Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2017-11-23 09:36:48
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and      /work/SRC/openSUSE:Factory/.libnettle.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "libnettle"

Thu Nov 23 09:36:48 2017 rev:28 rq:542964 version:3.4

Changes:
--------
--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes      2017-09-07 
22:10:51.418908509 +0200
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2017-11-23 
09:36:49.881114619 +0100
@@ -1,0 +2,34 @@
+Sun Nov 19 18:22:58 UTC 2017 - astie...@suse.com
+
+- libnettle 3.4:
+  * Fixed an improper use of GMP mpn_mul, breaking curve2559 and
+    eddsa on certain platforms
+  * Fixed memory leak when handling invalid signatures in 
+    ecdsa_verify. Fix contributed by Nikos Mavrogiannopoulos.
+  * Reorganized the way certain data items are made available:
+    Nettle header files now define the symbols
+    nettle_hashes, nettle_ciphers, and nettle_aeads, as
+    preprocessor macros invoking a corresponding accessor
+    function. For backwards ABI compatibility, the symbols are
+    still present in the compiled libraries, and with the same
+    sizes as in nettle-3.3.
+  * Support for RSA-PSS signatures
+  * Support for the HKDF key derivation function, defined by RFC
+    5869
+  * Support for the Cipher Feedback Mode (CFB)
+  * New accessor functions: nettle_get_hashes,
+    nettle_get_ciphers, nettle_get_aeads, nettle_get_secp_192r1,
+    nettle_get_secp_224r1, nettle_get_secp_256r1,
+    nettle_get_secp_384r1, nettle_get_secp_521r1.
+    Direct access to data items is deprecated going forward.    
+  * The base16 and base64 functions now use the type char * for
+    ascii data, rather than uint8_t *. This eliminates the last
+    pointer-signedness warnings when building Nettle
+  * The contents of the header file nettle/version.h is now
+    architecture independent, except in --enable-mini-gmp
+  * Prevent data sizes from leaking into the ABI
+- Fixes previously carried as patches:
+  * Fix compilation error with --enable-fat om ARM
+    Drop nettle-3.3-fix-fat-arm.patch
+
+-------------------------------------------------------------------

Old:
----
  nettle-3.3-fix-fat-arm.patch
  nettle-3.3.tar.gz
  nettle-3.3.tar.gz.sig

New:
----
  nettle-3.4.tar.gz
  nettle-3.4.tar.gz.sig

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ libnettle.spec ++++++
--- /var/tmp/diff_new_pack.16pe5g/_old  2017-11-23 09:36:53.564980211 +0100
+++ /var/tmp/diff_new_pack.16pe5g/_new  2017-11-23 09:36:53.564980211 +0100
@@ -19,7 +19,7 @@
 %define soname 6
 %define hogweed_soname 4
 Name:           libnettle
-Version:        3.3
+Version:        3.4
 Release:        0
 Summary:        Cryptographic Library
 License:        LGPL-2.1+ AND GPL-2.0+
@@ -31,8 +31,6 @@
 Source3:        baselibs.conf
 # PATCH-FIX-UPSTREAM respect cflags while building
 Patch0:         nettle-respect-cflags.patch
-# PATCH-FIX-UPSTREAM Fix define to access secure_getenv() prototype
-Patch1:         nettle-3.3-fix-fat-arm.patch
 BuildRequires:  gmp-devel
 BuildRequires:  m4
 BuildRequires:  makeinfo
@@ -96,7 +94,6 @@
 %prep
 %setup -q -n nettle-%{version}
 %patch0 -p1
-%patch1 -p1
 
 %build
 %configure \
@@ -112,7 +109,6 @@
 %postun -n libnettle%{soname} -p /sbin/ldconfig
 %post   -n libhogweed%{hogweed_soname} -p /sbin/ldconfig
 %postun -n libhogweed%{hogweed_soname} -p /sbin/ldconfig
-
 %post -n libnettle-devel
 %install_info --info-dir="%{_infodir}" "%{_infodir}"/nettle.info%{ext_info}
 


++++++ nettle-3.3.tar.gz -> nettle-3.4.tar.gz ++++++
++++ 8068 lines of diff (skipped)


Reply via email to