diff -Nru ruby-rack-oauth2-1.21.2/debian/changelog ruby-rack-oauth2-1.21.3/debian/changelog --- ruby-rack-oauth2-1.21.2/debian/changelog 2022-09-05 12:26:19.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/debian/changelog 2022-12-04 17:33:18.000000000 +0000 @@ -1,3 +1,16 @@ +ruby-rack-oauth2 (1.21.3-1) unstable; urgency=medium + + * Team upload. + + [ Debian Janitor ] + * Update standards version to 4.6.1, no changes needed. + + [ Pirate Praveen ] + * New upstream version 1.21.3 + * Drop openssl3 patch applied upstream + + -- Pirate Praveen Sun, 04 Dec 2022 23:03:18 +0530 + ruby-rack-oauth2 (1.21.2-1) unstable; urgency=medium [ Ravi Dwivedi ] diff -Nru ruby-rack-oauth2-1.21.2/debian/control ruby-rack-oauth2-1.21.3/debian/control --- ruby-rack-oauth2-1.21.2/debian/control 2022-09-05 12:26:19.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/debian/control 2022-12-04 17:33:18.000000000 +0000 @@ -16,7 +16,7 @@ ruby-rspec, ruby-rspec-its, ruby-webmock -Standards-Version: 4.6.0 +Standards-Version: 4.6.1 Vcs-Browser: https://salsa.debian.org/ruby-team/ruby-rack-oauth2 Vcs-Git: https://salsa.debian.org/ruby-team/ruby-rack-oauth2.git Homepage: https://github.com/nov/rack-oauth2 diff -Nru ruby-rack-oauth2-1.21.2/debian/patches/openssl3.patch ruby-rack-oauth2-1.21.3/debian/patches/openssl3.patch --- ruby-rack-oauth2-1.21.2/debian/patches/openssl3.patch 2022-09-05 12:26:19.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/debian/patches/openssl3.patch 1970-01-01 00:00:00.000000000 +0000 @@ -1,18 +0,0 @@ -Description: This patch is to add openssl support which failed during building the package. - -Author: Ravi Dwivedi -Forwarded: https://github.com/nov/rack-oauth2/commit/2803e1ba3c6a2946bf499255ca668127a27e6b3e -Last-Update: 2022-09-05 ---- -This patch header follows DEP-3: http://dep.debian.net/deps/dep3/ ---- a/spec/rack/oauth2/client_spec.rb -+++ b/spec/rack/oauth2/client_spec.rb -@@ -188,7 +188,7 @@ describe Rack::OAuth2::Client do - let :client do - Rack::OAuth2::Client.new( - identifier: 'client_id', -- private_key: OpenSSL::PKey::EC.new('prime256v1').generate_key, -+ private_key: OpenSSL::PKey::EC.generate('prime256v1'), - host: 'server.example.com', - redirect_uri: 'https://client.example.com/callback' - ) diff -Nru ruby-rack-oauth2-1.21.2/debian/patches/series ruby-rack-oauth2-1.21.3/debian/patches/series --- ruby-rack-oauth2-1.21.2/debian/patches/series 2022-09-05 12:26:19.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/debian/patches/series 2022-12-04 17:33:18.000000000 +0000 @@ -1,2 +1 @@ -openssl3.patch patch-out-simplecov.patch diff -Nru ruby-rack-oauth2-1.21.2/.github/workflows/spec.yml ruby-rack-oauth2-1.21.3/.github/workflows/spec.yml --- ruby-rack-oauth2-1.21.2/.github/workflows/spec.yml 1970-01-01 00:00:00.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/.github/workflows/spec.yml 2022-09-14 01:07:18.000000000 +0000 @@ -0,0 +1,30 @@ +name: Spec + +on: + push: + pull_request: + +permissions: + contents: read + +jobs: + spec: + strategy: + matrix: + os: ['ubuntu-20.04'] + ruby-version: ['2.6', '2.7', '3.0', '3.1'] + # ubuntu 22.04 only supports ssl 3 and thus only ruby 3.1 + include: + - os: 'ubuntu-22.04' + ruby-version: '3.1' + runs-on: ${{ matrix.os }} + + steps: + - uses: actions/checkout@v3 + - name: Set up Ruby + uses: ruby/setup-ruby@v1 + with: + ruby-version: ${{ matrix.ruby-version }} + bundler-cache: true + - name: Run Specs + run: bundle exec rake spec diff -Nru ruby-rack-oauth2-1.21.2/lib/rack/oauth2/server/abstract/error.rb ruby-rack-oauth2-1.21.3/lib/rack/oauth2/server/abstract/error.rb --- ruby-rack-oauth2-1.21.2/lib/rack/oauth2/server/abstract/error.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/lib/rack/oauth2/server/abstract/error.rb 2022-09-14 01:07:18.000000000 +0000 @@ -27,7 +27,7 @@ response.status = status yield response if block_given? unless response.redirect? - response.header['Content-Type'] = 'application/json' + response.headers['Content-Type'] = 'application/json' response.write Util.compact_hash(protocol_params).to_json end response.finish diff -Nru ruby-rack-oauth2-1.21.2/lib/rack/oauth2/server/rails/response_ext.rb ruby-rack-oauth2-1.21.3/lib/rack/oauth2/server/rails/response_ext.rb --- ruby-rack-oauth2-1.21.2/lib/rack/oauth2/server/rails/response_ext.