From 26a9c7f400d61c1d37e498228005cc0fde0b2276 Mon Sep 17 00:00:00 2001 From: Jens Petersen Date: Thu, 8 Jul 2021 01:56:47 +0800 Subject: [PATCH] update to 0.11.102.0 --- .gitignore | 1 + ...abal => cryptohash-sha256-0.11.102.0.cabal | 284 +++++++++--------- ghc-cryptohash-sha256.spec | 24 +- sources | 2 +- 4 files changed, 164 insertions(+), 147 deletions(-) rename cryptohash-sha256-0.11.101.0.cabal => cryptohash-sha256-0.11.102.0.cabal (71%) diff --git a/.gitignore b/.gitignore index 328eb76..3d4b3ec 100644 --- a/.gitignore +++ b/.gitignore @@ -1,2 +1,3 @@ /cryptohash-sha256-0.11.100.1.tar.gz /cryptohash-sha256-0.11.101.0.tar.gz +/cryptohash-sha256-0.11.102.0.tar.gz diff --git a/cryptohash-sha256-0.11.101.0.cabal b/cryptohash-sha256-0.11.102.0.cabal similarity index 71% rename from cryptohash-sha256-0.11.101.0.cabal rename to cryptohash-sha256-0.11.102.0.cabal index 33495c1..ed93ab4 100644 --- a/cryptohash-sha256-0.11.101.0.cabal +++ b/cryptohash-sha256-0.11.102.0.cabal @@ -1,135 +1,149 @@ -cabal-version: 1.12 -name: cryptohash-sha256 -version: 0.11.101.0 -x-revision: 4 - -synopsis: Fast, pure and practical SHA-256 implementation -description: { - -A practical incremental and one-pass, pure API to -the [SHA-256 cryptographic hash algorithm](https://en.wikipedia.org/wiki/SHA-2) according -to [FIPS 180-4](http://dx.doi.org/10.6028/NIST.FIPS.180-4) -with performance close to the fastest implementations available in other languages. -. -The core SHA-256 algorithm is implemented in C and is thus expected -to be as fast as the standard [sha256sum(1) tool](https://linux.die.net/man/1/sha256sum); -for instance, on an /Intel Core i7-3770/ at 3.40GHz this implementation can -compute a SHA-256 hash over 230 MiB of data in under one second. -(If, instead, you require a pure Haskell implementation and performance is secondary, please refer to the [SHA package](https://hackage.haskell.org/package/SHA).) -. -Additionally, this package provides support for -. -- HMAC-SHA-256: SHA-256-based [Hashed Message Authentication Codes](https://en.wikipedia.org/wiki/HMAC) (HMAC) -- HKDF-SHA-256: [HMAC-SHA-256-based Key Derivation Function](https://en.wikipedia.org/wiki/HKDF) (HKDF) -. -conforming to [RFC6234](https://tools.ietf.org/html/rfc6234), [RFC4231](https://tools.ietf.org/html/rfc4231), [RFC5869](https://tools.ietf.org/html/rfc5869), et al.. -. -=== Packages in the @cryptohash-*@ family -. -- -- -- -- -. -=== Relationship to the @cryptohash@ package and its API -. -This package has been originally a fork of @cryptohash-0.11.7@ because the @cryptohash@ -package had been deprecated and so this package continues to satisfy the need for a -lightweight package providing the SHA-256 hash algorithm without any dependencies on packages -other than @base@ and @bytestring@. The API exposed by @cryptohash-sha256-0.11.