scim_rails 0.1.4 → 0.2.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
- SHA1:
3
- metadata.gz: 14dc1dad85bfe86813057eb30c4b8c0cc361483d
4
- data.tar.gz: 0c39a374d0f2560cdd40ec9660a1a6e66a512677
2
+ SHA256:
3
+ metadata.gz: 325745eceb9f970c505d036231d3fde95674f05d220d65e02778e346013f44c1
4
+ data.tar.gz: 2703cf04051e134870be167e9119ef7041b93fa5d77a5eedffb80bae2b707aff
5
5
  SHA512:
6
- metadata.gz: 368293a2f2776f71df2d476e110ff350d5eaf692b04e9a24f353e52293c048a79f8569faa4a11aea0911d55f006db0261b5e935e1c9112b8bff034cce02900d4
7
- data.tar.gz: 6b5ee24497ad0d6f5e5318413a8894f0f093fa7f127c651f79db7040f407768beb1e3ade5d58211d3b5310c38ff82fb5583ea5cc5c436e12a8f2bbe78425cbad
6
+ metadata.gz: 73975ecfb6499a9a8e155d0817d81c9f8bd1f8c96070b21172610a06a620a46e1bf446a40fcf734f065fa6a1bf17d4b74857ab7443ede69694592f622e8fb6be
7
+ data.tar.gz: caaa96d37fc4a7e11077afe889b7e0ddb1e7df1518d601552ff26fd471c94e157a7b5672a3f96eb0dae5f75fc66cedbd38b4f5b09d2b5b5365d7d4388a6fc532
data/README.md CHANGED
@@ -4,7 +4,7 @@ NOTE: This Gem is not yet fully SCIM complaint. It was developed with the main f
4
4
 
5
5
  #### What is SCIM?
6
6
 
7
- SCIM stands for System for Cross-domain Identity Management. At its core, it is a set of rules defining how apps should interact for the purpose of creating, updating, and deprovisioning users. SCIM requests and responses can be sent in XML or JSON and this Gem uses JSON for ease of readability.
7
+ SCIM stands for System for Cross-domain Identity Management. At its core, it is a set of rules defining how apps should interact for the purpose of creating, updating, and deprovisioning users. SCIM requests and responses can be sent in XML or JSON and this Gem uses JSON for ease of readability.
8
8
 
9
9
  To learn more about SCIM 2.0 you can read the documentation at [RFC 7643](https://tools.ietf.org/html/rfc7643) and [RFC 7644](https://tools.ietf.org/html/rfc7644).
10
10
 
@@ -76,7 +76,7 @@ https://example.com/example/scim/v2/Users
76
76
 
77
77
  When sending requests to the server the `Content-Type` should be set to `application/scim+json` but will also respond to `application/json`.
78
78
 
79
- All responses will be sent with a `Content-Type` of `application/scim+json, application/json`.
79
+ All responses will be sent with a `Content-Type` of `application/scim+json`.
80
80
 
81
81
  ### List
82
82
 
@@ -1,6 +1,6 @@
1
1
  module ScimRails
2
2
  module Response
3
- CONTENT_TYPE = "application/scim+json, application/json".freeze
3
+ CONTENT_TYPE = "application/scim+json".freeze
4
4
 
5
5
  def json_response(object, status = :ok)
6
6
  render \
@@ -1,3 +1,3 @@
1
1
  module ScimRails
2
- VERSION = '0.1.4'
2
+ VERSION = '0.2.0'
3
3
  end
@@ -12,7 +12,7 @@ RSpec.describe ScimRails::ScimUsersController, type: :controller do
12
12
  it "returns scim+json content type" do
13
13
  get :index
14
14
 
15
- expect(response.content_type).to eq "application/scim+json, application/json"
15
+ expect(response.content_type).to eq "application/scim+json"
16
16
  end
17
17
 
18
18
  it "fails with no credentials" do
@@ -38,7 +38,7 @@ RSpec.describe ScimRails::ScimUsersController, type: :controller do
38
38
  it "returns scim+json content type" do
39
39
  get :index
40
40
 
41
- expect(response.content_type).to eq "application/scim+json, application/json"
41
+ expect(response.content_type).to eq "application/scim+json"
42
42
  end
43
43
 
44
44
  it "is successful with valid credentials" do
@@ -147,7 +147,7 @@ RSpec.describe ScimRails::ScimUsersController, type: :controller do
147
147
  it "returns scim+json content type" do
148
148
  get :show, params: { id: 1 }
149
149
 
150
- expect(response.content_type).to eq "application/scim+json, application/json"
150
+ expect(response.content_type).to eq "application/scim+json"
151
151
  end
152
152
 
153
153
  it "fails with no credentials" do
@@ -173,7 +173,7 @@ RSpec.describe ScimRails::ScimUsersController, type: :controller do
173
173
  it "returns scim+json content type" do
174
174
  get :show, params: { id: 1 }
175
175
 
176
- expect(response.content_type).to eq "application/scim+json, application/json"
176
+ expect(response.content_type).to eq "application/scim+json"
177
177
  end
178
178
 
179
179
  it "is successful with valid credentials" do
@@ -208,7 +208,7 @@ RSpec.describe ScimRails::ScimUsersController, type: :controller do
208
208
  it "returns scim+json content type" do
209
209
  post :create
210
210
 
211
- expect(response.content_type).to eq "application/scim+json, application/json"
211
+ expect(response.content_type).to eq "application/scim+json"
212
212
  end
213
213
 
214
214
  it "fails with no credentials" do
@@ -244,7 +244,7 @@ RSpec.describe ScimRails::ScimUsersController, type: :controller do
244
244
  ]
245
245
  }
246
246
 
247
- expect(response.content_type).to eq "application/scim+json, application/json"
247
+ expect(response.content_type).to eq "application/scim+json"
248
248
  end
249
249
 
250
250
  it "is successful with valid credentials" do
@@ -357,7 +357,7 @@ RSpec.describe ScimRails::ScimUsersController, type: :controller do
357
357
  it "returns scim+json content type" do
358
358
  put :put_update, params: { id: 1 }
359
359
 
360
- expect(response.content_type).to eq "application/scim+json, application/json"
360
+ expect(response.content_type).to eq "application/scim+json"
361
361
  end
362
362
 
363
363
  it "fails with no credentials" do
@@ -385,7 +385,7 @@ RSpec.describe ScimRails::ScimUsersController, type: :controller do
385
385
  it "returns scim+json content type" do
386
386
  put :put_update, params: put_params
387
387
 
388
- expect(response.content_type).to eq "application/scim+json, application/json"
388
+ expect(response.content_type).to eq "application/scim+json"
389
389
  end
390
390
 
391
391
  it "is successful with with valid credentials" do
@@ -452,7 +452,7 @@ RSpec.describe ScimRails::ScimUsersController, type: :controller do
452
452
  it "returns scim+json content type" do
453
453
  patch :patch_update, params: patch_params(id: 1)
454
454
 
455
- expect(response.content_type).to eq "application/scim+json, application/json"
455
+ expect(response.content_type).to eq "application/scim+json"
456
456
  end
457
457
 
458
458
  it "fails with no credentials" do
@@ -480,7 +480,7 @@ RSpec.describe ScimRails::ScimUsersController, type: :controller do
480
480
  it "returns scim+json content type" do
481
481
  patch :patch_update, params: patch_params(id: 1)
482
482
 
483
- expect(response.content_type).to eq "application/scim+json, application/json"
483
+ expect(response.content_type).to eq "application/scim+json"
484
484
  end
485
485
 
486
486
  it "is successful with valid credentials" do
@@ -34,7 +34,7 @@ RSpec.describe ScimRails::ScimUsersController, type: :request do
34
34
 
35
35
  expect(request.params).to include :name
36
36
  expect(response.status).to eq 201
37
- expect(response.content_type).to eq "application/scim+json, application/json"
37
+ expect(response.content_type).to eq "application/scim+json"
38
38
  expect(company.users.count).to eq 1
39
39
  end
40
40
 
@@ -18,7 +18,7 @@ ActiveSupport.to_time_preserves_timezone = true
18
18
  Rails.application.config.active_record.belongs_to_required_by_default = true
19
19
 
20
20
  # Do not halt callback chains when a callback returns false. Previous versions had true.
21
- ActiveSupport.halt_callback_chains_on_return_false = false
21
+ # ActiveSupport.halt_callback_chains_on_return_false = false
22
22
 
