version: '7.1'
63
- type: :runtime
86
+ version: '11.0'
87
+ - !ruby/object:Gem::Dependency
88
+ name: rake
89
+ requirement: !ruby/object:Gem::Requirement
90
+ requirements:
91
+ - - "~>"
92
+ - !ruby/object:Gem::Version
93
+ version: '12.0'
94
+ type: :development
64
95
  prerelease: false
65
96
  version_requirements: !ruby/object:Gem::Requirement
66
97
  requirements:
67
- - - ">="
98
+ - - "~>"
68
99
  - !ruby/object:Gem::Version
69
- version: '3.2'
70
- - - "<"
100
+ version: '12.0'
101
+ - !ruby/object:Gem::Dependency
102
+ name: rspec
103
+ requirement: !ruby/object:Gem::Requirement
104
+ requirements:
105
+ - - "~>"
106
+ - !ruby/object:Gem::Version
107
+ version: '3.5'
108
+ type: :development
109
+ prerelease: false
110
+ version_requirements: !ruby/object:Gem::Requirement
111
+ requirements:
112
+ - - "~>"
71
113
  - !ruby/object:Gem::Version
72
- version: '7.1'
114
+ version: '3.5'
73
115
  - !ruby/object:Gem::Dependency
74
- name: byebug
116
+ name: rubocop-inst
75
117
  requirement: !ruby/object:Gem::Requirement
76
118
  requirements:
77
119
  - - "~>"
78
120
  - !ruby/object:Gem::Version
79
- version: '11.0'
121
+ version: '1'
80
122
  type: :development
81
123
  prerelease: false
82
124
  version_requirements: !ruby/object:Gem::Requirement
83
125
  requirements:
84
126
  - - "~>"
85
127
  - !ruby/object:Gem::Version
86
- version: '11.0'
128
+ version: '1'
87
129
  - !ruby/object:Gem::Dependency
88
- name: rake
130
+ name: rubocop-rake
89
131
  requirement: !ruby/object:Gem::Requirement
90
132
  requirements:
91
133
  - - "~>"
92
134
  - !ruby/object:Gem::Version
93
- version: '12.0'
135
+ version: '0.6'
94
136
  type: :development
95
137
  prerelease: false
96
138
  version_requirements: !ruby/object:Gem::Requirement
97
139
  requirements:
98
140
  - - "~>"
99
141
  - !ruby/object:Gem::Version
100
- version: '12.0'
142
+ version: '0.6'
101
143
  - !ruby/object:Gem::Dependency
102
- name: rspec
144
+ name: rubocop-rspec
103
145
  requirement: !ruby/object:Gem::Requirement
104
146
  requirements:
105
147
  - - "~>"
106
148
  - !ruby/object:Gem::Version
107
- version: '3.5'
149
+ version: '2.20'
108
150
  type: :development
109
151
  prerelease: false
110
152
  version_requirements: !ruby/object:Gem::Requirement
111
153
  requirements:
112
154
  - - "~>"
113
155
  - !ruby/object:Gem::Version
114
- version: '3.5'
115
- description: |2
116
- The saml2 library is yet another SAML library for Ruby, with
117
- an emphasis on _not_ re-implementing XML, especially XML Security,
118
- _not_ parsing via Regex or generating XML by string concatenation,
119
- _not_ serializing/re-parsing multiple times just to get it into
120
- the correct format to sign or validate.
121
-
122
- For now, it provides a clean interface for implementing an IdP,
123
- but not an SP.
156
+ version: '2.20'
157
+ description: |
158
+ The saml2 library is yet another SAML library for Ruby, with
159
+ an emphasis on _not_ re-implementing XML, especially XML Security,
160
+ _not_ parsing via Regex or generating XML by string concatenation,
161
+ _not_ serializing/re-parsing multiple times just to get it into
162
+ the correct format to sign or validate.
