Skip to content

Commit

Permalink
Browse files Browse the repository at this point in the history
Commit new XSLT stylesheets
Tom Scavo committed Mar 5, 2017
1 parent 8db0713 commit 623711e
Showing 4 changed files with 259 additions and 0 deletions.
3 changes: 3 additions & 0 deletions install.sh
@@ -109,6 +109,9 @@ $script_bin/lib/command_paths.sh
$script_bin/lib/compatible_date.sh
$script_bin/lib/compatible_mktemp.sh
$script_bin/lib/config_tools.sh
$script_bin/lib/entity_endpoints_txt.xsl
$script_bin/lib/entity_identifiers_txt.xsl
$script_bin/lib/entity_idp_names_txt.xsl
$script_bin/lib/extract_entity.xsl
$script_bin/lib/http_tools.sh
$script_bin/lib/md_tools.sh
138 changes: 138 additions & 0 deletions lib/entity_endpoints_txt.xsl
@@ -0,0 +1,138 @@
<?xml version="1.0" encoding="UTF-8"?>
<!--
Copyright 2016-2017 Internet2
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
-->
<!--
entity_endpoints_txt.xsl
An XSL transform that takes a SAML V2.0 metadata file as input.
The root element of the metadata file is an md:EntityDescriptor
element. The script flattens entity endpoints by returning one
or more lines of output of the form:
roleDescriptor endpointType binding location
where roleDescriptor is one of the following:
IDPSSODescriptor
SPSSODescriptor
AttributeAuthorityDescriptor
and endpointType indicates the type of endpoint:
SingleSignOnService
SingleLogoutService
ArtifactResolutionService
AssertionConsumerService
DiscoveryResponse
RequestInitiator
AttributeService
For example, the roleDescriptor and the endpointType might be
'IDPSSODescriptor' and 'SingleSignOnService', respectively, in
which case the endpoint is a so-called IdP SSO endpoint.
See md_tools.sh for a use of this stylesheet.
-->
<xsl:stylesheet version="1.0"
xmlns:xsl="http://www.w3.org/1999/XSL/Transform"
xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi"
xmlns:idpdisc="urn:oasis:names:tc:SAML:profiles:SSO:idp-discovery-protocol"
xmlns:init="urn:oasis:names:tc:SAML:profiles:SSO:request-init">

<!-- output is plain text -->
<xsl:output method="text"/>

<xsl:template match="/md:EntityDescriptor">

<xsl:for-each select="./md:IDPSSODescriptor">
<xsl:for-each select="./md:SingleSignOnService">
<xsl:text>IDPSSODescriptor SingleSignOnService </xsl:text>
<xsl:value-of select="./@Binding"/>
<xsl:text> </xsl:text>
<xsl:value-of select="./@Location"/>
<xsl:text>&#10;</xsl:text>
</xsl:for-each>
<xsl:for-each select="./md:SingleLogoutService">
<xsl:text>IDPSSODescriptor SingleLogoutService </xsl:text>
<xsl:value-of select="./@Binding"/>
<xsl:text> </xsl:text>
<xsl:value-of select="./@Location"/>
<xsl:text>&#10;</xsl:text>
</xsl:for-each>
<xsl:for-each select="./md:ArtifactResolutionService">
<xsl:text>IDPSSODescriptor ArtifactResolutionService </xsl:text>
<xsl:value-of select="./@Binding"/>
<xsl:text> </xsl:text>
<xsl:value-of select="./@Location"/>
<xsl:text>&#10;</xsl:text>
</xsl:for-each>
</xsl:for-each>

<xsl:for-each select="./md:SPSSODescriptor">
<xsl:for-each select="./md:AssertionConsumerService">
<xsl:text>SPSSODescriptor AssertionConsumerService </xsl:text>
<xsl:value-of select="./@Binding"/>
<xsl:text> </xsl:text>
<xsl:value-of select="./@Location"/>
<xsl:text>&#10;</xsl:text>
</xsl:for-each>
<xsl:for-each select="./md:SingleLogoutService">
<xsl:text>SPSSODescriptor SingleLogoutService </xsl:text>
<xsl:value-of select="./@Binding"/>
<xsl:text> </xsl:text>
<xsl:value-of select="./@Location"/>
<xsl:text>&#10;</xsl:text>
</xsl:for-each>
<xsl:for-each select="./md:ArtifactResolutionService">
<xsl:text>SPSSODescriptor ArtifactResolutionService </xsl:text>
<xsl:value-of select="./@Binding"/>
<xsl:text> </xsl:text>
<xsl:value-of select="./@Location"/>
<xsl:text>&#10;</xsl:text>
</xsl:for-each>
<xsl:for-each select="./md:Extensions/idpdisc:DiscoveryResponse">
<xsl:text>SPSSODescriptor DiscoveryResponse </xsl:text>
<xsl:value-of select="./@Binding"/>
<xsl:text> </xsl:text>
<xsl:value-of select="./@Location"/>
<xsl:text>&#10;</xsl:text>
</xsl:for-each>
<xsl:for-each select="./md:Extensions/init:RequestInitiator">
<xsl:text>SPSSODescriptor RequestInitiator </xsl:text>
<xsl:value-of select="./@Binding"/>
<xsl:text> </xsl:text>
<xsl:value-of select="./@Location"/>
<xsl:text>&#10;</xsl:text>
</xsl:for-each>
</xsl:for-each>