23
23
  # Configure SSL options to enable HSTS with subdomains. Previous versions had false.
24
- Rails.application.config.ssl_options = { hsts: { subdomains: true } }
24
+ Rails.application.config.ssl_options = {hsts: {subdomains: true}}
Binary file
Binary file
@@ -1,1531 +1,37 @@
1
- Started GET "/scim_rails/scim/v2/Users" for ::1 at 2018-12-17 16:55:51 -0500
2
- ActiveRecord::SchemaMigration Load (0.1ms) SELECT "schema_migrations".* FROM "schema_migrations"
3
- Processing by ScimRails::ScimUsersController#index as */*
4
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
5
-  (0.6ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? [["company_id", 1]]
6
- User Load (0.4ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
7
- Completed 200 OK in 51ms (Views: 7.6ms | ActiveRecord: 2.5ms)
8
-
9
-
10
- Started GET "/scim_rails/scim/v2/Users" for ::1 at 2018-12-17 16:58:01 -0500
11
- Processing by ScimRails::ScimUsersController#index as HTML
12
- Company Load (0.4ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
13
-  (0.4ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? [["company_id", 1]]
14
- User Load (0.4ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
15
- Completed 200 OK in 19ms (Views: 9.3ms | ActiveRecord: 1.3ms)
16
-
17
-
18
- Started GET "/scim_rails/scim/v2/Users?count=100&startIndex=50" for ::1 at 2018-12-17 16:58:52 -0500
19
- Processing by ScimRails::ScimUsersController#index as HTML
20
- Parameters: {"count"=>"100", "startIndex"=>"50"}
21
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
22
-  (0.2ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? [["company_id", 1]]
23
- Completed 500 Internal Server Error in 2ms (ActiveRecord: 0.3ms)
24
-
25
-
26
-
27
- NoMethodError (undefined method `match?' for "50":String):
28
-
29
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:34:in `validate_numericality'
30
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:21:in `start_index'
31
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:28:in `offset'
32
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/concerns/scim_rails/response.rb:32:in `list_response'
33
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/concerns/scim_rails/response.rb:16:in `json_scim_response'
34
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:31:in `index'
35
- actionpack (5.0.7.1) lib/action_controller/metal/basic_implicit_render.rb:4:in `send_action'
36
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:188:in `process_action'
37
- actionpack (5.0.7.1) lib/action_controller/metal/rendering.rb:30:in `process_action'
38
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:20:in `block in process_action'
39
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
40
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
41
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:506:in `block (2 levels) in compile'
42
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
43
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
44
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:101:in `__run_callbacks__'
45
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_process_action_callbacks'
46
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
47
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:19:in `process_action'
48
- actionpack (5.0.7.1) lib/action_controller/metal/rescue.rb:20:in `process_action'
49
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:32:in `block in process_action'
50
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `block in instrument'
51
- activesupport (5.0.7.1) lib/active_support/notifications/instrumenter.rb:21:in `instrument'
52
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `instrument'
53
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:30:in `process_action'
54
- actionpack (5.0.7.1) lib/action_controller/metal/params_wrapper.rb:248:in `process_action'
55
- activerecord (5.0.7.1) lib/active_record/railties/controller_runtime.rb:18:in `process_action'
56
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:126:in `process'
57
- actionpack (5.0.7.1) lib/action_controller/metal.rb:190:in `dispatch'
58
- actionpack (5.0.7.1) lib/action_controller/metal.rb:262:in `dispatch'
59
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:50:in `dispatch'
60
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:32:in `serve'
61
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
62
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
63
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
64
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
65
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
66
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `public_send'
67
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `method_missing'
68
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:17:in `block in <class:Constraints>'
69
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `call'
70
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `serve'
71
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
72
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
73
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
74
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
75
- rack (2.0.6) lib/rack/etag.rb:25:in `call'
76
- rack (2.0.6) lib/rack/conditional_get.rb:25:in `call'
77
- rack (2.0.6) lib/rack/head.rb:12:in `call'
78
- rack (2.0.6) lib/rack/session/abstract/id.rb:232:in `context'
79
- rack (2.0.6) lib/rack/session/abstract/id.rb:226:in `call'
80
- actionpack (5.0.7.1) lib/action_dispatch/middleware/cookies.rb:613:in `call'
81
- activerecord (5.0.7.1) lib/active_record/migration.rb:553:in `call'
82
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:38:in `block in call'
83
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:97:in `__run_callbacks__'
84
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_call_callbacks'
85
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
86
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:36:in `call'
87
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
88
- actionpack (5.0.7.1) lib/action_dispatch/middleware/remote_ip.rb:79:in `call'
89
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:49:in `call'
90
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
91
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
92
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
93
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
94
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
95
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
96
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
97
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
98
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
99
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
100
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
101
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
102
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
103
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
104
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
105
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
106
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
107
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:138:in `service'
108
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:94:in `run'
109
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/server.rb:294:in `block in start_thread'
110
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout
111
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb
112
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb (4.0ms)
113
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
114
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (1.8ms)
115
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
116
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (10.0ms)
117
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout (108.6ms)
118
- Started GET "/scim_rails/scim/v2/Users?count=100&startIndex=50" for ::1 at 2018-12-17 16:59:17 -0500
119
- Processing by ScimRails::ScimUsersController#index as HTML
120
- Parameters: {"count"=>"100", "startIndex"=>"50"}
121
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
122
-  (0.2ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? [["company_id", 1]]
123
- Completed 500 Internal Server Error in 2ms (ActiveRecord: 0.4ms)
124
-
125
-
126
-
127
- NoMethodError (undefined method `match?' for "50":String):
128
-
129
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:34:in `validate_numericality'
130
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:21:in `start_index'
131
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:28:in `offset'
132
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/concerns/scim_rails/response.rb:32:in `list_response'
133
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/concerns/scim_rails/response.rb:16:in `json_scim_response'
134
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:31:in `index'
135
- actionpack (5.0.7.1) lib/action_controller/metal/basic_implicit_render.rb:4:in `send_action'
136
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:188:in `process_action'
137
- actionpack (5.0.7.1) lib/action_controller/metal/rendering.rb:30:in `process_action'
138
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:20:in `block in process_action'
139
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
140
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
141
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:506:in `block (2 levels) in compile'
142
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
143
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
144
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:101:in `__run_callbacks__'
145
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_process_action_callbacks'
146
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
147
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:19:in `process_action'
148
- actionpack (5.0.7.1) lib/action_controller/metal/rescue.rb:20:in `process_action'
149
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:32:in `block in process_action'
150
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `block in instrument'
151
- activesupport (5.0.7.1) lib/active_support/notifications/instrumenter.rb:21:in `instrument'
152
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `instrument'
153
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:30:in `process_action'
154
- actionpack (5.0.7.1) lib/action_controller/metal/params_wrapper.rb:248:in `process_action'
155
- activerecord (5.0.7.1) lib/active_record/railties/controller_runtime.rb:18:in `process_action'
156
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:126:in `process'
157
- actionpack (5.0.7.1) lib/action_controller/metal.rb:190:in `dispatch'
158
- actionpack (5.0.7.1) lib/action_controller/metal.rb:262:in `dispatch'
159
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:50:in `dispatch'
160
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:32:in `serve'
161
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
162
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
163
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
164
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
165
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
166
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `public_send'
167
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `method_missing'
168
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:17:in `block in <class:Constraints>'
169
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `call'
170
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `serve'
171
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
172
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
173
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
174
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
175
- rack (2.0.6) lib/rack/etag.rb:25:in `call'
176
- rack (2.0.6) lib/rack/conditional_get.rb:25:in `call'
177
- rack (2.0.6) lib/rack/head.rb:12:in `call'
178
- rack (2.0.6) lib/rack/session/abstract/id.rb:232:in `context'
179
- rack (2.0.6) lib/rack/session/abstract/id.rb:226:in `call'
180
- actionpack (5.0.7.1) lib/action_dispatch/middleware/cookies.rb:613:in `call'
181
- activerecord (5.0.7.1) lib/active_record/migration.rb:553:in `call'
182
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:38:in `block in call'
183
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:97:in `__run_callbacks__'
184
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_call_callbacks'
185
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
186
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:36:in `call'
187
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
188
- actionpack (5.0.7.1) lib/action_dispatch/middleware/remote_ip.rb:79:in `call'
189
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:49:in `call'
190
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
191
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
192
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
193
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
194
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
195
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
196
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
197
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
198
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
199
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
200
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
201
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
202
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
203
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
204
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
205
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
206
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
207
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:138:in `service'
208
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:94:in `run'
209
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/server.rb:294:in `block in start_thread'
210
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout
211
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb
212
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb (5.3ms)
213
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
214
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (1.8ms)
215
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
216
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (0.9ms)
217
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout (85.0ms)
218
- Started GET "/scim_rails/scim/v2/Users?count=100" for ::1 at 2018-12-17 17:00:09 -0500
219
- Processing by ScimRails::ScimUsersController#index as */*
220
- Parameters: {"count"=>"100"}
221
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
222
-  (0.2ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? [["company_id", 1]]
223
- Completed 500 Internal Server Error in 3ms (ActiveRecord: 0.4ms)
224
-
225
-
226
-
227
- NoMethodError (undefined method `match?' for "100":String):
228
-
229
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:34:in `validate_numericality'
230
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:13:in `limit'
231
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/concerns/scim_rails/response.rb:33:in `list_response'
232
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/concerns/scim_rails/response.rb:16:in `json_scim_response'
233
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:31:in `index'
234
- actionpack (5.0.7.1) lib/action_controller/metal/basic_implicit_render.rb:4:in `send_action'
235
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:188:in `process_action'
236
- actionpack (5.0.7.1) lib/action_controller/metal/rendering.rb:30:in `process_action'
