Hello community,

here is the log from the commit of package rubygem-excon for openSUSE:Factory 
checked in at 2016-11-07 12:22:56
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/rubygem-excon (Old)
 and      /work/SRC/openSUSE:Factory/.rubygem-excon.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "rubygem-excon"

Changes:
--------
--- /work/SRC/openSUSE:Factory/rubygem-excon/rubygem-excon.changes      
2016-10-10 16:23:05.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.rubygem-excon.new/rubygem-excon.changes 
2016-11-07 12:22:57.000000000 +0100
@@ -1,0 +2,6 @@
+Tue Oct 18 04:32:13 UTC 2016 - co...@suse.com
+
+- updated to version 0.54.0
+ see installed changelog.txt
+
+-------------------------------------------------------------------

Old:
----
  excon-0.53.0.gem

New:
----
  excon-0.54.0.gem

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ rubygem-excon.spec ++++++
--- /var/tmp/diff_new_pack.Kms8ye/_old  2016-11-07 12:22:59.000000000 +0100
+++ /var/tmp/diff_new_pack.Kms8ye/_new  2016-11-07 12:22:59.000000000 +0100
@@ -24,7 +24,7 @@
 #
 
 Name:           rubygem-excon
-Version:        0.53.0
+Version:        0.54.0
 Release:        0
 %define mod_name excon
 %define mod_full_name %{mod_name}-%{version}

++++++ excon-0.53.0.gem -> excon-0.54.0.gem ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Gemfile.lock new/Gemfile.lock
--- old/Gemfile.lock    2016-09-27 22:21:36.000000000 +0200
+++ new/Gemfile.lock    2016-10-17 16:46:34.000000000 +0200
@@ -1,7 +1,7 @@
 PATH
   remote: .
   specs:
-    excon (0.53.0)
+    excon (0.54.0)
 
 GEM
   remote: http://rubygems.org/
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/Rakefile new/Rakefile
--- old/Rakefile        2016-09-27 22:21:36.000000000 +0200
+++ new/Rakefile        2016-10-17 16:46:34.000000000 +0200
@@ -152,3 +152,10 @@
     file.write(data)
   end
 end
+
+desc "check ssl settings"
+task :hows_my_ssl do
+  require File.join(File.dirname(__FILE__), 'lib', 'excon')
+  data = Excon.get("https://www.howsmyssl.com/a/check";).body
+  puts data
+end
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/changelog.txt new/changelog.txt
--- old/changelog.txt   2016-09-27 22:21:37.000000000 +0200
+++ new/changelog.txt   2016-10-17 16:46:34.000000000 +0200
@@ -1,4 +1,11 @@
-0.32.0 09/27/2016
+0.54.0 10/17/2016
+=================
+
+add howsmyssl rake task for sanity checking
+update default ciphers to mozilla intermediate list
+fix typo in changelog
+
+0.53.0 09/27/2016
 =================
 
 add ability to pass ssl options as strings
Files old/checksums.yaml.gz and new/checksums.yaml.gz differ
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/excon.gemspec new/excon.gemspec
--- old/excon.gemspec   2016-09-27 22:21:37.000000000 +0200
+++ new/excon.gemspec   2016-10-17 16:46:34.000000000 +0200
@@ -13,8 +13,8 @@
   ## If your rubyforge_project name is different, then edit it and comment out
   ## the sub! line in the Rakefile
   s.name              = 'excon'
-  s.version           = '0.53.0'
-  s.date              = '2016-09-27'
+  s.version           = '0.54.0'
+  s.date              = '2016-10-17'
   s.rubyforge_project = 'excon'
 
   ## Make sure your summary is short. The description may be as long
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/lib/excon/constants.rb new/lib/excon/constants.rb
--- old/lib/excon/constants.rb  2016-09-27 22:21:37.000000000 +0200
+++ new/lib/excon/constants.rb  2016-10-17 16:46:34.000000000 +0200
@@ -1,7 +1,7 @@
 # frozen_string_literal: true
 module Excon
 
-  VERSION = '0.53.0'
+  VERSION = '0.54.0'
 
   CR_NL = "\r\n"
 
@@ -110,7 +110,8 @@
   # these come last as they rely on the above
   DEFAULTS = {
     :chunk_size           => CHUNK_SIZE || DEFAULT_CHUNK_SIZE,
-    :ciphers              => 'HIGH:!SSLv2:!aNULL:!eNULL:!3DES',
+    # see 
https://wiki.mozilla.org/Security/Server_Side_TLS#Intermediate_compatibility_.28default.29
+    :ciphers              => 
'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS',
     :connect_timeout      => 60,
     :debug_request        => false,
     :debug_response       => false,
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/metadata new/metadata
--- old/metadata        2016-09-27 22:21:36.000000000 +0200
+++ new/metadata        2016-10-17 16:46:34.000000000 +0200
@@ -1,7 +1,7 @@
 --- !ruby/object:Gem::Specification
 name: excon
 version: !ruby/object:Gem::Version
-  version: 0.53.0
+  version: 0.54.0
 platform: ruby
 authors:
 - dpiddy (Dan Peterson)
@@ -10,7 +10,7 @@
 autorequire: 
 bindir: bin
 cert_chain: []
-date: 2016-09-27 00:00:00.000000000 Z
+date: 2016-10-17 00:00:00.000000000 Z
 dependencies:
 - !ruby/object:Gem::Dependency
   name: rspec


Reply via email to