124
163
  email: cody@instructure.com'
125
- executables: []
164
+ executables:
165
+ - bulk_verify_responses
126
166
  extensions: []
127
167
  extra_rdoc_files: []
128
168
  files:
129
169
  - Rakefile
130
170
  - app/views/saml2/http_post.html.erb
171
+ - exe/bulk_verify_responses
131
172
  - lib/saml2.rb
132
173
  - lib/saml2/assertion.rb
133
174
  - lib/saml2/attribute.rb
@@ -167,68 +208,11 @@ files:
167
208
  - lib/saml2/status_response.rb
168
209
  - lib/saml2/subject.rb
169
210
  - lib/saml2/version.rb
170
- - schemas/MetadataExchange.xsd
171
- - schemas/metadata_combined.xsd
172
- - schemas/oasis-200401-wss-wssecurity-secext-1.0.xsd
173
- - schemas/oasis-200401-wss-wssecurity-utility-1.0.xsd
174
- - schemas/saml-schema-assertion-2.0.xsd
175
- - schemas/saml-schema-metadata-2.0.xsd
176
- - schemas/saml-schema-protocol-2.0.xsd
177
- - schemas/sstc-saml-metadata-ext-query.xsd
178
- - schemas/ws-addr.xsd
179
- - schemas/ws-authorization.xsd
180
- - schemas/ws-federation.xsd
181
- - schemas/ws-securitypolicy-1.2.xsd
182
- - schemas/xenc-schema.xsd
183
- - schemas/xml.xsd
184
- - schemas/xmldsig-core-schema.xsd
185
- - spec/fixtures/FederationMetadata.xml
186
- - spec/fixtures/authnrequest.xml
187
- - spec/fixtures/certificate.pem
188
- - spec/fixtures/entities.xml
189
- - spec/fixtures/external-uri-reference-response.xml
190
- - spec/fixtures/identity_provider.xml
191
- - spec/fixtures/noconditions_response.xml
192
- - spec/fixtures/othercertificate.pem
193
- - spec/fixtures/privatekey.key
194
- - spec/fixtures/response_assertion_signed_reffed_from_response.xml
195
- - spec/fixtures/response_signed.xml
196
- - spec/fixtures/response_tampered_certificate.xml
197
- - spec/fixtures/response_tampered_signature.xml
198
- - spec/fixtures/response_with_attribute_signed.xml
199
- - spec/fixtures/response_with_encrypted_assertion.xml
200
- - spec/fixtures/response_with_rsa_key_value.xml
201
- - spec/fixtures/response_with_signed_assertion_and_encrypted_subject.xml
202
- - spec/fixtures/response_without_keyinfo.xml
203
- - spec/fixtures/service_provider.xml
204
- - spec/fixtures/test3-response.xml
205
- - spec/fixtures/test6-response.xml
206
- - spec/fixtures/test7-response.xml
207
- - spec/fixtures/xml_missigned_assertion.xml
208
- - spec/fixtures/xml_signature_wrapping_attack_duplicate_ids.xml
209
- - spec/fixtures/xml_signature_wrapping_attack_response_attributes.xml
210
- - spec/fixtures/xml_signature_wrapping_attack_response_nameid.xml
211
- - spec/fixtures/xslt-transform-response.xml
212
- - spec/lib/attribute_consuming_service_spec.rb
213
- - spec/lib/attribute_spec.rb
214
- - spec/lib/authn_request_spec.rb
215
- - spec/lib/bindings/http_redirect_spec.rb
216
- - spec/lib/conditions_spec.rb
217
- - spec/lib/entity_spec.rb
218
- - spec/lib/identity_provider_spec.rb
219
- - spec/lib/indexed_object_spec.rb
220
- - spec/lib/key_spec.rb
221
- - spec/lib/logout_request_spec.rb
222
- - spec/lib/logout_response_spec.rb
223
- - spec/lib/message_spec.rb
224
- - spec/lib/response_spec.rb
225
- - spec/lib/service_provider_spec.rb
226
- - spec/lib/signable_spec.rb
227
- - spec/spec_helper.rb
228
211
  homepage: https://github.com/instructure/ruby-saml2
229
212
  licenses:
230
213
  - MIT
231
- metadata: {}
214
+ metadata:
215
+ rubygems_mfa_required: 'true'
232
216
  post_install_message:
233
217
  rdoc_options: []
234
218
  require_paths:
@@ -237,58 +221,15 @@ required_ruby_version: !ruby/object:Gem::Requirement
237
221
  requirements:
238
222
  - - ">="
239
223