237
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:20:in `block in process_action'
238
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
239
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
240
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:506:in `block (2 levels) in compile'
241
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
242
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
243
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:101:in `__run_callbacks__'
244
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_process_action_callbacks'
245
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
246
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:19:in `process_action'
247
- actionpack (5.0.7.1) lib/action_controller/metal/rescue.rb:20:in `process_action'
248
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:32:in `block in process_action'
249
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `block in instrument'
250
- activesupport (5.0.7.1) lib/active_support/notifications/instrumenter.rb:21:in `instrument'
251
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `instrument'
252
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:30:in `process_action'
253
- actionpack (5.0.7.1) lib/action_controller/metal/params_wrapper.rb:248:in `process_action'
254
- activerecord (5.0.7.1) lib/active_record/railties/controller_runtime.rb:18:in `process_action'
255
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:126:in `process'
256
- actionpack (5.0.7.1) lib/action_controller/metal.rb:190:in `dispatch'
257
- actionpack (5.0.7.1) lib/action_controller/metal.rb:262:in `dispatch'
258
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:50:in `dispatch'
259
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:32:in `serve'
260
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
261
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
262
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
263
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
264
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
265
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `public_send'
266
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `method_missing'
267
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:17:in `block in <class:Constraints>'
268
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `call'
269
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `serve'
270
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
271
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
272
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
273
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
274
- rack (2.0.6) lib/rack/etag.rb:25:in `call'
275
- rack (2.0.6) lib/rack/conditional_get.rb:25:in `call'
276
- rack (2.0.6) lib/rack/head.rb:12:in `call'
277
- rack (2.0.6) lib/rack/session/abstract/id.rb:232:in `context'
278
- rack (2.0.6) lib/rack/session/abstract/id.rb:226:in `call'
279
- actionpack (5.0.7.1) lib/action_dispatch/middleware/cookies.rb:613:in `call'
280
- activerecord (5.0.7.1) lib/active_record/migration.rb:553:in `call'
281
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:38:in `block in call'
282
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:97:in `__run_callbacks__'
283
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_call_callbacks'
284
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
285
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:36:in `call'
286
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
287
- actionpack (5.0.7.1) lib/action_dispatch/middleware/remote_ip.rb:79:in `call'
288
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:49:in `call'
289
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
290
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
291
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
292
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
293
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
294
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
295
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
296
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
297
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
298
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
299
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
300
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
301
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
302
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
303
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
304
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
305
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
306
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:138:in `service'
307
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:94:in `run'
308
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/server.rb:294:in `block in start_thread'
309
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout
310
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb
311
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb (3.7ms)
312
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
313
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (1.7ms)
314
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
315
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (0.8ms)
316
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout (79.0ms)
317
- Started GET "/scim_rails/scim/v2/Users?count=100&startIndex=50" for ::1 at 2018-12-17 17:04:33 -0500
318
- Processing by ScimRails::ScimUsersController#index as HTML
319
- Parameters: {"count"=>"100", "startIndex"=>"50"}
320
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
321
-  (0.2ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? [["company_id", 1]]
322
- Completed 500 Internal Server Error in 2ms (ActiveRecord: 0.4ms)
323
-
324
-
325
-
326
- NoMethodError (undefined method `match?' for "50":String):
327
-
328
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:34:in `validate_numericality'
329
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:21:in `start_index'
330
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:28:in `offset'
331
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/concerns/scim_rails/response.rb:32:in `list_response'
332
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/concerns/scim_rails/response.rb:16:in `json_scim_response'
333
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:31:in `index'
334
- actionpack (5.0.7.1) lib/action_controller/metal/basic_implicit_render.rb:4:in `send_action'
335
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:188:in `process_action'
336
- actionpack (5.0.7.1) lib/action_controller/metal/rendering.rb:30:in `process_action'
337
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:20:in `block in process_action'
338
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
339
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
340
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:506:in `block (2 levels) in compile'
341
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
342
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
343
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:101:in `__run_callbacks__'
344
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_process_action_callbacks'
345
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
346
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:19:in `process_action'
347
- actionpack (5.0.7.1) lib/action_controller/metal/rescue.rb:20:in `process_action'
348
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:32:in `block in process_action'
349
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `block in instrument'
350
- activesupport (5.0.7.1) lib/active_support/notifications/instrumenter.rb:21:in `instrument'
351
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `instrument'
352
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:30:in `process_action'
353
- actionpack (5.0.7.1) lib/action_controller/metal/params_wrapper.rb:248:in `process_action'
354
- activerecord (5.0.7.1) lib/active_record/railties/controller_runtime.rb:18:in `process_action'
355
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:126:in `process'
356
- actionpack (5.0.7.1) lib/action_controller/metal.rb:190:in `dispatch'
357
- actionpack (5.0.7.1) lib/action_controller/metal.rb:262:in `dispatch'
358
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:50:in `dispatch'
359
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:32:in `serve'
360
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
361
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
362
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
363
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
364
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
365
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `public_send'
366
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `method_missing'
367
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:17:in `block in <class:Constraints>'
368
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `call'
369
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `serve'
370
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
371
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
372
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
373
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
374
- rack (2.0.6) lib/rack/etag.rb:25:in `call'
375
- rack (2.0.6) lib/rack/conditional_get.rb:25:in `call'
376
- rack (2.0.6) lib/rack/head.rb:12:in `call'
377
- rack (2.0.6) lib/rack/session/abstract/id.rb:232:in `context'
378
- rack (2.0.6) lib/rack/session/abstract/id.rb:226:in `call'
379
- actionpack (5.0.7.1) lib/action_dispatch/middleware/cookies.rb:613:in `call'
380
- activerecord (5.0.7.1) lib/active_record/migration.rb:553:in `call'
381
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:38:in `block in call'
382
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:97:in `__run_callbacks__'
383
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_call_callbacks'
384
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
385
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:36:in `call'
386
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
387
- actionpack (5.0.7.1) lib/action_dispatch/middleware/remote_ip.rb:79:in `call'
388
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:49:in `call'
389
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
390
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
391
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
392
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
393
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
394
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
395
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
396
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
397
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
398
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
399
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
400
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
401
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
402
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
403
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
404
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
405
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
406
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:138:in `service'
407
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:94:in `run'
408
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/server.rb:294:in `block in start_thread'
409
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout
410
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb
411
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb (4.1ms)
412
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
413
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (1.8ms)
414
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
415
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (1.1ms)
416
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout (91.7ms)
417
- Started GET "/scim_rails/scim/v2/Users?count=100&startIndex=50" for ::1 at 2018-12-17 17:04:38 -0500
418
- Processing by ScimRails::ScimUsersController#index as HTML
419
- Parameters: {"count"=>"100", "startIndex"=>"50"}
420
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
421
-  (0.4ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? [["company_id", 1]]
422
- Completed 500 Internal Server Error in 3ms (ActiveRecord: 0.6ms)
423
-
424
-
425
-
426
- NoMethodError (undefined method `match?' for "50":String):
427
-
428
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:34:in `validate_numericality'
429
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:21:in `start_index'
430
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:28:in `offset'
431
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/concerns/scim_rails/response.rb:32:in `list_response'
432
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/concerns/scim_rails/response.rb:16:in `json_scim_response'
433
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:31:in `index'
434
- actionpack (5.0.7.1) lib/action_controller/metal/basic_implicit_render.rb:4:in `send_action'
435
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:188:in `process_action'
436
- actionpack (5.0.7.1) lib/action_controller/metal/rendering.rb:30:in `process_action'
437
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:20:in `block in process_action'
438
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
439
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
440
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:506:in `block (2 levels) in compile'
441
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
442
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
443
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:101:in `__run_callbacks__'
444
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_process_action_callbacks'
445
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
446
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:19:in `process_action'
447
- actionpack (5.0.7.1) lib/action_controller/metal/rescue.rb:20:in `process_action'
448
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:32:in `block in process_action'
449
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `block in instrument'
450
- activesupport (5.0.7.1) lib/active_support/notifications/instrumenter.rb:21:in `instrument'
451
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `instrument'
452
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:30:in `process_action'
453
- actionpack (5.0.7.1) lib/action_controller/metal/params_wrapper.rb:248:in `process_action'
454
- activerecord (5.0.7.1) lib/active_record/railties/controller_runtime.rb:18:in `process_action'
455
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:126:in `process'
456
- actionpack (5.0.7.1) lib/action_controller/metal.rb:190:in `dispatch'
457
- actionpack (5.0.7.1) lib/action_controller/metal.rb:262:in `dispatch'
458
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:50:in `dispatch'
459
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:32:in `serve'
460
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
461
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
462
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
463
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
464
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
465
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `public_send'
466
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `method_missing'
467
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:17:in `block in <class:Constraints>'
468
