update to 0.11.102.1

This commit is contained in:
Jens Petersen 2022-06-07 13:14:46 +08:00
parent cf9c486558
commit 3e564f4277
4 changed files with 7 additions and 155 deletions

1
.gitignore vendored
View File

@ -1,3 +1,4 @@
/cryptohash-sha256-0.11.100.1.tar.gz
/cryptohash-sha256-0.11.101.0.tar.gz
/cryptohash-sha256-0.11.102.0.tar.gz
/cryptohash-sha256-0.11.102.1.tar.gz

View File

@ -1,149 +0,0 @@
cabal-version: 2.0
name: cryptohash-sha256
version: 0.11.102.0
x-revision: 1
synopsis: Fast, pure and practical SHA-256 implementation
description: {
A practical incremental and one-pass, pure API to
the [SHA-256 cryptographic hash algorithm](https://en.wikipedia.org/wiki/SHA-2) according
to [FIPS 180-4](http://dx.doi.org/10.6028/NIST.FIPS.180-4)
with performance close to the fastest implementations available in other languages.
.
The core SHA-256 algorithm is implemented in C and is thus expected
to be as fast as the standard [sha256sum(1) tool](https://linux.die.net/man/1/sha256sum);
for instance, on an /Intel Core i7-3770/ at 3.40GHz this implementation can
compute a SHA-256 hash over 230 MiB of data in under one second.
(If, instead, you require a pure Haskell implementation and performance is secondary, please refer to the [SHA package](https://hackage.haskell.org/package/SHA).)
.
.
Additionally, this package provides support for
.
- HMAC-SHA-256: SHA-256-based [Hashed Message Authentication Codes](https://en.wikipedia.org/wiki/HMAC) (HMAC)
- HKDF-SHA-256: [HMAC-SHA-256-based Key Derivation Function](https://en.wikipedia.org/wiki/HKDF) (HKDF)
.
conforming to [RFC6234](https://tools.ietf.org/html/rfc6234), [RFC4231](https://tools.ietf.org/html/rfc4231), [RFC5869](https://tools.ietf.org/html/rfc5869), et al..
.
=== Relationship to the @cryptohash@ package and its API
.
This package has been originally a fork of @cryptohash-0.11.7@ because the @cryptohash@
package had been deprecated and so this package continues to satisfy the need for a
lightweight package providing the SHA-256 hash algorithm without any dependencies on packages
other than @base@ and @bytestring@. The API exposed by @cryptohash-sha256-0.11.*@'s
"Crypto.Hash.SHA256" module is guaranteed to remain a compatible superset of the API provided
by the @cryptohash-0.11.7@'s module of the same name.
.
Consequently, this package is designed to be used as a drop-in replacement for @cryptohash-0.11.7@'s
"Crypto.Hash.SHA256" module, though with
a [clearly smaller footprint by almost 3 orders of magnitude](https://www.reddit.com/r/haskell/comments/5lxv75/psa_please_use_unique_module_names_when_uploading/dbzegx3/).
}
license: BSD3
license-file: LICENSE
copyright: Vincent Hanquez, Herbert Valerio Riedel
maintainer: Herbert Valerio Riedel <hvr@gnu.org>
homepage: https://github.com/hvr/cryptohash-sha256
bug-reports: https://github.com/hvr/cryptohash-sha256/issues
category: Data, Cryptography
build-type: Simple
tested-with: GHC == 7.4.2
, GHC == 7.6.3
, GHC == 7.8.4
, GHC == 7.10.3
, GHC == 8.0.2
, GHC == 8.2.2
, GHC == 8.4.4
, GHC == 8.6.5
, GHC == 8.8.3
, GHC == 8.10.1
extra-source-files: cbits/hs_sha256.h
changelog.md
source-repository head
type: git
location: https://github.com/hvr/cryptohash-sha256.git
flag exe
description: Enable building @sha256sum@ executable
manual: True
default: False
flag use-cbits
description: Use fast optimized C routines via FFI; if flag is disabled falls back to non-FFI Haskell optimized implementation.
manual: True
default: True
library
default-language: Haskell2010
ghc-options: -Wall
build-depends: base >= 4.5 && < 4.16
exposed-modules: Crypto.Hash.SHA256
if flag(use-cbits)
build-depends: bytestring ^>= 0.9.2 || ^>= 0.10.0 || ^>= 0.11.0
other-extensions: BangPatterns
CApiFFI
CPP
Trustworthy
Unsafe
hs-source-dirs: src
other-modules: Crypto.Hash.SHA256.FFI
Compat
include-dirs: cbits
else
hs-source-dirs: src-pure
build-depends: cryptohash-sha256-pure ^>= 0.1.0
executable sha256sum
default-language: Haskell2010
hs-source-dirs: src-exe
main-is: sha256sum.hs
ghc-options: -Wall -threaded
if flag(exe)
other-extensions: RecordWildCards
build-depends: cryptohash-sha256
, base
, bytestring
, base16-bytestring ^>= 0.1.1 || ^>= 1.0.0
else
buildable: False
test-suite test-sha256
default-language: Haskell2010
other-extensions: OverloadedStrings
type: exitcode-stdio-1.0
hs-source-dirs: src-tests
main-is: test-sha256.hs
ghc-options: -Wall -threaded
build-depends: cryptohash-sha256
, base
, bytestring
, base16-bytestring ^>= 0.1.1 || ^>= 1.0.0
, SHA ^>= 1.6.4
, tasty ^>= 1.1
, tasty-quickcheck ^>= 0.10
, tasty-hunit ^>= 0.10
benchmark bench-sha256
default-language: Haskell2010
other-extensions: BangPatterns
type: exitcode-stdio-1.0
main-is: bench-sha256.hs
hs-source-dirs: src-bench
build-depends: cryptohash-sha256
, cryptohash-sha256-pure ^>= 0.1.0
, SHA ^>= 1.6.4
, base
, bytestring
, criterion ^>= 1.5

