Revisions of python-ecdsa

buildservice-autocommit accepted request 1167154 from Dirk Mueller's avatar Dirk Mueller (dirkmueller) (revision 36)
baserev update by copy to link target
Dirk Mueller's avatar Dirk Mueller (dirkmueller) committed (revision 35)
- update to 0.19.0:
  * `to_ssh` in `VerifyingKey` and `SigningKey`, supports Ed25519
    keys only
  * Support for twisted Brainpool curves
  * Fix curve equation in glossary
  * Documentation for signature encoding and signature decoding
    functions
  * Officially support Python 3.11 and 3.12
  * Small updates to test suite to make it work with 3.11 and
    3.12 and new releases of test dependencies
  * Dropped the internal `_rwlock` module as it's unused
  * Added mutation testing to CI, lots of speed-ups to the test
    suite to make it happen
  * Removal of unnecessary `six.b` literals (Alexandre Detiste)
  order bit size and the curve order is not a multiple of 8
buildservice-autocommit accepted request 1081939 from Dirk Mueller's avatar Dirk Mueller (dirkmueller) (revision 34)
baserev update by copy to link target
Dirk Mueller's avatar Dirk Mueller (dirkmueller) accepted request 1081393 from Dirk Mueller's avatar Dirk Mueller (dirkmueller) (revision 33)
SR for python stack proposal
buildservice-autocommit accepted request 1030999 from Matej Cepl's avatar Matej Cepl (mcepl) (revision 32)
baserev update by copy to link target
Matej Cepl's avatar Matej Cepl (mcepl) committed (revision 31)
- Also remove the conditional definition of python_module.
Matej Cepl's avatar Matej Cepl (mcepl) accepted request 1030935 from Benjamin Greiner's avatar Benjamin Greiner (bnavigator) (revision 30)
- Update to 0.18.0
  * New features:
    + Support for EdDSA (Ed25519, Ed448) signature creation and
      verification.
    + Support for Ed25519 and Ed448 in PKCS#8 and public key files.
    + Support for point precomputation for EdDSA.
  * New API:
    + CurveEdTw class to represent the Twisted Edwards curve
      parameters.
    + PointEdwards class to represent points on Twisted Edwards
      curve and provide point arithmetic on it.
    + curve_by_name in curves module to get a Curve object by
      providing curve name.
  * Bug fix:
    + Accept private EdDSA keys that include public key in the
      ASN.1 structure.
    + Fix incompatibility with Python 3.3 in handling of
      memoryviews of empty strings.
    + Make the VerifyingKey encoded with explicit parameters use
      the same kind of point encoding for public key and curve
      generator.
    + Better handling of malformed curve parameters (as in
      CVE-2022-0778); make python-ecdsa raise MalformedPointError
      instead of AssertionError.
Dirk Mueller's avatar Dirk Mueller (dirkmueller) accepted request 915237 from John Paul Adrian Glaubitz's avatar John Paul Adrian Glaubitz (glaubitz) (revision 29)
- Update to 0.17.0
  * Keys that use explicit curve parameters can now be read and written.
    Reading of explicit curves can be disabled by using the
    `valid_curve_encodings` keyword argument in `VerifyingKey.from_pem()`,
    `VerifyingKey.from_der()`, `SigningKey.from_pem()`, and
    `SigningKey.from_der()`.
  * Keys can now be written with use of explicit curve parameters,
    use `curve_parameters_encoding` keyword argument of `VerifyingKey.to_pem()`,
    `VerifyingKey.to_der()`, `SigningKey.to_pem(), or `SigningKey.to_der()` to
    specify the format. By default `named_curve` will be used, unless the
    curve doesn't have an associated OID (as will be the case for an unsupported
    curve), then `explicit` encoding will be used.
  * Allow specifying acceptable point formats when loading public keys
    (this also fixes a minor bug where python-ecdsa would accept raw
    encoding for points in PKCS#8 files). Set of accepted encodings is controlled
    by `valid_encodings` keyword argument in
    `ECDH.load_received_public_key_bytes()`, `VerifyingKey.from_string()`,
    `VerifyingKey.from_pem()`, VerifyingKey.from_der()`.
