xmlenc 0.6.6 → 0.6.8

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 2815f1f21d7851a421f2c2117699298905cfe3eb
4
- data.tar.gz: 6280eea3934ec684584dc92cff5807d1e10ef091
3
+ metadata.gz: ddb636923d7131d4b738212dc45113fb43141e95
4
+ data.tar.gz: a30f0fce4a2bf4acd5163fa1d478046a557a6a98
5
5
  SHA512:
6
- metadata.gz: f5f0c0b054e639bd09508b5866ae19051cf5e7878f1d04cddf61e8b6bb7b9b30ab7d508f286734070e4a7e5880fe79737913137abf02193ed47892fc87834b49
7
- data.tar.gz: 183c8bd9a63191b8560e08a8c2efdc9be620a239dd34a6551a2d87c6bc23964125ada353b36479ce11767316effc171bb4c3af019d1c1a2c083685a9cfca77cc
6
+ metadata.gz: 79124669c3bdd0dc63f6cb185f42e980c7cb466c6c645e50c28dd249310b2189ca011a4f16fe4d563cd8e22759f5b55e4c3567c70a37641050a3518b428723ba
7
+ data.tar.gz: 1c0826bb77cf4d5781dcbb9310c14748230d5088b8c331b8de2e0a08469ab2b9c64f6c5de2f2ec7ec8777f51d0b9c5892c90630494ff05abcd3e35cc383c5806
@@ -1,3 +1,3 @@
1
1
  module Xmlenc
2
- VERSION = "0.6.6"
2
+ VERSION = "0.6.8"
3
3
  end
@@ -0,0 +1,42 @@
1
+ <?xml version="1.0" encoding="UTF-8"?>
2
+ <samlp:ArtifactResponse xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ds="http://www.w3.org/2000/09/xmldsig#" xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" ID="_563b8aa41af86b3dd6fe6a10f5d60a37" Version="2.0" IssueInstant="2015-10-20T10:38:05Z" InResponseTo="_9ff8bd6dc633099357fe3bdaf87f206c1f9ad48e">
3
+ <saml:Issuer>ISSUER</saml:Issuer>
4
+ <ds:Signature>SIGNATURE_GOES_HERE</ds:Signature>
5
+ <samlp:Status>
6
+ <samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success"/>
7
+ </samlp:Status>
8
+ <samlp:Response ID="_3f0a0590c33a341561ba5841dafaedc5" Version="2.0" IssueInstant="2015-10-20T10:38:05Z">
9
+ <saml:Issuer>ISSUER</saml:Issuer>
10
+ <samlp:Status>
11
+ <samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success"/>
12
+ </samlp:Status>
13
+ <saml2:EncryptedAssertion>
14
+ <xenc:EncryptedData Id="_e618a8161efd727f135b546ec3c9c141" Type="http://www.w3.org/2001/04/xmlenc#Element">
15
+ <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#aes128-cbc"/>
16
+ <ds:KeyInfo>
17
+ <xenc:EncryptedKey>
18
+ <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p">
19
+ <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
20
+ </xenc:EncryptionMethod>
21
+ <ds:KeyInfo/>
22
+ <xenc:CipherData>
23
+ <xenc:CipherValue>CIPHER_VALUE</xenc:CipherValue>
24
+ </xenc:CipherData>
25
+ </xenc:EncryptedKey>
26
+ </ds:KeyInfo>
27
+ <xenc:CipherData>
28
+ <xenc:CipherValue>CIPHER_VALUE</xenc:CipherValue>
29
+ </xenc:CipherData>
30
+ </xenc:EncryptedData>
31
+ <xenc:EncryptedKey>
32
+ <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p">
33
+ <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
34
+ </xenc:EncryptionMethod>
35
+ <ds:KeyInfo/>
36
+ <xenc:CipherData>
37
+ <xenc:CipherValue>CIPHER_VALUE</xenc:CipherValue>
38
+ </xenc:CipherData>
39
+ </xenc:EncryptedKey>
40
+ </saml2:EncryptedAssertion>
41
+ </samlp:Response>
42
+ </samlp:ArtifactResponse>
@@ -64,4 +64,11 @@ describe Xmlenc::EncryptedDocument do
64
64
  end
65
65
  end
66
66
  end
67
+
68
+ describe 'parsing documents' do
69
+ let(:encrypted_xml) { File.read('spec/fixtures/artifact_response.xml') }
70
+ fit 'finds the correct data' do
71
+ puts subject.encrypted_keys.count
72
+ end
73
+ end
67
74
  end
@@ -26,7 +26,7 @@ Gem::Specification.new do |spec|
26
26
  spec.add_dependency "activesupport", ">= 3.0.0"
27
27
  spec.add_dependency "activemodel", ">= 3.0.0"
28
28
  spec.add_dependency "xmlmapper", '~> 0.6'
29
- spec.add_runtime_dependency('nokogiri', '~> 1.6.0')
29
+ spec.add_runtime_dependency('nokogiri', '>= 1.6.0', '< 2.0.0')
30
30
  end
31
31
 
32
32
  spec.add_development_dependency "bundler", "~> 1.3"
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: xmlenc
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.6.6
4
+ version: 0.6.8
5
5
  platform: ruby
6
6
  authors:
7
7
  - Benoist
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2017-01-11 00:00:00.000000000 Z
11
+ date: 2017-03-22 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: activesupport
@@ -56,16 +56,22 @@ dependencies:
56
56
  name: nokogiri
57
57
  requirement: !ruby/object:Gem::Requirement
58
58
  requirements:
59
- - - "~>"
59
+ - - ">="
60
60
  - !ruby/object:Gem::Version
61
61
  version: 1.6.0
62
+ - - "<"
63
+ - !ruby/object:Gem::Version
64
+ version: 2.0.0
62
65
  type: :runtime
63
66
  prerelease: false
64
67
  version_requirements: !ruby/object:Gem::Requirement
65
68
  requirements:
66
- - - "~>"
69
+ - - ">="
67
70
  - !ruby/object:Gem::Version
68
71
  version: 1.6.0
72
+ - - "<"
73
+ - !ruby/object:Gem::Version
74
+ version: 2.0.0
69
75
  - !ruby/object:Gem::Dependency
70
76
  name: bundler
71
77
  requirement: !ruby/object:Gem::Requirement
@@ -156,6 +162,7 @@ files:
156
162
  - lib/xmlenc/encrypted_document.rb
157
163
  - lib/xmlenc/encrypted_key.rb
158
164
  - lib/xmlenc/version.rb
165
+ - spec/fixtures/artifact_response.xml
159
166
  - spec/fixtures/encrypted/java_to_ruby.pem
160
167
  - spec/fixtures/encrypted/java_to_ruby.txt
161
168
  - spec/fixtures/encrypted_document.xml
@@ -221,6 +228,7 @@ signing_key:
221
228
  specification_version: 4
222
229
  summary: A (partial)implementation of the XMLENC specificiation
223
230
  test_files:
231
+ - spec/fixtures/artifact_response.xml
224
232
  - spec/fixtures/encrypted/java_to_ruby.pem
225
233
  - spec/fixtures/encrypted/java_to_ruby.txt
226
234
  - spec/fixtures/encrypted_document.xml