omniauth_oidc 0.2.2 → 0.2.3

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 74463844a516326572c11a06efb05d658c8f62a14046ef8348f0940296c16433
4
- data.tar.gz: 4756f11d552dc0d39085125210631161eaa6fa5ecf27b2388a0a90becec96abc
3
+ metadata.gz: 5c8e9e95eb8465a662ba0afb8523278c42147c53eb578352229e78ae4b325312
4
+ data.tar.gz: 48add3142f15a6a428d925359c908f01eabb52cf54aaee09ed4cf958fcba075a
5
5
  SHA512:
6
- metadata.gz: 11a227e37b5878b9ac0e61ee4956acc36e905a17271d06bc33992d37aad3e5a6e33f777e6f9118f3b60ada81570b9a2b884876d6db08febfa917de59dd721b4b
7
- data.tar.gz: 786fbde9d9929102212c954bee84769f5a8a4d92f36347ec3dfb299d785f94a9a26ffd0057395e96d385a12a6e720aacf42b3b6476cbe3622b5ed394563ff19a
6
+ metadata.gz: 1d63037d94b36b91ff143458a961676817c3ebe9a20a08dcb1a2252ac9a423fc6612dd5ef9968ebfeec1a8909b1643a53e212d0e38bb835313c82d8867361628
7
+ data.tar.gz: 6685d6045e34c7595a1cd21c6dfb91332ec07febafd7baae04a3ba58c1a7b25b345324f6d0bc44668ecec274bc502d3444e8eceae76afc53b42b2c1204aa035c
data/CHANGELOG.md CHANGED
@@ -1,5 +1,8 @@
1
1
  ## [Released]
2
2
 
3
+ ## [0.2.3] - 2024-08-04
4
+ - Update readme
5
+
3
6
  ## [0.2.2] - 2024-08-04
4
7
  - Update dependencies, update documentation, fix end_session_uri, update other_phase
5
8
 
data/README.md CHANGED
@@ -236,10 +236,10 @@ options. Here’s a sample setup:
236
236
  Using these two configurations, you can ensure that when a user logs out from your application, they are also logged out
237
237
  from the OIDC provider, providing a seamless logout across multiple services.
238
238
 
239
- This works by calling `other_phase` on every request in your application, which checks if the requested URL matches the
240
- defined `logout_path`. If it does, meaning that the current user has requested to log out from your application,
241
- `other_phase` redirects to the `end_session_endpoin`t to terminate the user's session with the OIDC provider if such a
242
- session exists. Then it returns back to your application and concludes the request to end the session.
239
+ This works by calling `other_phase` on every controller request in your application. The method checks if the requested
240
+ URL matches the defined `logout_path`. If it does (i.e. current user has requested to log out from your application)
241
+ `other_phase` performs a redirect to the `end_session_endpoint` to terminate the user's session with the OIDC provider
242
+ and then it returns back to your application and concludes the request to end the current user's session.
243
243
 
244
244
  For additional details please refer to the [OIDC specification](https://openid.net/specs/openid-connect-session-1_0-17.html#:~:text=%C2%A0TOC-,5.%C2%A0%20RP%2DInitiated%20Logout,-An%20RP%20can).
245
245
 
@@ -1,5 +1,5 @@
1
1
  # frozen_string_literal: true
2
2
 
3
3
  module OmniauthOidc
4
- VERSION = "0.2.2"
4
+ VERSION = "0.2.3"
5
5
  end
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: omniauth_oidc
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.2.2
4
+ version: 0.2.3
5
5
  platform: ruby
6
6
  authors:
7
7
  - Suleyman Musayev