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/lib/rack/oauth2/server/rails/response_ext.rb 2022-09-14 01:07:18.000000000 +0000 @@ -21,9 +21,9 @@ end end - def header + def headers ensure_finish do - @header + @headers end end @@ -39,7 +39,7 @@ end def ensure_finish - @status, @header, @body = finish unless finished? + @status, @headers, @body = finish unless finished? yield end end diff -Nru ruby-rack-oauth2-1.21.2/lib/rack/oauth2/server/resource/error.rb ruby-rack-oauth2-1.21.3/lib/rack/oauth2/server/resource/error.rb --- ruby-rack-oauth2-1.21.2/lib/rack/oauth2/server/resource/error.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/lib/rack/oauth2/server/resource/error.rb 2022-09-14 01:07:18.000000000 +0000 @@ -13,11 +13,11 @@ def finish super do |response| self.realm ||= DEFAULT_REALM - header = response.header['WWW-Authenticate'] = "#{scheme} realm=\"#{realm}\"" + headers = response.headers['WWW-Authenticate'] = "#{scheme} realm=\"#{realm}\"" if ErrorMethods::DEFAULT_DESCRIPTION.keys.include?(error) - header << ", error=\"#{error}\"" - header << ", error_description=\"#{description}\"" if description.present? - header << ", error_uri=\"#{uri}\"" if uri.present? + headers << ", error=\"#{error}\"" + headers << ", error_description=\"#{description}\"" if description.present? + headers << ", error_uri=\"#{uri}\"" if uri.present? end end end diff -Nru ruby-rack-oauth2-1.21.2/lib/rack/oauth2/server/token/error.rb ruby-rack-oauth2-1.21.3/lib/rack/oauth2/server/token/error.rb --- ruby-rack-oauth2-1.21.2/lib/rack/oauth2/server/token/error.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/lib/rack/oauth2/server/token/error.rb 2022-09-14 01:07:18.000000000 +0000 @@ -9,7 +9,7 @@ def finish super do |response| unless @skip_www_authenticate - response.header['WWW-Authenticate'] = 'Basic realm="OAuth2 Token Endpoint"' + response.headers['WWW-Authenticate'] = 'Basic realm="OAuth2 Token Endpoint"' end end end diff -Nru ruby-rack-oauth2-1.21.2/lib/rack/oauth2/server/token.rb ruby-rack-oauth2-1.21.3/lib/rack/oauth2/server/token.rb --- ruby-rack-oauth2-1.21.2/lib/rack/oauth2/server/token.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/lib/rack/oauth2/server/token.rb 2022-09-14 01:07:18.000000000 +0000 @@ -80,9 +80,9 @@ def finish attr_missing! write Util.compact_hash(protocol_params).to_json - header['Content-Type'] = 'application/json' - header['Cache-Control'] = 'no-store' - header['Pragma'] = 'no-cache' + headers['Content-Type'] = 'application/json' + headers['Cache-Control'] = 'no-store' + headers['Pragma'] = 'no-cache' super end end diff -Nru ruby-rack-oauth2-1.21.2/spec/rack/oauth2/client_spec.rb ruby-rack-oauth2-1.21.3/spec/rack/oauth2/client_spec.rb --- ruby-rack-oauth2-1.21.2/spec/rack/oauth2/client_spec.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/spec/rack/oauth2/client_spec.rb 2022-09-14 01:07:18.000000000 +0000 @@ -188,7 +188,7 @@ let :client do Rack::OAuth2::Client.new( identifier: 'client_id', - private_key: OpenSSL::PKey::EC.new('prime256v1').generate_key, + private_key: OpenSSL::PKey::EC.generate('prime256v1'), host: 'server.example.com', redirect_uri: 'https://client.example.com/callback' ) diff -Nru ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/authorize/error_spec.rb ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/authorize/error_spec.rb --- ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/authorize/error_spec.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/authorize/error_spec.rb 2022-09-14 01:07:18.000000000 +0000 @@ -23,27 +23,27 @@ context 'when protocol_params_location = :query' do before { error.protocol_params_location = :query } it 'should redirect with error in query' do - state, header, response = error.finish + state, headers, response = error.finish state.should == 302 - header["Location"].should == "#{redirect_uri}?error=invalid_request" + headers["Location"].should == "#{redirect_uri}?error=invalid_request" end end context 'when protocol_params_location = :fragment' do before { error.protocol_params_location = :fragment } it 'should redirect with error in fragment' do - state, header, response = error.finish + state, headers, response = error.finish state.should == 