Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libsodium-devel-1.0.18-2.22 RPM for s390x

From OpenSuSE Ports Tumbleweed for s390x

Name: libsodium-devel Distribution: openSUSE:Factory:zSystems
Version: 1.0.18 Vendor: openSUSE
Release: 2.22 Build date: Thu Jun 15 01:38:48 2023
Group: Development/Libraries/C and C++ Build host: s390zl21
Size: 192071 Source RPM: libsodium-1.0.18-2.22.src.rpm
Packager: https://bugs.opensuse.org
Url: https://github.com/jedisct1/libsodium
Summary: Portable NaCl-based crypto library
This package contains all necessary include files and libraries needed
to compile and develop applications that use libsodium.

Provides

Requires

License

ISC

Changelog

* Mon Aug 26 2019 Michel Normand <normand@linux.vnet.ibm.com>
  -  Revert previous change about cpuid as previous change rejected
    in https://build.opensuse.org/request/show/724809
  -  Disable LTO as bypass boo#1148184
* Fri Aug 16 2019 Michel Normand <normand@linux.vnet.ibm.com>
  -  Add libsodium_configure_cpuid_chg.patch and call autoconf
    to regenerate configure script with proper CPUID checking.
    Required at least for PowerPC and ARM now that LTO enabled.
* Sun Jun 16 2019 ecsos@opensuse.org
  - Update to 1.0.18
    - Enterprise versions of Visual Studio are now supported.
    - Visual Studio 2019 is now supported.
    - 32-bit binaries for Visual Studio 2010 are now provided.
    - A test designed to trigger an OOM condition didn't work on
      Linux systems with memory overcommit turned on. It has been
      removed in order to fix Ansible builds.
    - Emscripten: print and printErr functions are overridden to send
      errors to the console, if there is one.
    - Emscripten: UTF8ToString() is now exported since
      Pointer_stringify() has been deprecated.
    - Libsodium version detection has been fixed in the CMake recipe.
    - Generic hashing got a 10% speedup on AVX2.
    - New target: WebAssembly/WASI
      (compile with dist-builds/wasm32-wasi.sh).
    - New functions to map a hash to an edwards25519 point
      or get a random point:
      core_ed25519_from_hash() and core_ed25519_random().
    - crypto_core_ed25519_scalar_mul() has been implemented for
      scalar*scalar (mod L) multiplication.
    - Support for the Ristretto group has been implemented for
      interoperability with wasm-crypto.
    - Improvements have been made to the test suite.
    - Portability improvements have been made.
    - getentropy() is now used on systems providing this system call.
    - randombytes_salsa20 has been renamed to randombytes_internal.
    - Support for NativeClient has been removed.
    - Most ((nonnull)) attributes have been relaxed to allow 0-length
      inputs to be NULL.
    - The -ftree-vectorize and -ftree-slp-vectorize compiler switches
      are now used, if available, for optimized builds.
* Sat Feb 02 2019 ecsos@opensuse.org
  - Update to 1.0.17
    - Bug fix: sodium_pad() didn't properly support block sizes
      >= 256 bytes.
    - JS/WebAssembly: some old iOS versions can't instantiate the
      WebAssembly module; fall back to Javascript on these.
    - JS/WebAssembly: compatibility with newer Emscripten versions.
    - Bug fix: crypto_pwhash_scryptsalsa208sha256_str_verify() and
      crypto_pwhash_scryptsalsa208sha256_str_needs_rehash()didn't
      returnEINVAL` on input strings with a short length, unlike
      their high-level counterpart.
    - Added a workaround for Visual Studio 2010 bug causing CPU
      features not to be detected.
    - Portability improvements.
    - Test vectors from Project Wycheproof have been added.
    - New low-level APIs for arithmetic mod the order of the prime
      order group:
    - crypto_core_ed25519_scalar_random(),
      crypto_core_ed25519_scalar_reduce(),
    - crypto_core_ed25519_scalar_invert(),
      crypto_core_ed25519_scalar_negate(),
    - crypto_core_ed25519_scalar_complement(),
      crypto_core_ed25519_scalar_add() and
      crypto_core_ed25519_scalar_sub().
    - New low-level APIs for scalar multiplication without clamping:
      crypto_scalarmult_ed25519_base_noclamp() and
      crypto_scalarmult_ed25519_noclamp().
      These new APIs are especially useful for blinding.
    - sodium_sub() has been implemented.
    - Support for WatchOS has been added.
    - getrandom(2) is now used on FreeBSD 12+.
    - The nonnull attribute has been added to all relevant
      prototypes.
    - More reliable AVX512 detection.
    - Javascript/Webassembly builds now use dynamic memory growth.
* Fri Jul 13 2018 dimstar@opensuse.org
  - Add baselibs.conf: build libsodium23-32bit, which is required by
    zeromq's -32bit packages.
* Thu Jul 12 2018 mpluskal@suse.com
  - Add gpg signature
  - Modernise spec file with spec-cleaner
* Fri Dec 29 2017 adam.majer@suse.de
  - Enable verbose make output when building tests
* Wed Dec 13 2017 idonmez@suse.com
  - Update to 1.0.16
    * Signatures computations and verifications are now way faster
