Skip to content

Commit

Permalink
Refactor project structure
Browse files Browse the repository at this point in the history
  • Loading branch information
ektrah committed Oct 10, 2017
1 parent 6c89ea4 commit f6431c4
Show file tree
Hide file tree
Showing 4 changed files with 38 additions and 17 deletions.
2 changes: 1 addition & 1 deletion .editorconfig
Expand Up @@ -17,7 +17,7 @@ charset = utf-8
trim_trailing_whitespace = false
insert_final_newline = true

[*.csproj]
[*.{csproj,props,targets}]
indent_size = 2
charset = utf-8-bom

Expand Down
32 changes: 32 additions & 0 deletions Common.props
@@ -0,0 +1,32 @@
<Project>

<PropertyGroup Condition="$(APPVEYOR) == 'true'">
<GitBranch>$(APPVEYOR_REPO_BRANCH)</GitBranch>
<GitBranch Condition="$(APPVEYOR_PULL_REQUEST_NUMBER) != ''">$(GitBranch).$(APPVEYOR_PULL_REQUEST_NUMBER)</GitBranch>
<GitTag Condition="$(APPVEYOR_REPO_TAG) == 'true'">$(APPVEYOR_REPO_TAG_NAME)</GitTag>
</PropertyGroup>

<PropertyGroup Condition="$(CIRCLECI) == 'true'">
<GitBranch>$(CIRCLE_BRANCH)</GitBranch>
<GitBranch Condition="$(CIRCLE_PR_NUMBER) != ''">$(GitBranch).$(CIRCLE_PR_NUMBER)</GitBranch>
<GitTag>$(CIRCLE_TAG)</GitTag>
</PropertyGroup>

<PropertyGroup>
<Version Condition="$(GitTag) != ''">$(GitTag)</Version>
<Version Condition="$(GitTag) == '' AND $(GitBranch) != ''">$([System.DateTime]::UtcNow.ToString(y.M.0'-alpha-'ddHHmm))+$(GitBranch)</Version>
<Version Condition="$(GitTag) == '' AND $(GitBranch) == ''">$([System.DateTime]::UtcNow.ToString(y.M.0'-alpha-'ddHHmm))</Version>
<Authors>Klaus Hartke</Authors>
<Copyright>© 2017 Klaus Hartke</Copyright>
<PackageRequireLicenseAcceptance>True</PackageRequireLicenseAcceptance>
<PackageLicenseUrl>https://nsec.rocks/license</PackageLicenseUrl>
<PackageProjectUrl>https://nsec.rocks/</PackageProjectUrl>
<PackageIconUrl>https://goo.gl/iN8fpR</PackageIconUrl>
<MinClientVersion>4.0</MinClientVersion>
</PropertyGroup>

<ItemGroup>
<PackageReference Include="Microsoft.NETCore.Compilers" Version="2.6.0-beta1-62205-01" PrivateAssets="All" />
</ItemGroup>

</Project>
1 change: 1 addition & 0 deletions NSec.sln
Expand Up @@ -14,6 +14,7 @@ Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "Solution Items", "Solution
.gitignore = .gitignore
appveyor.yml = appveyor.yml
circle.yml = circle.yml
Common.props = Common.props
LICENSE = LICENSE
NOTICE = NOTICE
README.md = README.md
Expand Down
20 changes: 4 additions & 16 deletions src/Cryptography/NSec.Cryptography.csproj
@@ -1,14 +1,11 @@
<Project Sdk="Microsoft.NET.Sdk">
<Import Project="..\..\Common.props" />

<PropertyGroup>
<TargetFramework>netstandard1.1</TargetFramework>
</PropertyGroup>

<PropertyGroup>
<Version Condition="$(Version) == ''">$(APPVEYOR_REPO_TAG_NAME)</Version>
<Version Condition="$(Version) == ''">$(CIRCLE_TAG)</Version>
<Version Condition="$(Version) == ''">$([System.DateTime]::UtcNow.ToString(y.M.0'-alpha-'ddHHmm))</Version>
<Authors>Klaus Hartke</Authors>
<Description>Provides modern cryptographic algorithm implementations based on libsodium.

Commonly Used Types:
Expand All @@ -17,15 +14,7 @@ NSec.Cryptography.Chacha20Poly1305
NSec.Cryptography.Ed25519
NSec.Cryptography.Key
NSec.Cryptography.X25519</Description>
<Copyright>© 2017 Klaus Hartke</Copyright>
<PackageRequireLicenseAcceptance>True</PackageRequireLicenseAcceptance>
<PackageLicenseUrl>https://nsec.rocks/license</PackageLicenseUrl>
<PackageProjectUrl>https://nsec.rocks/</PackageProjectUrl>
<PackageIconUrl>https://goo.gl/iN8fpR</PackageIconUrl>
<RepositoryUrl>https://github.com/ektrah/nsec.git</RepositoryUrl>
<RepositoryType>git</RepositoryType>
<PackageTags>aead aes-gcm blake2b chacha20-poly1305 crypto cryptography curve25519 dotnet-core ed25519 encryption hash hkdf hmac libsodium security sha256 sha512 x25519</PackageTags>
<MinClientVersion>4.0</MinClientVersion>
</PropertyGroup>

<PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|AnyCPU'">
Expand All @@ -51,10 +40,9 @@ NSec.Cryptography.X25519</Description>

<ItemGroup>
<PackageReference Include="libsodium" Version="[1.0.15]" />
<PackageReference Include="Microsoft.NETCore.Compilers" Version="2.6.0-beta1-62205-01" PrivateAssets="All" />
<PackageReference Include="System.Memory" Version="4.5.0-preview1-25806-02" />
<PackageReference Include="System.Numerics.Vectors" Version="4.5.0-preview1-25806-02" />
<PackageReference Include="System.Runtime.CompilerServices.Unsafe" Version="4.5.0-preview1-25806-02" />
<PackageReference Include="System.Memory" Version="4.5.0-preview1-25810-03" />
<PackageReference Include="System.Numerics.Vectors" Version="4.5.0-preview1-25810-03" />
<PackageReference Include="System.Runtime.CompilerServices.Unsafe" Version="4.5.0-preview1-25810-03" />
</ItemGroup>

</Project>

0 comments on commit f6431c4

Please sign in to comment.