Skip to content

Commit

Permalink
Merge branch 'master' into pr/840
Browse files Browse the repository at this point in the history
  • Loading branch information
cjbarth committed May 29, 2023
2 parents 1a7f641 + 91b1ba6 commit 6f9a2b0
Show file tree
Hide file tree
Showing 4 changed files with 50 additions and 38 deletions.
12 changes: 12 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,17 @@
# Changelog

## v4.0.3 (2023-04-11)

#### 🔗 Dependencies:

- [**security**] Use secure version of node-saml [#855](https://github.com/node-saml/passport-saml/pull/855)

#### 📚 Documentation:

- Fix minor typos [#853](https://github.com/node-saml/passport-saml/pull/853)

---

## v4.0.2 (2022-12-13)

#### 🔗 Dependencies:
Expand Down
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -63,7 +63,7 @@ passport.use(

### Configure strategy for multiple providers

You can pass a `getSamlOptions` parameter to `MultiSamlStrategy` which will be called before the SAML flows. Passport-SAML will pass in the request object so you can decide which configuation is appropriate.
You can pass a `getSamlOptions` parameter to `MultiSamlStrategy` which will be called before the SAML flows. Passport-SAML will pass in the request object so you can decide which configuration is appropriate.

```javascript
const { MultiSamlStrategy } = require('passport-saml');
Expand Down Expand Up @@ -108,7 +108,7 @@ The options passed when the `MultiSamlStrategy` is initialized are also passed a

Using multiple providers supports `validateInResponseTo`, but all the `InResponse` values are stored on the same Cache. This means, if you're using the default `InMemoryCache`, that all providers have access to it and a provider might get its response validated against another's request. [Issue Report](https://github.com/node-saml/passport-saml/issues/334). To amend this you should provide a different cache provider per SAML provider, through the `getSamlOptions` function.

Please note that in the above examples, `findProvider()`, `findByNameId()`, and `findByEmail()` are an examples of functions you need to implement yourself. These are just examples. You can implement this functionality any way you see fit. Please note that calling `getSamlOptions()` should result in `done()` being called with a proper SAML Configuration (see the TypeScript typings for more information) and the `done()` callbacks for the second and third arguments should be called with an object that represents the user.
Please note that in the above examples, `findProvider()`, `findByNameId()`, and `findByEmail()` are examples of functions you need to implement yourself. These are just examples. You can implement this functionality any way you see fit. Please note that calling `getSamlOptions()` should result in `done()` being called with a proper SAML Configuration (see the TypeScript typings for more information) and the `done()` callbacks for the second and third arguments should be called with an object that represents the user.

### The profile object

Expand Down
68 changes: 34 additions & 34 deletions package-lock.json

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

4 changes: 2 additions & 2 deletions package.json
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
{
"name": "@node-saml/passport-saml",
"version": "4.0.2",
"version": "4.0.3",
"description": "SAML 2.0 authentication strategy for Passport",
"keywords": [
"saml",
Expand Down Expand Up @@ -51,7 +51,7 @@
"watch": "concurrently --kill-others \"npm:*-watch\""
},
"dependencies": {
"@node-saml/node-saml": "^4.0.0",
"@node-saml/node-saml": "^4.0.4",
"@types/express": "^4.17.14",
"@types/passport": "^1.0.11",
"@types/passport-strategy": "^0.2.35",
Expand Down

0 comments on commit 6f9a2b0

Please sign in to comment.