commit ghc-jose for openSUSE:Factory

2017-09-15 Thread root
Hello community,

here is the log from the commit of package ghc-jose for openSUSE:Factory 
checked in at 2017-09-15 21:53:03

Comparing /work/SRC/openSUSE:Factory/ghc-jose (Old)
 and  /work/SRC/openSUSE:Factory/.ghc-jose.new (New)


Package is "ghc-jose"

Fri Sep 15 21:53:03 2017 rev:5 rq:524890 version:0.6.0.3

Changes:

--- /work/SRC/openSUSE:Factory/ghc-jose/ghc-jose.changes2017-08-31 
20:48:02.310404887 +0200
+++ /work/SRC/openSUSE:Factory/.ghc-jose.new/ghc-jose.changes   2017-09-15 
21:53:04.778651251 +0200
@@ -1,0 +2,5 @@
+Thu Aug  3 15:38:38 UTC 2017 - psim...@suse.com
+
+- Updated with latest spec-cleaner version 0.9.8-8-geadfbbf.
+
+---



Other differences:
--
++ ghc-jose.spec ++
--- /var/tmp/diff_new_pack.7fzO8Y/_old  2017-09-15 21:53:05.478552606 +0200
+++ /var/tmp/diff_new_pack.7fzO8Y/_new  2017-09-15 21:53:05.478552606 +0200
@@ -23,8 +23,8 @@
 Release:0
 Summary:Javascript Object Signing and Encryption and JSON Web Token 
library
 License:Apache-2.0
-Group:  Development/Languages/Other
-Url:https://hackage.haskell.org/package/%{pkg_name}
+Group:  Development/Libraries/Haskell
+URL:https://hackage.haskell.org/package/%{pkg_name}
 Source0:
https://hackage.haskell.org/package/%{pkg_name}-%{version}/%{pkg_name}-%{version}.tar.gz
 BuildRequires:  chrpath
 BuildRequires:  ghc-Cabal-devel
@@ -51,7 +51,6 @@
 BuildRequires:  ghc-unordered-containers-devel
 BuildRequires:  ghc-vector-devel
 BuildRequires:  ghc-x509-devel
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %if %{with tests}
 BuildRequires:  ghc-hspec-devel
 BuildRequires:  ghc-tasty-devel
@@ -76,7 +75,7 @@
 
 %package devel
 Summary:Haskell %{pkg_name} library development files
-Group:  Development/Libraries/Other
+Group:  Development/Libraries/Haskell
 Requires:   %{name} = %{version}-%{release}
 Requires:   ghc-compiler = %{ghc_version}
 Requires(post): ghc-compiler = %{ghc_version}
@@ -107,11 +106,9 @@
 %ghc_pkg_recache
 
 %files -f %{name}.files
-%defattr(-,root,root,-)
 %doc LICENSE
 
 %files devel -f %{name}-devel.files
-%defattr(-,root,root,-)
 %doc README.md example
 
 %changelog




commit ghc-jose for openSUSE:Factory

2017-08-31 Thread root
Hello community,

here is the log from the commit of package ghc-jose for openSUSE:Factory 
checked in at 2017-08-31 20:48:01

Comparing /work/SRC/openSUSE:Factory/ghc-jose (Old)
 and  /work/SRC/openSUSE:Factory/.ghc-jose.new (New)


Package is "ghc-jose"

Thu Aug 31 20:48:01 2017 rev:4 rq:513409 version:0.6.0.3

Changes:

--- /work/SRC/openSUSE:Factory/ghc-jose/ghc-jose.changes2017-07-07 
10:17:44.260039656 +0200
+++ /work/SRC/openSUSE:Factory/.ghc-jose.new/ghc-jose.changes   2017-08-31 
20:48:02.310404887 +0200
@@ -1,0 +2,5 @@
+Thu Jul 27 14:07:57 UTC 2017 - psim...@suse.com
+
+- Update to version 0.6.0.3.
+
+---