302 - header["Location"].should == "#{redirect_uri}#error=invalid_request" + headers["Location"].should == "#{redirect_uri}#error=invalid_request" end end context 'otherwise' do before { error.protocol_params_location = :other } it 'should redirect without error' do - state, header, response = error.finish + state, headers, response = error.finish state.should == 302 - header["Location"].should == redirect_uri + headers["Location"].should == redirect_uri end end end diff -Nru ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/resource/bearer/error_spec.rb ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/resource/bearer/error_spec.rb --- ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/resource/bearer/error_spec.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/resource/bearer/error_spec.rb 2022-09-14 01:07:18.000000000 +0000 @@ -12,8 +12,8 @@ describe '#finish' do it 'should use Bearer scheme' do - status, header, response = error.finish - header['WWW-Authenticate'].should include 'Bearer' + status, headers, response = error.finish + headers['WWW-Authenticate'].should include 'Bearer' end end end diff -Nru ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/resource/bearer_spec.rb ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/resource/bearer_spec.rb --- ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/resource/bearer_spec.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/resource/bearer_spec.rb 2022-09-14 01:07:18.000000000 +0000 @@ -22,29 +22,29 @@ shared_examples_for :authenticated_bearer_request do it 'should be authenticated' do - status, header, response = request + status, headers, response = request status.should == 200 access_token.should == bearer_token end end shared_examples_for :unauthorized_bearer_request do it 'should be unauthorized' do - status, header, response = request + status, headers, response = request status.should == 401 - header['WWW-Authenticate'].should include 'Bearer' + headers['WWW-Authenticate'].should include 'Bearer' access_token.should be_nil end end shared_examples_for :bad_bearer_request do it 'should be bad_request' do - status, header, response = request + status, headers, response = request status.should == 400 access_token.should be_nil end end shared_examples_for :skipped_authentication_request do it 'should skip OAuth 2.0 authentication' do - status, header, response = request + status, headers, response = request status.should == 200 access_token.should be_nil end @@ -94,15 +94,15 @@ end end it 'should use specified realm' do - status, header, response = request - header['WWW-Authenticate'].should include "Bearer realm=\"#{realm}\"" + status, headers, response = request + headers['WWW-Authenticate'].should include "Bearer realm=\"#{realm}\"" end end context 'otherwize' do it 'should use default realm' do - status, header, response = request - header['WWW-Authenticate'].should include "Bearer realm=\"#{Rack::OAuth2::Server::Resource::Bearer::DEFAULT_REALM}\"" + status, headers, response = request + headers['WWW-Authenticate'].should include "Bearer realm=\"#{Rack::OAuth2::Server::Resource::Bearer::DEFAULT_REALM}\"" end end end diff -Nru ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/resource/error_spec.rb ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/resource/error_spec.rb --- ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/resource/error_spec.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/resource/error_spec.rb 2022-09-14 01:07:18.000000000 +0000 @@ -7,9 +7,9 @@ describe '#finish' do it 'should respond in JSON' do - status, header, response = error.finish + status, headers, response = error.finish status.should == 400 - header['Content-Type'].should == 'application/json' + headers['Content-Type'].should == 'application/json' response.should == ['{"error":"invalid_request"}'] end end @@ -40,10 +40,10 @@ describe '#finish' do it 'should respond in JSON' do - status, header, response = error_with_scheme.finish + status, headers, response = error_with_scheme.finish status.should == 401 - header['Content-Type'].should == 'application/json' - header['WWW-Authenticate'].should == "Scheme realm=\"#{realm}\", error=\"invalid_token\"" + headers['Content-Type'].should == 