  * `PointJacobi` and `Point` now inherit from `AbstractPoint` that implements
    the methods for parsing points. That added `from_bytes()` and
    `to_bytes()` methods to both of them.
  * Curve parameters can now be read and written to PEM and DER files. The
    `Curve` class supports new `to_der()`, `from_der()`, `to_pem()`, and
    `from_pem()` methods.
  * Describe in detail which methods can raise `RSZeroError`, and that
    `SigningKey.sign_deterministic()` won't raise it.
  * Correctly truncate hash values larger than the curve order (only impacted
    custom curves and the curves added in this release).
  * Correctly handle curves for which the order is larger than the prime
    (only impacted custom curves and the secp160r1 curve added in this release).
buildservice-autocommit accepted request 857105 from Dirk Mueller's avatar Dirk Mueller (dirkmueller) (revision 28)
baserev update by copy to link target
Dirk Mueller's avatar Dirk Mueller (dirkmueller) committed (revision 27)
- update to to 0.16.1:
  * `VerifyingKey.precompute()` supports `lazy` argument to delay
  precomputation to the first time the key is used to verify a signature.
  * Make created signatures correct when the hash used is bigger than the curve
  order bit size and the curve order is not a multiple of 8 
  * Speed up library load time by calculating the generator point multiplication
  tables the first time the points are used, not when they are initialised.
buildservice-autocommit accepted request 835165 from Dirk Mueller's avatar Dirk Mueller (dirkmueller) (revision 26)
baserev update by copy to link target
Dirk Mueller's avatar Dirk Mueller (dirkmueller) committed (revision 25)
- update to 0.16.0:
  * Support for reading and writing private keys in PKCS#8 format.
  * `to_pem` and `to_der` now accept new parameter, `format`, to specify
  * the format of the encoded files, either the dafault, legacy "ssleay", or
  * the new `pkcs8` to use PKCS#8. Note that only unencrypted PKCS#8 files are
  * supported.
  * Add `allow_truncate` to `verify` in `VerifyingKey`, it defaults to True,
  * when specified as False, use of large hashes smaller than curves will be
  * disallowed (as it was in 0.14.1 and earlier).
  * Correctly calculate signatures for private keys equal to n-1.
  * Make `PointJacobi` and thus `SigningKey` and `VerifyingKey` pickleable.
buildservice-autocommit accepted request 778814 from Ondřej Súkup's avatar Ondřej Súkup (mimi_vx) (revision 24)
baserev update by copy to link target
Ondřej Súkup's avatar Ondřej Súkup (mimi_vx) committed (revision 23)
- update to 0.15
- fix fdupes usage
 * extra long changelog - see NEWS file
buildservice-autocommit accepted request 742539 from Factory Maintainer's avatar Factory Maintainer (factory-maintainer) (revision 22)
baserev update by copy to link target
Robert Schweikert's avatar Robert Schweikert (rjschwei) committed (revision 21)
- Include in SLE-12 (fate#323875, bsc#1054413)
- update to 0.13 (bsc#962291)
Robert Schweikert's avatar Robert Schweikert (rjschwei) committed (revision 20)
- updated to 0.13.3 (bsc#1153165)
  + CVE-2019-14853 DOS atack during signature decoding
  + CVE-2019-14859 signature malleability caused by insufficient checks
    of DER encoding
buildservice-autocommit accepted request 702768 from Ondřej Súkup's avatar Ondřej Súkup (mimi_vx) (revision 19)
baserev update by copy to link target
Ondřej Súkup's avatar Ondřej Súkup (mimi_vx) committed (revision 18)
- update to 0.13.2
- enable tests
- fix requires
 * python packaging fixes
buildservice-autocommit accepted request 655720 from Matej Cepl's avatar Matej Cepl (mcepl) (revision 17)
baserev update by copy to link target
Displaying revisions 1 - 20 of 36
openSUSE Build Service is sponsored by