Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

nettle-3.9.1-2.3 RPM for aarch64

From OpenSuSE Ports Tumbleweed for aarch64

Name: nettle Distribution: openSUSE Tumbleweed
Version: 3.9.1 Vendor: openSUSE
Release: 2.3 Build date: Fri Feb 9 20:56:43 2024
Group: Productivity/Security Build host: i01-armsrv1
Size: 967959 Source RPM: libnettle-3.9.1-2.3.src.rpm
Packager: http://bugs.opensuse.org
Url: https://www.lysator.liu.se/~nisse/nettle/
Summary: Cryptographic Tools
Nettle is a cryptographic library that is designed to fit easily in more or
less any context: In crypto toolkits for object-oriented languages (C++,
Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.

This package contains a few command-line tools to perform cryptographic
operations using the nettle library.

Provides

Requires

License

GPL-2.0-or-later AND LGPL-2.1-or-later

Changelog

* Fri Jun 09 2023 Pedro Monreal <pmonreal@suse.com>
  - Add the architecture specific READMEs as provided by upstream.
* Thu Jun 08 2023 Pedro Monreal <pmonreal@suse.com>
  - Include the nettle library manual in HTML and PDF formats in
    the devel package.
* Wed Jun 07 2023 Andreas Stieger <andreas.stieger@gmx.de>
  - update to 3.9.1: [bsc#1212112, CVE-2023-36660]
    * Fix bug in the new OCB code may be exploitable for denial of
      service or worse due to memory corruption
* Mon May 15 2023 Andreas Stieger <andreas.stieger@gmx.de>
  - update to 3.9
    * rewrite of the C and plain x86_64 assembly implementations of
      GHASH to use precomputed tables in a different way, with tables
      always accessed in the same sequential manner. This should make
      Nettle's GHASH implementation side-channel silent on all
      platforms, but considerably slower on platforms without carry-
      less mul instructions. E.g., benchmarks of the C implementation
      on x86_64 showed a slowdown of 3 times.
    * Fix bug in ecdsa and gostdsa signature verify operation, for
      the unlikely corner case that point addition really is point
      duplication.
    * Fix for chacha on Power7, nettle's assembly used an instruction
      only available on later processors
    * Add support for the SM4 block cipher
    * Add support for the Balloon password hash
    * Add support for SIV-GCM authenticated encryption mode
    * Add support for OCB authenticated encryption mode.
    * New exported functions md5_compress, sha1_compress,
      sha256_compress, sha512_compress
    * multiple performance optimizations
    * Delete all arcfour assembly code. Affects 32-bit x86, 32-bit
      and 64-bit sparc
* Wed Mar 08 2023 Martin Pluskal <mpluskal@suse.com>
  - Build AVX2 enabled hwcaps library for x86_64-v3
* Thu Jul 28 2022 Dirk Müller <dmueller@suse.com>
  - update to 3.8.1:
    * Avoid non-posix m4 argument references in the chacha
      implementation for arm64, powerpc64 and s390x. Reported by
      Christian Weisgerber, fix contributed by Mamone Tarsha.
    * Use explicit .machine pseudo-ops where needed in s390x
      assembly files. Bug report by Andreas K. Huettel, fix
      contributed by Mamone Tarsha.
* Mon Jul 11 2022 Dirk Müller <dmueller@suse.com>
  - update to 3.8:
    This release includes a couple of new features, and many
    performance improvements. It adds assembly code for two more
    architectures: ARM64 and S390x.
    The new version is intended to be fully source and binary
    compatible with Nettle-3.6. The shared library names are
    libnettle.so.8.5 and libhogweed.so.6.5, with sonames
    libnettle.so.8 and libhogweed.so.6.
    New features:
    * AES keywrap (RFC 3394), contributed by Nicolas Mora.
    * SM3 hash function, contributed by Tianjia Zhang.
    * New functions cbc_aes128_encrypt, cbc_aes192_encrypt,
      cbc_aes256_encrypt.
      On processors where AES is fast enough, e.g., x86_64 with
      aesni instructions, the overhead of using Nettle's general
      cbc_encrypt can be significant. The new functions can be
      implemented in assembly, to do multiple blocks with reduced