Old:

  jose-0.5.0.4.tar.gz

New:

  jose-0.6.0.3.tar.gz



Other differences:
--
++ ghc-jose.spec ++
--- /var/tmp/diff_new_pack.D9mR2E/_old  2017-08-31 20:48:03.378254996 +0200
+++ /var/tmp/diff_new_pack.D9mR2E/_new  2017-08-31 20:48:03.382254435 +0200
@@ -19,7 +19,7 @@
 %global pkg_name jose
 %bcond_with tests
 Name:   ghc-%{pkg_name}
-Version:0.5.0.4
+Version:0.6.0.3
 Release:0
 Summary:Javascript Object Signing and Encryption and JSON Web Token 
library
 License:Apache-2.0
@@ -32,8 +32,8 @@
 BuildRequires:  ghc-aeson-devel
 BuildRequires:  ghc-attoparsec-devel
 BuildRequires:  ghc-base64-bytestring-devel
-BuildRequires:  ghc-byteable-devel
 BuildRequires:  ghc-bytestring-devel
+BuildRequires:  ghc-concise-devel
 BuildRequires:  ghc-containers-devel
 BuildRequires:  ghc-cryptonite-devel
 BuildRequires:  ghc-lens-devel
@@ -44,6 +44,7 @@
 BuildRequires:  ghc-quickcheck-instances-devel
 BuildRequires:  ghc-rpm-macros
 BuildRequires:  ghc-safe-devel
+BuildRequires:  ghc-semigroups-devel
 BuildRequires:  ghc-template-haskell-devel
 BuildRequires:  ghc-text-devel
 BuildRequires:  ghc-time-devel
@@ -63,15 +64,15 @@
 JSON Web Token (JWT; RFC 7519) formats.
 
 The JSON Web Signature (JWS; RFC 7515) implementation is complete.
+
+EdDSA signatures (RFC 8037) are supported (Ed25519 only).
+
+JWK Thumbprint (RFC 7638) is supported (requires /aeson/ >= 0.10).
+
 JSON Web Encryption (JWE; RFC 7516) is not yet implemented.
 
-All JWS algorithms (HMAC, ECDSA, RSASSA-PKCS-v1_5 and RSASSA-PSS) are
-implemented, however, the ECDSA implementation is is vulnerable to timing
-attacks and should therefore only be used for JWS verification.
-
-The 'Crypto.JOSE.Legacy' module is provided for working with the Mozilla
-Persona (formerly BrowserID) key format. Only RSA keys are supported - DSA keys
-cannot be used and must be handled as opaque objects.
+The __ECDSA implementation is vulnerable to timing attacks__ and should only be
+used for verification.
 
 %package devel
 Summary:Haskell %{pkg_name} library development files

++ jose-0.5.0.4.tar.gz -> jose-0.6.0.3.tar.gz ++
 4786 lines of diff (skipped)




commit ghc-jose for openSUSE:Factory

2017-07-07 Thread root
Hello community,

here is the log from the commit of package ghc-jose for openSUSE:Factory 
checked in at 2017-07-07 10:17:43

Comparing /work/SRC/openSUSE:Factory/ghc-jose (Old)
 and  /work/SRC/openSUSE:Factory/.ghc-jose.new (New)


Package is "ghc-jose"

Fri Jul  7 10:17:43 2017 rev:3 rq:508513 version:0.5.0.4

Changes:

--- /work/SRC/openSUSE:Factory/ghc-jose/ghc-jose.changes2017-06-22 
10:38:05.501089687 +0200
+++ /work/SRC/openSUSE:Factory/.ghc-jose.new/ghc-jose.changes   2017-07-07 
10:17:44.260039656 +0200
@@ -1,0 +2,5 @@
+Wed Jun 28 15:36:50 UTC 2017 - psim...@suse.com
+
+- Don't install the "example" program built by this package.
+
+---



Other differences:
--
++ ghc-jose.spec ++
--- /var/tmp/diff_new_pack.SixRq1/_old  2017-07-07 10:17:44.975938361 +0200
+++ /var/tmp/diff_new_pack.SixRq1/_new  2017-07-07 10:17:44.979937795 +0200
@@ -93,6 +93,8 @@
 %install
 %ghc_lib_install
 %ghc_fix_rpath %{pkg_name}-%{version}
+rm %{buildroot}%{_bindir}/example
+rmdir %{buildroot}%{_bindir}
 
 %check
 %cabal_test
@@ -106,7 +108,6 @@
 %files -f %{name}.files
 %defattr(-,root,root,-)
 %doc LICENSE
-%{_bindir}/example
 
 %files devel -f %{name}-devel.files
 %defattr(-,root,root,-)




commit ghc-jose for openSUSE:Factory

2017-06-22 Thread root
Hello community,

here is the log from the commit of package ghc-jose for openSUSE:Factory 
checked in at 2017-06-22 10:38:05