  - !ruby/object:Gem::Version
240
- version: '0'
224
+ version: '2.7'
241
225
  required_rubygems_version: !ruby/object:Gem::Requirement
242
226
  requirements:
243
227
  - - ">="
244
228
  - !ruby/object:Gem::Version
245
229
  version: '0'
246
230
  requirements: []
247
- rubygems_version: 3.1.4
231
+ rubygems_version: 3.4.19
248
232
  signing_key:
249
233
  specification_version: 4
250
234
  summary: SAML 2.0 Library
251
- test_files:
252
- - spec/spec_helper.rb
253
- - spec/lib/logout_response_spec.rb
254
- - spec/lib/indexed_object_spec.rb
255
- - spec/lib/attribute_spec.rb
256
- - spec/lib/signable_spec.rb
257
- - spec/lib/entity_spec.rb
258
- - spec/lib/attribute_consuming_service_spec.rb
259
- - spec/lib/key_spec.rb
260
- - spec/lib/message_spec.rb
261
- - spec/lib/response_spec.rb
262
- - spec/lib/logout_request_spec.rb
263
- - spec/lib/conditions_spec.rb
264
- - spec/lib/bindings/http_redirect_spec.rb
265
- - spec/lib/service_provider_spec.rb
266
- - spec/lib/identity_provider_spec.rb
267
- - spec/lib/authn_request_spec.rb
268
- - spec/fixtures/test3-response.xml
269
- - spec/fixtures/service_provider.xml
270
- - spec/fixtures/response_with_attribute_signed.xml
271
- - spec/fixtures/response_signed.xml
272
- - spec/fixtures/xml_signature_wrapping_attack_response_nameid.xml
273
- - spec/fixtures/response_tampered_signature.xml
274
- - spec/fixtures/xml_missigned_assertion.xml
275
- - spec/fixtures/certificate.pem
276
- - spec/fixtures/noconditions_response.xml
277
- - spec/fixtures/response_with_rsa_key_value.xml
278
- - spec/fixtures/entities.xml
279
- - spec/fixtures/response_assertion_signed_reffed_from_response.xml
280
- - spec/fixtures/xml_signature_wrapping_attack_duplicate_ids.xml
281
- - spec/fixtures/response_without_keyinfo.xml
282
- - spec/fixtures/response_with_signed_assertion_and_encrypted_subject.xml
283
- - spec/fixtures/othercertificate.pem
284
- - spec/fixtures/xslt-transform-response.xml
285
- - spec/fixtures/response_with_encrypted_assertion.xml
286
- - spec/fixtures/external-uri-reference-response.xml
287
- - spec/fixtures/authnrequest.xml
288
- - spec/fixtures/xml_signature_wrapping_attack_response_attributes.xml
289
- - spec/fixtures/FederationMetadata.xml
290
- - spec/fixtures/identity_provider.xml
291
- - spec/fixtures/response_tampered_certificate.xml
292
- - spec/fixtures/test7-response.xml
293
- - spec/fixtures/test6-response.xml
294
- - spec/fixtures/privatekey.key
235
+ test_files: []
@@ -1,112 +0,0 @@
1
- <?xml version='1.0' encoding='UTF-8' ?>
2
- <!--
3
- (c) 2004-2006 BEA Systems Inc., Computer Associates International, Inc.,
4
- International Business Machines Corporation, Microsoft Corporation,
5
- Inc., SAP AG, Sun Microsystems, and webMethods. All rights reserved.
6
-
7
- Permission to copy and display the WS-MetadataExchange Specification
8
- (the "Specification"), in any medium without fee or royalty is hereby
9
- granted, provided that you include the following on ALL copies of the
10
- Specification that you make:
11
-
12
- 1. A link or URL to the Specification at this location.
13
- 2. The copyright notice as shown in the Specification.
14
-
15
- BEA Systems, Computer Associates, IBM, Microsoft, SAP, Sun, and
16
- webMethods (collectively, the "Authors") each agree to grant you a
17
- license, under royalty-free and otherwise reasonable,
18
- non-discriminatory terms and conditions, to their respective essential
19
- patent claims that they deem necessary to implement the
20
- WS-MetadataExchange Specification.