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `call'
469
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `serve'
470
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
471
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
472
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
473
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
474
- rack (2.0.6) lib/rack/etag.rb:25:in `call'
475
- rack (2.0.6) lib/rack/conditional_get.rb:25:in `call'
476
- rack (2.0.6) lib/rack/head.rb:12:in `call'
477
- rack (2.0.6) lib/rack/session/abstract/id.rb:232:in `context'
478
- rack (2.0.6) lib/rack/session/abstract/id.rb:226:in `call'
479
- actionpack (5.0.7.1) lib/action_dispatch/middleware/cookies.rb:613:in `call'
480
- activerecord (5.0.7.1) lib/active_record/migration.rb:553:in `call'
481
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:38:in `block in call'
482
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:97:in `__run_callbacks__'
483
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_call_callbacks'
484
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
485
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:36:in `call'
486
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
487
- actionpack (5.0.7.1) lib/action_dispatch/middleware/remote_ip.rb:79:in `call'
488
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:49:in `call'
489
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
490
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
491
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
492
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
493
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
494
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
495
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
496
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
497
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
498
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
499
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
500
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
501
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
502
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
503
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
504
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
505
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
506
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:138:in `service'
507
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:94:in `run'
508
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/server.rb:294:in `block in start_thread'
509
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout
510
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb
511
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb (9.1ms)
512
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
513
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (1.8ms)
514
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
515
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (1.0ms)
516
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout (93.6ms)
517
- Started GET "/scim_rails/scim/v2/Users?filter=email%20eq%201@example.com" for ::1 at 2018-12-17 17:05:07 -0500
518
- Processing by ScimRails::ScimUsersController#index as */*
519
- Parameters: {"filter"=>"email eq 1@example.com"}
520
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
521
- Completed 500 Internal Server Error in 2ms (ActiveRecord: 0.2ms)
522
-
523
-
524
-
525
- NoMethodError (undefined method `dig' for ["email", "eq", "1@example.com"]:Array):
526
-
527
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_query_parser.rb:10:in `attribute'
528
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:10:in `index'
529
- actionpack (5.0.7.1) lib/action_controller/metal/basic_implicit_render.rb:4:in `send_action'
530
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:188:in `process_action'
531
- actionpack (5.0.7.1) lib/action_controller/metal/rendering.rb:30:in `process_action'
532
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:20:in `block in process_action'
533
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
534
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
535
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:506:in `block (2 levels) in compile'
536
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
537
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
538
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:101:in `__run_callbacks__'
539
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_process_action_callbacks'
540
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
541
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:19:in `process_action'
542
- actionpack (5.0.7.1) lib/action_controller/metal/rescue.rb:20:in `process_action'
543
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:32:in `block in process_action'
544
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `block in instrument'
545
- activesupport (5.0.7.1) lib/active_support/notifications/instrumenter.rb:21:in `instrument'
546
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `instrument'
547
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:30:in `process_action'
548
- actionpack (5.0.7.1) lib/action_controller/metal/params_wrapper.rb:248:in `process_action'
549
- activerecord (5.0.7.1) lib/active_record/railties/controller_runtime.rb:18:in `process_action'
550
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:126:in `process'
551
- actionpack (5.0.7.1) lib/action_controller/metal.rb:190:in `dispatch'
552
- actionpack (5.0.7.1) lib/action_controller/metal.rb:262:in `dispatch'
553
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:50:in `dispatch'
554
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:32:in `serve'
555
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
556
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
557
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
558
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
559
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
560
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `public_send'
561
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `method_missing'
562
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:17:in `block in <class:Constraints>'
563
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `call'
564
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `serve'
565
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
566
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
567
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
568
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
569
- rack (2.0.6) lib/rack/etag.rb:25:in `call'
570
- rack (2.0.6) lib/rack/conditional_get.rb:25:in `call'
571
- rack (2.0.6) lib/rack/head.rb:12:in `call'
572
- rack (2.0.6) lib/rack/session/abstract/id.rb:232:in `context'
573
- rack (2.0.6) lib/rack/session/abstract/id.rb:226:in `call'
574
- actionpack (5.0.7.1) lib/action_dispatch/middleware/cookies.rb:613:in `call'
575
- activerecord (5.0.7.1) lib/active_record/migration.rb:553:in `call'
576
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:38:in `block in call'
577
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:97:in `__run_callbacks__'
578
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_call_callbacks'
579
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
580
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:36:in `call'
581
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
582
- actionpack (5.0.7.1) lib/action_dispatch/middleware/remote_ip.rb:79:in `call'
583
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:49:in `call'
584
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
585
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
586
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
587
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
588
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
589
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
590
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
591
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
592
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
593
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
594
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
595
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
596
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
597
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
598
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
599
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
600
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
601
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:138:in `service'
602
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:94:in `run'
603
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/server.rb:294:in `block in start_thread'
604
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout
605
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb
606
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb (3.5ms)
607
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
608
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (1.8ms)
609
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
610
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (0.8ms)
611
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout (80.7ms)
612
- Started GET "/scim_rails/scim/v2/Users?filter=email%20eq%201@example.com" for ::1 at 2018-12-17 17:05:09 -0500
613
- Processing by ScimRails::ScimUsersController#index as */*
614
- Parameters: {"filter"=>"email eq 1@example.com"}
615
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
616
- Completed 500 Internal Server Error in 1ms (ActiveRecord: 0.2ms)
617
-
618
-
619
-
620
- NoMethodError (undefined method `dig' for ["email", "eq", "1@example.com"]:Array):
621
-
622
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_query_parser.rb:10:in `attribute'
623
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:10:in `index'
624
- actionpack (5.0.7.1) lib/action_controller/metal/basic_implicit_render.rb:4:in `send_action'
625
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:188:in `process_action'
626
- actionpack (5.0.7.1) lib/action_controller/metal/rendering.rb:30:in `process_action'
627
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:20:in `block in process_action'
628
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
629
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
630
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:506:in `block (2 levels) in compile'
631
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
632
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
633
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:101:in `__run_callbacks__'
634
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_process_action_callbacks'
635
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
636
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:19:in `process_action'
637
- actionpack (5.0.7.1) lib/action_controller/metal/rescue.rb:20:in `process_action'
638
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:32:in `block in process_action'
639
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `block in instrument'
640
- activesupport (5.0.7.1) lib/active_support/notifications/instrumenter.rb:21:in `instrument'
641
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `instrument'
642
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:30:in `process_action'
643
- actionpack (5.0.7.1) lib/action_controller/metal/params_wrapper.rb:248:in `process_action'
644
- activerecord (5.0.7.1) lib/active_record/railties/controller_runtime.rb:18:in `process_action'
645
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:126:in `process'
646
- actionpack (5.0.7.1) lib/action_controller/metal.rb:190:in `dispatch'
647
- actionpack (5.0.7.1) lib/action_controller/metal.rb:262:in `dispatch'
648
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:50:in `dispatch'
649
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:32:in `serve'
650
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
651
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
652
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
653
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
654
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
655
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `public_send'
656
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `method_missing'
657
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:17:in `block in <class:Constraints>'
658
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `call'
659
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `serve'
660
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
661
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
662
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
663
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
664
- rack (2.0.6) lib/rack/etag.rb:25:in `call'
665
- rack (2.0.6) lib/rack/conditional_get.rb:25:in `call'
666
- rack (2.0.6) lib/rack/head.rb:12:in `call'
667
- rack (2.0.6) lib/rack/session/abstract/id.rb:232:in `context'
668
- rack (2.0.6) lib/rack/session/abstract/id.rb:226:in `call'
669
- actionpack (5.0.7.1) lib/action_dispatch/middleware/cookies.rb:613:in `call'
670
- activerecord (5.0.7.1) lib/active_record/migration.rb:553:in `call'
671
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:38:in `block in call'
672
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:97:in `__run_callbacks__'
673
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_call_callbacks'
674
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
675
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:36:in `call'
676
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
677
- actionpack (5.0.7.1) lib/action_dispatch/middleware/remote_ip.rb:79:in `call'
678
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:49:in `call'
679
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
680
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
681
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
682
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
683
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
684
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
685
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
686
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
687
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
688
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
689
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
690
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
691
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
692
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
693
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
694
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
695
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
696
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:138:in `service'
697
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:94:in `run'
698
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/server.rb:294:in `block in start_thread'
699
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout
700
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb
701
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb (3.6ms)
702
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
703
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (1.8ms)
704
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
705
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (0.8ms)
706
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout (79.7ms)
707
- Started GET "/scim_rails/scim/v2/Users?count=10" for ::1 at 2018-12-17 17:05:17 -0500
708
- Processing by ScimRails::ScimUsersController#index as */*
