warden_openid_auth 0.1.11 → 0.1.12

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: e38a8a16814e8363b51da7c3fd0b113a78a2a544087a06520a6a92bf5145d316
4
- data.tar.gz: d6ab384a0c3187af0ade34f6cfa3c9b4433282903beb0142302e2f6949be4356
3
+ metadata.gz: 42b71668345d2a2305940c4cbdbc3584375c8038be1f83331a9ce7cccfa15b34
4
+ data.tar.gz: e07942008c92bb40e2d1f75e44a89046aa220a0b7ca1d363b1f961c7fa412efe
5
5
  SHA512:
6
- metadata.gz: 2a29b93bacdb2ca6752250ae4a85aaffa7cdd5fc078213f9300d8bb05e4fa2dad08b7a72d0566e9c79e6ceebc17e12114aaa37da87793e3b542f2f116fbd22f0
7
- data.tar.gz: b8b3e2929fd3d9b81e24120085c3469072a8f774b20369c7c432707c391b41b2319be8693f95bbc81f40c22f3ee5d7df97d0b191281cfde1df3b00fd9d820406
6
+ metadata.gz: f70d05d9b932c68dd2db1edde1c3f0252dd8e75d5bfff87d25fec41a2336130173ba10bc3d5c164c3ee9424f7fcc6685fba627342b744a2702b35ccec233cf76
7
+ data.tar.gz: 325428c64a21c129003616a99347a80c1b3ca2772c626b85dff1fd8b8cf27fefff6944cc78bbcee9c59da18103974850f8aa71481e284bfe725e72b8ee42689c
data/Gemfile.lock CHANGED
@@ -1,7 +1,7 @@
1
1
  PATH
2
2
  remote: .
3
3
  specs:
4
- warden_openid_auth (0.1.11)
4
+ warden_openid_auth (0.1.12)
5
5
  dry-configurable (~> 1.0)
6
6
  dry-monads (~> 1.4)
7
7
  faraday (~> 2.2)
@@ -30,17 +30,17 @@ GEM
30
30
  concurrent-ruby (~> 1.0)
31
31
  dry-core (~> 1.0, < 2)
32
32
  zeitwerk (~> 2.6)
33
- faraday (2.7.4)
33
+ faraday (2.7.5)
34
34
  faraday-net_http (>= 2.0, < 3.1)
35
35
  ruby2_keywords (>= 0.0.4)
36
36
  faraday-net_http (3.0.2)
37
- faraday-retry (2.1.0)
37
+ faraday-retry (2.2.0)
38
38
  faraday (~> 2.0)
39
39
  hashdiff (1.0.1)
40
40
  json (2.6.3)
41
41
  jwt (2.7.0)
42
- parallel (1.22.1)
43
- parser (3.2.2.0)
42
+ parallel (1.23.0)
43
+ parser (3.2.2.1)
44
44
  ast (~> 2.4.1)
45
45
  public_suffix (5.0.0)
46
46
  rack (3.0.7)
@@ -48,7 +48,7 @@ GEM
48
48
  rack (>= 1.3)
49
49
  rainbow (3.1.1)
50
50
  rake (13.0.6)
51
- regexp_parser (2.7.0)
51
+ regexp_parser (2.8.0)
52
52
  rexml (3.2.5)
53
53
  rspec (3.12.0)
54
54
  rspec-core (~> 3.12.0)
@@ -63,7 +63,7 @@ GEM
63
63
  diff-lcs (>= 1.2.0, < 2.0)
64
64
  rspec-support (~> 3.12.0)
65
65
  rspec-support (3.12.0)
66
- rubocop (1.49.0)
66
+ rubocop (1.52.0)
67
67
  json (~> 2.3)
68
68
  parallel (~> 1.10)
69
69
  parser (>= 3.2.0.0)
@@ -73,15 +73,18 @@ GEM
73
73
  rubocop-ast (>= 1.28.0, < 2.0)
74
74
  ruby-progressbar (~> 1.7)
75
75
  unicode-display_width (>= 2.4.0, < 3.0)
76
- rubocop-ast (1.28.0)
76
+ rubocop-ast (1.29.0)
77
77
  parser (>= 3.2.1.0)
78
- rubocop-capybara (2.17.1)
78
+ rubocop-capybara (2.18.0)
79
79
  rubocop (~> 1.41)
80
+ rubocop-factory_bot (2.22.0)
81
+ rubocop (~> 1.33)
80
82
  rubocop-rake (0.6.0)
81
83
  rubocop (~> 1.0)
82
- rubocop-rspec (2.19.0)
84
+ rubocop-rspec (2.22.0)
83
85
  rubocop (~> 1.33)
84
86
  rubocop-capybara (~> 2.17)
87
+ rubocop-factory_bot (~> 2.22)
85
88
  ruby-progressbar (1.13.0)
86
89
  ruby2_keywords (0.0.5)
87
90
  unicode-display_width (2.4.2)
@@ -108,4 +111,4 @@ DEPENDENCIES
108
111
  webmock (~> 3.14)
109
112
 
110
113
  BUNDLED WITH
111
- 2.4.7
114
+ 2.4.13
@@ -1,5 +1,5 @@
1
1
  # frozen_string_literal: true
2
2
 
3
3
  module WardenOpenidAuth
4
- VERSION = '0.1.11'
4
+ VERSION = '0.1.12'
5
5
  end
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: warden_openid_auth
3
3
  version: !ruby/object:Gem::Version
4
- version: 0.1.11
4
+ version: 0.1.12
5
5
  platform: ruby
6
6
  authors:
7
7
  - Blayne Farinha
8
8
  autorequire:
9
9
  bindir: exe
10
10
  cert_chain: []
11
- date: 2023-04-08 00:00:00.000000000 Z
11
+ date: 2023-06-04 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: dry-configurable
@@ -139,7 +139,7 @@ required_rubygems_version: !ruby/object:Gem::Requirement
139
139
  - !ruby/object:Gem::Version
140
140
  version: '0'
141
141
  requirements: []
142
- rubygems_version: 3.4.6
142
+ rubygems_version: 3.4.10
143
143
  signing_key:
144
144
  specification_version: 4
145
145
  summary: A warden strategy to login via OpenID