21
-
22
- THE SPECIFICATION IS PROVIDED "AS IS," AND THE AUTHORS MAKE NO
23
- REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED, INCLUDING, BUT NOT
24
- LIMITED TO, WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR
25
- PURPOSE, NON-INFRINGEMENT, OR TITLE; THAT THE CONTENTS OF THE
26
- SPECIFICATION ARE SUITABLE FOR ANY PURPOSE; NOR THAT THE
27
- IMPLEMENTATION OF SUCH CONTENTS WILL NOT INFRINGE ANY THIRD PARTY
28
- PATENTS, COPYRIGHTS, TRADEMARKS OR OTHER RIGHTS.
29
-
30
- THE AUTHORS WILL NOT BE LIABLE FOR ANY DIRECT, INDIRECT, SPECIAL,
31
- INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF OR RELATING TO ANY
32
- USE OR DISTRIBUTION OF THE SPECIFICATIONS.
33
-
34
- The name and trademarks of the Authors may NOT be used in any manner,
35
- including advertising or publicity pertaining to the Specifications or
36
- their contents without specific, written prior permission. Title to
37
- copyright in the Specifications will at all times remain with the
38
- Authors.
39
-
40
- No other rights are granted by implication, estoppel or otherwise.
41
- -->
42
-
43
- <xs:schema
44
- targetNamespace='http://schemas.xmlsoap.org/ws/2004/09/mex'
45
- xmlns:tns='http://schemas.xmlsoap.org/ws/2004/09/mex'
46
- xmlns:wsa10='http://www.w3.org/2005/08/addressing'
47
- xmlns:wsa04='http://schemas.xmlsoap.org/ws/2004/08/addressing'
48
- xmlns:xs='http://www.w3.org/2001/XMLSchema'
49
- elementFormDefault='qualified'
50
- blockDefault='#all' >
51
-
52
- <!-- Get Metadata request -->
53
- <xs:element name='GetMetadata' >
54
- <xs:complexType>
55
- <xs:sequence>
56
- <xs:element ref='tns:Dialect' minOccurs='0' />
57
- <xs:element ref='tns:Identifier' minOccurs='0' />
58
- </xs:sequence>
59
- <xs:anyAttribute namespace='##other' processContents='lax' />
60
- </xs:complexType>
61
- </xs:element>
62
-
63
- <xs:element name='Dialect' type='xs:anyURI' />
64
- <xs:element name='Identifier' type='xs:anyURI' />
65
-
66
- <!-- Get Metadata response -->
67
- <xs:element name='Metadata' >
68
- <xs:complexType>
69
- <xs:sequence>
70
- <xs:element ref='tns:MetadataSection'
71
- minOccurs='0'
72
- maxOccurs='unbounded' />
73
- <xs:any namespace='##other' processContents='lax'
74
- minOccurs='0'
75
- maxOccurs='unbounded' />
76
- </xs:sequence>
77
- <xs:anyAttribute namespace='##other' processContents='lax' />
78
- </xs:complexType>
79
- </xs:element>
80
-
81
- <xs:element name='MetadataSection' >
82
- <xs:complexType>
83
- <xs:choice>
84
- <xs:any namespace='##other' processContents='lax' />
85
- <xs:element ref='tns:MetadataReference' />
86
- <xs:element ref='tns:Location' />
87
- </xs:choice>
88
- <xs:attribute name='Dialect' type='xs:anyURI' use='required' />
89
- <xs:attribute name='Identifier' type='xs:anyURI' />
90
- <xs:anyAttribute namespace='##other' processContents='lax' />
91
- </xs:complexType>
92
- </xs:element>
93
-
94
- <!--
95
- Ideally, the type of the MetadataReference would have been
96
- the union of wsa04:EndpointReferenceType and
97
- wsa10:EndpointReferenceType but unfortunately xs:union only
98
- works for simple types. As a result, we have to define
99
- the mex:MetadataReference using xs:any.