709
- Parameters: {"count"=>"10"}
710
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
711
-  (0.2ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? [["company_id", 1]]
712
- Completed 500 Internal Server Error in 2ms (ActiveRecord: 0.3ms)
713
-
714
-
715
-
716
- NoMethodError (undefined method `match?' for "10":String):
717
-
718
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:34:in `validate_numericality'
719
- /Users/kyle/Documents/GitHub/scim_rails/app/models/scim_rails/scim_count.rb:13:in `limit'
720
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/concerns/scim_rails/response.rb:33:in `list_response'
721
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/concerns/scim_rails/response.rb:16:in `json_scim_response'
722
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:31:in `index'
723
- actionpack (5.0.7.1) lib/action_controller/metal/basic_implicit_render.rb:4:in `send_action'
724
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:188:in `process_action'
725
- actionpack (5.0.7.1) lib/action_controller/metal/rendering.rb:30:in `process_action'
726
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:20:in `block in process_action'
727
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
728
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
729
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:506:in `block (2 levels) in compile'
730
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
731
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
732
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:101:in `__run_callbacks__'
733
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_process_action_callbacks'
734
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
735
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:19:in `process_action'
736
- actionpack (5.0.7.1) lib/action_controller/metal/rescue.rb:20:in `process_action'
737
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:32:in `block in process_action'
738
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `block in instrument'
739
- activesupport (5.0.7.1) lib/active_support/notifications/instrumenter.rb:21:in `instrument'
740
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `instrument'
741
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:30:in `process_action'
742
- actionpack (5.0.7.1) lib/action_controller/metal/params_wrapper.rb:248:in `process_action'
743
- activerecord (5.0.7.1) lib/active_record/railties/controller_runtime.rb:18:in `process_action'
744
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:126:in `process'
745
- actionpack (5.0.7.1) lib/action_controller/metal.rb:190:in `dispatch'
746
- actionpack (5.0.7.1) lib/action_controller/metal.rb:262:in `dispatch'
747
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:50:in `dispatch'
748
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:32:in `serve'
749
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
750
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
751
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
752
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
753
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
754
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `public_send'
755
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `method_missing'
756
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:17:in `block in <class:Constraints>'
757
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `call'
758
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `serve'
759
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
760
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
761
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
762
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
763
- rack (2.0.6) lib/rack/etag.rb:25:in `call'
764
- rack (2.0.6) lib/rack/conditional_get.rb:25:in `call'
765
- rack (2.0.6) lib/rack/head.rb:12:in `call'
766
- rack (2.0.6) lib/rack/session/abstract/id.rb:232:in `context'
767
- rack (2.0.6) lib/rack/session/abstract/id.rb:226:in `call'
768
- actionpack (5.0.7.1) lib/action_dispatch/middleware/cookies.rb:613:in `call'
769
- activerecord (5.0.7.1) lib/active_record/migration.rb:553:in `call'
770
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:38:in `block in call'
771
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:97:in `__run_callbacks__'
772
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_call_callbacks'
773
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
774
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:36:in `call'
775
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
776
- actionpack (5.0.7.1) lib/action_dispatch/middleware/remote_ip.rb:79:in `call'
777
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:49:in `call'
778
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
779
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
780
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
781
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
782
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
783
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
784
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
785
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
786
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
787
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
788
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
789
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
790
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
791
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
792
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
793
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
794
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
795
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:138:in `service'
796
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:94:in `run'
797
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/server.rb:294:in `block in start_thread'
798
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout
799
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb
800
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb (3.7ms)
801
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
802
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (2.1ms)
803
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
804
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (1.0ms)
805
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout (82.1ms)
806
- Started GET "/scim_rails/scim/v2/Users/1" for ::1 at 2018-12-17 17:06:24 -0500
807
- Processing by ScimRails::ScimUsersController#show as HTML
808
- Parameters: {"id"=>"1"}
809
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
810
- User Load (0.1ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND "users"."id" = ? LIMIT ? [["company_id", 1], ["id", 1], ["LIMIT", 1]]
811
- Completed 200 OK in 3ms (Views: 0.2ms | ActiveRecord: 0.3ms)
812
-
813
-
814
- Started POST "/scim_rails/scim/v2/Users" for ::1 at 2018-12-17 17:06:35 -0500
815
- Processing by ScimRails::ScimUsersController#create as */*
816
- Parameters: {"{\"schemas\":"=>{"\"urn:ietf:params:scim:schemas:core:2.0:User\""=>{",\"userName\":\"test@example.com\",\"name\":{\"givenName\":\"Test\",\"familyName\":\"User\"},\"emails\":"=>{"{\"primary\":true,\"value\":\"test@example.com\",\"type\":\"work\"}"=>{",\"displayName\":\"Test User\",\"active\":true}"=>nil}}}}}
817
- Company Load (0.1ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
818
- Completed 500 Internal Server Error in 2ms (ActiveRecord: 0.1ms)
819
-
820
-
821
-
822
- NoMethodError (undefined method `dig' for #<Hash:0x007ff454a3ec60>):
823
-
824
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:75:in `path_for'
825
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:81:in `block in path_for'
826
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:80:in `each'
827
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:80:in `path_for'
828
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:71:in `find_value_for'
829
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:66:in `block in permitted_user_params'
830
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:65:in `each'
831
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:65:in `with_object'
832
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:65:in `permitted_user_params'
833
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:36:in `create'
834
- actionpack (5.0.7.1) lib/action_controller/metal/basic_implicit_render.rb:4:in `send_action'
835
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:188:in `process_action'
836
- actionpack (5.0.7.1) lib/action_controller/metal/rendering.rb:30:in `process_action'
837
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:20:in `block in process_action'
838
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
839
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
840
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:506:in `block (2 levels) in compile'
841
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
842
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
843
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:101:in `__run_callbacks__'
844
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_process_action_callbacks'
845
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
846
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:19:in `process_action'
847
- actionpack (5.0.7.1) lib/action_controller/metal/rescue.rb:20:in `process_action'
848
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:32:in `block in process_action'
849
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `block in instrument'
850
- activesupport (5.0.7.1) lib/active_support/notifications/instrumenter.rb:21:in `instrument'
851
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `instrument'
852
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:30:in `process_action'
853
- actionpack (5.0.7.1) lib/action_controller/metal/params_wrapper.rb:248:in `process_action'
854
- activerecord (5.0.7.1) lib/active_record/railties/controller_runtime.rb:18:in `process_action'
855
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:126:in `process'
856
- actionpack (5.0.7.1) lib/action_controller/metal.rb:190:in `dispatch'
857
- actionpack (5.0.7.1) lib/action_controller/metal.rb:262:in `dispatch'
858
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:50:in `dispatch'
859
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:32:in `serve'
860
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
861
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
862
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
863
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
864
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
865
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `public_send'
866
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `method_missing'
867
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:17:in `block in <class:Constraints>'
868
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `call'
869
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `serve'
870
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
871
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
872
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
873
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
874
- rack (2.0.6) lib/rack/etag.rb:25:in `call'
875
- rack (2.0.6) lib/rack/conditional_get.rb:38:in `call'
876
- rack (2.0.6) lib/rack/head.rb:12:in `call'
877
- rack (2.0.6) lib/rack/session/abstract/id.rb:232:in `context'
878
- rack (2.0.6) lib/rack/session/abstract/id.rb:226:in `call'
879
- actionpack (5.0.7.1) lib/action_dispatch/middleware/cookies.rb:613:in `call'
880
- activerecord (5.0.7.1) lib/active_record/migration.rb:553:in `call'
881
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:38:in `block in call'
882
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:97:in `__run_callbacks__'
883
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_call_callbacks'
884
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
885
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:36:in `call'
886
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
887
- actionpack (5.0.7.1) lib/action_dispatch/middleware/remote_ip.rb:79:in `call'
888
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:49:in `call'
889
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
890
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
891
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
892
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
893
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
894
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
895
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
896
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
897
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
898
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
899
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
900
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
901
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
902
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
903
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
904
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
905
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
906
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:138:in `service'
907
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:94:in `run'
908
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/server.rb:294:in `block in start_thread'
909
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout
910
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb
911
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb (4.5ms)
912
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
913
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (1.8ms)
914
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
915
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (1.0ms)
916
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout (79.8ms)
917
- Started POST "/scim_rails/scim/v2/Users" for ::1 at 2018-12-17 17:07:21 -0500
918
- Processing by ScimRails::ScimUsersController#create as HTML
919
- Parameters: {"schemas"=>["urn:ietf:params:scim:schemas:core:2.0:User"], "userName"=>"test@example.com", "name"=>{"givenName"=>"Test", "familyName"=>"User"}, "emails"=>[{"primary"=>true, "value"=>"test@example.com", "type"=>"work"}], "displayName"=>"Test User", "active"=>true, "scim_user"=>{"schemas"=>["urn:ietf:params:scim:schemas:core:2.0:User"], "userName"=>"test@example.com", "name"=>{"givenName"=>"Test", "familyName"=>"User"}, "emails"=>[{"primary"=>true, "value"=>"test@example.com", "type"=>"work"}], "displayName"=>"Test User", "active"=>true}}
920
- Company Load (0.1ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
921
- Completed 500 Internal Server Error in 1ms (ActiveRecord: 0.1ms)
922
-
923
-
924
-
925
- NoMethodError (undefined method `dig' for #<Hash:0x007ff454a3ec60>):
926
-
927
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:75:in `path_for'
928
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:81:in `block in path_for'
929
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:80:in `each'
930
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:80:in `path_for'
931
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:71:in `find_value_for'
932
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:66:in `block in permitted_user_params'
933
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:65:in `each'
934
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:65:in `with_object'
935
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:65:in `permitted_user_params'
936
