hackerone-client 0.9.0 → 0.9.1

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA1:
3
- metadata.gz: 94884f2e83bc01298d110763495fd447a2a05516
4
- data.tar.gz: 7777f1f30b8c352f90d5468b0183d583dbc7110c
3
+ metadata.gz: 99df14a3f06a97423f8ad23a232d854d25d14fe8
4
+ data.tar.gz: 72fea7788fd9f63ed6d5dd8f312eaa879d6d6b58
5
5
  SHA512:
6
- metadata.gz: 1e01b867715db5cfba87f65db099d287958ea8cf2efe1769fc7fb185a9d07a702c31756405ea7b530939fab8e198392e5feb1d94762d3148beed70762633bfd2
7
- data.tar.gz: 9e509df444be9dd599d47a557fcf96567e4a3bf36fc11b1721f798d593d6a5c54d9fc83a43968483262e5cfa73ae8001d4eab7e225b0b7b138c2ab4df0a7325d
6
+ metadata.gz: 3ab82cb959541eef3c4bf6904f42cedbfa8ca95370649d629edb9be63fcdd4a10b7865cab0df4c4c2ee8ca38ffb195b2311eb235d4767456f9f9301c4ae45741
7
+ data.tar.gz: 5220a780f3c96f351411b9ac541c78f8ee81bc98529ca9862c553f06305ba15de6723b515f48d13ef563bbdd43ae657675bf770512e64f309ad9347c485c5f6b
@@ -1,3 +1,7 @@
1
+ ## [0.9.1] - 2017-10-24
2
+
3
+ - Misc: loosen version restrictions on activesupport
4
+
1
5
  ## [0.9.0] - 2017-10-09
2
6
 
3
7
  - API: move actions from client into report (@esjee)
data/README.md CHANGED
@@ -15,28 +15,27 @@ report = client.report(id)
15
15
  report.assign_to_user("username")
16
16
  report.assign_to_group("groupname")
17
17
 
18
- # POST /reports/{id}/bounty_suggestions
19
- report.suggest_bounty(message: "I suggest $500 with a small bonus. Report is well-written.", amount: 500, bonus_amount: 50)
20
-
21
- # POST /reports/{id}/bounties
22
- report.award_bounty(message: "Here's your bounty!", amount: 500, bonus_amount: 50)
23
-
24
- # POST /reports/{id}/swags
25
- report.award_swag(message: "Here's your T-Shirt")
26
-
27
18
  # POST '/reports/#{id}/activities'
28
-
29
- client.add_comment(id, message, internal: false) # internal is true by default
19
+ report.add_comment(message, internal: false) # internal is true by default
30
20
 
31
21
  # POST '/report/{id}/state_change change the state of a report
32
22
  # `state` can be one of new, triaged, needs-more-info, resolved, not-applicable, informative, duplicate, spam
33
- client.state_change(id, state)
23
+ report.state_change(state)
34
24
 
35
25
  # POST '/report/{id}/add_report_reference add a "reference" e.g. internal issue number
36
- client.add_report_reference(id, reference)
26
+ report.add_report_reference(reference)
37
27
 
38
28
  # Triage an issue (add a reference and set state to :triaged)
39
- client.triage(id, reference)
29
+ report.triage(reference)
30
+
31
+ # POST /reports/{id}/bounty_suggestions
32
+ report.suggest_bounty(message: "I suggest $500 with a small bonus. Report is well-written.", amount: 500, bonus_amount: 50)
33
+
34
+ # POST /reports/{id}/bounties
35
+ report.award_bounty(message: "Here's your bounty!", amount: 500, bonus_amount: 50)
36
+
37
+ # POST /reports/{id}/swags
38
+ report.award_swag(message: "Here's your T-Shirt")
40
39
 
41
40
  # GET `/{program}/reporters` returns a list of unique reporters that have reported to your program
42
41
  client.reporters
@@ -51,14 +50,14 @@ program.common_responses
51
50
 
52
51
  ### Credential management
53
52
 
54
- You'll need to generate an API token at https://hackerone.com/<program>/api.
53
+ You'll need to generate an API token at `https://hackerone.com/<program>/api`.
55
54
 
56
55
  * Click "Create API token"
57
56
  * Name the token
58
57
  * Click "Create"
59
58
  * Copy down the value
60
59
 
61
- Set the `HACKERONE_TOKEN` and `HACKERONE_TOKEN_NAME` environment variables.
60
+ **Set the `HACKERONE_TOKEN` and `HACKERONE_TOKEN_NAME` environment variables.**
62
61
 
63
62
  ### Program name
64
63
 
@@ -26,5 +26,5 @@ Gem::Specification.new do |spec|
26
26
  spec.add_development_dependency "vcr", "~> 3.0"
27
27
  spec.add_development_dependency "webmock", "~> 2.3"
28
28
  spec.add_runtime_dependency "faraday"
29
- spec.add_runtime_dependency 'activesupport', '~> 3.0', '> 3.0'
29
+ spec.add_runtime_dependency "activesupport"
30
30
  end
@@ -1,5 +1,5 @@
1
1
  module Hackerone
2
2
  module Client
3
- VERSION = "0.9.0"
3
+ VERSION = "0.9.1"
4
4
  end
5
5
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: hackerone-client
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.9.0
4
+ version: 0.9.1
5
5
  platform: ruby
6
6
  authors:
7
7
  - Neil Matatall
8
8
  autorequire:
9
9
  bindir: exe
10
10
  cert_chain: []
11
- date: 2017-10-09 00:00:00.000000000 Z
11
+ date: 2017-10-24 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: bundler
@@ -98,22 +98,16 @@ dependencies:
98
98
  name: activesupport
99
99
  requirement: !ruby/object:Gem::Requirement
100
100
  requirements:
101
- - - "~>"
102
- - !ruby/object:Gem::Version
103
- version: '3.0'
104
- - - ">"
101
+ - - ">="
105
102
  - !ruby/object:Gem::Version
106
- version: '3.0'
103
+ version: '0'
107
104
  type: :runtime
108
105
  prerelease: false
109
106
  version_requirements: !ruby/object:Gem::Requirement
110
107
  requirements:
111
- - - "~>"
112
- - !ruby/object:Gem::Version
113
- version: '3.0'
114
- - - ">"
108
+ - - ">="
115
109
  - !ruby/object:Gem::Version
116
- version: '3.0'
110
+ version: '0'
117
111
  description:
118
112
  email:
119
113
  - neil.matatall@gmail.com