*@'s -"Crypto.Hash.SHA256" module is guaranteed to remain a compatible superset of the API provided -by the @cryptohash-0.11.7@'s module of the same name. -. -Consequently, this package is designed to be used as a drop-in replacement for @cryptohash-0.11.7@'s -"Crypto.Hash.SHA256" module, though with -a [clearly smaller footprint by almost 3 orders of magnitude](https://www.reddit.com/r/haskell/comments/5lxv75/psa_please_use_unique_module_names_when_uploading/dbzegx3/). - -} - -license: BSD3 -license-file: LICENSE -copyright: Vincent Hanquez, Herbert Valerio Riedel -maintainer: Herbert Valerio Riedel -homepage: https://github.com/hvr/cryptohash-sha256 -bug-reports: https://github.com/hvr/cryptohash-sha256/issues -category: Data, Cryptography -build-type: Simple -tested-with: GHC == 7.4.2 - , GHC == 7.6.3 - , GHC == 7.8.4 - , GHC == 7.10.3 - , GHC == 8.0.2 - , GHC == 8.2.1 - , GHC == 8.4.1 - -extra-source-files: cbits/hs_sha256.h - changelog.md - -source-repository head - type: git - location: https://github.com/hvr/cryptohash-sha256.git - -flag exe - description: Enable building @sha256sum@ executable - manual: True - default: False - -library - default-language: Haskell2010 - other-extensions: BangPatterns - CApiFFI - Trustworthy - Unsafe - - build-depends: base >= 4.5 && < 4.15 - , bytestring >= 0.9.2 && < 0.11 - - ghc-options: -Wall - - hs-source-dirs: src - exposed-modules: Crypto.Hash.SHA256 - other-modules: Crypto.Hash.SHA256.FFI - include-dirs: cbits - -executable sha256sum - hs-source-dirs: src-exe - main-is: sha256sum.hs - ghc-options: -Wall -threaded - if flag(exe) - default-language: Haskell2010 - other-extensions: RecordWildCards - build-depends: cryptohash-sha256 - , base - , bytestring - - , base16-bytestring >= 0.1.1 && < 0.2 - else - buildable: False - -test-suite test-sha256 - default-language: Haskell2010 - other-extensions: OverloadedStrings - type: exitcode-stdio-1.0 - hs-source-dirs: src-tests - main-is: test-sha256.hs - ghc-options: -Wall -threaded - build-depends: cryptohash-sha256 - , base - , bytestring - - , base16-bytestring >= 0.1.1 && < 0.2 - , SHA >= 1.6.4 && < 1.7 - , tasty == 0.11.* - , tasty-quickcheck == 0.8.* - , tasty-hunit == 0.9.* - -benchmark bench-sha256 - default-language: Haskell2010 - other-extensions: BangPatterns - type: exitcode-stdio-1.0 - main-is: bench-sha256.hs - hs-source-dirs: src-bench - build-depends: cryptohash-sha256 - , base - , bytestring - , criterion == 1.1.* +cabal-version: 2.0 +name: cryptohash-sha256 +version: 0.11.102.0 +x-revision: 1 + +synopsis: Fast, pure and practical SHA-256 implementation +description: { + +A practical incremental and one-pass, pure API to +the [SHA-256 cryptographic hash algorithm](https://en.wikipedia.org/wiki/SHA-2) according +to [FIPS 180-4](http://dx.doi.org/10.6028/NIST.FIPS.180-4) +with performance close to the fastest implementations available in other languages. +. +The core SHA-256 algorithm is implemented in C and is thus expected +to be as fast as the standard [sha256sum(1) tool](https://linux.die.net/man/1/sha256sum); +for instance, on an /Intel Core i7-3770/ at 3.40GHz this implementation can +compute a SHA-256 hash over 230 MiB of data in under one second. +(If, instead, you require a pure Haskell implementation and performance is secondary, please refer to the [SHA package](https://hackage.haskell.org/package/SHA).) +. + +. +Additionally, this package provides support for +. +- HMAC-SHA-256: SHA-256-based [Hashed Message Authentication Codes](https://en.wikipedia.org/wiki/HMAC) (HMAC) +- HKDF-SHA-256: [HMAC-SHA-256-based Key Derivation