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:36:in `create'
937
- actionpack (5.0.7.1) lib/action_controller/metal/basic_implicit_render.rb:4:in `send_action'
938
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:188:in `process_action'
939
- actionpack (5.0.7.1) lib/action_controller/metal/rendering.rb:30:in `process_action'
940
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:20:in `block in process_action'
941
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
942
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
943
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:506:in `block (2 levels) in compile'
944
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
945
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
946
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:101:in `__run_callbacks__'
947
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_process_action_callbacks'
948
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
949
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:19:in `process_action'
950
- actionpack (5.0.7.1) lib/action_controller/metal/rescue.rb:20:in `process_action'
951
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:32:in `block in process_action'
952
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `block in instrument'
953
- activesupport (5.0.7.1) lib/active_support/notifications/instrumenter.rb:21:in `instrument'
954
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `instrument'
955
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:30:in `process_action'
956
- actionpack (5.0.7.1) lib/action_controller/metal/params_wrapper.rb:248:in `process_action'
957
- activerecord (5.0.7.1) lib/active_record/railties/controller_runtime.rb:18:in `process_action'
958
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:126:in `process'
959
- actionpack (5.0.7.1) lib/action_controller/metal.rb:190:in `dispatch'
960
- actionpack (5.0.7.1) lib/action_controller/metal.rb:262:in `dispatch'
961
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:50:in `dispatch'
962
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:32:in `serve'
963
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
964
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
965
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
966
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
967
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
968
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `public_send'
969
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `method_missing'
970
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:17:in `block in <class:Constraints>'
971
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `call'
972
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `serve'
973
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
974
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
975
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
976
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
977
- rack (2.0.6) lib/rack/etag.rb:25:in `call'
978
- rack (2.0.6) lib/rack/conditional_get.rb:38:in `call'
979
- rack (2.0.6) lib/rack/head.rb:12:in `call'
980
- rack (2.0.6) lib/rack/session/abstract/id.rb:232:in `context'
981
- rack (2.0.6) lib/rack/session/abstract/id.rb:226:in `call'
982
- actionpack (5.0.7.1) lib/action_dispatch/middleware/cookies.rb:613:in `call'
983
- activerecord (5.0.7.1) lib/active_record/migration.rb:553:in `call'
984
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:38:in `block in call'
985
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:97:in `__run_callbacks__'
986
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_call_callbacks'
987
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
988
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:36:in `call'
989
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
990
- actionpack (5.0.7.1) lib/action_dispatch/middleware/remote_ip.rb:79:in `call'
991
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:49:in `call'
992
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
993
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
994
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
995
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
996
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
997
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
998
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
999
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
1000
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
1001
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
1002
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
1003
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
1004
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
1005
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
1006
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
1007
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
1008
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
1009
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:138:in `service'
1010
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:94:in `run'
1011
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/server.rb:294:in `block in start_thread'
1012
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout
1013
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb
1014
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb (3.6ms)
1015
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
1016
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (1.7ms)
1017
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
1018
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (1.5ms)
1019
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout (87.5ms)
1020
- Started POST "/scim_rails/scim/v2/Users/1" for ::1 at 2018-12-17 17:09:02 -0500
1021
-
1022
- ActionController::RoutingError (No route matches [POST] "/scim_rails/scim/v2/Users/1"):
1023
-
1024
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:53:in `call'
1025
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
1026
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
1027
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
1028
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
1029
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
1030
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
1031
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
1032
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
1033
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
1034
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
1035
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
1036
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
1037
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
1038
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
1039
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
1040
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
1041
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
1042
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:138:in `service'
1043
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:94:in `run'
1044
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/server.rb:294:in `block in start_thread'
1045
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/routing_error.html.erb within rescues/layout
1046
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
1047
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (1.3ms)
1048
- Rendered collection of /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/routes/_route.html.erb [1 times] (1.1ms)
1049
- Rendered collection of /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/routes/_route.html.erb [5 times] (1.1ms)
1050
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/routes/_table.html.erb (6.1ms)
1051
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
1052
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (1.3ms)
1053
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/routing_error.html.erb within rescues/layout (140.5ms)
1054
- Started PUT "/scim_rails/scim/v2/Users/1" for ::1 at 2018-12-17 17:09:44 -0500
1055
- Processing by ScimRails::ScimUsersController#put_update as HTML
1056
- Parameters: {"id"=>"1"}
1057
- Company Load (0.1ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1058
- User Load (0.3ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND "users"."id" = ? LIMIT ? [["company_id", 1], ["id", 1], ["LIMIT", 1]]
1059
- Completed 500 Internal Server Error in 5ms (ActiveRecord: 0.4ms)
1060
-
1061
-
1062
-
1063
- NoMethodError (undefined method `dig' for #<Hash:0x007ff454a3ec60>):
1064
-
1065
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:75:in `path_for'
1066
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:81:in `block in path_for'
1067
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:80:in `each'
1068
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:80:in `path_for'
1069
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:71:in `find_value_for'
1070
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:66:in `block in permitted_user_params'
1071
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:65:in `each'
1072
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:65:in `with_object'
1073
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:65:in `permitted_user_params'
1074
- /Users/kyle/Documents/GitHub/scim_rails/app/controllers/scim_rails/scim_users_controller.rb:49:in `put_update'
1075
- actionpack (5.0.7.1) lib/action_controller/metal/basic_implicit_render.rb:4:in `send_action'
1076
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:188:in `process_action'
1077
- actionpack (5.0.7.1) lib/action_controller/metal/rendering.rb:30:in `process_action'
1078
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:20:in `block in process_action'
1079
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
1080
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:126:in `call'
1081
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:506:in `block (2 levels) in compile'
1082
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
1083
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:455:in `call'
1084
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:101:in `__run_callbacks__'
1085
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_process_action_callbacks'
1086
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
1087
- actionpack (5.0.7.1) lib/abstract_controller/callbacks.rb:19:in `process_action'
1088
- actionpack (5.0.7.1) lib/action_controller/metal/rescue.rb:20:in `process_action'
1089
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:32:in `block in process_action'
1090
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `block in instrument'
1091
- activesupport (5.0.7.1) lib/active_support/notifications/instrumenter.rb:21:in `instrument'
1092
- activesupport (5.0.7.1) lib/active_support/notifications.rb:164:in `instrument'
1093
- actionpack (5.0.7.1) lib/action_controller/metal/instrumentation.rb:30:in `process_action'
1094
- actionpack (5.0.7.1) lib/action_controller/metal/params_wrapper.rb:248:in `process_action'
1095
- activerecord (5.0.7.1) lib/active_record/railties/controller_runtime.rb:18:in `process_action'
1096
- actionpack (5.0.7.1) lib/abstract_controller/base.rb:126:in `process'
1097
- actionpack (5.0.7.1) lib/action_controller/metal.rb:190:in `dispatch'
1098
- actionpack (5.0.7.1) lib/action_controller/metal.rb:262:in `dispatch'
1099
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:50:in `dispatch'
1100
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:32:in `serve'
1101
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
1102
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
1103
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
1104
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
1105
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
1106
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `public_send'
1107
- railties (5.0.7.1) lib/rails/railtie.rb:193:in `method_missing'
1108
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:17:in `block in <class:Constraints>'
1109
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `call'
1110
- actionpack (5.0.7.1) lib/action_dispatch/routing/mapper.rb:46:in `serve'
1111
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:39:in `block in serve'
1112
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `each'
1113
- actionpack (5.0.7.1) lib/action_dispatch/journey/router.rb:26:in `serve'
1114
- actionpack (5.0.7.1) lib/action_dispatch/routing/route_set.rb:727:in `call'
1115
- rack (2.0.6) lib/rack/etag.rb:25:in `call'
1116
- rack (2.0.6) lib/rack/conditional_get.rb:38:in `call'
1117
- rack (2.0.6) lib/rack/head.rb:12:in `call'
1118
- rack (2.0.6) lib/rack/session/abstract/id.rb:232:in `context'
1119
- rack (2.0.6) lib/rack/session/abstract/id.rb:226:in `call'
1120
- actionpack (5.0.7.1) lib/action_dispatch/middleware/cookies.rb:613:in `call'
1121
- activerecord (5.0.7.1) lib/active_record/migration.rb:553:in `call'
1122
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:38:in `block in call'
1123
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:97:in `__run_callbacks__'
1124
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:750:in `_run_call_callbacks'
1125
- activesupport (5.0.7.1) lib/active_support/callbacks.rb:90:in `run_callbacks'
1126
- actionpack (5.0.7.1) lib/action_dispatch/middleware/callbacks.rb:36:in `call'
1127
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
1128
- actionpack (5.0.7.1) lib/action_dispatch/middleware/remote_ip.rb:79:in `call'
1129
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:49:in `call'
1130
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
1131
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
1132
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
1133
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
1134
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
1135
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
1136
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
1137
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
1138
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
1139
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
1140
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
1141
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
1142
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
1143
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
1144
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
1145
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
1146
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
1147
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:138:in `service'
1148
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/httpserver.rb:94:in `run'
1149
- /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/2.2.0/webrick/server.rb:294:in `block in start_thread'
1150
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout
1151
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb
1152
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_source.html.erb (5.0ms)
1153
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
1154
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (2.0ms)
1155
- Rendering /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
1156
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (0.8ms)
1157
- Rendered /Users/kyle/.rbenv/versions/2.2.2/lib/ruby/gems/2.2.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/diagnostics.html.erb within rescues/layout (86.6ms)
1158
- Started PATCH "/scim_rails/scim/v2/Users/1" for ::1 at 2018-12-17 17:10:02 -0500
1159
- Processing by ScimRails::ScimUsersController#patch_update as */*
1160
- Parameters: {"id"=>"1"}
1161
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1162
