Skip to content

Commit

Permalink
chore(build): Tweak CI settings (#7)
Browse files Browse the repository at this point in the history
More badge image tweaks.
  • Loading branch information
jwag956 committed Apr 24, 2019
1 parent 4406a38 commit 2cbf6e0
Show file tree
Hide file tree
Showing 2 changed files with 5 additions and 5 deletions.
4 changes: 2 additions & 2 deletions .travis.yml
Original file line number Diff line number Diff line change
Expand Up @@ -63,8 +63,8 @@ deploy:
provider: pypi
user: jwag956
password:
secure: xxx
distributions: "compile_catalog sdist bdist_wheel"
secure: 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
distributions: compile_catalog sdist bdist_wheel
on:
repo: jwag956/flask-security
tags: true
Expand Down
6 changes: 3 additions & 3 deletions README.rst
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
Flask-Security
===================

.. image:: https://img.shields.io/travis/jwag956/flask-security.svg
.. image:: https://travis-ci.org/jwag956/flask-security.svg?branch=master
:target: https://travis-ci.org/jwag956/flask-security

.. image:: https://coveralls.io/repos/github/jwag956/flask-security/badge.svg?branch=master
Expand All @@ -22,7 +22,7 @@ Flask-Security
:target: https://flask-security-too.readthedocs.io/en/latest/?badge=latest
:alt: Documentation Status

It quickly adds security features to your Flask application.
Quickly add security features to your Flask application.

Notes on this repo
------------------
Expand All @@ -31,7 +31,7 @@ This is a fork of mattupstate/flask-security starting with 3.0.0 master branch.
Goals
+++++
* Regain momentum for this critical piece of the Flask eco-system. To that end the
the plan is to put of small, frequent releases starting with pulling the simplest
the plan is to put out small, frequent releases starting with pulling the simplest
and most obvious changes that have already been vetted in the upstream version, as
well as other pull requests.
* Continue work to get Flask-Security to be usable from Single Page Applications,
Expand Down

0 comments on commit 2cbf6e0

Please sign in to comment.