omniauth-oktaoauth 0.1.1 → 0.1.2

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: b695f67514cd436ccab6c0b388006fe403cfa20370af91cdc56224c70c640358
4
- data.tar.gz: f8b08d8665ef58cf0fdb1dafabc35c15d3a8f02362f17e87825e73741de7de08
3
+ metadata.gz: f71896e94a27e7e29ce14e314e68a21474b5613ea837d18e7877b9971b83e989
4
+ data.tar.gz: 4c256e94d18140e890952f20e1b6d07d1b3d1cf1a26d1d4fb51c94755cfede9c
5
5
  SHA512:
6
- metadata.gz: 1a23a2ad5f7af234cd336d19cfdc93854ea491ab9c9ea3dbee08a6f2d9d0b0a268bc9af3b7309885027e92f5f9cd081515a40ae82b2dd153c6429712ee649640
7
- data.tar.gz: e4c1e01ea10b9b6bf4cc38f391e7686bbd5cd0096524b4bc0485f87d7ef843dac91c19fd4951f25de214f00e65ed7d70a99dda0d6f7f9188acf5152cfb8c5755
6
+ metadata.gz: c0d62df94b7701ecf2f209b644714fd3df62c26f4bd522f4a75a92112db7641486ac924ee3ef22baebf3695c2a9ed52bf72f6c0a462581fa49d0b66844db28c4
7
+ data.tar.gz: 1c1548949627c1ff514490f9b375b1c6e9548fa80af16b3a9d495480af8fdc6ae8d37d09b3cf13517502051f89cbaed496faad0df13faceac049be22254892b9
data/MIT-LICENSE CHANGED
@@ -1,4 +1,4 @@
1
- Copyright 2017 Dan Andrews
1
+ Copyright 2018 Andrew Van Beek
2
2
 
3
3
  Permission is hereby granted, free of charge, to any person obtaining
4
4
  a copy of this software and associated documentation files (the
data/Rakefile CHANGED
@@ -8,7 +8,7 @@ require 'rdoc/task'
8
8
 
9
9
  RDoc::Task.new(:rdoc) do |rdoc|
10
10
  rdoc.rdoc_dir = 'rdoc'
11
- rdoc.title = 'Omniauth::Okta'
11
+ rdoc.title = 'Omniauth::Oktaoauth'
12
12
  rdoc.options << '--line-numbers'
13
13
  rdoc.rdoc_files.include('README.md')
14
14
  rdoc.rdoc_files.include('lib/**/*.rb')
@@ -2,6 +2,6 @@
2
2
 
3
3
  module OmniAuth
4
4
  module Oktaoauth
5
- VERSION = '0.1.1'
5
+ VERSION = '0.1.2'
6
6
  end
7
7
  end
@@ -6,14 +6,14 @@ module OmniAuth
6
6
  module Strategies
7
7
  class Okta < OmniAuth::Strategies::OAuth2
8
8
 
9
-
9
+
10
10
  DEFAULT_SCOPE = %[openid profile email].freeze
11
11
 
12
- option :name, 'okta'
12
+ option :name, 'oktaauth'
13
13
 
14
14
  option :skip_jwt, false
15
15
  option :jwt_leeway, 60
16
-
16
+
17
17
  option :client_options, {
18
18
  site: "configure this part ins client options with devise",
19
19
  authorize_url: "configure this part in client options with devise",
@@ -37,7 +37,7 @@ module OmniAuth
37
37
 
38
38
  extra do
39
39
  hash = {}
40
-
40
+
41
41
  hash[:raw_info] = raw_info unless skip_info?
42
42
  hash[:id_token] = access_token.token
43
43
  if !options[:skip_jwt] && !access_token.token.nil?
@@ -61,7 +61,7 @@ module OmniAuth
61
61
  else
62
62
  options[:auth_server_id] = ""
63
63
  end
64
-
64
+
65
65
  @_raw_info ||= access_token.get('/oauth2/' + options[:auth_server_id] + 'v1/userinfo').parsed || {}
66
66
  rescue ::Errno::ETIMEDOUT
67
67
  raise ::Timeout::Error
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: omniauth-oktaoauth
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.1.1
4
+ version: 0.1.2
5
5
  platform: ruby
6
6
  authors:
7
7
  - Dan Andrews