View File

@ -8,19 +8,17 @@
%bcond_with tests
Name: ghc-%{pkg_name}
Version: 0.11.102.0
Release: 2%{?dist}
Version: 0.11.102.1
Release: 1%{?dist}
Summary: Fast, pure and practical SHA-256 implementation
License: BSD
Url: https://hackage.haskell.org/package/%{pkg_name}
# Begin cabal-rpm sources:
Source0: https://hackage.haskell.org/package/%{pkgver}/%{pkgver}.tar.gz
Source1: https://hackage.haskell.org/package/%{pkgver}/%{pkg_name}.cabal#/%{pkgver}.cabal
# End cabal-rpm sources
# Begin cabal-rpm deps:
BuildRequires: dos2unix
BuildRequires: ghc-Cabal-devel
BuildRequires: ghc-rpm-macros
BuildRequires: ghc-base-prof
@ -83,7 +81,6 @@ This package provides the Haskell %{pkg_name} profiling library.
%prep
# Begin cabal-rpm setup:
%setup -q -n %{pkgver}
dos2unix -k -n %{SOURCE1} %{pkg_name}.cabal
# End cabal-rpm setup
@ -127,6 +124,9 @@ dos2unix -k -n %{SOURCE1} %{pkg_name}.cabal
%changelog
* Tue Jun 07 2022 Jens Petersen <petersen@redhat.com> - 0.11.102.1-1
- https://hackage.haskell.org/package/cryptohash-sha256-0.11.102.1/changelog
* Thu Jan 20 2022 Fedora Release Engineering <releng@fedoraproject.org> - 0.11.102.0-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild

View File

@ -1 +1 @@
SHA512 (cryptohash-sha256-0.11.102.0.tar.gz) = d55663f24c9c24370c85b2cd22a8aceff6c81de5ee278bc85ebef35868310a0df02dedf8247c201d0c086172845def4a910650756ce225385f2e5801ac1019c7
SHA512 (cryptohash-sha256-0.11.102.1.tar.gz) = fb4432050ab1236fc913ba50949ee52a117b0d74509b58868e8ade69bfc6e89e1379dfea48afc76d8527d4fdbaee9dd1d2dcea4530ba95a42441491df005e78c