100
- -->
101
-
102
- <xs:element name='MetadataReference'>
103
- <xs:complexType>
104
- <xs:sequence>
105
- <xs:any minOccurs='1' maxOccurs='unbounded'
106
- processContents='lax' namespace='##other' />
107
- </xs:sequence>
108
- </xs:complexType>
109
- </xs:element>
110
- <xs:element name='Location'
111
- type='xs:anyURI' />
112
- </xs:schema>
@@ -1,13 +0,0 @@
1
- <?xml version="1.0" encoding="UTF-8"?>
2
-
3
- <schema
4
- targetNamespace="https://www.instructure.com/ruby-saml2/metadata-combined"
5
- xmlns="http://www.w3.org/2001/XMLSchema"
6
- version="2.0">
7
-
8
- <import namespace="http://docs.oasis-open.org/wsfed/federation/200706"
9
- schemaLocation="ws-federation.xsd"/>
10
- <import namespace="urn:oasis:names:tc:SAML:metadata:ext:query"
11
- schemaLocation="sstc-saml-metadata-ext-query.xsd"/>
12
-
13
- </schema>
@@ -1,195 +0,0 @@
1
- <?xml version="1.0" encoding="UTF-8"?>
2
- <!--
3
- OASIS takes no position regarding the validity or scope of any intellectual property or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; neither does it represent that it has made any effort to identify any such rights. Information on OASIS's procedures with respect to rights in OASIS specifications can be found at the OASIS website. Copies of claims of rights made available for publication and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementors or users of this specification, can be obtained from the OASIS Executive Director.
4
- OASIS invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights which may cover technology that may be required to implement this specification. Please address the information to the OASIS Executive Director.
5
- Copyright © OASIS Open 2002-2004. All Rights Reserved.
6
- This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself does not be modified in any way, such as by removing the copyright notice or references to OASIS, except as needed for the purpose of developing OASIS specifications, in which case the procedures for copyrights defined in the OASIS Intellectual Property Rights document must be followed, or as required to translate it into languages other than English.
7
- The limited permissions granted above are perpetual and will not be revoked by OASIS or its successors or assigns.
8
- This document and the information contained herein is provided on an “AS IS” basis and OASIS DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
9
- -->
10
- <xsd:schema targetNamespace="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:ds="http://www.w3.org/2000/09/xmldsig#" elementFormDefault="qualified" attributeFormDefault="unqualified" blockDefault="#all" version="0.2">
11
- <xsd:import namespace="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" schemaLocation="oasis-200401-wss-wssecurity-utility-1.0.xsd"/>
12
- <xsd:import namespace="http://www.w3.org/XML/1998/namespace" schemaLocation="xml.xsd"/>
13
- <xsd:import namespace="http://www.w3.org/2000/09/xmldsig#" schemaLocation="xmldsig-core-schema.xsd"/>
14
- <xsd:complexType name="AttributedString">
15
- <xsd:annotation>
16
- <xsd:documentation>This type represents an element with arbitrary attributes.</xsd:documentation>
17
- </xsd:annotation>
18
- <xsd:simpleContent>
19
- <xsd:extension base="xsd:string">
20
- <xsd:attribute ref="wsu:Id"/>
21
- <xsd:anyAttribute namespace="##other" processContents="lax"/>
22
- </xsd:extension>
23
- </xsd:simpleContent>
24
- </xsd:complexType>
25
- <xsd:complexType name="PasswordString">
26
- <xsd:annotation>
27
- <xsd:documentation>This type is used for password elements per Section 4.1.</xsd:documentation>
28
- </xsd:annotation>
29
- <xsd:simpleContent>
30
- <xsd:extension base="wsse:AttributedString">
31
- <xsd:attribute name="Type" type="xsd:anyURI"/>
32
- </xsd:extension>
33
