saml_idp_metadata 0.3.1 → 0.3.3

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: d606c1a0e1c5ab5275656283b5bf9377d017e996ec313f0221fe0a92204f7a6a
4
- data.tar.gz: e64d77d093bd881e0675aaa22b2643f219521c036d691e6f9f68fbf79c0b0c3f
3
+ metadata.gz: 5abd6738c17f92e778b3c09f6142eb8c72e85b42c99430a579468f060804c52f
4
+ data.tar.gz: 542881f9116b15930899a719e1e2290b24017fb99b4d44a6e825e274174e642e
5
5
  SHA512:
6
- metadata.gz: 0a01b0795d89a1be2e9e952d6192726bbddb4e9302c1eab74ca6fb237e1fe394cc9ba433d026a1f257c16f7dc76307c59fff3d251789964bc45df2b2de788a8e
7
- data.tar.gz: 358ca970780ada972ccc4a6b9034f24b0d68ffe985764074a20adaff3bf66f2ac26d8943250a40b1b355e195123d9b992dcf47348270a2cbf53bc5a67365a494
6
+ metadata.gz: e14d4f99293c9bcb67d01db55943cb613e4a21ab290dbdc877b133ff2a6373df5642db2850c0aeb82cca744eaa391abaeb9f3bb1f1befed9e9d6da21099488b0
7
+ data.tar.gz: 9045bacd91de43aef331ca0c8c99b29e3f844e77d68f54a246b18dacf7716a37767fdf993118224768070d7f8e462c2f3ed81b299aaa9a54cd636583aca0ab3f
data/.circleci/config.yml CHANGED
@@ -4,13 +4,13 @@ executors:
4
4
  working_directory: /root/saml_idp_metadata
5
5
  ruby_3_1:
6
6
  docker:
7
- - image: rubylang/ruby:3.1-focal
7
+ - image: rubylang/ruby:3.1-dev-focal
8
8
  ruby_3_0:
9
9
  docker:
10
- - image: rubylang/ruby:3.0-focal
10
+ - image: rubylang/ruby:3.0-dev-focal
11
11
  ruby_2_7:
12
12
  docker:
13
- - image: rubylang/ruby:2.7-bionic
13
+ - image: rubylang/ruby:2.7-dev-bionic
14
14
 
15
15
  commands:
16
16
  install_system_dependencies:
@@ -9,10 +9,9 @@ jobs:
9
9
  matrix:
10
10
  ruby:
11
11
  # https://hub.docker.com/r/rubylang/ruby
12
- - '2.7-bionic'
13
- - '3.0-focal'
14
- - '3.1-focal'
15
- - 'latest'
12
+ - '2.7-dev-bionic'
13
+ - '3.0-dev-focal'
14
+ - '3.1-dev-focal'
16
15
  container:
17
16
  image: rubylang/ruby:${{ matrix.ruby }}
18
17
 
data/.rubocop_todo.yml CHANGED
@@ -1,6 +1,6 @@
1
1
  # This configuration was generated by
2
2
  # `rubocop --auto-gen-config`
3
- # on 2022-05-11 04:37:11 UTC using RuboCop version 1.29.0.
3
+ # on 2023-02-10 09:02:06 UTC using RuboCop version 1.29.0.
4
4
  # The point is for the user to remove these configuration records
5
5
  # one by one as the offenses are removed from the code base.
6
6
  # Note that changes in the inspected code, or installation of new
@@ -22,9 +22,9 @@ Metrics/AbcSize:
22
22
  # Configuration parameters: CountComments, CountAsOne, ExcludedMethods, IgnoredMethods.
23
23
  # IgnoredMethods: refine
24
24
  Metrics/BlockLength:
25
- Max: 333
25
+ Max: 362
26
26
 
27
- # Offense count: 15
27
+ # Offense count: 14
28
28
  # This cop supports safe auto-correction (--auto-correct).
29
29
  # Configuration parameters: EnforcedShorthandSyntax, UseHashRocketsWithSymbolValues, PreferHashRocketsForNonAlnumEndingSymbols.
30
30
  # SupportedStyles: ruby19, hash_rockets, no_mixed_keys, ruby19_no_mixed_keys
data/CHANGELOG.md CHANGED
@@ -1,5 +1,32 @@
1
1
  # Changelog
2
2
 