'application/json' + headers['WWW-Authenticate'].should == "Scheme realm=\"#{realm}\", error=\"invalid_token\"" response.should == ['{"error":"invalid_token"}'] end @@ -51,8 +51,8 @@ let(:error) { Rack::OAuth2::Server::Resource::Unauthorized.new(:something) } it 'should have error_code in body but not in WWW-Authenticate header' do - status, header, response = error_with_scheme.finish - header['WWW-Authenticate'].should == "Scheme realm=\"#{realm}\"" + status, headers, response = error_with_scheme.finish + headers['WWW-Authenticate'].should == "Scheme realm=\"#{realm}\"" response.first.should include '"error":"something"' end end @@ -61,8 +61,8 @@ let(:error) { Rack::OAuth2::Server::Resource::Unauthorized.new } it 'should have error_code in body but not in WWW-Authenticate header' do - status, header, response = error_with_scheme.finish - header['WWW-Authenticate'].should == "Scheme realm=\"#{realm}\"" + status, headers, response = error_with_scheme.finish + headers['WWW-Authenticate'].should == "Scheme realm=\"#{realm}\"" response.first.should == '{"error":"unauthorized"}' end end @@ -72,8 +72,8 @@ let(:error) { Rack::OAuth2::Server::Resource::Bearer::Unauthorized.new(:something, nil, realm: realm) } it 'should use given realm' do - status, header, response = error_with_scheme.finish - header['WWW-Authenticate'].should == "Scheme realm=\"#{realm}\"" + status, headers, response = error_with_scheme.finish + headers['WWW-Authenticate'].should == "Scheme realm=\"#{realm}\"" response.first.should include '"error":"something"' end end @@ -88,9 +88,9 @@ describe '#finish' do it 'should respond in JSON' do - status, header, response = error.finish + status, headers, response = error.finish status.should == 403 - header['Content-Type'].should == 'application/json' + headers['Content-Type'].should == 'application/json' response.should == ['{"error":"insufficient_scope"}'] end end @@ -99,7 +99,7 @@ let(:error) { Rack::OAuth2::Server::Resource::Bearer::Forbidden.new(:insufficient_scope, 'Desc', scope: [:scope1, :scope2]) } it 'should have blank WWW-Authenticate header' do - status, header, response = error.finish + status, headers, response = error.finish response.first.should include '"scope":"scope1 scope2"' end end diff -Nru ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/resource/mac/error_spec.rb ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/resource/mac/error_spec.rb --- ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/resource/mac/error_spec.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/resource/mac/error_spec.rb 2022-09-14 01:07:18.000000000 +0000 @@ -12,8 +12,8 @@ describe '#finish' do it 'should use MAC scheme' do - status, header, response = error.finish - header['WWW-Authenticate'].should =~ /^MAC / + status, headers, response = error.finish + headers['WWW-Authenticate'].should =~ /^MAC / end end end diff -Nru ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/resource/mac_spec.rb ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/resource/mac_spec.rb --- ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/resource/mac_spec.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/resource/mac_spec.rb 2022-09-14 01:07:18.000000000 +0000 @@ -29,29 +29,29 @@ shared_examples_for :non_mac_request do it 'should skip OAuth 2.0 authentication' do - status, header, response = request + status, headers, response = request status.should == 200 access_token.should be_nil end end shared_examples_for :authenticated_mac_request do it 'should be authenticated' do - status, header, response = request + status, headers, response = request status.should == 200 access_token.should == mac_token end end shared_examples_for :unauthorized_mac_request do it 'should be unauthorized' do - status, header, response = request + status, headers, response = request status.should == 401 - header['WWW-Authenticate'].should include 'MAC' + headers['WWW-Authenticate'].should include 'MAC' access_token.should be_nil end end shared_examples_for :bad_mac_request do it 'should be unauthorized' do - status, header, response = request + status, headers, response = request status.should == 400 access_token.should be_nil end @@ -60,7 +60,7 @@ context 'when no access token is given' do