Function](https://en.wikipedia.org/wiki/HKDF) (HKDF) +. +conforming to [RFC6234](https://tools.ietf.org/html/rfc6234), [RFC4231](https://tools.ietf.org/html/rfc4231), [RFC5869](https://tools.ietf.org/html/rfc5869), et al.. +. +=== Relationship to the @cryptohash@ package and its API +. +This package has been originally a fork of @cryptohash-0.11.7@ because the @cryptohash@ +package had been deprecated and so this package continues to satisfy the need for a +lightweight package providing the SHA-256 hash algorithm without any dependencies on packages +other than @base@ and @bytestring@. The API exposed by @cryptohash-sha256-0.11.*@'s +"Crypto.Hash.SHA256" module is guaranteed to remain a compatible superset of the API provided +by the @cryptohash-0.11.7@'s module of the same name. +. +Consequently, this package is designed to be used as a drop-in replacement for @cryptohash-0.11.7@'s +"Crypto.Hash.SHA256" module, though with +a [clearly smaller footprint by almost 3 orders of magnitude](https://www.reddit.com/r/haskell/comments/5lxv75/psa_please_use_unique_module_names_when_uploading/dbzegx3/). + +} + +license: BSD3 +license-file: LICENSE +copyright: Vincent Hanquez, Herbert Valerio Riedel +maintainer: Herbert Valerio Riedel +homepage: https://github.com/hvr/cryptohash-sha256 +bug-reports: https://github.com/hvr/cryptohash-sha256/issues +category: Data, Cryptography +build-type: Simple +tested-with: GHC == 7.4.2 + , GHC == 7.6.3 + , GHC == 7.8.4 + , GHC == 7.10.3 + , GHC == 8.0.2 + , GHC == 8.2.2 + , GHC == 8.4.4 + , GHC == 8.6.5 + , GHC == 8.8.3 + , GHC == 8.10.1 + +extra-source-files: cbits/hs_sha256.h + changelog.md + +source-repository head + type: git + location: https://github.com/hvr/cryptohash-sha256.git + +flag exe + description: Enable building @sha256sum@ executable + manual: True + default: False + +flag use-cbits + description: Use fast optimized C routines via FFI; if flag is disabled falls back to non-FFI Haskell optimized implementation. + manual: True + default: True + +library + default-language: Haskell2010 + + ghc-options: -Wall + + build-depends: base >= 4.5 && < 4.16 + + exposed-modules: Crypto.Hash.SHA256 + + if flag(use-cbits) + build-depends: bytestring ^>= 0.9.2 || ^>= 0.10.0 || ^>= 0.11.0 + + other-extensions: BangPatterns + CApiFFI + CPP + Trustworthy + Unsafe + + hs-source-dirs: src + other-modules: Crypto.Hash.SHA256.FFI + Compat + include-dirs: cbits + else + hs-source-dirs: src-pure + build-depends: cryptohash-sha256-pure ^>= 0.1.0 + +executable sha256sum + default-language: Haskell2010 + hs-source-dirs: src-exe + main-is: sha256sum.hs + ghc-options: -Wall -threaded + if flag(exe) + other-extensions: RecordWildCards + build-depends: cryptohash-sha256 + , base + , bytestring + + , base16-bytestring ^>= 0.1.1 || ^>= 1.0.0 + else + buildable: False + +test-suite test-sha256 + default-language: Haskell2010 + other-extensions: OverloadedStrings + type: exitcode-stdio-1.0 + hs-source-dirs: src-tests + main-is: test-sha256.hs + ghc-options: -Wall -threaded + build-depends: cryptohash-sha256 + , base + , bytestring + + , base16-bytestring ^>= 0.1.1 || ^>= 1.0.0 + , SHA ^>= 1.6.4 + , tasty ^>= 1.1 + , tasty-quickcheck ^>= 0.10 + , tasty-hunit ^>= 0.10 + +benchmark bench-sha256 + default-language: