rack-saml 0.1.4 → 0.1.5

Sign up to get free protection for your applications and to get access to all the features.
Files changed (4) hide show
  1. checksums.yaml +4 -4
  2. data/README.md +1 -1
  3. data/lib/rack-saml/version.rb +1 -1
  4. metadata +1 -1
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 8ae43425b6633a1483b24a23023792e135085935
4
- data.tar.gz: a605342d19004907d0c3313a759f3eee93e224ef
3
+ metadata.gz: a4c33c58e09628a99756360f97a6d263c149d53e
4
+ data.tar.gz: fda12a53fcaeed6d34a76123840aee1c8ce1a6ec
5
5
  SHA512:
6
- metadata.gz: 57432d0384fb050e6b575c93d06eba4c199003970cf7b761a9b8c7604783fc7f483a7c9f281132f01297fbdf8f8802c5cdc781121912a727a44ccfda953214fc
7
- data.tar.gz: 1dfb74523ff364988fa77a3c1c39ea0cf217de5fa562c703e2f780b27163357c3e56ed5b9e42cdbac97eb00bc0b81f9ce152c1f72bc4b52ad1644b5e5a2c8161
6
+ metadata.gz: 2847e6b08406ff442e71531e0adccfa1e70cfd0a12d25725185441192bb49f77548d4bfafe9b54a474f4fb15a75f3729db1625b01114569c8b8ceccf2917f775
7
+ data.tar.gz: 20209990dbded49dae09a38f8d7fb24538951661f09611b7e5531352f3f2e0a0cd0b95058a9b2cea7d8ff4befcf4a188a84a6b6339d39bd262d2dc26504bff9c
data/README.md CHANGED
@@ -106,7 +106,7 @@ Configuration to set SAML parameters. At least, you must configure saml_idp or s
106
106
  * *sp_key*: path to the SAML SP's key file, e.g. key.pem (AuthnRequest Signing and Response Encryption are not supported yet)
107
107
  * *allowed_clock_drift*: A clock margin (second) for checking NotBefore condition specified in a SAML Response (default: 0 seconds, 60 second may be good for local test).
108
108
  * *validation_error*: If set to true, a detailed reason of SAML response validation error will be shown on the browser (true/false)
109
- * *assertion_consumer_service_uri*: The URI for the SP's assertion consumer service. Automatically generated if not set (see below)
109
+ * *assertion_consumer_service_uri*: The URI for the SP's assertion consumer service. Automatically generated if not set (see below). *Note: If you have multiple sub-domains, it is recommended to set this URI explicitly otherwise the host set in the ensuing request may not match the assertion consumer URI set in the metadata which the IdP has for the SP*
110
110
 
111
111
  If not set explicitly, SAML SP's entity ID (saml_sp) is automatically generated from request URI and /rack-saml-sp (fixed path name). The Assertion Consumer Service URI is generated from request URI and protected_path.
112
112
 
@@ -1,5 +1,5 @@
1
1
  module Rack
2
2
  module Saml
3
- VERSION = "0.1.4"
3
+ VERSION = "0.1.5"
4
4
  end
5
5
  end
metadata CHANGED
@@ -1,7 +1,7 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: rack-saml
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.1.4
4
+ version: 0.1.5
5
5
  platform: ruby
6
6
  authors:
7
7
  - Toyokazu Akiyama