      on 64-bit platforms with compilers supporting 128-bit
      arithmetic (gcc, clang, icc). This includes the WebAssembly
      target.
    * New low-level APIs for computations over edwards25519:
      crypto_scalarmult_ed25519(), crypto_scalarmult_ed25519_base(),
      crypto_core_ed25519_is_valid_point(), crypto_core_ed25519_add(),
      crypto_core_ed25519_sub() and crypto_core_ed25519_from_uniform()
      (elligator representative to point).
    * crypto_sign_open(), crypto_sign_verify_detached() and
      crypto_sign_edwards25519sha512batch_open` now reject public
      keys in non-canonical form in addition to low-order points.
    * The library can be built with ED25519_NONDETERMINISTIC defined
      in order to use synthetic nonces for EdDSA. This is disabled
      by default.
    * sodium_stackzero() was added to wipe content off the stack.
    * The Salsa20-based PRNG example is now thread-safe on platforms
      with support for thread-local storage, optionally mixes bits
      from RDRAND.
    * Argon2 and scrypt are slightly faster on Linux.
* Sun Oct 08 2017 ilya@ilya.pp.ua
  - Refresh spec-file.
  - Update to 1.0.15.
    * Release notes: https://github.com/jedisct1/libsodium/releases/tag/1.0.15
    * The default password hashing algorithm is now Argon2id.
    * The pwhash_str_verify() function can still verify Argon2i hashes without any changes,
      and pwhash() can still compute Argon2i hashes as well.
    * The aes128ctr primitive was removed. It was slow, non-standard, not authenticated,
      and didn't seem to be used by any opensource project.
    * Argon2id required at least 3 passes like Argon2i, despite a minimum of 1
      as defined by the OPSLIMIT_MIN constant. This has been fixed.
    * The secretstream construction was slightly changed to be consistent with forthcoming variants.
    * The Javascript and Webassembly versions have been merged, and the module now returns
      a .ready promise that will resolve after the Webassembly code is loaded and compiled.
    * Note that due to these incompatible changes, the library version major was bumped up.
* Thu Sep 28 2017 idonmez@suse.com
  - Update to version 1.0.14
    * Internal consistency checks failing and primitives used with
      dangerous/out-of-bounds/invalid parameters used to call abort(3).
      Now, a custom handler that doesn't return can be set with the
      set_sodium_misuse() function. It still aborts by default or if
      the handler ever returns. This is not a replacement for non-fatal,
      expected runtime errors. This handler will be only called in
      unexpected situations due to potential bugs in the library or in
      language bindings.
    * *_MESSAGEBYTES_MAX macros (and the corresponding _messagebytes_max()
      symbols) have been added to represent the maximum message size that
      can be safely handled by a primitive. Language bindings are
      encouraged to check user inputs against these maximum lengths.
    * The test suite has been extended to cover more edge cases.
    * crypto_sign_ed25519_pk_to_curve25519() now rejects points that
      are not on the curve, or not in the main subgroup.
    * Further changes have been made to ensure that smart compilers
      will not optimize out code that we don't want to be optimized.
    * The sodium_runtime_has_* symbols for CPU features detection are
      now defined as weak symbols, i.e. they can be replaced with an
      application-defined implementation. This can be useful to
      disable AVX* when temperature/power consumption is a concern.
    * crypto_kx_*() now aborts if called with no non-NULL pointers
      to store keys to.
    * SSE2 implementations of crypto_verify_*() have been added.
    * Passwords can be hashed using a specific algorithm with the new
      crypto_pwhash_str_alg() function.
    * Due to popular demand, base64 encoding (sodium_bin2base64())
      and decoding (sodium_base642bin()) have been implemented.
    * A new crypto_secretstream_*() API was added to safely encrypt
      files and multi-part messages.
    * The sodium_pad() and sodium_unpad() helper functions have been
      added in order to add & remove padding.
    * An AVX512 optimized implementation of Argon2 has been added.
    * The crypto_pwhash_str_needs_rehash() function was added to check
      if a password hash string matches the given parameters, or if it
      needs an update.
    Updates from 1.0.13
    * An AVX2 optimized implementation of the Argon2 round function was added.
    * The Argon2id variant of Argon2 has been implemented. The high-level
      crypto_pwhash_str_verify() function automatically detects the
      algorithm and can verify both Argon2i and Argon2id hashed passwords.
      The default algorithm for newly hashed passwords remains Argon2i
      in this version to avoid breaking compatibility with verifiers
      running libsodium <= 1.0.12.
    * A crypto_box_curve25519xchacha20poly1305_seal*() function set was implemented.

