guard-bundler-audit 0.1.2 → 0.1.4

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 81162987ecf6def0aa4a796ac6ccac60dab5dbb8
4
- data.tar.gz: 35979383b170ea750a3efd3a6efec22cfc5d51f9
3
+ metadata.gz: 8151a711017f6927212ed65541f5fee0b7882ca1
4
+ data.tar.gz: 87d32b6a8e0ba0fe1608cfce8d1fc83640a43d3e
5
5
  SHA512:
6
- metadata.gz: 51543c324f2356df17e82c2ee79904c42850e24c3a4f6728456793353cd28ec63501379a59e4e3f076e90688c442f6556100c664cbaaed2f71b11bf6df88fb21
7
- data.tar.gz: 05349a267c8aea00450fe5346700ca9c26b4c30cb8054755199328092ac381475146ac32dc22a36238903fd71dda86b4598ea4531856737a8dc66c5d5f43d43d
6
+ metadata.gz: 707b52c699f043c27ed4b78bf924d5a0814f3275d95b27c2c7a88342da260b026fcb3243870d1162990285cc6f4de4b3b72b545d7e08d46dfc4b00a4ae7ce0da
7
+ data.tar.gz: 0380f0c2b3e9ea6fe95171cc2d25b5cc4b256439ae947e2dc5d5a6effd940430c0fc1797800d439836bfb097a4f4d7a2707f1d9c1a1191614a16f34d4d4585ea
@@ -0,0 +1,56 @@
1
+ PATH
2
+ remote: .
3
+ specs:
4
+ guard-bundler-audit (0.1.4)
5
+ bundler-audit (>= 0.3.1)
6
+ guard (~> 2.0)
7
+
8
+ GEM
9
+ remote: https://rubygems.org/
10
+ specs:
11
+ bundler-audit (0.5.0)
12
+ bundler (~> 1.2)
13
+ thor (~> 0.18)
14
+ coderay (1.1.1)
15
+ ffi (1.9.14)
16
+ formatador (0.2.5)
17
+ guard (2.13.0)
18
+ formatador (>= 0.2.4)
19
+ listen (>= 2.7, <= 4.0)
20
+ lumberjack (~> 1.0)
21
+ nenv (~> 0.1)
22
+ notiffany (~> 0.0)
23
+ pry (>= 0.9.12)
24
+ shellany (~> 0.0)
25
+ thor (>= 0.18.1)
26
+ listen (3.0.5)
27
+ rb-fsevent (>= 0.9.3)
28
+ rb-inotify (>= 0.9)
29
+ lumberjack (1.0.9)
30
+ method_source (0.8.2)
31
+ nenv (0.2.0)
32
+ notiffany (0.0.8)
33
+ nenv (~> 0.1)
34
+ shellany (~> 0.0)
35
+ pry (0.10.4)
36
+ coderay (~> 1.1.0)
37
+ method_source (~> 0.8.1)
38
+ slop (~> 3.4)
39
+ rake (10.3.2)
40
+ rb-fsevent (0.9.7)
41
+ rb-inotify (0.9.7)
42
+ ffi (>= 0.5.0)
43
+ shellany (0.0.1)
44
+ slop (3.6.0)
45
+ thor (0.19.1)
46
+
47
+ PLATFORMS
48
+ ruby
49
+
50
+ DEPENDENCIES
51
+ bundler (~> 1.5)
52
+ guard-bundler-audit!
53
+ rake
54
+
55
+ BUNDLED WITH
56
+ 1.10.6
@@ -4,7 +4,7 @@ $LOAD_PATH.unshift(lib) unless $LOAD_PATH.include?(lib)
4
4
 
5
5
  Gem::Specification.new do |spec|
6
6
  spec.name = "guard-bundler-audit"
7
- spec.version = '0.1.2'
7
+ spec.version = '0.1.4'
8
8
  spec.authors = ["Christian Hellsten"]
9
9
  spec.email = ["christian@aktagon.com"]
10
10
  spec.summary = %q{guard + bundler-audit = security}
@@ -10,6 +10,7 @@ module Guard
10
10
  #
11
11
  def start
12
12
  ::Bundler::Audit::Database.update!
13
+ audit
13
14
  end
14
15
 
15
16
  #
@@ -44,9 +45,13 @@ module Guard
44
45
  end
45
46
  if res.any?
46
47
  message = "Vulnerabilities found:\n" + res.join("\n")
48
+ color = :red
47
49
  notify message
48
- UI.info(UI.send(:color, message, :red))
50
+ else
51
+ message = "No vulnerabilities found."
52
+ color = :green
49
53
  end
54
+ UI.info(UI.send(:color, message, color))
50
55
  end
51
56
 
52
57
  def notify message
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: guard-bundler-audit
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.1.2
4
+ version: 0.1.4
5
5
  platform: ruby
6
6
  authors:
7
7
  - Christian Hellsten
8
8
  autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2015-01-29 00:00:00.000000000 Z
11
+ date: 2016-10-15 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: guard
@@ -75,6 +75,7 @@ extra_rdoc_files: []
75
75
  files:
76
76
  - ".gitignore"
77
77
  - Gemfile
78
+ - Gemfile.lock
78
79
  - LICENSE
79
80
  - README.md
80
81
  - Rakefile
@@ -100,7 +101,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
100
101
  version: '0'
101
102
  requirements: []
102
103
  rubyforge_project:
103
- rubygems_version: 2.2.0
104
+ rubygems_version: 2.4.5.1
104
105
  signing_key:
105
106
  specification_version: 4
106
107
  summary: guard + bundler-audit = security