Haskell2010 + other-extensions: BangPatterns + type: exitcode-stdio-1.0 + main-is: bench-sha256.hs + hs-source-dirs: src-bench + build-depends: cryptohash-sha256 + , cryptohash-sha256-pure ^>= 0.1.0 + , SHA ^>= 1.6.4 + , base + , bytestring + , criterion ^>= 1.5 diff --git a/ghc-cryptohash-sha256.spec b/ghc-cryptohash-sha256.spec index add92b5..639eb64 100644 --- a/ghc-cryptohash-sha256.spec +++ b/ghc-cryptohash-sha256.spec @@ -1,4 +1,4 @@ -# generated by cabal-rpm-2.0.6 +# generated by cabal-rpm-2.0.10 # https://docs.fedoraproject.org/en-US/packaging-guidelines/Haskell/ %global pkg_name cryptohash-sha256 @@ -8,8 +8,8 @@ %bcond_with tests Name: ghc-%{pkg_name} -Version: 0.11.101.0 -Release: 13%{?dist} +Version: 0.11.102.0 +Release: 1%{?dist} Summary: Fast, pure and practical SHA-256 implementation License: BSD @@ -20,6 +20,7 @@ Source1: https://hackage.haskell.org/package/%{pkgver}/%{pkg_name}.cabal# # End cabal-rpm sources # Begin cabal-rpm deps: +BuildRequires: dos2unix BuildRequires: ghc-Cabal-devel BuildRequires: ghc-rpm-macros BuildRequires: ghc-base-prof @@ -35,15 +36,10 @@ BuildRequires: ghc-tasty-quickcheck-devel %description A practical incremental and one-pass, pure API to the SHA-256 hash algorithm -(including HMAC support) with performance close to the fastest implementations +according to FIPS 180-4 with performance close to the fastest implementations available in other languages. -NOTE: This package has been forked off 'cryptohash-0.11.7' because the -'cryptohash' package has been deprecated and so this package continues to -satisfy the need for a lightweight package providing the SHA256 hash algorithm -without any dependencies on packages other than 'base' and 'bytestring'. - -Consequently, this package can be used as a drop-in replacement for +This package can be used as a drop-in replacement for cryptohash's "Crypto.Hash.SHA256" module, though with a clearly smaller footprint. @@ -66,6 +62,7 @@ files. %package doc Summary: Haskell %{pkg_name} library documentation BuildArch: noarch +Requires: ghc-filesystem %description doc This package provides the Haskell %{pkg_name} library documentation. @@ -86,7 +83,7 @@ This package provides the Haskell %{pkg_name} profiling library. %prep # Begin cabal-rpm setup: %setup -q -n %{pkgver} -cp -bp %{SOURCE1} %{pkg_name}.cabal +dos2unix -k -n %{SOURCE1} %{pkg_name}.cabal # End cabal-rpm setup @@ -103,7 +100,9 @@ cp -bp %{SOURCE1} %{pkg_name}.cabal %check +%if %{with tests} %cabal_test +%endif %files -f %{name}.files @@ -128,6 +127,9 @@ cp -bp %{SOURCE1} %{pkg_name}.cabal %changelog +* Thu Aug 5 2021 Jens Petersen - 0.11.102.0-1 +- update to 0.11.102.0 + * Thu Jul 22 2021 Fedora Release Engineering - 0.11.101.0-13 - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild diff --git a/sources b/sources index 003ea7d..64f41e6 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -SHA512 (cryptohash-sha256-0.11.101.0.tar.gz) = c755f1354fb5f1d6cfb54f73e39692392517954118d98b39ac4be7460e75a9ddc91ad641fed0f17e5fa33b62b7b0734af66526ea757e00716832572bb383c612 +SHA512 (cryptohash-sha256-0.11.102.0.tar.gz) = d55663f24c9c24370c85b2cd22a8aceff6c81de5ee278bc85ebef35868310a0df02dedf8247c201d0c086172845def4a910650756ce225385f2e5801ac1019c7