saml_idp_metadata 0.2.1 → 0.2.2

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: c6bd6e1fcb0dcaad25999f46a36863538467613ae69ff577c58ca4640465c24e
4
- data.tar.gz: 43fbe8571133e8d31c36f058da67fbe4c264faa6841272b70d92e0ee11bdfc59
3
+ metadata.gz: 9fffdaeeac3abf24a29747d9658a5a5ad6d404b004754f69bc56e555f4e0090d
4
+ data.tar.gz: 785eda19c7a0f55369df4d86c5262c87f65631c4fa21f41ce925fccd92526452
5
5
  SHA512:
6
- metadata.gz: 8ced85c46f92e62885bbf4f64dd16cf446dbde8e650521bd611acf7a2f0460272c800dc4d16c0d7d146432e2b3c2e3a2802acfb72be44bab87473ddb3bc22f70
7
- data.tar.gz: fb67c611f477419025067cb23cd9d8160c1d43434157a982e095b3998f689a4a03f8e778a6287d403fde43897f49486b6f8058f093d12a13da1e42651ad81d5a
6
+ metadata.gz: 841e9d9c1cd40d6880f84cd01291b56168139719f2a601d6308098356c2b570ed7d5ec8a812f84ee9f106b7b97077d6e03aa30227a45a1da980727961d7ddf08
7
+ data.tar.gz: 3bb146cacb0d59634c5b067209c3672701010df80d260052b2a587a72c4119f12734b708c1bb8dbc8223297c636571d82c3efe7f3a59186e94aafced7e77cbfe
data/.circleci/config.yml CHANGED
@@ -4,16 +4,16 @@ executors:
4
4
  working_directory: /root/saml_idp_metadata
5
5
  ruby_3_0:
6
6
  docker:
7
- - image: rubylang/ruby:3.0.0-focal
7
+ - image: rubylang/ruby:3.0.1-focal
8
8
  ruby_2_7:
9
9
  docker:
10
- - image: rubylang/ruby:2.7.2-bionic
10
+ - image: rubylang/ruby:2.7.3-bionic
11
11
  ruby_2_6:
12
12
  docker:
13
- - image: rubylang/ruby:2.6.6-bionic
13
+ - image: rubylang/ruby:2.6.7-bionic
14
14
  ruby_2_5:
15
15
  docker:
16
- - image: rubylang/ruby:2.5.7-bionic
16
+ - image: rubylang/ruby:2.5.9-bionic
17
17
 
18
18
  commands:
19
19
  install_system_dependencies:
data/.ruby-version CHANGED
@@ -1 +1 @@
1
- 3.0.0
1
+ 3.0.1
data/CHANGELOG.md CHANGED
@@ -1,5 +1,14 @@
1
1
  # Changelog
2
2
 
3
+ ## [v0.2.1](https://github.com/tknzk/saml_idp_metadata/tree/v0.2.1) (2021-01-21)
4
+
5
+ [Full Changelog](https://github.com/tknzk/saml_idp_metadata/compare/v0.2.0...v0.2.1)
6
+
7
+ **Merged pull requests:**
8
+
9
+ - bumpup [\#176](https://github.com/tknzk/saml_idp_metadata/pull/176) ([tknzk](https://github.com/tknzk))
10
+ - parse nameid\_format [\#175](https://github.com/tknzk/saml_idp_metadata/pull/175) ([tknzk](https://github.com/tknzk))
11
+
3
12
  ## [v0.2.0](https://github.com/tknzk/saml_idp_metadata/tree/v0.2.0) (2021-01-21)
4
13
 
5
14
  [Full Changelog](https://github.com/tknzk/saml_idp_metadata/compare/v0.1.9...v0.2.0)
@@ -83,6 +92,8 @@
83
92
  - Bump rubocop from 0.91.1 to 0.92.0 [\#102](https://github.com/tknzk/saml_idp_metadata/pull/102) ([dependabot-preview[bot]](https://github.com/apps/dependabot-preview))
84
93
  - Bump rubocop-ast from 0.4.2 to 0.5.0 [\#101](https://github.com/tknzk/saml_idp_metadata/pull/101) ([dependabot-preview[bot]](https://github.com/apps/dependabot-preview))
85
94
  - Bump rubocop from 0.91.0 to 0.91.1 [\#99](https://github.com/tknzk/saml_idp_metadata/pull/99) ([dependabot-preview[bot]](https://github.com/apps/dependabot-preview))
95
+ - Bump simplecov-html from 0.12.2 to 0.12.3 [\#98](https://github.com/tknzk/saml_idp_metadata/pull/98) ([dependabot-preview[bot]](https://github.com/apps/dependabot-preview))
96
+ - Bump regexp\_parser from 1.7.1 to 1.8.0 [\#97](https://github.com/tknzk/saml_idp_metadata/pull/97) ([dependabot-preview[bot]](https://github.com/apps/dependabot-preview))
86
97
  - Bump rubocop-ast from 0.4.1 to 0.4.2 [\#96](https://github.com/tknzk/saml_idp_metadata/pull/96) ([dependabot-preview[bot]](https://github.com/apps/dependabot-preview))
87
98
  - Bump rubocop-ast from 0.4.0 to 0.4.1 [\#95](https://github.com/tknzk/saml_idp_metadata/pull/95) ([dependabot-preview[bot]](https://github.com/apps/dependabot-preview))
88
99
  - Bump rubocop from 0.90.0 to 0.91.0 [\#94](https://github.com/tknzk/saml_idp_metadata/pull/94) ([dependabot-preview[bot]](https://github.com/apps/dependabot-preview))
@@ -94,8 +105,6 @@
94
105
 