- </xsd:simpleContent>
34
- </xsd:complexType>
35
- <xsd:complexType name="EncodedString">
36
- <xsd:annotation>
37
- <xsd:documentation>This type is used for elements containing stringified binary data.</xsd:documentation>
38
- </xsd:annotation>
39
- <xsd:simpleContent>
40
- <xsd:extension base="wsse:AttributedString">
41
- <xsd:attribute name="EncodingType" type="xsd:anyURI"/>
42
- </xsd:extension>
43
- </xsd:simpleContent>
44
- </xsd:complexType>
45
- <xsd:complexType name="UsernameTokenType">
46
- <xsd:annotation>
47
- <xsd:documentation>This type represents a username token per Section 4.1</xsd:documentation>
48
- </xsd:annotation>
49
- <xsd:sequence>
50
- <xsd:element name="Username" type="wsse:AttributedString"/>
51
- <xsd:any processContents="lax" minOccurs="0" maxOccurs="unbounded"/>
52
- </xsd:sequence>
53
- <xsd:attribute ref="wsu:Id"/>
54
- <xsd:anyAttribute namespace="##other" processContents="lax"/>
55
- </xsd:complexType>
56
- <xsd:complexType name="BinarySecurityTokenType">
57
- <xsd:annotation>
58
- <xsd:documentation>A security token that is encoded in binary</xsd:documentation>
59
- </xsd:annotation>
60
- <xsd:simpleContent>
61
- <xsd:extension base="wsse:EncodedString">
62
- <xsd:attribute name="ValueType" type="xsd:anyURI"/>
63
- </xsd:extension>
64
- </xsd:simpleContent>
65
- </xsd:complexType>
66
- <xsd:complexType name="KeyIdentifierType">
67
- <xsd:annotation>
68
- <xsd:documentation>A security token key identifier</xsd:documentation>
69
- </xsd:annotation>
70
- <xsd:simpleContent>
71
- <xsd:extension base="wsse:EncodedString">
72
- <xsd:attribute name="ValueType" type="xsd:anyURI"/>
73
- </xsd:extension>
74
- </xsd:simpleContent>
75
- </xsd:complexType>
76
- <xsd:simpleType name="tUsage">
77
- <xsd:annotation>
78
- <xsd:documentation>Typedef to allow a list of usages (as URIs).</xsd:documentation>
79
- </xsd:annotation>
80
- <xsd:list itemType="xsd:anyURI"/>
81
- </xsd:simpleType>
82
- <xsd:attribute name="Usage" type="tUsage">
83
- <xsd:annotation>
84
- <xsd:documentation>This global attribute is used to indicate the usage of a referenced or indicated token within the containing context</xsd:documentation>
85
- </xsd:annotation>
86
- </xsd:attribute>
87
- <xsd:complexType name="ReferenceType">
88
- <xsd:annotation>
89
- <xsd:documentation>This type represents a reference to an external security token.</xsd:documentation>
90
- </xsd:annotation>
91
- <xsd:attribute name="URI" type="xsd:anyURI"/>
92
- <xsd:attribute name="ValueType" type="xsd:anyURI"/>
93
- <xsd:anyAttribute namespace="##other" processContents="lax"/>
94
- </xsd:complexType>
95
- <xsd:complexType name="EmbeddedType">
96
- <xsd:annotation>
97
- <xsd:documentation>This type represents a reference to an embedded security token.</xsd:documentation>
98
- </xsd:annotation>
99
- <xsd:choice minOccurs="0" maxOccurs="unbounded">
100
- <xsd:any processContents="lax"/>
101
- </xsd:choice>
102
- <xsd:attribute name="ValueType" type="xsd:anyURI"/>
103
- <xsd:anyAttribute namespace="##other" processContents="lax"/>
104
- </xsd:complexType>
105
- <xsd:complexType name="SecurityTokenReferenceType">
106
- <xsd:annotation>
107
- <xsd:documentation>This type is used reference a security token.</xsd:documentation>
108
- </xsd:annotation>
109
- <xsd:choice minOccurs="0" maxOccurs="unbounded">
110
- <xsd:any processContents="lax"/>
111
- </xsd:choice>
112
- <xsd:attribute ref="wsu:Id"/>
113
- <xsd:attribute ref="wsse:Usage"/>
114
- <xsd:anyAttribute namespace="##other" processContents="lax"/>
115
- </xsd:complexType>
116
- <xsd:complexType name="SecurityHeaderType">
117
- <xsd:annotation>
118
- <xsd:documentation>This complexType defines header block to use for security-relevant data directed at a specific SOAP actor.</xsd:documentation>
119
- </xsd:annotation>
