Overview

Request 659578 superseded

- Update to 3.7.2
- Resolved issues
* GH#242: Fixed compilation problem on ARM platforms.
- Update to 3.7.1
- New features
* Added type stubs to enable static type checking with mypy.
Thanks to Michael Nix.
* New ``update_after_digest`` flag for CMAC.
- Resolved issues
* GH#232: Fixed problem with gcc 4.x when compiling
``ghash_clmul.c``.
* GH#238: Incorrect digest value produced by CMAC after cloning
the object.
* Method ``update()`` of an EAX cipher object was returning the
underlying CMAC object, instead of the EAX object itself.
* Method ``update()`` of a CMAC object was not throwing an
exception after the digest was computed (with ``digest()`` or
``verify()``).
- checked in python-pycrytodomex as separate package on request of
Dirk Müller
- fixed source url
- Update to 3.7.0
- New features
* Added support for Poly1305 MAC (with AES and ChaCha20 ciphers
for key derivation).
* Added support for ChaCha20-Poly1305 AEAD cipher.
* New parameter output for Crypto.Util.strxor.strxor,
Crypto.Util.strxor.strxor_c, encrypt and decrypt methods in
symmetric ciphers (Crypto.Cipher package). output is a
pre-allocated buffer (a bytearray or a writeable memoryview)
where the result must be stored. This requires less memory for
very large payloads; it is also more efficient when encrypting
(or decrypting) several small payloads.
- Resolved issues
* GH#266: AES-GCM hangs when processing more than 4GB at a time
on x86 with PCLMULQDQ instruction.
- Breaks in compatibility
* Drop support for Python 3.3.
* Remove Crypto.Util.py3compat.unhexlify and
Crypto.Util.py3compat.hexlify.
* With the old Python 2.6, use only ctypes (and not cffi) to
interface to native code.
- Clean up spec
- pycryptodomex package spec added

Request History
Matej Cepl's avatar

mcepl created request

- Update to 3.7.2
- Resolved issues
* GH#242: Fixed compilation problem on ARM platforms.
- Update to 3.7.1
- New features
* Added type stubs to enable static type checking with mypy.
Thanks to Michael Nix.
* New ``update_after_digest`` flag for CMAC.
- Resolved issues
* GH#232: Fixed problem with gcc 4.x when compiling
``ghash_clmul.c``.
* GH#238: Incorrect digest value produced by CMAC after cloning
the object.
* Method ``update()`` of an EAX cipher object was returning the
underlying CMAC object, instead of the EAX object itself.
* Method ``update()`` of a CMAC object was not throwing an
exception after the digest was computed (with ``digest()`` or
``verify()``).
- checked in python-pycrytodomex as separate package on request of
Dirk Müller
- fixed source url
- Update to 3.7.0
- New features
* Added support for Poly1305 MAC (with AES and ChaCha20 ciphers
for key derivation).
* Added support for ChaCha20-Poly1305 AEAD cipher.
* New parameter output for Crypto.Util.strxor.strxor,
Crypto.Util.strxor.strxor_c, encrypt and decrypt methods in
symmetric ciphers (Crypto.Cipher package). output is a
pre-allocated buffer (a bytearray or a writeable memoryview)
where the result must be stored. This requires less memory for
very large payloads; it is also more efficient when encrypting
(or decrypting) several small payloads.
- Resolved issues
* GH#266: AES-GCM hangs when processing more than 4GB at a time
on x86 with PCLMULQDQ instruction.
- Breaks in compatibility
* Drop support for Python 3.3.
* Remove Crypto.Util.py3compat.unhexlify and
Crypto.Util.py3compat.hexlify.
* With the old Python 2.6, use only ctypes (and not cffi) to
interface to native code.
- Clean up spec
- pycryptodomex package spec added


Factory Auto's avatar

factory-auto declined request

Output of check script:
pycryptodome-3.7.2.tar.gz /home/osrt-check-source/co/659578/python-pycryptodome/pycryptodome-3.7.2.tar.gz differ: char 4, line 1
ERROR: download_files is configured to fail when the upstream file is different than the committed file... this is the case!
Source URLs are not valid. Try "osc service localrun download_files"


Matej Cepl's avatar

mcepl superseded request

- Update to 3.7.2
- Resolved issues
* GH#242: Fixed compilation problem on ARM platforms.
- Update to 3.7.1
- New features
* Added type stubs to enable static type checking with mypy.
Thanks to Michael Nix.
* New ``update_after_digest`` flag for CMAC.
- Resolved issues
* GH#232: Fixed problem with gcc 4.x when compiling
``ghash_clmul.c``.
* GH#238: Incorrect digest value produced by CMAC after cloning
the object.
* Method ``update()`` of an EAX cipher object was returning the
underlying CMAC object, instead of the EAX object itself.
* Method ``update()`` of a CMAC object was not throwing an
exception after the digest was computed (with ``digest()`` or
``verify()``).

- checked in python-pycrytodomex as separate package on request of
Dirk Müller

- fixed source url

- Update to 3.7.0
- New features
* Added support for Poly1305 MAC (with AES and ChaCha20 ciphers
for key derivation).
* Added support for ChaCha20-Poly1305 AEAD cipher.
* New parameter output for Crypto.Util.strxor.strxor,

openSUSE Build Service is sponsored by