Class: OneLogin::RubySaml::Logoutrequest

Inherits:
SamlMessage show all
Defined in:
lib/onelogin/ruby-saml/logoutrequest.rb

Constant Summary

Constants inherited from SamlMessage

SamlMessage::ASSERTION, SamlMessage::PROTOCOL

Instance Attribute Summary collapse

Instance Method Summary collapse

Methods inherited from SamlMessage

#valid_saml?, #validation_error

Constructor Details

#initializeLogoutrequest

Returns a new instance of Logoutrequest.



11
12
13
# File 'lib/onelogin/ruby-saml/logoutrequest.rb', line 11

def initialize
  @uuid = "_" + UUID.new.generate
end

Instance Attribute Details

#uuidObject (readonly)

Can be obtained if neccessary



9
10
11
# File 'lib/onelogin/ruby-saml/logoutrequest.rb', line 9

def uuid
  @uuid
end

Instance Method Details

#create(settings, params = {}) ⇒ Object



15
16
17
18
19
20
21
22
23
24
# File 'lib/onelogin/ruby-saml/logoutrequest.rb', line 15

def create(settings, params={})
  params = create_params(settings, params)
  params_prefix = (settings.idp_slo_target_url =~ /\?/) ? '&' : '?'
  saml_request = CGI.escape(params.delete("SAMLRequest"))
  request_params = "#{params_prefix}SAMLRequest=#{saml_request}"
  params.each_pair do |key, value|
    request_params << "&#{key.to_s}=#{CGI.escape(value.to_s)}"
  end
  @logout_url = settings.idp_slo_target_url + request_params
end

#create_logout_request_xml_doc(settings) ⇒ Object



58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
# File 'lib/onelogin/ruby-saml/logoutrequest.rb', line 58

def create_logout_request_xml_doc(settings)
  time = Time.now.utc.strftime("%Y-%m-%dT%H:%M:%SZ")

  request_doc = XMLSecurity::Document.new
  request_doc.uuid = uuid

  root = request_doc.add_element "samlp:LogoutRequest", { "xmlns:samlp" => "urn:oasis:names:tc:SAML:2.0:protocol", "xmlns:saml" => "urn:oasis:names:tc:SAML:2.0:assertion" }
  root.attributes['ID'] = uuid
  root.attributes['IssueInstant'] = time
  root.attributes['Version'] = "2.0"
  root.attributes['Destination'] = settings.idp_slo_target_url  unless settings.idp_slo_target_url.nil?

  if settings.issuer
    issuer = root.add_element "saml:Issuer"
    issuer.text = settings.issuer
  end

  name_id = root.add_element "saml:NameID"
  if settings.name_identifier_value
    name_id.attributes['NameQualifier'] = settings.sp_name_qualifier if settings.sp_name_qualifier
    name_id.attributes['Format'] = settings.name_identifier_format if settings.name_identifier_format
    name_id.text = settings.name_identifier_value
  else
    # If no NameID is present in the settings we generate one
    name_id.text = "_" + UUID.new.generate
    name_id.attributes['Format'] = 'urn:oasis:names:tc:SAML:2.0:nameid-format:transient'
  end

  if settings.sessionindex
    sessionindex = root.add_element "samlp:SessionIndex"
    sessionindex.text = settings.sessionindex
  end

  # embebed sign
  if settings.security[:logout_requests_signed] && settings.private_key && settings.certificate && settings.security[:embed_sign]
    private_key = settings.get_sp_key()
    cert = settings.get_sp_cert()
    request_doc.sign_document(private_key, cert, settings.security[:signature_method], settings.security[:digest_method])
  end

  request_doc
end

#create_params(settings, params = {}) ⇒ Object



26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
# File 'lib/onelogin/ruby-saml/logoutrequest.rb', line 26

def create_params(settings, params={})
  params = {} if params.nil?

  request_doc = create_logout_request_xml_doc(settings)
  request_doc.context[:attribute_quote] = :quote if settings.double_quote_xml_attribute_values

  request = ""
  request_doc.write(request)

  Logging.debug "Created SLO Logout Request: #{request}"

  request = deflate(request) if settings.compress_request
  base64_request = encode(request)
  request_params = {"SAMLRequest" => base64_request}

  if settings.security[:logout_requests_signed] && !settings.security[:embed_sign] && settings.private_key
    params['SigAlg']    = XMLSecurity::Document::SHA1
    url_string          = "SAMLRequest=#{CGI.escape(base64_request)}"
    url_string         += "&RelayState=#{CGI.escape(params['RelayState'])}" if params['RelayState']
    url_string         += "&SigAlg=#{CGI.escape(params['SigAlg'])}"
    private_key         = settings.get_sp_key()
    signature           = private_key.sign(XMLSecurity::BaseDocument.new.algorithm(settings.security[:signature_method]).new, url_string)
    params['Signature'] = encode(signature)
  end

  params.each_pair do |key, value|
    request_params[key] = value.to_s
  end

  request_params
end