oidc_provider 0.3.4 → 0.3.5

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 870b6649344b4113019e2690061f7dc6d09b20cb5fc88a5fd6ac26ec7c5626ad
4
- data.tar.gz: 7854f39520f20e47c58b6421549ee82696a8ed358be2266e1f91097ce6b2e9cc
3
+ metadata.gz: f903581d92df029d8a6f15819adc80c23e0392e9460692589fcc2ecb7bcc6f08
4
+ data.tar.gz: fd0121228874ac0265be84e98d825edf6d5bc0aa5a950758389724692f33c8cf
5
5
  SHA512:
6
- metadata.gz: fcd437edb297d48443801da04f658950591862462bd7f17c317b035f69e342b81a87ea92680a314027bb5ee0b1078e6db6503b0b587d26f38a31f78153ed9c0c
7
- data.tar.gz: c95958f9cc40d67b8a2a0e86d8f222343732a063ba71e24420d91751e05d78615a9dbc0c9b2b36173b117381ea83b902b9cf98d966469642080d449b011f5b6f
6
+ metadata.gz: 510c91695ff3ae6fce87ca2f8c3ac718182982d78d28c7da6ded06b95596ea5a4d03ea5abc69cb77185adb08e92ed54be0c06ea972519683403b2f8d2a248243
7
+ data.tar.gz: 657fdfc65b6206738bf228c9f12370ccfd2aa49892676821d8d58a3bce62beaf9777b857c3a042cd3efa45a9618e29473f0e00331c270ba930753a87ec6592e8
@@ -4,7 +4,7 @@ module OIDCProvider
4
4
 
5
5
  def destroy
6
6
  unauthenticate!
7
- redirect_to root_url
7
+ redirect_to OIDCProvider.after_sign_out_path
8
8
  end
9
9
  end
10
10
  end
@@ -40,6 +40,9 @@ module OIDCProvider
40
40
  mattr_accessor :account_identifier
41
41
  @@account_identifier = :id
42
42
 
43
+ mattr_accessor :after_sign_out_path
44
+ @@after_sign_out_path = "/"
45
+
43
46
  def self.add_client(&block)
44
47
  @@clients << Client::Builder.new(&block).build
45
48
  end
@@ -1,3 +1,3 @@
1
1
  module OIDCProvider
2
- VERSION = '0.3.4'
2
+ VERSION = '0.3.5'
3
3
  end
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: oidc_provider
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.3.4
4
+ version: 0.3.5
5
5
  platform: ruby
6
6
  authors:
7
7
  - William Carey