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND "users"."id" = ? LIMIT ? [["company_id", 1], ["id", 1], ["LIMIT", 1]]
1
+  (1.5ms) CREATE TABLE "companies" ("id" INTEGER PRIMARY KEY AUTOINCREMENT NOT NULL, "name" varchar NOT NULL, "subdomain" varchar NOT NULL, "api_token" varchar NOT NULL, "created_at" datetime NOT NULL, "updated_at" datetime NOT NULL)
2
+  (0.9ms) CREATE TABLE "users" ("id" INTEGER PRIMARY KEY AUTOINCREMENT NOT NULL, "first_name" varchar NOT NULL, "last_name" varchar NOT NULL, "email" varchar NOT NULL, "company_id" integer, "archived_at" datetime, "created_at" datetime NOT NULL, "updated_at" datetime NOT NULL)
3
+  (0.9ms) CREATE TABLE "schema_migrations" ("version" varchar NOT NULL PRIMARY KEY)
4
+  (0.1ms) SELECT version FROM "schema_migrations"
5
+  (0.7ms) INSERT INTO "schema_migrations" (version) VALUES (20181206184313)
6
+  (0.1ms) select sqlite_version(*)
7
+  (0.7ms) INSERT INTO "schema_migrations" (version) VALUES
8
+ (20181206184304);
9
+
10
+ 
11
+  (1.0ms) CREATE TABLE "ar_internal_metadata" ("key" varchar NOT NULL PRIMARY KEY, "value" varchar, "created_at" datetime NOT NULL, "updated_at" datetime NOT NULL)
12
+ ActiveRecord::InternalMetadata Load (0.1ms) SELECT "ar_internal_metadata".* FROM "ar_internal_metadata" WHERE "ar_internal_metadata"."key" = ? LIMIT ? [["key", "environment"], ["LIMIT", 1]]
1163
13
   (0.0ms) begin transaction
1164
- User Exists (0.2ms) SELECT 1 AS one FROM "users" WHERE "users"."email" = ? AND ("users"."id" != ?) LIMIT ? [["email", "1@example.com"], ["id", 1], ["LIMIT", 1]]
1165
- SQL (0.5ms) UPDATE "users" SET "archived_at" = ?, "updated_at" = ? WHERE "users"."id" = ? [["archived_at", "2018-12-17 22:10:02.199620"], ["updated_at", "2018-12-17 22:10:02.206711"], ["id", 1]]
1166
-  (1.0ms) commit transaction
1167
- Completed 200 OK in 14ms (Views: 0.3ms | ActiveRecord: 2.1ms)
1168
-
1169
-
1170
- Started PUT "/scim_rails/scim/v2/Users/1" for ::1 at 2018-12-18 09:52:06 -0500
1171
- ActiveRecord::SchemaMigration Load (0.4ms) SELECT "schema_migrations".* FROM "schema_migrations"
1172
- Processing by ScimRails::ScimUsersController#put_update as HTML
1173
- Parameters: {"schemas"=>["urn:ietf:params:scim:schemas:core:2.0:User"], "userName"=>"something_different@example.com", "name"=>{"givenName"=>"Test", "familyName"=>"User"}, "emails"=>[{"primary"=>true, "value"=>"something_different@example.com", "type"=>"work"}], "displayName"=>"Test User", "active"=>true, "id"=>"1", "scim_user"=>{"schemas"=>["urn:ietf:params:scim:schemas:core:2.0:User"], "userName"=>"something_different@example.com", "name"=>{"givenName"=>"Test", "familyName"=>"User"}, "emails"=>[{"primary"=>true, "value"=>"something_different@example.com", "type"=>"work"}], "displayName"=>"Test User", "active"=>true}}
1174
- Company Load (0.4ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1175
- User Load (0.5ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND "users"."id" = ? LIMIT ? [["company_id", 1], ["id", 1], ["LIMIT", 1]]
1176
-  (0.1ms) begin transaction
1177
- User Exists (1.8ms) SELECT 1 AS one FROM "users" WHERE "users"."email" = ? AND ("users"."id" != ?) LIMIT ? [["email", "1@example.com"], ["id", 1], ["LIMIT", 1]]
1178
- SQL (0.4ms) UPDATE "users" SET "archived_at" = ?, "updated_at" = ? WHERE "users"."id" = ? [["archived_at", nil], ["updated_at", "2018-12-18 14:52:06.366695"], ["id", 1]]
1179
-  (0.8ms) commit transaction
14
+ SQL (0.3ms) INSERT INTO "ar_internal_metadata" ("key", "value", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["key", "environment"], ["value", "development"], ["created_at", "2019-04-04 18:34:57.670031"], ["updated_at", "2019-04-04 18:34:57.670031"]]
15
+  (0.7ms) commit transaction
16
+ ActiveRecord::InternalMetadata Load (0.1ms) SELECT "ar_internal_metadata".* FROM "ar_internal_metadata" WHERE "ar_internal_metadata"."key" = ? LIMIT ? [["key", "environment"], ["LIMIT", 1]]
1180
17
   (0.0ms) begin transaction
1181
- User Exists (0.2ms) SELECT 1 AS one FROM "users" WHERE "users"."email" = ? AND ("users"."id" != ?) LIMIT ? [["email", "something_different@example.com"], ["id", 1], ["LIMIT", 1]]
1182
- SQL (0.5ms) UPDATE "users" SET "first_name" = ?, "last_name" = ?, "email" = ?, "updated_at" = ? WHERE "users"."id" = ? [["first_name", "Test"], ["last_name", "User"], ["email", "something_different@example.com"], ["updated_at", "2018-12-18 14:52:06.370774"], ["id", 1]]
1183
-  (0.6ms) commit transaction
1184
- Completed 200 OK in 54ms (Views: 0.3ms | ActiveRecord: 7.1ms)
1185
-
1186
-
1187
- Started PUT "/scim_rails/scim/v2/Users?count=100&startIndex=50" for ::1 at 2018-12-18 09:54:18 -0500
1188
-
1189
- ActionController::RoutingError (No route matches [PUT] "/scim_rails/scim/v2/Users"):
1190
-
1191
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:53:in `call'
1192
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
1193
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
1194
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
1195
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
1196
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
1197
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
1198
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
1199
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
1200
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
1201
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
1202
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
1203
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
1204
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
1205
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
1206
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
1207
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
1208
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
1209
- /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/2.4.0/webrick/httpserver.rb:140:in `service'
1210
- /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/2.4.0/webrick/httpserver.rb:96:in `run'
1211
- /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/2.4.0/webrick/server.rb:290:in `block in start_thread'
1212
- Rendering /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/routing_error.html.erb within rescues/layout
1213
- Rendering /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
1214
- Rendered /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (1.1ms)
1215
- Rendered collection of /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/routes/_route.html.erb [1 times] (6.3ms)
1216
- Rendered collection of /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/routes/_route.html.erb [5 times] (1.1ms)
1217
- Rendered /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/routes/_table.html.erb (5.4ms)
1218
- Rendering /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
1219
- Rendered /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (8.9ms)
1220
- Rendered /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/routing_error.html.erb within rescues/layout (159.7ms)
1221
- Started GET "/scim_rails/scim/v2/Users?count=100&startIndex=50" for ::1 at 2018-12-18 09:54:24 -0500
1222
- Processing by ScimRails::ScimUsersController#index as HTML
1223
- Parameters: {"count"=>"100", "startIndex"=>"50", "scim_user"=>{}}
1224
- Company Load (0.6ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1225
-  (0.3ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? [["company_id", 1]]
1226
- User Load (0.3ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 49]]
1227
- Completed 200 OK in 20ms (Views: 9.4ms | ActiveRecord: 1.2ms)
1228
-
1229
-
1230
- Started GET "/scim_rails/scim/v2/Users?count=1&startIndex=50" for ::1 at 2018-12-18 09:54:34 -0500
1231
- Processing by ScimRails::ScimUsersController#index as HTML
1232
- Parameters: {"count"=>"1", "startIndex"=>"50", "scim_user"=>{}}
1233
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1234
-  (0.2ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? [["company_id", 1]]
1235
- User Load (0.1ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 1], ["OFFSET", 49]]
1236
- Completed 200 OK in 3ms (Views: 0.3ms | ActiveRecord: 0.5ms)
1237
-
1238
-
1239
- Started GET "/scim_rails/scim/v2/Users?filter=email%20eq%201%40example.com" for ::1 at 2018-12-18 09:54:52 -0500
1240
- Processing by ScimRails::ScimUsersController#index as HTML
1241
- Parameters: {"filter"=>"email eq 1@example.com", "scim_user"=>{}}
1242
- Company Load (0.1ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1243
-  (0.3ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '1@example.com') [["company_id", 1]]
1244
- User Load (0.5ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '1@example.com') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1245
- Completed 200 OK in 8ms (Views: 0.7ms | ActiveRecord: 0.9ms)
1246
-
1247
-
1248
- Started GET "/scim_rails/scim/v2/Users?filter=email_eq_1%40example.com" for ::1 at 2018-12-18 09:55:26 -0500
1249
- Processing by ScimRails::ScimUsersController#index as HTML
1250
- Parameters: {"filter"=>"email_eq_1@example.com", "scim_user"=>{}}
1251
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1252
- Completed 400 Bad Request in 1ms (Views: 0.3ms | ActiveRecord: 0.2ms)
1253
-
1254
-
1255
- Started GET "/scim_rails/scim/v2/Users?filter=email%20eq%202%40example.com" for ::1 at 2018-12-18 09:55:40 -0500
1256
- Processing by ScimRails::ScimUsersController#index as HTML
1257
- Parameters: {"filter"=>"email eq 2@example.com", "scim_user"=>{}}
1258
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1259
-  (0.2ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '2@example.com') [["company_id", 1]]
1260
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '2@example.com') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1261
- Completed 200 OK in 4ms (Views: 0.2ms | ActiveRecord: 0.7ms)
1262
-
1263
-
1264
- Started GET "/scim_rails/scim/v2/Users?count=10&startIndex=1&filter=email%20eq%202%40example.com" for ::1 at 2018-12-18 09:56:00 -0500
1265
- Processing by ScimRails::ScimUsersController#index as HTML
1266
- Parameters: {"count"=>"10", "startIndex"=>"1", "filter"=>"email eq 2@example.com", "scim_user"=>{}}
1267
- Company Load (0.1ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1268
-  (0.3ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '2@example.com') [["company_id", 1]]
1269
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '2@example.com') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 10], ["OFFSET", 0]]
1270
- Completed 200 OK in 3ms (Views: 0.2ms | ActiveRecord: 0.6ms)
1271
-
1272
-
1273
- Started GET "/scim_rails/scim/v2/Users/1?count=10&startIndex=1&filter=email%20eq%202%40example.com" for ::1 at 2018-12-18 09:56:16 -0500
1274
- Processing by ScimRails::ScimUsersController#show as HTML
1275
- Parameters: {"count"=>"10", "startIndex"=>"1", "filter"=>"email eq 2@example.com", "id"=>"1", "scim_user"=>{}}
1276
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1277
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND "users"."id" = ? LIMIT ? [["company_id", 1], ["id", 1], ["LIMIT", 1]]
1278
- Completed 200 OK in 3ms (Views: 0.2ms | ActiveRecord: 0.4ms)
1279
-
1280
-
1281
- Started GET "/scim_rails/scim/v2/Users/1" for ::1 at 2018-12-18 09:56:20 -0500
1282
- Processing by ScimRails::ScimUsersController#show as HTML
1283
- Parameters: {"id"=>"1", "scim_user"=>{}}
1284
- Company Load (0.1ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1285
- User Load (0.1ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND "users"."id" = ? LIMIT ? [["company_id", 1], ["id", 1], ["LIMIT", 1]]
1286
- Completed 200 OK in 3ms (Views: 0.2ms | ActiveRecord: 0.3ms)
1287
-
1288
-
1289
- Started POST "/scim_rails/scim/v2/Users'%20-d%20'%7B%22schemas%22:%5B%22urn:ietf:params:scim:schemas:core:2.0:User%22%5D,%22userName%22:%22test@example.com%22,%22name%22:%7B%22givenName%22:%22Test%22,%22familyName%22:%22User%22%7D,%22emails%22:%5B%7B%22primary%22:true,%22value%22:%22test@example.com%22,%22type%22:%22work%22%7D%5D,%22displayName%22:%22Test%20User%22,%22active%22:true%7D" for ::1 at 2018-12-18 09:56:45 -0500
1290
-
1291
- ActionController::RoutingError (No route matches [POST] "/scim_rails/scim/v2/Users'%20-d%20'%7B%22schemas%22:%5B%22urn:ietf:params:scim:schemas:core:2.0:User%22%5D,%22userName%22:%22test@example.com%22,%22name%22:%7B%22givenName%22:%22Test%22,%22familyName%22:%22User%22%7D,%22emails%22:%5B%7B%22primary%22:true,%22value%22:%22test@example.com%22,%22type%22:%22work%22%7D%5D,%22displayName%22:%22Test%20User%22,%22active%22:true%7D"):
1292
-
1293
- actionpack (5.0.7.1) lib/action_dispatch/middleware/debug_exceptions.rb:53:in `call'
1294
- actionpack (5.0.7.1) lib/action_dispatch/middleware/show_exceptions.rb:31:in `call'
1295
- railties (5.0.7.1) lib/rails/rack/logger.rb:36:in `call_app'
1296
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `block in call'
1297
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `block in tagged'
1298
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:26:in `tagged'
1299
- activesupport (5.0.7.1) lib/active_support/tagged_logging.rb:69:in `tagged'
1300
- railties (5.0.7.1) lib/rails/rack/logger.rb:24:in `call'
1301
- sprockets-rails (3.2.1) lib/sprockets/rails/quiet_assets.rb:13:in `call'
1302
- actionpack (5.0.7.1) lib/action_dispatch/middleware/request_id.rb:24:in `call'
1303
- rack (2.0.6) lib/rack/method_override.rb:22:in `call'
1304
- rack (2.0.6) lib/rack/runtime.rb:22:in `call'
1305
- activesupport (5.0.7.1) lib/active_support/cache/strategy/local_cache_middleware.rb:28:in `call'
1306
- actionpack (5.0.7.1) lib/action_dispatch/middleware/executor.rb:12:in `call'
1307
- actionpack (5.0.7.1) lib/action_dispatch/middleware/static.rb:136:in `call'
1308
- rack (2.0.6) lib/rack/sendfile.rb:111:in `call'
1309
- railties (5.0.7.1) lib/rails/engine.rb:522:in `call'
1310
- rack (2.0.6) lib/rack/handler/webrick.rb:86:in `service'
1311
- /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/2.4.0/webrick/httpserver.rb:140:in `service'
1312
- /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/2.4.0/webrick/httpserver.rb:96:in `run'
1313
- /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/2.4.0/webrick/server.rb:290:in `block in start_thread'
1314
- Rendering /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/routing_error.html.erb within rescues/layout
1315
- Rendering /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb
1316
- Rendered /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_trace.html.erb (1.0ms)
1317
- Rendered collection of /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/routes/_route.html.erb [1 times] (1.0ms)
1318
- Rendered collection of /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/routes/_route.html.erb [5 times] (1.1ms)
1319
- Rendered /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/routes/_table.html.erb (1.6ms)
1320
- Rendering /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb
1321
- Rendered /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/_request_and_response.html.erb (1.8ms)
1322
- Rendered /Users/kyle/.rbenv/versions/2.4.2/lib/ruby/gems/2.4.0/gems/actionpack-5.0.7.1/lib/action_dispatch/middleware/templates/rescues/routing_error.html.erb within rescues/layout (137.9ms)
1323
- Started POST "/scim_rails/scim/v2/Users" for ::1 at 2018-12-18 09:56:58 -0500
1324
- Processing by ScimRails::ScimUsersController#create as */*
1325
- Parameters: {"schemas"=>["urn:ietf:params:scim:schemas:core:2.0:User"], "userName"=>"test@example.com", "name"=>{"givenName"=>"Test", "familyName"=>"User"}, "emails"=>[{"primary"=>true, "value"=>"test@example.com", "type"=>"work"}], "displayName"=>"Test User", "active"=>true, "scim_user"=>{"schemas"=>["urn:ietf:params:scim:schemas:core:2.0:User"], "userName"=>"test@example.com", "name"=>{"givenName"=>"Test", "familyName"=>"User"}, "emails"=>[{"primary"=>true, "value"=>"test@example.com", "type"=>"work"}], "displayName"=>"Test User", "active"=>true}}
