saml2 3.0.6 → 3.0.7

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: f16f668d04893f2d399e46312ead9237cc6cce6ed941d3155478750e71ef5b1e
4
- data.tar.gz: 5a437fcdc952cfc1c3e42a15ddcfbb101dd6f5eb5b5a947ced98d6f6ecf5dc9d
3
+ metadata.gz: 496957614c4666bc05d799cbf40102f8d4a41106a17aeff9d4c01ca47556a914
4
+ data.tar.gz: bd3f9dfc6351c5444b4176d94393c42f254014c06a61259085f127964b7f07bf
5
5
  SHA512:
6
- metadata.gz: 77229a603dc7ae1c8042670f787c443cbe9966a3be4bd91b6b415e4625a92e06118145f82c34627ae16b1959b407a014b7e4a2f592470b9f8283430242b5d49c
7
- data.tar.gz: 5521fdac42cb4cd5207171a1164532fb203ac9b3f03bb22c7f703703296b75160535f9be4e74bfcd600f966b7055fba09ffe42e48d282e96fb55ac39ab1d1d5d
6
+ metadata.gz: e17a03431ab9acc0d86eca337e75eb8ba0b457db9712d29916a50ac5c14fe83d6e43bce554e0119b33a1f782570c7460340dddf7d22430c4547cb44120b86197
7
+ data.tar.gz: dd2f5c63afc1afa8334ed8470f8dd0749a4be9103cb6cb3e32b3540a2ed7dc5b9e3f2855dc326b525d15e83d3d6f7cbcfca363f565f8574c0adfe0d94a011598
@@ -65,7 +65,7 @@ module SAML2
65
65
 
66
66
  # (see Message#valid_schema?)
67
67
  def valid_schema?
68
- Schemas.federation.valid?(xml.document)
68
+ Schemas.metadata.valid?(xml.document)
69
69
  end
70
70
 
71
71
  # (see Message#id)
@@ -101,7 +101,7 @@ module SAML2
101
101
 
102
102
  # (see Message#valid_schema?)
103
103
  def valid_schema?
104
- Schemas.federation.valid?(xml.document)
104
+ Schemas.metadata.valid?(xml.document)
105
105
  end
106
106
 
107
107
  # @return [String]
@@ -2,12 +2,8 @@
2
2
 
3
3
  module SAML2
4
4
  module Schemas
5
- def self.federation
6
- @federation ||= schema('ws-federation.xsd')
7
- end
8
-
9
5
  def self.metadata
10
- @metadata ||= schema('saml-schema-metadata-2.0.xsd')
6
+ @metadata ||= schema('metadata_combined.xsd')
11
7
  end
12
8
 
13
9
  def self.protocol
@@ -1,5 +1,5 @@
1
1
  # frozen_string_literal: true
2
2
 
3
3
  module SAML2
4
- VERSION = '3.0.6'
4
+ VERSION = '3.0.7'
5
5
  end
@@ -0,0 +1,13 @@
1
+ <?xml version="1.0" encoding="UTF-8"?>
2
+
3
+ <schema
4
+ targetNamespace="https://www.instructure.com/ruby-saml2/metadata-combined"
5
+ xmlns="http://www.w3.org/2001/XMLSchema"
6
+ version="2.0">
7
+
8
+ <import namespace="http://docs.oasis-open.org/wsfed/federation/200706"
9
+ schemaLocation="ws-federation.xsd"/>
10
+ <import namespace="urn:oasis:names:tc:SAML:metadata:ext:query"
11
+ schemaLocation="sstc-saml-metadata-ext-query.xsd"/>
12
+
13
+ </schema>
@@ -0,0 +1,66 @@
1
+ <?xml version="1.0" encoding="UTF-8"?>
2
+
3
+ <schema
4
+ targetNamespace="urn:oasis:names:tc:SAML:metadata:ext:query"
5
+ xmlns="http://www.w3.org/2001/XMLSchema"
6
+ xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
7
+ xmlns:query="urn:oasis:names:tc:SAML:metadata:ext:query"
8
+ elementFormDefault="unqualified"
9
+ attributeFormDefault="unqualified"
10
+ blockDefault="substitution"
11
+ version="2.0">
12
+
13
+ <annotation>
14
+ <documentation>
15
+ Document title: SAML Metadata Extension Schema for SAML V2.0 and V1.x Query Requesters
16
+ Document identifier: sstc-saml-metadata-ext-query.xsd
17
+ Location: http://www.oasis-open.org/committees/documents.php?wg_abbrev=security
18
+ Revision history:
19
+ V1.0 (May 2007):
20
+ Initial version.
21
+ </documentation>
22
+ </annotation>
23
+
24
+ <import namespace="urn:oasis:names:tc:SAML:2.0:metadata"
25
+ schemaLocation="saml-schema-metadata-2.0.xsd"/>
26
+
27
+ <complexType name="QueryDescriptorType" abstract="true">
28
+ <complexContent>
29
+ <extension base="md:RoleDescriptorType">
30
+ <sequence>
31
+ <element ref="md:NameIDFormat" minOccurs="0" maxOccurs="unbounded"/>
32
+ </sequence>
33
+ <attribute name="WantAssertionsSigned" type="boolean" use="optional"/>
34
+ </extension>
35
+ </complexContent>
36
+ </complexType>
37
+
38
+ <complexType name="AuthnQueryDescriptorType">
39
+ <complexContent>
40
+ <extension base="query:QueryDescriptorType"/>
41
+ </complexContent>
42
+ </complexType>
43
+
44
+ <complexType name="AttributeQueryDescriptorType">
45
+ <complexContent>
46
+ <extension base="query:QueryDescriptorType">
47
+ <sequence>
48
+ <element ref="md:AttributeConsumingService" minOccurs="0" maxOccurs="unbounded"/>
49
+ </sequence>
50
+ </extension>
51
+ </complexContent>
52
+ </complexType>
53
+
54
+ <element name="ActionNamespace" type="anyURI"/>
55
+
56
+ <complexType name="AuthzDecisionQueryDescriptorType">
57
+ <complexContent>
58
+ <extension base="query:QueryDescriptorType">
59
+ <sequence>
60
+ <element ref="query:ActionNamespace" minOccurs="0" maxOccurs="unbounded"/>
61
+ </sequence>
62
+ </extension>
63
+ </complexContent>
64
+ </complexType>
65
+
66
+ </schema>
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: saml2
3
3
  version: !ruby/object:Gem::Version
4
- version: 3.0.6
4
+ version: 3.0.7
5
5
  platform: ruby
6
6
  authors:
7
7
  - Cody Cutrer
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2019-04-16 00:00:00.000000000 Z
11
+ date: 2019-04-17 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: nokogiri
@@ -168,11 +168,13 @@ files:
168
168
  - lib/saml2/subject.rb
169
169
  - lib/saml2/version.rb
170
170
  - schemas/MetadataExchange.xsd
171
+ - schemas/metadata_combined.xsd
171
172
  - schemas/oasis-200401-wss-wssecurity-secext-1.0.xsd
172
173
  - schemas/oasis-200401-wss-wssecurity-utility-1.0.xsd
173
174
  - schemas/saml-schema-assertion-2.0.xsd
174
175
  - schemas/saml-schema-metadata-2.0.xsd
175
176
  - schemas/saml-schema-protocol-2.0.xsd
177
+ - schemas/sstc-saml-metadata-ext-query.xsd
176
178
  - schemas/ws-addr.xsd
177
179
  - schemas/ws-authorization.xsd
178
180
  - schemas/ws-federation.xsd