Skip to content

Commit

Permalink
security/ruby-rbnacl: update to 6.0.0
Browse files Browse the repository at this point in the history
## [6.0.0] (2018-11-08)

[6.0.0]: RubyCrypto/rbnacl#182

* [#180](RubyCrypto/rbnacl#180)
  Deprecate rbnacl-libsodium.
  ([@tarcieri])

* [#176](RubyCrypto/rbnacl#176)
  Add support for XChaCha20-Poly1305.
  ([@AnIrishDuck])

* [#174](RubyCrypto/rbnacl#174)
  Fix buffer size type in `randombytes_buf` binding.
  ([@elijh])

* [#172](RubyCrypto/rbnacl#172)
  Add support for argon2id digest.
  ([@trofi])

* [#166](RubyCrypto/rbnacl#166)
  Support for non-32-byte HMAC-SHA256/512 keys.
  ([@nsheremet])
  • Loading branch information
taca committed Dec 17, 2018
1 parent 66d78fc commit 06056f5
Show file tree
Hide file tree
Showing 3 changed files with 13 additions and 9 deletions.
6 changes: 4 additions & 2 deletions security/ruby-rbnacl/Makefile
Original file line number Diff line number Diff line change
@@ -1,12 +1,14 @@
# $NetBSD: Makefile,v 1.2 2018/03/17 14:23:06 taca Exp $
# $NetBSD: Makefile,v 1.3 2018/12/17 15:07:11 taca Exp $

DISTNAME= rbnacl-5.0.0
DISTNAME= rbnacl-6.0.0
CATEGORIES= security

MAINTAINER= minskim@NetBSD.org
HOMEPAGE= https://github.com/cryptosphere/rbnacl
COMMENT= Ruby binding to the Networking and Cryptography library
LICENSE= mit

USE_LANGUAGES= # none

.include "../../lang/ruby/gem.mk"
.include "../../mk/bsd.pkg.mk"
6 changes: 4 additions & 2 deletions security/ruby-rbnacl/PLIST
Original file line number Diff line number Diff line change
@@ -1,10 +1,9 @@
@comment $NetBSD: PLIST,v 1.1 2017/10/16 17:19:13 minskim Exp $
@comment $NetBSD: PLIST,v 1.2 2018/12/17 15:07:11 taca Exp $
${GEM_HOME}/cache/${GEM_NAME}.gem
${GEM_LIBDIR}/.coveralls.yml
${GEM_LIBDIR}/.gitignore
${GEM_LIBDIR}/.rspec
${GEM_LIBDIR}/.rubocop.yml
${GEM_LIBDIR}/.ruby-version
${GEM_LIBDIR}/.travis.yml
${GEM_LIBDIR}/.yardopts
${GEM_LIBDIR}/CHANGES.md
Expand All @@ -21,6 +20,7 @@ ${GEM_LIBDIR}/lib/rbnacl.rb
${GEM_LIBDIR}/lib/rbnacl/aead/base.rb
${GEM_LIBDIR}/lib/rbnacl/aead/chacha20poly1305_ietf.rb
${GEM_LIBDIR}/lib/rbnacl/aead/chacha20poly1305_legacy.rb
${GEM_LIBDIR}/lib/rbnacl/aead/xchacha20poly1305_ietf.rb
${GEM_LIBDIR}/lib/rbnacl/auth.rb
${GEM_LIBDIR}/lib/rbnacl/boxes/curve25519xsalsa20poly1305.rb
${GEM_LIBDIR}/lib/rbnacl/boxes/curve25519xsalsa20poly1305/private_key.rb
Expand Down Expand Up @@ -55,6 +55,7 @@ ${GEM_LIBDIR}/lib/rbnacl/version.rb
${GEM_LIBDIR}/rbnacl.gemspec
${GEM_LIBDIR}/spec/rbnacl/aead/chacha20poly1305_ietf_spec.rb
${GEM_LIBDIR}/spec/rbnacl/aead/chacha20poly1305_legacy_spec.rb
${GEM_LIBDIR}/spec/rbnacl/aead/xchacha20poly1305_ietf_spec.rb
${GEM_LIBDIR}/spec/rbnacl/authenticators/poly1305_spec.rb
${GEM_LIBDIR}/spec/rbnacl/boxes/curve25519xsalsa20poly1305/private_key_spec.rb
${GEM_LIBDIR}/spec/rbnacl/boxes/curve25519xsalsa20poly1305/public_key_spec.rb
Expand All @@ -76,6 +77,7 @@ ${GEM_LIBDIR}/spec/rbnacl/util_spec.rb
${GEM_LIBDIR}/spec/shared/aead.rb
${GEM_LIBDIR}/spec/shared/authenticator.rb
${GEM_LIBDIR}/spec/shared/box.rb
${GEM_LIBDIR}/spec/shared/hmac.rb
${GEM_LIBDIR}/spec/shared/key_equality.rb
${GEM_LIBDIR}/spec/shared/serializable.rb
${GEM_LIBDIR}/spec/spec_helper.rb
Expand Down
10 changes: 5 additions & 5 deletions security/ruby-rbnacl/distinfo
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
$NetBSD: distinfo,v 1.2 2018/03/17 14:23:06 taca Exp $
$NetBSD: distinfo,v 1.3 2018/12/17 15:07:11 taca Exp $

SHA1 (rbnacl-5.0.0.gem) = 67148e9e67fb76c8bf9b12f96949395e598e2ab3
RMD160 (rbnacl-5.0.0.gem) = acaeef8e026d0228daafa538a0d0b08c4fd57545
SHA512 (rbnacl-5.0.0.gem) = d6c0c90587beae9f5086c442f4b7b9f430d527576307c5a5cdc5532b231245e5615434a001b3a4b47d1fb7d7148a167d77f12e7b4f5bd1c25c7ce5d361eb42f6
Size (rbnacl-5.0.0.gem) = 221184 bytes
SHA1 (rbnacl-6.0.0.gem) = 919ea88a5c784502f98b05598c36e4fb1a128b42
RMD160 (rbnacl-6.0.0.gem) = 07da6a55fa9d3bef88a57efbba2fd94f08d7c812
SHA512 (rbnacl-6.0.0.gem) = 2921269c65503038d271506c56c8ce9d2ce34e1dde45cbe5f1bb14a6350608dc6690db7760c29960232c71fa21e7e183be1fe5238fbed228b74d3c71d7881034
Size (rbnacl-6.0.0.gem) = 225280 bytes

0 comments on commit 06056f5

Please sign in to comment.