<xsl:for-each select="./md:AttributeAuthorityDescriptor">
<xsl:for-each select="./md:AttributeService">
<xsl:text>AttributeAuthorityDescriptor AttributeService </xsl:text>
<xsl:value-of select="./@Binding"/>
<xsl:text> </xsl:text>
<xsl:value-of select="./@Location"/>
<xsl:text>&#10;</xsl:text>
</xsl:for-each>
</xsl:for-each>

</xsl:template>

<xsl:template match="text()">
<!-- do nothing -->
</xsl:template>
</xsl:stylesheet>
50 changes: 50 additions & 0 deletions lib/entity_identifiers_txt.xsl
@@ -0,0 +1,50 @@
<?xml version="1.0" encoding="UTF-8"?>
<!--
Copyright 2017 Internet2
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
-->
<!--
entity_identifiers_txt.xsl
An XSL transform that takes a SAML V2.0 metadata file as input.
The root element of the metadata file is an md:EntityDescriptor
element. The script returns the following single line of output:
entityID registrarID
where the registrarID is the value of the @registrationAuthority
XML attribute on the mdrpi:RegistrationInfo element. Since the
latter is an optional element, the registrarID may be null.
See md_tools.sh for a use of this stylesheet.
-->
<xsl:stylesheet version="1.0"
xmlns:xsl="http://www.w3.org/1999/XSL/Transform"
xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi">

<!-- output is plain text -->
<xsl:output method="text"/>

<xsl:template match="/md:EntityDescriptor">
<xsl:value-of select="./@entityID"/>
<xsl:text> </xsl:text>
<xsl:value-of select="./md:Extensions/mdrpi:RegistrationInfo/@registrationAuthority"/>
<xsl:text>&#10;</xsl:text>
</xsl:template>

<xsl:template match="text()">
<!-- do nothing -->
</xsl:template>
</xsl:stylesheet>
68 changes: 68 additions & 0 deletions lib/entity_idp_names_txt.xsl
@@ -0,0 +1,68 @@
<?xml version="1.0" encoding="UTF-8"?>
<!--
Copyright 2016-2017 Internet2
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
-->
<!--
entity_idp_names_txt.xsl
This XSL stylesheet takes a SAML 2.0 entity descriptor as input, and then
outputs the following tab-delimited text:
entityID DisplayName OrganizationName OrganizationDisplayName registrarID
where the registrarID is the value of the @registrationAuthority
XML attribute on the mdrpi:RegistrationInfo element. Since the
latter is an optional element, the registrarID may be null.
The whitespace in each name is normalized using the XSLT normalize-space
function.
See md_tools.sh for a use of this stylesheet.
-->
<xsl:stylesheet version="1.0"
xmlns:xsl="http://www.w3.org/1999/XSL/Transform"
xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata"
xmlns:mdrpi="urn:oasis:names:tc:SAML:metadata:rpi"
xmlns:mdui="urn:oasis:names:tc:SAML:metadata:ui">

<!-- Output is plain text -->
<xsl:output method="text"/>

<xsl:template match="/md:EntityDescriptor">

<!-- the entityID -->
<xsl:value-of select="./@entityID"/>
<xsl:text>&#x09;</xsl:text>

<!-- the MDUI DisplayName -->
<xsl:value-of select="normalize-space(./md:IDPSSODescriptor/md:Extensions/mdui:UIInfo/mdui:DisplayName[@xml:lang='en'])"/>
<xsl:text>&#x09;</xsl:text>

<!-- the OrganizationName and OrganizationDisplayName -->
<xsl:value-of select="normalize-space(./md:Organization/md:OrganizationName[@xml:lang='en'])"/>
<xsl:text>&#x09;</xsl:text>
<xsl:value-of select="normalize-space(./md:Organization/md:OrganizationDisplayName[@xml:lang='en'])"/>
<xsl:text>&#x09;</xsl:text>

<!-- the registrationAuthority (aka registrarID) -->
<xsl:value-of select="./md:Extensions/mdrpi:RegistrationInfo/@registrationAuthority"/>
<xsl:text>&#x0a;</xsl:text>

</xsl:template>

<xsl:template match="text()">
<!-- do nothing -->
</xsl:template>
</xsl:stylesheet>

0 comments on commit 623711e

Please sign in to comment.