3
+ ## [v0.3.1](https://github.com/tknzk/saml_idp_metadata/tree/v0.3.1) (2022-05-11)
4
+
5
+ [Full Changelog](https://github.com/tknzk/saml_idp_metadata/compare/v0.3.0...v0.3.1)
6
+
7
+ **Merged pull requests:**
8
+
9
+ - bumpup 0.3.1 [\#206](https://github.com/tknzk/saml_idp_metadata/pull/206) ([tknzk](https://github.com/tknzk))
10
+ - remove under version [\#205](https://github.com/tknzk/saml_idp_metadata/pull/205) ([tknzk](https://github.com/tknzk))
11
+
12
+ ## [v0.3.0](https://github.com/tknzk/saml_idp_metadata/tree/v0.3.0) (2022-05-11)
13
+
14
+ [Full Changelog](https://github.com/tknzk/saml_idp_metadata/compare/v0.2.4...v0.3.0)
15
+
16
+ **Merged pull requests:**
17
+
18
+ - bump up 0.3.0 [\#204](https://github.com/tknzk/saml_idp_metadata/pull/204) ([tknzk](https://github.com/tknzk))
19
+ - bundle update [\#203](https://github.com/tknzk/saml_idp_metadata/pull/203) ([tknzk](https://github.com/tknzk))
20
+ - ruby 2.6 EOL [\#202](https://github.com/tknzk/saml_idp_metadata/pull/202) ([tknzk](https://github.com/tknzk))
21
+ - activesupport \< 7 [\#201](https://github.com/tknzk/saml_idp_metadata/pull/201) ([tknzk](https://github.com/tknzk))
22
+ - parse include EntitiesDescriptor [\#200](https://github.com/tknzk/saml_idp_metadata/pull/200) ([tknzk](https://github.com/tknzk))
23
+ - ruby 3.1.2 [\#199](https://github.com/tknzk/saml_idp_metadata/pull/199) ([tknzk](https://github.com/tknzk))
24
+ - ruby 3.1.0 [\#197](https://github.com/tknzk/saml_idp_metadata/pull/197) ([tknzk](https://github.com/tknzk))
25
+ - ruby 3.1.0-preview1 [\#196](https://github.com/tknzk/saml_idp_metadata/pull/196) ([tknzk](https://github.com/tknzk))
26
+ - create codeql-analysis.yml [\#195](https://github.com/tknzk/saml_idp_metadata/pull/195) ([tknzk](https://github.com/tknzk))
27
+ - bundle update [\#194](https://github.com/tknzk/saml_idp_metadata/pull/194) ([tknzk](https://github.com/tknzk))
28
+ - Drop support ruby 2.5 [\#193](https://github.com/tknzk/saml_idp_metadata/pull/193) ([tknzk](https://github.com/tknzk))
29
+
3
30
  ## [v0.2.4](https://github.com/tknzk/saml_idp_metadata/tree/v0.2.4) (2021-10-01)
4
31
 
5
32
  [Full Changelog](https://github.com/tknzk/saml_idp_metadata/compare/v0.2.3...v0.2.4)
data/Gemfile.lock CHANGED
@@ -1,13 +1,13 @@
1
1
  PATH
2
2
  remote: .
3
3
  specs:
4
- saml_idp_metadata (0.3.1)
4
+ saml_idp_metadata (0.3.3)
5
5
  activesupport (< 7)
6
6
 
7
7
  GEM
8
8
  remote: https://rubygems.org/
9
9
  specs:
10
- activesupport (6.1.6)
10
+ activesupport (6.1.7.2)
11
11
  concurrent-ruby (~> 1.0, >= 1.0.2)
12
12
  i18n (>= 1.6, < 2)
13
13
  minitest (>= 5.1)
@@ -15,13 +15,13 @@ GEM
15
15
  zeitwerk (~> 2.3)
16
16
  ast (2.4.2)
17
17
  coderay (1.1.3)
18
- concurrent-ruby (1.1.10)
18
+ concurrent-ruby (1.2.0)
19
19
  diff-lcs (1.5.0)
20
20
  docile (1.4.0)
21
- i18n (1.10.0)
21
+ i18n (1.12.0)
22
22
  concurrent-ruby (~> 1.0)
23
23
  method_source (1.0.0)
24
- minitest (5.15.0)
24
+ minitest (5.17.0)
25
25
  parallel (1.22.1)
26
26
  parser (3.1.2.0)
27
27
  ast (~> 2.4.1)
@@ -67,10 +67,10 @@ GEM
67
67
  simplecov_json_formatter (~> 0.1)
68
68
  simplecov-html (0.12.3)
69
69
  simplecov_json_formatter (0.1.4)
70
- tzinfo (2.0.4)
70
+ tzinfo (2.0.6)
71
71
  concurrent-ruby (~> 1.0)
72
72
  unicode-display_width (2.1.0)
73
- zeitwerk (2.5.4)
73
+ zeitwerk (2.6.7)
74
74
 
75
75
  PLATFORMS
76
76
  ruby
@@ -33,7 +33,7 @@ module SamlIdpMetadata
33
33
 
34
34
  @entity_id = parse_entity_id
35
35
  @sso_http_redirect_url = parse_sso_http_redirect_url
36
- @sso_http_post_url = parse_sso_http_post_url
36
+ @sso_http_post_url = parse_sso_http_post_url.presence || parse_sso_http_redirect_url
37
37
  @slo_url = parse_slo_url
38
38
  @nameid_format = parse_nameid_format
39
39
  @x509_certificate = parse_x509_certificate
@@ -89,6 +89,7 @@ module SamlIdpMetadata
89
89
  single_signon_services.each do |service|
90
90
  return service['Location'] if service['Binding'] == 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect'
91
91
  end
92
+ nil
92
93
  end
93
94
 
94
95
  def parse_sso_http_post_url
@@ -101,6 +102,7 @@ module SamlIdpMetadata
101
102
  single_signon_services.each do |service|
102
103
  return service['Location'] if service['Binding'] == 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST'
103
104
  end
105
+ nil
104
106
  end
105
107
 
106
108
  def parse_slo_url
@@ -113,6 +115,7 @@ module SamlIdpMetadata
113
115
  single_logout_services.each do |service|
114
116
  return service['Location'] if service['Binding'] == 'urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect'
115
117
  end
118
+ nil
116
119
  end
117
120
 
118
121
  def parse_nameid_format
@@ -1,5 +1,5 @@
1
1
  # frozen_string_literal: true
2
2
 
3
3
  module SamlIdpMetadata
4
- VERSION = '0.3.1'
4
+ VERSION = '0.3.3'
5
5
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: saml_idp_metadata
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.3.1
4
+ version: 0.3.3
5
5
  platform: ruby
6
6
  authors:
7
7
  - tknzk
8
8
  autorequire:
9
9
  bindir: exe
10
10
  cert_chain: []
11
- date: 2022-05-11 00:00:00.000000000 Z
11
+ date: 2023-02-10 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: activesupport