let(:env) { Rack::MockRequest.env_for('/protected_resource') } it 'should skip OAuth 2.0 authentication' do - status, header, response = request + status, headers, response = request status.should == 200 access_token.should be_nil end @@ -103,15 +103,15 @@ end end it 'should use specified realm' do - status, header, response = request - header['WWW-Authenticate'].should include "MAC realm=\"#{realm}\"" + status, headers, response = request + headers['WWW-Authenticate'].should include "MAC realm=\"#{realm}\"" end end context 'otherwize' do it 'should use default realm' do - status, header, response = request - header['WWW-Authenticate'].should include "MAC realm=\"#{Rack::OAuth2::Server::Resource::DEFAULT_REALM}\"" + status, headers, response = request + headers['WWW-Authenticate'].should include "MAC realm=\"#{Rack::OAuth2::Server::Resource::DEFAULT_REALM}\"" end end end diff -Nru ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/token/authorization_code_spec.rb ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/token/authorization_code_spec.rb --- ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/token/authorization_code_spec.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/token/authorization_code_spec.rb 2022-09-14 01:07:18.000000000 +0000 @@ -24,8 +24,8 @@ its(:body) { should include '"token_type":"bearer"' } it 'should prevent to be cached' do - response.header['Cache-Control'].should == 'no-store' - response.header['Pragma'].should == 'no-cache' + response.headers['Cache-Control'].should == 'no-store' + response.headers['Pragma'].should == 'no-cache' end [:code].each do |required| diff -Nru ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/token/error_spec.rb ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/token/error_spec.rb --- ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/token/error_spec.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/token/error_spec.rb 2022-09-14 01:07:18.000000000 +0000 @@ -7,9 +7,9 @@ describe '#finish' do it 'should respond in JSON' do - status, header, response = error.finish + status, headers, response = error.finish status.should == 400 - header['Content-Type'].should == 'application/json' + headers['Content-Type'].should == 'application/json' response.should == ['{"error":"invalid_request"}'] end end @@ -22,10 +22,10 @@ describe '#finish' do it 'should respond in JSON' do - status, header, response = error.finish + status, headers, response = error.finish status.should == 401 - header['Content-Type'].should == 'application/json' - header['WWW-Authenticate'].should == 'Basic realm="OAuth2 Token Endpoint"' + headers['Content-Type'].should == 'application/json' + headers['WWW-Authenticate'].should == 'Basic realm="OAuth2 Token Endpoint"' response.should == ['{"error":"invalid_request"}'] end end diff -Nru ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/token_spec.rb ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/token_spec.rb --- ruby-rack-oauth2-1.21.2/spec/rack/oauth2/server/token_spec.rb 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/spec/rack/oauth2/server/token_spec.rb 2022-09-14 01:07:18.000000000 +0000 @@ -28,7 +28,7 @@ ) end it 'should fail with unsupported_grant_type' do - status, header, response = app.call(env) + status, headers, response = app.call(env) status.should == 400 response.first.should include '"error":"invalid_request"' end @@ -43,7 +43,7 @@ ) end it 'should ignore duplicates' do - status, header, response = app.call(env) + status, headers, response = app.call(env) status.should == 200 end end diff -Nru ruby-rack-oauth2-1.21.2/.travis.yml ruby-rack-oauth2-1.21.3/.travis.yml --- ruby-rack-oauth2-1.21.2/.travis.yml 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/.travis.yml 2022-09-14 01:07:18.000000000 +0000 @@ -2,7 +2,7 @@ - gem install bundler rvm: - - 2.5.8 - - 2.6.6 - - 2.7.2 - - 3.0.2 \ No newline at end of file + - 2.6.10 + - 2.7.6 + - 3.0.4 + - 3.1.2 \ No newline at end of file diff -Nru ruby-rack-oauth2-1.21.2/VERSION ruby-rack-oauth2-1.21.3/VERSION --- ruby-rack-oauth2-1.21.2/VERSION 2022-07-12 13:53:55.000000000 +0000 +++ ruby-rack-oauth2-1.21.3/VERSION 2022-09-14 01:07:18.000000000 +0000 @@ -1 +1 @@ -1.21.2 \ No newline at end of file +1.21.3 \ No newline at end of file