Accepting request 660002 from devel:languages:python
- Update to 3.7.2 - Resolved issues * GH#242: Fixed compilation problem on ARM platforms. - Update to 3.7.1 - New features * Added type stubs to enable static type checking with mypy. Thanks to Michael Nix. * New ``update_after_digest`` flag for CMAC. - Resolved issues * GH#232: Fixed problem with gcc 4.x when compiling ``ghash_clmul.c``. * GH#238: Incorrect digest value produced by CMAC after cloning the object. * Method ``update()`` of an EAX cipher object was returning the underlying CMAC object, instead of the EAX object itself. * Method ``update()`` of a CMAC object was not throwing an exception after the digest was computed (with ``digest()`` or ``verify()``). - checked in python-pycrytodomex as separate package on request of Dirk Müller - fixed source url - Update to 3.7.0 - New features * Added support for Poly1305 MAC (with AES and ChaCha20 ciphers for key derivation). * Added support for ChaCha20-Poly1305 AEAD cipher. * New parameter output for Crypto.Util.strxor.strxor, OBS-URL: https://build.opensuse.org/request/show/660002 OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/python-pycryptodome?expand=0&rev=7
This commit is contained in:
commit
8e0acef9fe
@ -1,3 +0,0 @@
|
||||
version https://git-lfs.github.com/spec/v1
|
||||
oid sha256:b3cb4af317d9b84f6df50f0cfa6840ba69556af637a83fd971537823e13d601a
|
||||
size 7137656
|
3
pycryptodome-3.7.2.tar.gz
Normal file
3
pycryptodome-3.7.2.tar.gz
Normal file
@ -0,0 +1,3 @@
|
||||
version https://git-lfs.github.com/spec/v1
|
||||
oid sha256:f5fc7e3b2d29552f0383063408ce2bd295e9d3c7ef13377599aa300a3d2baef7
|
||||
size 7192874
|
@ -1,4 +1,68 @@
|
||||
-------------------------------------------------------------------
|
||||
Thu Nov 29 16:41:53 UTC 2018 - Hans-Peter Jansen <hpj@urpla.net>
|
||||
|
||||
- Update to 3.7.2
|
||||
- Resolved issues
|
||||
* GH#242: Fixed compilation problem on ARM platforms.
|
||||
|
||||
- Update to 3.7.1
|
||||
- New features
|
||||
* Added type stubs to enable static type checking with mypy.
|
||||
Thanks to Michael Nix.
|
||||
* New ``update_after_digest`` flag for CMAC.
|
||||
|
||||
- Resolved issues
|
||||
* GH#232: Fixed problem with gcc 4.x when compiling
|
||||
``ghash_clmul.c``.
|
||||
* GH#238: Incorrect digest value produced by CMAC after cloning
|
||||
the object.
|
||||
* Method ``update()`` of an EAX cipher object was returning the
|
||||
underlying CMAC object, instead of the EAX object itself.
|
||||
* Method ``update()`` of a CMAC object was not throwing an
|
||||
exception after the digest was computed (with ``digest()`` or
|
||||
``verify()``).
|
||||
|
||||
-------------------------------------------------------------------
|
||||
Thu Nov 29 16:34:47 UTC 2018 - Hans-Peter Jansen <hpj@urpla.net>
|
||||
|
||||
- checked in python-pycrytodomex as separate package on request of
|
||||
Dirk Müller
|
||||
|
||||
-------------------------------------------------------------------
|
||||
Sun Nov 25 10:54:15 UTC 2018 - Hans-Peter Jansen <hpj@urpla.net>
|
||||
|
||||
- fixed source url
|
||||
|
||||
-------------------------------------------------------------------
|
||||
Thu Nov 1 10:42:04 UTC 2018 - Hans-Peter Jansen <hpj@urpla.net>
|
||||
|
||||
- Update to 3.7.0
|
||||
- New features
|
||||
* Added support for Poly1305 MAC (with AES and ChaCha20 ciphers
|
||||
for key derivation).
|
||||
* Added support for ChaCha20-Poly1305 AEAD cipher.
|
||||
* New parameter output for Crypto.Util.strxor.strxor,
|
||||
Crypto.Util.strxor.strxor_c, encrypt and decrypt methods in
|
||||
symmetric ciphers (Crypto.Cipher package). output is a
|
||||
pre-allocated buffer (a bytearray or a writeable memoryview)
|
||||
where the result must be stored. This requires less memory for
|
||||
very large payloads; it is also more efficient when encrypting
|
||||
(or decrypting) several small payloads.
|
||||
|
||||
- Resolved issues
|
||||
* GH#266: AES-GCM hangs when processing more than 4GB at a time
|
||||
on x86 with PCLMULQDQ instruction.
|
||||
|
||||
- Breaks in compatibility
|
||||
* Drop support for Python 3.3.
|
||||
* Remove Crypto.Util.py3compat.unhexlify and
|
||||
Crypto.Util.py3compat.hexlify.
|
||||
* With the old Python 2.6, use only ctypes (and not cffi) to
|
||||
interface to native code.
|
||||
|
||||
- Clean up spec
|
||||
- pycryptodomex package spec added
|
||||
-------------------------------------------------------------------
|
||||
Fri Oct 19 13:02:22 UTC 2018 - Dirk Mueller <dmueller@suse.com>
|
||||
|
||||
- remove pycryptodomex copy in this package container
|
||||
|
@ -20,7 +20,7 @@
|
||||
%define oldpython python
|
||||
%bcond_without test
|
||||
Name: python-pycryptodome
|
||||
Version: 3.6.6
|
||||
Version: 3.7.2
|
||||
Release: 0
|
||||
Summary: Cryptographic library for Python
|
||||
License: BSD-2-Clause
|
||||
@ -59,8 +59,10 @@ enhancements with respect to the last official version of PyCrypto
|
||||
* Better and more compact API (`nonce` and `iv` attributes for
|
||||
ciphers, automatic generation of random nonces and IVs, simplified
|
||||
CTR cipher mode, and more)
|
||||
* SHA-3 (including SHAKE XOFs) and BLAKE2 hash algorithms
|
||||
* SHA-3 (including SHAKE XOFs), SHA-512/t and BLAKE2 hash algorithms
|
||||
* Salsa20 and ChaCha20 stream ciphers
|
||||
* Poly1305 MAC
|
||||
* ChaCha20-Poly1305 authenticated cipher
|
||||
* scrypt and HKDF
|
||||
* Deterministic (EC)DSA
|
||||
* Password-protected PKCS#8 key containers
|
||||
@ -95,6 +97,7 @@ export CFLAGS="%{optflags}"
|
||||
%files %{python_files}
|
||||
%license LICENSE.rst
|
||||
%doc AUTHORS.rst Changelog.rst README.rst
|
||||
%{python_sitearch}/*
|
||||
%{python_sitearch}/Crypto/
|
||||
%{python_sitearch}/pycryptodome-%{version}-py*.egg-info
|
||||
|
||||
%changelog
|
||||
|
Loading…
x
Reference in New Issue
Block a user