1326
- Company Load (0.1ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1327
-  (0.0ms) begin transaction
1328
- User Exists (0.2ms) SELECT 1 AS one FROM "users" WHERE "users"."email" = ? LIMIT ? [["email", "test@example.com"], ["LIMIT", 1]]
1329
- SQL (0.3ms) INSERT INTO "users" ("first_name", "last_name", "email", "company_id", "created_at", "updated_at") VALUES (?, ?, ?, ?, ?, ?) [["first_name", "Test"], ["last_name", "User"], ["email", "test@example.com"], ["company_id", 1], ["created_at", "2018-12-18 14:56:58.492681"], ["updated_at", "2018-12-18 14:56:58.492681"]]
1330
-  (0.9ms) commit transaction
18
+  (0.0ms) commit transaction
19
+  (0.9ms) CREATE TABLE "companies" ("id" INTEGER PRIMARY KEY AUTOINCREMENT NOT NULL, "name" varchar NOT NULL, "subdomain" varchar NOT NULL, "api_token" varchar NOT NULL, "created_at" datetime NOT NULL, "updated_at" datetime NOT NULL)
20
+  (1.0ms) CREATE TABLE "users" ("id" INTEGER PRIMARY KEY AUTOINCREMENT NOT NULL, "first_name" varchar NOT NULL, "last_name" varchar NOT NULL, "email" varchar NOT NULL, "company_id" integer, "archived_at" datetime, "created_at" datetime NOT NULL, "updated_at" datetime NOT NULL)
21
+  (0.9ms) CREATE TABLE "schema_migrations" ("version" varchar NOT NULL PRIMARY KEY)
22
+  (0.1ms) SELECT version FROM "schema_migrations"
23
+  (0.8ms) INSERT INTO "schema_migrations" (version) VALUES (20181206184313)
24
+  (0.0ms) select sqlite_version(*)
25
+  (0.8ms) INSERT INTO "schema_migrations" (version) VALUES
26
+ (20181206184304);
27
+
28
+ 
29
+  (0.9ms) CREATE TABLE "ar_internal_metadata" ("key" varchar NOT NULL PRIMARY KEY, "value" varchar, "created_at" datetime NOT NULL, "updated_at" datetime NOT NULL)
30
+ ActiveRecord::InternalMetadata Load (0.1ms) SELECT "ar_internal_metadata".* FROM "ar_internal_metadata" WHERE "ar_internal_metadata"."key" = ? LIMIT ? [["key", "environment"], ["LIMIT", 1]]
1331
31
   (0.0ms) begin transaction
1332
- User Exists (0.2ms) SELECT 1 AS one FROM "users" WHERE "users"."email" = ? AND ("users"."id" != ?) LIMIT ? [["email", "test@example.com"], ["id", 1001], ["LIMIT", 1]]
1333
-  (0.1ms) commit transaction
1334
- Completed 201 Created in 8ms (Views: 0.2ms | ActiveRecord: 1.9ms)
1335
-
1336
-
1337
- Started PATCH "/scim_rails/scim/v2/Users/1" for ::1 at 2018-12-18 09:57:30 -0500
1338
- Processing by ScimRails::ScimUsersController#patch_update as */*
1339
- Parameters: {"id"=>"1"}
1340
- Company Load (0.1ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1341
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND "users"."id" = ? LIMIT ? [["company_id", 1], ["id", 1], ["LIMIT", 1]]
1342
-  (0.0ms) begin transaction
1343
- User Exists (0.2ms) SELECT 1 AS one FROM "users" WHERE "users"."email" = ? AND ("users"."id" != ?) LIMIT ? [["email", "something_different@example.com"], ["id", 1], ["LIMIT", 1]]
1344
- SQL (0.4ms) UPDATE "users" SET "archived_at" = ?, "updated_at" = ? WHERE "users"."id" = ? [["archived_at", "2018-12-18 14:57:30.399182"], ["updated_at", "2018-12-18 14:57:30.400675"], ["id", 1]]
1345
-  (0.8ms) commit transaction
1346
- Completed 200 OK in 6ms (Views: 0.2ms | ActiveRecord: 1.7ms)
1347
-
1348
-
1349
- Started POST "/scim_rails/scim/v2/Users" for ::1 at 2018-12-18 09:57:56 -0500
1350
- Processing by ScimRails::ScimUsersController#create as */*
1351
- Parameters: {"schemas"=>["urn:ietf:params:scim:schemas:core:2.0:User"], "userName"=>"test@example.com", "name"=>{"givenName"=>"Test", "familyName"=>"User"}, "emails"=>[{"primary"=>true, "value"=>"test@example.com", "type"=>"work"}], "displayName"=>"Test User", "active"=>true, "scim_user"=>{"schemas"=>["urn:ietf:params:scim:schemas:core:2.0:User"], "userName"=>"test@example.com", "name"=>{"givenName"=>"Test", "familyName"=>"User"}, "emails"=>[{"primary"=>true, "value"=>"test@example.com", "type"=>"work"}], "displayName"=>"Test User", "active"=>true}}
1352
- Company Load (0.1ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
32
+ SQL (0.3ms) INSERT INTO "ar_internal_metadata" ("key", "value", "created_at", "updated_at") VALUES (?, ?, ?, ?) [["key", "environment"], ["value", "development"], ["created_at", "2019-04-04 18:34:57.684014"], ["updated_at", "2019-04-04 18:34:57.684014"]]
33
+  (0.6ms) commit transaction
34
+ ActiveRecord::InternalMetadata Load (0.1ms) SELECT "ar_internal_metadata".* FROM "ar_internal_metadata" WHERE "ar_internal_metadata"."key" = ? LIMIT ? [["key", "environment"], ["LIMIT", 1]]
1353
35
   (0.0ms) begin transaction
1354
- User Exists (0.2ms) SELECT 1 AS one FROM "users" WHERE "users"."email" = ? LIMIT ? [["email", "test@example.com"], ["LIMIT", 1]]
1355
-  (0.1ms) rollback transaction
1356
- Completed 409 Conflict in 7ms (Views: 0.1ms | ActiveRecord: 0.4ms)
1357
-
1358
-
1359
- Started GET "/scim_rails/scim/v2/Users" for ::1 at 2018-12-18 15:17:13 -0500
1360
- ActiveRecord::SchemaMigration Load (0.3ms) SELECT "schema_migrations".* FROM "schema_migrations"
1361
- Processing by ScimRails::ScimUsersController#index as */*
1362
- Company Load (0.4ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1363
-  (2.1ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? [["company_id", 1]]
1364
- User Load (0.4ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1365
- Completed 200 OK in 52ms (Views: 7.6ms | ActiveRecord: 3.8ms)
1366
-
1367
-
1368
- Started GET "/scim_rails/scim/v2/Users?filter=email%20eq%201@example.com" for ::1 at 2018-12-18 15:17:34 -0500
1369
- Processing by ScimRails::ScimUsersController#index as */*
1370
- Parameters: {"filter"=>"email eq 1@example.com"}
1371
- Company Load (0.3ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1372
-  (0.4ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '1@example.com') [["company_id", 1]]
1373
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '1@example.com') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1374
- Completed 200 OK in 4ms (Views: 0.2ms | ActiveRecord: 0.9ms)
1375
-
1376
-
1377
- Started GET "/scim_rails/scim/v2/Users?filter=emailz%20eq%201@example.com" for ::1 at 2018-12-18 15:17:42 -0500
1378
- Processing by ScimRails::ScimUsersController#index as */*
1379
- Parameters: {"filter"=>"emailz eq 1@example.com"}
1380
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1381
- Completed 400 Bad Request in 1ms (Views: 0.2ms | ActiveRecord: 0.2ms)
1382
-
1383
-
1384
- Started GET "/scim_rails/scim/v2/Users?filter=email%20eq%201@example.com" for ::1 at 2018-12-18 15:17:48 -0500
1385
- Processing by ScimRails::ScimUsersController#index as */*
1386
- Parameters: {"filter"=>"email eq 1@example.com"}
1387
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1388
-  (0.2ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '1@example.com') [["company_id", 1]]
1389
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '1@example.com') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1390
- Completed 200 OK in 3ms (Views: 0.2ms | ActiveRecord: 0.6ms)
1391
-
1392
-
1393
- Started GET "/scim_rails/scim/v2/Users?filter=email%20eq%203@example.com" for ::1 at 2018-12-18 15:17:55 -0500
1394
- Processing by ScimRails::ScimUsersController#index as */*
1395
- Parameters: {"filter"=>"email eq 3@example.com"}
1396
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1397
-  (0.2ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com') [["company_id", 1]]
1398
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1399
- Completed 200 OK in 3ms (Views: 0.2ms | ActiveRecord: 0.6ms)
1400
-
1401
-
1402
- Started GET "/scim_rails/scim/v2/Users?filter=userName=3@example.com" for ::1 at 2018-12-18 15:18:21 -0500
1403
- Processing by ScimRails::ScimUsersController#index as */*
1404
- Parameters: {"filter"=>"userName=3@example.com"}
1405
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1406
- Completed 400 Bad Request in 1ms (Views: 0.2ms | ActiveRecord: 0.2ms)
1407
-
1408
-
1409
- Started GET "/scim_rails/scim/v2/Users?filter=userName%20eq%203@example.com" for ::1 at 2018-12-18 15:18:39 -0500
1410
- Processing by ScimRails::ScimUsersController#index as */*
1411
- Parameters: {"filter"=>"userName eq 3@example.com"}
1412
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1413
-  (0.3ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com') [["company_id", 1]]
1414
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1415
- Completed 200 OK in 3ms (Views: 0.3ms | ActiveRecord: 0.7ms)
1416
-
1417
-
1418
- Started GET "/scim_rails/scim/v2/Users?filter=username%20eq%203@example.com" for ::1 at 2018-12-18 15:18:45 -0500
1419
- Processing by ScimRails::ScimUsersController#index as */*
1420
- Parameters: {"filter"=>"username eq 3@example.com"}
1421
- Company Load (0.1ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1422
- Completed 400 Bad Request in 1ms (Views: 0.2ms | ActiveRecord: 0.1ms)
1423
-
1424
-
1425
- Started GET "/scim_rails/scim/v2/Users?filter=username%20eq%203@example.co" for ::1 at 2018-12-18 15:32:52 -0500
1426
- Processing by ScimRails::ScimUsersController#index as */*
1427
- Parameters: {"filter"=>"username eq 3@example.co"}
1428
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1429
- Completed 400 Bad Request in 1ms (Views: 0.2ms | ActiveRecord: 0.2ms)
1430
-
1431
-
1432
- Started GET "/scim_rails/scim/v2/Users?filter=userName%20eq%203@example.co" for ::1 at 2018-12-18 15:32:58 -0500
1433
- Processing by ScimRails::ScimUsersController#index as */*
1434
- Parameters: {"filter"=>"userName eq 3@example.co"}
1435
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1436
-  (0.3ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.co') [["company_id", 1]]
1437
- User Load (0.3ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.co') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1438
- Completed 200 OK in 3ms (Views: 0.2ms | ActiveRecord: 0.7ms)
1439
-
1440
-
1441
- Started GET "/scim_rails/scim/v2/Users/1" for ::1 at 2018-12-18 15:33:10 -0500
1442
- Processing by ScimRails::ScimUsersController#show as */*
1443
- Parameters: {"id"=>"1"}
1444
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1445
- User Load (0.1ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND "users"."id" = ? LIMIT ? [["company_id", 1], ["id", 1], ["LIMIT", 1]]
1446
- Completed 200 OK in 2ms (Views: 0.2ms | ActiveRecord: 0.3ms)
1447
-
1448
-
1449
- Started GET "/scim_rails/scim/v2/Users/10000" for ::1 at 2018-12-18 15:33:15 -0500
1450
- Processing by ScimRails::ScimUsersController#show as */*
1451
- Parameters: {"id"=>"10000"}
1452
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1453
- User Load (0.1ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND "users"."id" = ? LIMIT ? [["company_id", 1], ["id", 10000], ["LIMIT", 1]]
1454
- Completed 404 Not Found in 2ms (Views: 0.2ms | ActiveRecord: 0.3ms)
1455
-
1456
-
1457
- Started GET "/scim_rails/scim/v2/Users?filter=username%20eq%203@example.com" for ::1 at 2018-12-18 15:59:42 -0500
1458
- Processing by ScimRails::ScimUsersController#index as */*
1459
- Parameters: {"filter"=>"username eq 3@example.com"}
1460
- Company Load (0.1ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1461
- Completed 400 Bad Request in 1ms (Views: 0.1ms | ActiveRecord: 0.1ms)
1462
-
1463
-
1464
- Started GET "/scim_rails/scim/v2/Users?filter=userName%20eq%203@example.com" for ::1 at 2018-12-18 15:59:48 -0500
1465
- Processing by ScimRails::ScimUsersController#index as */*
1466
- Parameters: {"filter"=>"userName eq 3@example.com"}
1467
- Company Load (0.1ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1468
-  (0.3ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com') [["company_id", 1]]
1469
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1470
- Completed 200 OK in 3ms (Views: 0.3ms | ActiveRecord: 0.6ms)
1471
-
1472
-
1473
- Started GET "/scim_rails/scim/v2/Users?filter=userName%20;eq%203@example.com" for ::1 at 2018-12-18 15:59:55 -0500
1474
- Processing by ScimRails::ScimUsersController#index as */*
1475
- Parameters: {"filter"=>"userName ", "eq 3@example.com"=>nil}
1476
- Company Load (0.1ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1477
- Completed 400 Bad Request in 1ms (Views: 0.2ms | ActiveRecord: 0.1ms)
1478
-
1479
-
1480
- Started GET "/scim_rails/scim/v2/Users?filter=userName%20%3Beq%203@example.com" for ::1 at 2018-12-18 16:00:50 -0500
1481
- Processing by ScimRails::ScimUsersController#index as */*
1482
- Parameters: {"filter"=>"userName ;eq 3@example.com"}
1483
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1484
- Completed 400 Bad Request in 1ms (Views: 0.2ms | ActiveRecord: 0.2ms)
1485
-
1486
-
1487
- Started GET "/scim_rails/scim/v2/Users?filter=userName%20eq%203@example.com" for ::1 at 2018-12-18 16:01:06 -0500
1488
- Processing by ScimRails::ScimUsersController#index as */*
1489
- Parameters: {"filter"=>"userName eq 3@example.com"}
1490
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1491
-  (0.2ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com') [["company_id", 1]]
1492
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1493
- Completed 200 OK in 3ms (Views: 0.3ms | ActiveRecord: 0.6ms)
1494
-
1495
-
1496
- Started GET "/scim_rails/scim/v2/Users?filter=userName%20eq%203@example.com" for ::1 at 2018-12-18 16:01:31 -0500
1497
- Processing by ScimRails::ScimUsersController#index as */*
1498
- Parameters: {"filter"=>"userName eq 3@example.com"}
1499
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1500
-  (0.2ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com') [["company_id", 1]]
1501
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1502
- Completed 200 OK in 3ms (Views: 0.3ms | ActiveRecord: 0.6ms)
1503
-
1504
-
1505
- Started GET "/scim_rails/scim/v2/Users?filter=userName%20eq%203@example.com%20OR" for ::1 at 2018-12-18 16:02:15 -0500
1506
- Processing by ScimRails::ScimUsersController#index as */*
1507
- Parameters: {"filter"=>"userName eq 3@example.com OR"}
1508
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1509
-  (0.3ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com OR') [["company_id", 1]]
1510
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com OR') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1511
- Completed 200 OK in 4ms (Views: 0.2ms | ActiveRecord: 0.8ms)
1512
-
1513
-
1514
- Started GET "/scim_rails/scim/v2/Users?filter=userName%20eq%203@example.com%20OR%20id%20=%205" for ::1 at 2018-12-18 16:02:45 -0500
1515
- Processing by ScimRails::ScimUsersController#index as */*
1516
- Parameters: {"filter"=>"userName eq 3@example.com OR id = 5"}
1517
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1518
-  (0.3ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com OR id = 5') [["company_id", 1]]
1519
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com OR id = 5') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1520
- Completed 200 OK in 4ms (Views: 0.2ms | ActiveRecord: 0.7ms)
1521
-
1522
-
1523
- Started GET "/scim_rails/scim/v2/Users?filter=userName%20eq%203@example.com%3B%20OR%20id%20=%205" for ::1 at 2018-12-18 16:03:33 -0500
1524
- Processing by ScimRails::ScimUsersController#index as */*
1525
- Parameters: {"filter"=>"userName eq 3@example.com; OR id = 5"}
1526
- Company Load (0.2ms) SELECT "companies".* FROM "companies" WHERE "companies"."subdomain" = ? LIMIT ? [["subdomain", "test_company"], ["LIMIT", 1]]
1527
-  (0.2ms) SELECT COUNT(*) FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com; OR id = 5') [["company_id", 1]]
1528
- User Load (0.2ms) SELECT "users".* FROM "users" WHERE "users"."company_id" = ? AND ("email" = '3@example.com; OR id = 5') ORDER BY "users"."id" ASC LIMIT ? OFFSET ? [["company_id", 1], ["LIMIT", 100], ["OFFSET", 0]]
1529
- Completed 200 OK in 3ms (Views: 0.2ms | ActiveRecord: 0.6ms)
1530
-
1531
-
36
+ SQL (0.2ms) UPDATE "ar_internal_metadata" SET "value" = ?, "updated_at" = ? WHERE "ar_internal_metadata"."key" = ? [["value", "test"], ["updated_at", "2019-04-04 18:34:57.686570"], ["key", "environment"]]
37
+  (0.6ms) commit transaction