Comparing /work/SRC/openSUSE:Factory/ghc-jose (Old)
 and  /work/SRC/openSUSE:Factory/.ghc-jose.new (New)


Package is "ghc-jose"

Thu Jun 22 10:38:05 2017 rev:2 rq:504082 version:0.5.0.4

Changes:

--- /work/SRC/openSUSE:Factory/ghc-jose/ghc-jose.changes2017-05-09 
18:15:53.400873374 +0200
+++ /work/SRC/openSUSE:Factory/.ghc-jose.new/ghc-jose.changes   2017-06-22 
10:38:05.501089687 +0200
@@ -1,0 +2,5 @@
+Wed May 31 14:01:07 UTC 2017 - psim...@suse.com
+
+- Update to version 0.5.0.4.
+
+---

Old:

  jose-0.5.0.3.tar.gz

New:

  jose-0.5.0.4.tar.gz



Other differences:
--
++ ghc-jose.spec ++
--- /var/tmp/diff_new_pack.l2A7UH/_old  2017-06-22 10:38:06.097005676 +0200
+++ /var/tmp/diff_new_pack.l2A7UH/_new  2017-06-22 10:38:06.097005676 +0200
@@ -19,7 +19,7 @@
 %global pkg_name jose
 %bcond_with tests
 Name:   ghc-%{pkg_name}
-Version:0.5.0.3
+Version:0.5.0.4
 Release:0
 Summary:Javascript Object Signing and Encryption and JSON Web Token 
library
 License:Apache-2.0

++ jose-0.5.0.3.tar.gz -> jose-0.5.0.4.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/jose-0.5.0.3/jose.cabal new/jose-0.5.0.4/jose.cabal
--- old/jose-0.5.0.3/jose.cabal 2017-04-22 08:57:47.0 +0200
+++ new/jose-0.5.0.4/jose.cabal 2017-05-28 15:15:58.0 +0200
@@ -1,5 +1,5 @@
 name:jose
-version: 0.5.0.3
+version: 0.5.0.4
 synopsis:
   Javascript Object Signing and Encryption and JSON Web Token library
 description:
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/jose-0.5.0.3/src/Crypto/JOSE/JWA/JWK.hs 
new/jose-0.5.0.4/src/Crypto/JOSE/JWA/JWK.hs
--- old/jose-0.5.0.3/src/Crypto/JOSE/JWA/JWK.hs 2017-04-22 08:55:30.0 
+0200
+++ new/jose-0.5.0.4/src/Crypto/JOSE/JWA/JWK.hs 2017-05-28 15:15:51.0 
+0200
@@ -388,7 +388,7 @@
   (Types.Base64Integer e)
   (Just (RSAPrivateKeyParameters (Types.Base64Integer d) opt)))
   | isJust (opt >>= rsaOth) = Left OtherPrimesNotSupported
-  | size < 2048 `div` 8 = Left KeySizeTooSmall
+  | n < 2 ^ (2040 :: Integer) = Left KeySizeTooSmall
   | otherwise = Right $
 RSA.PrivateKey (RSA.PublicKey size n e) d
   (opt' rsaP) (opt' rsaQ) (opt' rsaDp) (opt' rsaDq) (opt' rsaQi)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/jose-0.5.0.3/src/Crypto/JOSE/JWK.hs 
new/jose-0.5.0.4/src/Crypto/JOSE/JWK.hs
--- old/jose-0.5.0.3/src/Crypto/JOSE/JWK.hs 2017-04-22 08:56:10.0 
+0200
+++ new/jose-0.5.0.4/src/Crypto/JOSE/JWK.hs 2017-05-28 15:15:51.0 
+0200
@@ -197,9 +197,9 @@
 P_521 -> JWA.JWS.ES512
   RSAKeyMaterial k ->
 let
-  Types.SizedBase64Integer size _ = view rsaN k
+  Types.SizedBase64Integer _ n = view rsaN k
 in
-  if size >= 2048 `div` 8
+  if n >= 2 ^ (2040 :: Integer)
   then pure JWA.JWS.PS512
   else throwError (review _KeySizeTooSmall ())
   OctKeyMaterial (OctKeyParameters { octK = Types.Base64Octets k })