Skip to content

Commit

Permalink
Merge pull request #205 from rafaelgonzalez/fix-single-file-requirements
Browse files Browse the repository at this point in the history
Allow requirement of single files
  • Loading branch information
Lordnibbler committed Mar 18, 2015
2 parents 20e4853 + 0e0c8a1 commit d136471
Show file tree
Hide file tree
Showing 19 changed files with 33 additions and 2 deletions.
1 change: 1 addition & 0 deletions lib/onelogin.rb
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
require 'onelogin/ruby-saml'
File renamed without changes.
2 changes: 2 additions & 0 deletions lib/onelogin/ruby-saml/authrequest.rb
Original file line number Diff line number Diff line change
@@ -1,6 +1,8 @@
require "uuid"
require "rexml/document"

require "onelogin/ruby-saml/logging"
require "onelogin/ruby-saml/saml_message"

module OneLogin
module RubySaml
Expand Down
1 change: 1 addition & 0 deletions lib/onelogin/ruby-saml/logoutrequest.rb
Original file line number Diff line number Diff line change
@@ -1,6 +1,7 @@
require "uuid"

require "onelogin/ruby-saml/logging"
require "onelogin/ruby-saml/saml_message"

module OneLogin
module RubySaml
Expand Down
2 changes: 2 additions & 0 deletions lib/onelogin/ruby-saml/logoutresponse.rb
Original file line number Diff line number Diff line change
@@ -1,4 +1,6 @@
require "xml_security"
require "onelogin/ruby-saml/saml_message"

require "time"

module OneLogin
Expand Down
2 changes: 2 additions & 0 deletions lib/onelogin/ruby-saml/response.rb
Original file line number Diff line number Diff line change
@@ -1,4 +1,6 @@
require "xml_security"
require "onelogin/ruby-saml/attributes"

require "time"
require "nokogiri"

Expand Down
4 changes: 4 additions & 0 deletions lib/onelogin/ruby-saml/settings.rb
Original file line number Diff line number Diff line change
@@ -1,3 +1,7 @@
require "xml_security"
require "onelogin/ruby-saml/attribute_service"
require "onelogin/ruby-saml/utils"

module OneLogin
module RubySaml
class Settings
Expand Down
2 changes: 2 additions & 0 deletions lib/onelogin/ruby-saml/slo_logoutrequest.rb
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,8 @@
require 'time'
require 'nokogiri'

require "onelogin/ruby-saml/saml_message"

# Only supports SAML 2.0
module OneLogin
module RubySaml
Expand Down
1 change: 1 addition & 0 deletions lib/onelogin/ruby-saml/slo_logoutresponse.rb
Original file line number Diff line number Diff line change
@@ -1,6 +1,7 @@
require "uuid"

require "onelogin/ruby-saml/logging"
require "onelogin/ruby-saml/saml_message"

module OneLogin
module RubySaml
Expand Down
2 changes: 2 additions & 0 deletions test/idp_metadata_parser_test.rb
Original file line number Diff line number Diff line change
@@ -1,5 +1,7 @@
require File.expand_path(File.join(File.dirname(__FILE__), "test_helper"))

require 'onelogin/ruby-saml/idp_metadata_parser'

class IdpMetadataParserTest < Minitest::Test

class MockResponse
Expand Down
2 changes: 2 additions & 0 deletions test/logoutrequest_test.rb
Original file line number Diff line number Diff line change
@@ -1,5 +1,7 @@
require File.expand_path(File.join(File.dirname(__FILE__), "test_helper"))

require 'onelogin/ruby-saml/logoutrequest'

class RequestTest < Minitest::Test

describe "Logoutrequest" do
Expand Down
3 changes: 2 additions & 1 deletion test/logoutresponse_test.rb
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
require File.expand_path(File.join(File.dirname(__FILE__), "test_helper"))
require 'rexml/document'

require 'onelogin/ruby-saml/logoutresponse'
require 'responses/logoutresponse_fixtures'

class RubySamlTest < Minitest::Test
Expand Down
2 changes: 2 additions & 0 deletions test/metadata_test.rb
Original file line number Diff line number Diff line change
@@ -1,5 +1,7 @@
require File.expand_path(File.join(File.dirname(__FILE__), "test_helper"))

require 'onelogin/ruby-saml/metadata'

class MetadataTest < Minitest::Test

describe 'Metadata' do
Expand Down
2 changes: 2 additions & 0 deletions test/request_test.rb
Original file line number Diff line number Diff line change
@@ -1,5 +1,7 @@
require File.expand_path(File.join(File.dirname(__FILE__), "test_helper"))

require 'onelogin/ruby-saml/authrequest'

class RequestTest < Minitest::Test

describe "Authrequest" do
Expand Down
2 changes: 2 additions & 0 deletions test/response_test.rb
Original file line number Diff line number Diff line change
@@ -1,5 +1,7 @@
require File.expand_path(File.join(File.dirname(__FILE__), "test_helper"))

require 'onelogin/ruby-saml/response'

class RubySamlTest < Minitest::Test

describe "Response" do
Expand Down
2 changes: 2 additions & 0 deletions test/settings_test.rb
Original file line number Diff line number Diff line change
@@ -1,5 +1,7 @@
require File.expand_path(File.join(File.dirname(__FILE__), "test_helper"))

require 'onelogin/ruby-saml/settings'

class SettingsTest < Minitest::Test

describe "Settings" do
Expand Down
2 changes: 2 additions & 0 deletions test/slo_logoutrequest_test.rb
Original file line number Diff line number Diff line change
@@ -1,6 +1,8 @@
require File.expand_path(File.join(File.dirname(__FILE__), "test_helper"))
require 'responses/logoutresponse_fixtures'

require 'onelogin/ruby-saml/slo_logoutrequest'

class RubySamlTest < Minitest::Test

describe "SloLogoutrequest" do
Expand Down
2 changes: 2 additions & 0 deletions test/slo_logoutresponse_test.rb
Original file line number Diff line number Diff line change
@@ -1,5 +1,7 @@
require File.expand_path(File.join(File.dirname(__FILE__), "test_helper"))

require 'onelogin/ruby-saml/slo_logoutresponse'

class SloLogoutresponseTest < Minitest::Test

describe "SloLogoutresponse" do
Expand Down
1 change: 0 additions & 1 deletion test/test_helper.rb
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,6 @@

$LOAD_PATH.unshift(File.join(File.dirname(__FILE__), '..', 'lib'))
$LOAD_PATH.unshift(File.dirname(__FILE__))
require 'ruby-saml'

ENV["ruby-saml/testing"] = "1"

Expand Down

0 comments on commit d136471

Please sign in to comment.