      per-block overhead.
      Note that there's no corresponding new decrypt functions,
      since the general cbc_decrypt doesn't suffer from the same
      performance problem.
    Bug fixes:
    * Fix fat builds for x86_64 windows, these appear to never
      have worked.
    Optimizations:
    * New ARM64 implementation of AES, GCM, Chacha, SHA1 and
      SHA256, for processors supporting crypto extensions. Great
      speedups, and fat builds are supported. Contributed by
      Mamone Tarsha.
    * New s390x implementation of AES, GCM, Chacha, memxor, SHA1,
      SHA256, SHA512 and SHA3. Great speedups, and fat builds are
      supported. Contributed by Mamone Tarsha.
    * New PPC64 assembly for ecc modulo/redc operations,
      contributed by Amitay Isaacs, Martin Schwenke and Alastair
      D´Silva.
    * The x86_64 AES implementation using aesni instructions has
      been reorganized with one separate function per key size,
      each interleaving the processing of two blocks at a time
      (when the caller processes multiple blocks with each call).
      This gives a modest performance improvement on some
      processors.
    * Rewritten and faster x86_64 poly1305 assembly.
  - drop libnettle-s390x-CPACF-SHA-AES-support.patch (included in 3.8)
* Wed Jun 15 2022 Callum Farmer <gmbr3@opensuse.org>
  - Make shared libraries executable
* Mon Jan 17 2022 Pedro Monreal <pmonreal@suse.com>
  - Provide s390x CPACF/SHA/AES Support for Crypto Libraries
    * Add libnettle-s390x-CPACF-SHA-AES-support.patch [jsc#SLE-20733]
* Wed Jun 09 2021 Paolo Stivanin <info@paolostivanin.com>
  - GNU Nettle 3.7.3: [CVE-2021-3580, bsc#1187060]
    * Fix crash for zero input to rsa_sec_decrypt and
      rsa_decrypt_tr. Potential denial of service vector.
    * Ensure that all of rsa_decrypt_tr and rsa_sec_decrypt return
      failure for out of range inputs, instead of either crashing,
      or silently reducing input modulo n. Potential denial of
      service vector.
    * Ensure that rsa_decrypt returns failure for out of range
      inputs, instead of silently reducing input modulo n.
    * Ensure that rsa_sec_decrypt returns failure if the message
      size is too large for the given key. Unlike the other bugs,
      this would typically be triggered by invalid local
      configuration, rather than by processing untrusted remote
      data.
* Sun Mar 21 2021 Andreas Stieger <andreas.stieger@gmx.de>
  - GNU Nettle 3.7.2:
    * fix a bug in ECDSA signature verification that could lead to a
      denial of service attack (via an assertion failure) or possibly
      incorrect results (CVE-2021-20305, boo#1184401)
    * fix a few related problems where scalars are required to be
      canonically reduced modulo the ECC group order, but in fact may
      be slightly larger
* Thu Feb 18 2021 Andreas Stieger <andreas.stieger@gmx.de>
  - GNU Nettle 3.7.1:
    * Fix bug in chacha counter update logic (ppc64 and ppc64el)
    * Restore support for big-endian ARM platforms
    * Fix corner case bug in ECDSA verify, it would produce incorrect
      result in the unlikely case of an all-zero message hash
    * Support for pbkdf2_hmac_sha384 and pbkdf2_hmac_sha512
    * Remove poorly performing ARM Neon code for doing single-block
      Salsa20 and Chacha
* Mon Jan 04 2021 Andreas Stieger <andreas.stieger@gmx.de>
  - GNU Nettle 3.7:
    * add bcrypt password hashing
    * add optimizations: PowerPC64 assembly
  - remove deprecated texinfo packaing macros

Files

/usr/bin/nettle-hash
/usr/bin/nettle-lfib-stream
/usr/bin/nettle-pbkdf2
/usr/bin/pkcs1-conv
/usr/bin/sexp-conv
/usr/share/doc/packages/nettle
/usr/share/doc/packages/nettle/AUTHORS
/usr/share/doc/packages/nettle/ChangeLog
/usr/share/doc/packages/nettle/NEWS
/usr/share/doc/packages/nettle/README
/usr/share/licenses/nettle
/usr/share/licenses/nettle/COPYING.LESSERv3
/usr/share/licenses/nettle/COPYINGv2
/usr/share/licenses/nettle/COPYINGv3


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Apr 27 01:37:30 2024