python-pycryptodome

Edit Package python-pycryptodome
No description set
Refresh
Refresh
Source Files
Filename Size Changed
pycryptodome-3.17.0.tar.gz 0016714317 15.9 MB
python-pycryptodome.changes 0000021949 21.4 KB
python-pycryptodome.spec 0000003754 3.67 KB
Revision 24 (latest revision is 30)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 1085158 from Matej Cepl's avatar Matej Cepl (mcepl) (revision 24)
- Fix %%files to work with %pyproject_ style building.
- update to 3.17.0:
  * Added support for the Counter Mode KDF defined in SP 800-108
    Rev 1.
  * Reduce the minimum tag length for the EAX cipher to 2 bytes.
  * An RSA object has 4 new properties for the CRT coefficients:
    ``dp``, ``dq``, ``invq`` and ``invq`` (``invp`` is the same
    value  as the existing ``u``).
  * GH#526: improved typing for ``RSA.construct``.
  * GH#534: reduced memory consumption when using a large number
    of cipher objects.
  * GH#598: fixed missing error handling for
    ``Util.number.inverse``.
  * GH#629: improved typing for ``AES.new`` and the various
    mode-specific types it returns. Thanks to Greg Werbin.
  * GH#653: added workaround for an alleged GCC compiler bug
    that affected Ed25519 code compiled for AVX2.
  * GH#658: attribute ``curve`` of an ECC key was not always
    the preferred curve name, as it used to be in v3.15.0
    (independently of the curve name specified when generating
    the key).
  * GH#637: fixed typing for legacy modules ``PKCS1_v1_5`` and
    ``PKCS1_PSS``, as their ``verify()`` returned a boolean.
  * GH#664: with OCB mode, nonces of maximum length (15 bytes)
    were actually used as 14 bytes nonces.
    After this fix, data that was encrypted in past using the
    (default) nonce length of 15 bytes can still be decrypted
    by reducing the nonce to its first 14 bytes.
  * GH#705: improved typing for ``nonce``, ``iv``, and ``IV``
    parameters of cipher objects.
- update to 3.17.0:
  * ++++++++++++++++++++++++++
  * New features
  * Added support for the Counter Mode KDF defined in SP 800-108
    Rev 1.
  * Reduce the minimum tag length for the EAX cipher to 2 bytes.
  * An RSA object has 4 new properties for the CRT coefficients
  * ``dp``, ``dq``, ``invq`` and ``invq`` (``invp`` is the same
    value
  * as the existing ``u``).
  * Resolved issues
  * GH#526: improved typing for ``RSA.construct``.
  * GH#534: reduced memory consumption when using a large number
  * of cipher objects.
  * GH#598: fixed missing error handling for
    ``Util.number.inverse``.
  * GH#629: improved typing for ``AES.new`` and the various
  * mode-specific types it returns. Thanks to Greg Werbin.
  * GH#653: added workaround for an alleged GCC compiler bug
  * hat affected Ed25519 code compiled for AVX2.
  * GH#658: attribute ``curve`` of an ECC key was not always
  * he preferred curve name, as it used to be in v3.15.0
  * independently of the curve name specified when generating
  * he key).
  * GH#637: fixed typing for legacy modules ``PKCS1_v1_5`` and
    ``PKCS1_PSS``,
  * as their ``verify()`` returned a boolean.
  * GH#664: with OCB mode, nonces of maximum length (15 bytes
  * were actually used as 14 bytes nonces.
  * After this fix, data that was encrypted in past using the
  * default) nonce length of 15 bytes can still be decrypted
  * by reducing the nonce to its first 14 bytes.
  * GH#705: improved typing for ``nonce``, ``iv``, and ``IV``
    parameters
  * of cipher objects.
  * Other changes
  * Build PyPy wheels only for versions 3.8 and 3.9, and not for
    3.7 anymore.
Comments 0
openSUSE Build Service is sponsored by