120
- <xsd:sequence>
121
- <xsd:any processContents="lax" minOccurs="0" maxOccurs="unbounded">
122
- <xsd:annotation>
123
- <xsd:documentation>The use of "any" is to allow extensibility and different forms of security data.</xsd:documentation>
124
- </xsd:annotation>
125
- </xsd:any>
126
- </xsd:sequence>
127
- <xsd:anyAttribute namespace="##other" processContents="lax"/>
128
- </xsd:complexType>
129
- <xsd:complexType name="TransformationParametersType">
130
- <xsd:annotation>
131
- <xsd:documentation>This complexType defines a container for elements to be specified from any namespace as properties/parameters of a DSIG transformation.</xsd:documentation>
132
- </xsd:annotation>
133
- <xsd:sequence>
134
- <xsd:any processContents="lax" minOccurs="0" maxOccurs="unbounded">
135
- <xsd:annotation>
136
- <xsd:documentation>The use of "any" is to allow extensibility from any namespace.</xsd:documentation>
137
- </xsd:annotation>
138
- </xsd:any>
139
- </xsd:sequence>
140
- <xsd:anyAttribute namespace="##other" processContents="lax"/>
141
- </xsd:complexType>
142
- <xsd:element name="UsernameToken" type="wsse:UsernameTokenType">
143
- <xsd:annotation>
144
- <xsd:documentation>This element defines the wsse:UsernameToken element per Section 4.1.</xsd:documentation>
145
- </xsd:annotation>
146
- </xsd:element>
147
- <xsd:element name="BinarySecurityToken" type="wsse:BinarySecurityTokenType">
148
- <xsd:annotation>
149
- <xsd:documentation>This element defines the wsse:BinarySecurityToken element per Section 4.2.</xsd:documentation>
150
- </xsd:annotation>
151
- </xsd:element>
152
- <xsd:element name="Reference" type="wsse:ReferenceType">
153
- <xsd:annotation>
154
- <xsd:documentation>This element defines a security token reference</xsd:documentation>
155
- </xsd:annotation>
156
- </xsd:element>
157
- <xsd:element name="Embedded" type="wsse:EmbeddedType">
158
- <xsd:annotation>
159
- <xsd:documentation>This element defines a security token embedded reference</xsd:documentation>
160
- </xsd:annotation>
161
- </xsd:element>
162
- <xsd:element name="KeyIdentifier" type="wsse:KeyIdentifierType">
163
- <xsd:annotation>
164
- <xsd:documentation>This element defines a key identifier reference</xsd:documentation>
165
- </xsd:annotation>
166
- </xsd:element>
167
- <xsd:element name="SecurityTokenReference" type="wsse:SecurityTokenReferenceType">
168
- <xsd:annotation>
169
- <xsd:documentation>This element defines the wsse:SecurityTokenReference per Section 4.3.</xsd:documentation>
170
- </xsd:annotation>
171
- </xsd:element>
172
- <xsd:element name="Security" type="wsse:SecurityHeaderType">
173
- <xsd:annotation>
174
- <xsd:documentation>This element defines the wsse:Security SOAP header element per Section 4.</xsd:documentation>
175
- </xsd:annotation>
176
- </xsd:element>
177
- <xsd:element name="TransformationParameters" type="wsse:TransformationParametersType">
178
- <xsd:annotation>
179
- <xsd:documentation>This element contains properties for transformations from any namespace, including DSIG.</xsd:documentation>
180
- </xsd:annotation>
181
- </xsd:element>
182
- <xsd:element name="Password" type="wsse:PasswordString"/>
183
- <xsd:element name="Nonce" type="wsse:EncodedString"/>
184
- <xsd:simpleType name="FaultcodeEnum">
185
- <xsd:restriction base="xsd:QName">
186
- <xsd:enumeration value="wsse:UnsupportedSecurityToken"/>
187
- <xsd:enumeration value="wsse:UnsupportedAlgorithm"/>
188
- <xsd:enumeration value="wsse:InvalidSecurity"/>
189
- <xsd:enumeration value="wsse:InvalidSecurityToken"/>
190
- <xsd:enumeration value="wsse:FailedAuthentication"/>
191
- <xsd:enumeration value="wsse:FailedCheck"/>
192
- <xsd:enumeration value="wsse:SecurityTokenUnavailable"/>
193
- </xsd:restriction>
194
- </xsd:simpleType>
195
- </xsd:schema>