Class: OneLogin::RubySaml::Response

Inherits:
Object
  • Object
show all
Defined in:
lib/onelogin/ruby-saml/response.rb

Constant Summary collapse

ASSERTION =
"urn:oasis:names:tc:SAML:2.0:assertion"
PROTOCOL =
"urn:oasis:names:tc:SAML:2.0:protocol"
DSIG =
"http://www.w3.org/2000/09/xmldsig#"

Instance Attribute Summary collapse

Instance Method Summary collapse

Constructor Details

#initialize(response, options = {}) ⇒ Response

Returns a new instance of Response.

Raises:

  • (ArgumentError)


21
22
23
24
25
26
# File 'lib/onelogin/ruby-saml/response.rb', line 21

def initialize(response, options = {})
  raise ArgumentError.new("Response cannot be nil") if response.nil?
  @options  = options
  @response = (response =~ /^</) ? response : Base64.decode64(response)
  @document = XMLSecurity::SignedDocument.new(@response)
end

Instance Attribute Details

#documentObject (readonly)

Returns the value of attribute document.



19
20
21
# File 'lib/onelogin/ruby-saml/response.rb', line 19

def document
  @document
end

#optionsObject (readonly)

Returns the value of attribute options.



17
18
19
# File 'lib/onelogin/ruby-saml/response.rb', line 17

def options
  @options
end

#responseObject (readonly)

Returns the value of attribute response.



18
19
20
# File 'lib/onelogin/ruby-saml/response.rb', line 18

def response
  @response
end

#settingsObject

TODO: This should probably be ctor initialized too… WDYT?



15
16
17
# File 'lib/onelogin/ruby-saml/response.rb', line 15

def settings
  @settings
end

Instance Method Details

#attributesObject

A hash of alle the attributes with the response. Assuming there is only one value for each key



52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
# File 'lib/onelogin/ruby-saml/response.rb', line 52

def attributes
  @attr_statements ||= begin
    result = {}

    stmt_element = xpath_first_from_signed_assertion('/a:AttributeStatement')
    return {} if stmt_element.nil?

    stmt_element.elements.each do |attr_element|
      name  = attr_element.attributes["Name"]
      value = attr_element.elements.first.text

      result[name] = value
    end

    result.keys.each do |key|
      result[key.intern] = result[key]
    end

    result
  end
end

#conditionsObject

Conditions (if any) for the assertion to run



91
92
93
# File 'lib/onelogin/ruby-saml/response.rb', line 91

def conditions
  @conditions ||= xpath_first_from_signed_assertion('/a:Conditions')
end

#is_valid?Boolean

Returns:

  • (Boolean)


28
29
30
# File 'lib/onelogin/ruby-saml/response.rb', line 28

def is_valid?
  validate
end

#issuerObject



103
104
105
106
107
108
109
# File 'lib/onelogin/ruby-saml/response.rb', line 103

def issuer
  @issuer ||= begin
    node = REXML::XPath.first(document, "/p:Response/a:Issuer", { "p" => PROTOCOL, "a" => ASSERTION })
    node ||= xpath_first_from_signed_assertion('/a:Issuer')
    node.nil? ? nil : node.text
  end
end

#name_idObject

The value of the user identifier as designated by the initialization request response



37
38
39
40
41
42
# File 'lib/onelogin/ruby-saml/response.rb', line 37

def name_id
  @name_id ||= begin
    node = xpath_first_from_signed_assertion('/a:Subject/a:NameID')
    node.nil? ? nil : node.text
  end
end

#not_beforeObject



95
96
97
# File 'lib/onelogin/ruby-saml/response.rb', line 95

def not_before
  @not_before ||= parse_time(conditions, "NotBefore")
end

#not_on_or_afterObject



99
100
101
# File 'lib/onelogin/ruby-saml/response.rb', line 99

def not_on_or_after
  @not_on_or_after ||= parse_time(conditions, "NotOnOrAfter")
end

#session_expires_atObject

When this user session should expire at latest



75
76
77
78
79
80
# File 'lib/onelogin/ruby-saml/response.rb', line 75

def session_expires_at
  @expires_at ||= begin
    node = xpath_first_from_signed_assertion('/a:AuthnStatement')
    parse_time(node, "SessionNotOnOrAfter")
  end
end

#sessionindexObject



44
45
46
47
48
49
# File 'lib/onelogin/ruby-saml/response.rb', line 44

def sessionindex
  @sessionindex ||= begin
    node = xpath_first_from_signed_assertion('/a:AuthnStatement')
    node.nil? ? nil : node.attributes['SessionIndex']
  end
end

#success?Boolean

Checks the status of the response for a “Success” code

Returns:

  • (Boolean)


83
84
85
86
87
88
# File 'lib/onelogin/ruby-saml/response.rb', line 83

def success?
  @status_code ||= begin
    node = REXML::XPath.first(document, "/p:Response/p:Status/p:StatusCode", { "p" => PROTOCOL, "a" => ASSERTION })
    node.attributes["Value"] == "urn:oasis:names:tc:SAML:2.0:status:Success"
  end
end

#validate!Object



32
33
34
# File 'lib/onelogin/ruby-saml/response.rb', line 32

def validate!
  validate(false)
end