Next | Query returned 15 messages, browsing 11 to 20 | previous

History of commit frequency

CVS Commit History:


   2019-02-19 18:49:24 by Thomas Merkel | Files touched by this commit (1)
Log message:
py-nacl: Fix correct name of the package (remove py-prefix)
   2019-02-19 15:22:59 by Thomas Merkel | Files touched by this commit (1)
Log message:
py-nacl: Provide PKGNAME fix to work with lintpkgsrc
   2019-02-19 13:43:51 by Thomas Merkel | Files touched by this commit (1)
Log message:
py-nacl: remove unwanted example file
   2019-02-19 13:14:22 by Thomas Merkel | Files touched by this commit (4) | Package updated
Log message:
py-nacl: update to 1.3.0

1.3.0 2018-09-26
- Added support for Python 3.7.
- Update libsodium to 1.0.16.
- Run and test all code examples in PyNaCl docs through sphinx's doctest builder.
- Add low-level bindings for chacha20-poly1305 AEAD constructions.
- Add low-level bindings for the chacha20-poly1305 secretstream constructions.
- Add low-level bindings for ed25519ph pre-hashed signing construction.
- Add low-level bindings for constant-time increment and addition on \ 
fixed-precision big integers represented as little-endian byte sequences.
- Add low-level bindings for the ISO/IEC 7816-4 compatible padding API.
- Add low-level bindings for libsodium's crypto_kx... key exchange construction.
- Set hypothesis deadline to None in tests/test_pwhash.py to avoid incorrect \ 
test failures on slower processor architectures. GitHub issue #370

1.2.1 - 2017-12-04
- Update hypothesis minimum allowed version.
- Infrastructure: add proper configuration for readthedocs builder runtime \ 
environment.

1.2.0 - 2017-11-01
- Update libsodium to 1.0.15.
- Infrastructure: add jenkins support for automatic build of manylinux1 binary wheels
- Added support for SealedBox construction.
- Added support for argon2i and argon2id password hashing constructs and \ 
restructured high-level password hashing implementation to expose the same \ 
interface for all hashers.
- Added support for 128 bit siphashx24 variant of siphash24.
- Added support for from_seed APIs for X25519 keypair generation.
- Dropped support for Python 3.3.
   2017-10-12 14:35:35 by Adam Ciarcinski | Files touched by this commit (4)
Log message:
PyNaCl is a Python binding to libsodium, which is a fork of the Networking and
Cryptography library. These libraries have a stated goal of improving
usability, security and speed.

Next | Query returned 15 messages, browsing 11 to 20 | previous