Rename crypto_secret to crypto-secret

master
Didactic Drunk 2021-06-12 17:42:07 -07:00
parent eabf799e51
commit 39fe098f50
6 changed files with 12 additions and 13 deletions

View File

@ -1,8 +1,8 @@
# crypto_secret.cr
[![Crystal CI](https://github.com/didactic-drunk/crypto_secret.cr/actions/workflows/crystal.yml/badge.svg)](https://github.com/didactic-drunk/crypto_secret.cr/actions/workflows/crystal.yml)
[![GitHub release](https://img.shields.io/github/release/didactic-drunk/crypto_secret.cr.svg)](https://github.com/didactic-drunk/crypto_secret.cr/releases)
![GitHub commits since latest release (by date) for a branch](https://img.shields.io/github/commits-since/didactic-drunk/crypto_secret.cr/latest)
[![Docs](https://img.shields.io/badge/docs-available-brightgreen.svg)](https://didactic-drunk.github.io/crypto_secret.cr/master)
# crypto-secret.cr
[![Crystal CI](https://github.com/didactic-drunk/crypto-secret.cr/actions/workflows/crystal.yml/badge.svg)](https://github.com/didactic-drunk/crypto-secret.cr/actions/workflows/crystal.yml)
[![GitHub release](https://img.shields.io/github/release/didactic-drunk/crypto-secret.cr.svg)](https://github.com/didactic-drunk/crypto-secret.cr/releases)
![GitHub commits since latest release (by date) for a branch](https://img.shields.io/github/commits-since/didactic-drunk/crypto-secret.cr/latest)
[![Docs](https://img.shields.io/badge/docs-available-brightgreen.svg)](https://didactic-drunk.github.io/crypto-secret.cr/master)
Interface intended to hold sensitive information.
@ -12,8 +12,8 @@ Interface intended to hold sensitive information.
```yaml
dependencies:
crypto_secret:
github: didactic-drunk/crypto_secret
crypto-secret:
github: didactic-drunk/crypto-secret
```
2. Run `shards install`
@ -21,7 +21,7 @@ Interface intended to hold sensitive information.
## Usage
```crystal
require "crypto_secret/not"
require "crypto-secret/not"
not_secret = Crypto::Secret::Not.new 32
```
@ -51,7 +51,7 @@ end
## Contributing
1. Fork it (<https://github.com/your-github-user/crypto_secret/fork>)
1. Fork it (<https://github.com/your-github-user/crypto-secret/fork>)
2. Create your feature branch (`git checkout -b my-new-feature`)
3. Commit your changes (`git commit -am 'Add some feature'`)
4. Push to the branch (`git push origin my-new-feature`)
@ -59,7 +59,6 @@ end
## Contributors
- [simple](https://github.com/your-github-user) - creator and maintainer
- [didactic-drunk](https://github.com/didactic-drunk) - current maintainer
[![Docs](https://img.shields.io/badge/docs-available-brightgreen.svg)](https://didactic-drunk.github.io/sodium.cr/master)
# sodium.cr

View File

@ -1,4 +1,4 @@
name: crypto_secret
name: crypto-secret
version: 0.1.0
authors:

View File

@ -1,5 +1,5 @@
require "./spec_helper"
require "../src/crypto_secret/not"
require "../src/crypto-secret/not"
describe Crypto::Secret::Not do
it "works" do

View File

@ -1,2 +1,2 @@
require "spec"
require "../src/crypto_secret"
require "../src/crypto-secret"