./security/erlang-jose, JSON Object Signing and Encryption

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: CURRENT, Version: 1.11.2, Package name: erlang-jose-1.11.2, Maintainer: pkgsrc-users

JSON Object Signing and Encryption (JOSE) for Erlang and Elixir.


Required to run:
[lang/erlang]

Required to build:
[pkgtools/cwrappers] [devel/rebar]

Master sites:

Filesize: 274.72 KB

Version history: (Expand)


CVS history: (Expand)


   2022-10-15 19:52:42 by =?UTF-8?B?RnLDqWTDqXJpYyBGYXViZXJ0ZWF1?= | Files touched by this commit (2)
Log message:
erlang-jose: Update to 1.11.2

upstream changes:
-----------------
1.11.2 (2021-08-06)
  o Add compatability with OTP 24
   2021-10-26 13:18:07 by Nia Alarie | Files touched by this commit (605)
Log message:
security: Replace RMD160 checksums with BLAKE2s checksums

All checksums have been double-checked against existing RMD160 and
SHA512 hashes

Unfetchable distfiles (fetched conditionally?):
./security/cyrus-sasl/distinfo \ 
cyrus-sasl-dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d.patch.v2
   2021-10-07 16:54:50 by Nia Alarie | Files touched by this commit (606)
Log message:
security: Remove SHA1 hashes for distfiles
   2021-01-16 00:47:06 by =?UTF-8?B?RnLDqWTDqXJpYyBGYXViZXJ0ZWF1?= | Files touched by this commit (3)
Log message:
erlang-jose: Update to 1.11.1

upstream changes:
-----------------
1.11.0 (2020-12-23)
  * Fixes
      + Fix compatibility with older OTP versions
      + Fix AES detection on OTP 23
      + Fix AES GCM bugs on OTP 23

1.11.0 (2020-11-24)
  * Fixes
      + Add compatability layer to fix deprecated crypto functions.
      + Use :extra_applications instead of :applications (bumps Elixir \ 
requirement to ~> 1.4).
      + Conditionally compile Poison modules used for testing.
   2020-03-23 19:32:01 by Nia Alarie | Files touched by this commit (4)
Log message:
erlang-jose: Update to 1.10.1

# Changelog

## 1.10.1 (2020-01-08)

* Fixes
  * Add PEM/DER compatibility layer for PKCS-8 incompatibilities with various \ 
versions of OTP, `crypto`, and `public_key`; see \ 
[#82](https://github.com/potatosalad/erlang-jose/issues/82)

## 1.10.0 (2020-01-03)

* Enhancements
  * Remove [base64url](https://github.com/dvv/base64url) dependency and include \ 
embedded version.
  * Add support for `C20P` and `XC20P` encryption based on \ 
[draft-amringer-jose-chacha](https://tools.ietf.org/html/draft-amringer-jose-chacha-01) \ 
(ChaCha20/Poly1305 and XChaCha20/Poly1305).
  * Add support for ECDH-ES keywrapping for AES-GCM, ChaCha20/Poly1305, and \ 
XChaCha20/Poly1305.
  * Add support for PBES2 keywrapping for AES-GCM, ChaCha20/Poly1305, and \ 
XChaCha20/Poly1305.
  * Add support for `ECDH-1PU` encryption based on \ 
[draft-madden-jose-ecdh-1pu](https://tools.ietf.org/html/draft-madden-jose-ecdh-1pu-02).
  * Add support for reading/writing DER format (or PKCS8 format).

* Fixes
  * Fix PSS salt length (thanks to [@ntrepid8](https://github.com/ntrepid8), see \ 
[#65](https://github.com/potatosalad/erlang-jose/pull/65))
  * Speed up and stabilize tests on CI environment.

## 1.9.0 (2018-12-31)

* Enhancements
  * Add support for [Jason](https://github.com/michalmuskala/jason) JSON \ 
encoding and decoding.
  * Add support for Poison 4.x and lexical ordering.
  * Use `public_key` over `cutkey` for RSA key generation if available.
  * Drop support for older versions of OTP (19+ now required).
  * Relicense library under MIT license.

* Fixes
  * Add macro so the application compiles without warnings after \ 
`erlang:get_stacktrace/0` has been deprecated.
  * Extra sanity check for RSA padding modes when falling back.
   2018-07-20 11:55:47 by Filip Hajny | Files touched by this commit (2)
Log message:
security/erlang-jose: Provide workaround to build on erlang>=21.
   2017-12-14 22:04:40 by Filip Hajny | Files touched by this commit (4)
Log message:
Import jose-1.8.4 as security/erlang-jose.

JSON Object Signing and Encryption (JOSE) for Erlang and Elixir.