Files

/usr/include/sodium
/usr/include/sodium.h
/usr/include/sodium/core.h
/usr/include/sodium/crypto_aead_aes256gcm.h
/usr/include/sodium/crypto_aead_chacha20poly1305.h
/usr/include/sodium/crypto_aead_xchacha20poly1305.h
/usr/include/sodium/crypto_auth.h
/usr/include/sodium/crypto_auth_hmacsha256.h
/usr/include/sodium/crypto_auth_hmacsha512.h
/usr/include/sodium/crypto_auth_hmacsha512256.h
/usr/include/sodium/crypto_box.h
/usr/include/sodium/crypto_box_curve25519xchacha20poly1305.h
/usr/include/sodium/crypto_box_curve25519xsalsa20poly1305.h
/usr/include/sodium/crypto_core_ed25519.h
/usr/include/sodium/crypto_core_hchacha20.h
/usr/include/sodium/crypto_core_hsalsa20.h
/usr/include/sodium/crypto_core_ristretto255.h
/usr/include/sodium/crypto_core_salsa20.h
/usr/include/sodium/crypto_core_salsa2012.h
/usr/include/sodium/crypto_core_salsa208.h
/usr/include/sodium/crypto_generichash.h
/usr/include/sodium/crypto_generichash_blake2b.h
/usr/include/sodium/crypto_hash.h
/usr/include/sodium/crypto_hash_sha256.h
/usr/include/sodium/crypto_hash_sha512.h
/usr/include/sodium/crypto_kdf.h
/usr/include/sodium/crypto_kdf_blake2b.h
/usr/include/sodium/crypto_kx.h
/usr/include/sodium/crypto_onetimeauth.h
/usr/include/sodium/crypto_onetimeauth_poly1305.h
/usr/include/sodium/crypto_pwhash.h
/usr/include/sodium/crypto_pwhash_argon2i.h
/usr/include/sodium/crypto_pwhash_argon2id.h
/usr/include/sodium/crypto_pwhash_scryptsalsa208sha256.h
/usr/include/sodium/crypto_scalarmult.h
/usr/include/sodium/crypto_scalarmult_curve25519.h
/usr/include/sodium/crypto_scalarmult_ed25519.h
/usr/include/sodium/crypto_scalarmult_ristretto255.h
/usr/include/sodium/crypto_secretbox.h
/usr/include/sodium/crypto_secretbox_xchacha20poly1305.h
/usr/include/sodium/crypto_secretbox_xsalsa20poly1305.h
/usr/include/sodium/crypto_secretstream_xchacha20poly1305.h
/usr/include/sodium/crypto_shorthash.h
/usr/include/sodium/crypto_shorthash_siphash24.h
/usr/include/sodium/crypto_sign.h
/usr/include/sodium/crypto_sign_ed25519.h
/usr/include/sodium/crypto_sign_edwards25519sha512batch.h
/usr/include/sodium/crypto_stream.h
/usr/include/sodium/crypto_stream_chacha20.h
/usr/include/sodium/crypto_stream_salsa20.h
/usr/include/sodium/crypto_stream_salsa2012.h
/usr/include/sodium/crypto_stream_salsa208.h
/usr/include/sodium/crypto_stream_xchacha20.h
/usr/include/sodium/crypto_stream_xsalsa20.h
/usr/include/sodium/crypto_verify_16.h
/usr/include/sodium/crypto_verify_32.h
/usr/include/sodium/crypto_verify_64.h
/usr/include/sodium/export.h
/usr/include/sodium/randombytes.h
/usr/include/sodium/randombytes_internal_random.h
/usr/include/sodium/randombytes_sysrandom.h
/usr/include/sodium/runtime.h
/usr/include/sodium/utils.h
/usr/include/sodium/version.h
/usr/lib64/libsodium.so
/usr/lib64/pkgconfig/libsodium.pc
/usr/share/doc/packages/libsodium-devel
/usr/share/doc/packages/libsodium-devel/AUTHORS
/usr/share/doc/packages/libsodium-devel/ChangeLog
/usr/share/doc/packages/libsodium-devel/README.markdown
/usr/share/doc/packages/libsodium-devel/THANKS


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:50:11 2024