95
106
  **Merged pull requests:**
96
107
 
97
- - Bump simplecov-html from 0.12.2 to 0.12.3 [\#98](https://github.com/tknzk/saml_idp_metadata/pull/98) ([dependabot-preview[bot]](https://github.com/apps/dependabot-preview))
98
- - Bump regexp\_parser from 1.7.1 to 1.8.0 [\#97](https://github.com/tknzk/saml_idp_metadata/pull/97) ([dependabot-preview[bot]](https://github.com/apps/dependabot-preview))
99
108
  - bumpup [\#92](https://github.com/tknzk/saml_idp_metadata/pull/92) ([tknzk](https://github.com/tknzk))
100
109
  - Bump activesupport from 6.0.3.2 to 6.0.3.3 [\#91](https://github.com/tknzk/saml_idp_metadata/pull/91) ([dependabot-preview[bot]](https://github.com/apps/dependabot-preview))
101
110
  - Bump minitest from 5.14.1 to 5.14.2 [\#90](https://github.com/tknzk/saml_idp_metadata/pull/90) ([dependabot-preview[bot]](https://github.com/apps/dependabot-preview))
data/Gemfile.lock CHANGED
@@ -1,37 +1,37 @@
1
1
  PATH
2
2
  remote: .
3
3
  specs:
4
- saml_idp_metadata (0.2.1)
4
+ saml_idp_metadata (0.2.2)
5
5
  activesupport
6
6
 
7
7
  GEM
8
8
  remote: https://rubygems.org/
9
9
  specs:
10
- activesupport (6.1.1)
10
+ activesupport (6.1.3.1)
11
11
  concurrent-ruby (~> 1.0, >= 1.0.2)
12
12
  i18n (>= 1.6, < 2)
13
13
  minitest (>= 5.1)
14
14
  tzinfo (~> 2.0)
15
15
  zeitwerk (~> 2.3)
16
- ast (2.4.1)
16
+ ast (2.4.2)
17
17
  coderay (1.1.3)
18
18
  concurrent-ruby (1.1.8)
19
19
  diff-lcs (1.4.4)
20
20
  docile (1.3.5)
21
- i18n (1.8.7)
21
+ i18n (1.8.10)
22
22
  concurrent-ruby (~> 1.0)
23
23
  method_source (1.0.0)
24
- minitest (5.14.3)
24
+ minitest (5.14.4)
25
25
  parallel (1.20.1)
26
26
  parser (3.0.0.0)
27
27
  ast (~> 2.4.1)
28
- pry (0.13.1)
28
+ pry (0.14.0)
29
29
  coderay (~> 1.1)
30
30
  method_source (~> 1.0)
31
31
  rainbow (3.0.0)
32
32
  rake (13.0.3)
33
- regexp_parser (2.0.3)
34
- rexml (3.2.4)
33
+ regexp_parser (2.1.1)
34
+ rexml (3.2.5)
35
35
  rspec (3.10.0)
36
36
  rspec-core (~> 3.10.0)
37
37
  rspec-expectations (~> 3.10.0)
@@ -41,11 +41,11 @@ GEM
41
41
  rspec-expectations (3.10.1)
42
42
  diff-lcs (>= 1.2.0, < 2.0)
43
43
  rspec-support (~> 3.10.0)
44
- rspec-mocks (3.10.1)
44
+ rspec-mocks (3.10.2)
45
45
  diff-lcs (>= 1.2.0, < 2.0)
46
46
  rspec-support (~> 3.10.0)
47
- rspec-support (3.10.1)
48
- rubocop (1.8.1)
47
+ rspec-support (3.10.2)
48
+ rubocop (1.12.1)
49
49
  parallel (~> 1.10)
50
50
  parser (>= 3.0.0.0)
51
51
  rainbow (>= 2.2.2, < 4.0)
@@ -54,7 +54,7 @@ GEM
54
54
  rubocop-ast (>= 1.2.0, < 2.0)
55
55
  ruby-progressbar (~> 1.7)
56
56
  unicode-display_width (>= 1.4.0, < 3.0)
57
- rubocop-ast (1.4.0)
57
+ rubocop-ast (1.4.1)
58
58
  parser (>= 2.7.1.5)
59
59
  ruby-progressbar (1.11.0)
60
60
  simplecov (0.21.2)
@@ -82,4 +82,4 @@ DEPENDENCIES
82
82
  simplecov
83
83
 
84
84
  BUNDLED WITH
85
- 2.2.3
85
+ 2.2.15
@@ -1,5 +1,5 @@
1
1
  # frozen_string_literal: true
2
2
 
3
3
  module SamlIdpMetadata
4
- VERSION = '0.2.1'
4
+ VERSION = '0.2.2'
5
5
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: saml_idp_metadata
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.2.1
4
+ version: 0.2.2
5
5
  platform: ruby
6
6
  authors:
7
7
  - tknzk
8
8
  autorequire:
9
9
  bindir: exe
10
10
  cert_chain: []
11
- date: 2021-01-21 00:00:00.000000000 Z
11
+ date: 2021-04-06 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: activesupport
@@ -158,7 +158,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
158
158
  - !ruby/object:Gem::Version
159
159
  version: '0'
160
160
  requirements: []
161
- rubygems_version: 3.2.3
161
+ rubygems_version: 3.2.15
162
162
  signing_key:
163
163
  specification_version: 4
164
164
  summary: SAML IdP metadata.xml parser