commit libnettle for openSUSE:Factory

2020-05-12 Thread root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2020-05-12 22:26:36

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new.2738 (New)


Package is "libnettle"

Tue May 12 22:26:36 2020 rev:34 rq:802550 version:3.6

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2019-10-05 
16:19:15.597600533 +0200
+++ /work/SRC/openSUSE:Factory/.libnettle.new.2738/libnettle.changes
2020-05-12 22:27:58.203323193 +0200
@@ -1,0 +2,25 @@
+Sun May 10 19:32:12 UTC 2020 - Andreas Stieger 
+
+- GNU Nettle 3.6:
+  * removal of internal and undocumented poly1305 functions
+  * Support for Curve448 and ED448 signatures
+  * Support for SHAKE256, SIV-CMAC, CMAC64, "CryptoPro" variant of
+the GOST hash (as gosthash94cp), GOST DSA signatures, including
+GOST curves gc256b and gc512a
+  * Support for Intel CET in x86 and x86_64 assembly files, if
+enabled via CFLAGS (gcc --fcf-protection=full)
+  * A few new functions to improve support for the Chacha
+variant with 96-bit nonce and 32-bit block counter (the
+existing functions use nonce and counter of 64-bit each),
+and functions to set the counter.
+  * New interface, struct nettle_mac, for MAC (message
+authentication code) algorithms. This abstraction is only
+for MACs that don't require a per-message nonce. For HMAC,
+the key size is fixed, and equal the digest size of the
+underlying hash function
+  * multiple bug fixes
+- drop nettle-respect-cflags.patch
+- silence packaging warning raised by HMAC files
+  (bsc#1152692, jsc#SLE-9518)
+
+---

Old:

  nettle-3.5.1.tar.gz
  nettle-3.5.1.tar.gz.sig
  nettle-respect-cflags.patch

New:

  libnettle-rpmlintrc
  nettle-3.6.tar.gz
  nettle-3.6.tar.gz.sig



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.pFPR4M/_old  2020-05-12 22:28:02.055331231 +0200
+++ /var/tmp/diff_new_pack.pFPR4M/_new  2020-05-12 22:28:02.059331239 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package libnettle
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,10 +16,10 @@
 #
 
 
-%define soname 7
-%define hogweed_soname 5
+%define soname 8
+%define hogweed_soname 6
 Name:   libnettle
-Version:3.5.1
+Version:3.6
 Release:0
 Summary:Cryptographic Library
 License:LGPL-2.1-or-later AND GPL-2.0-or-later
@@ -29,10 +29,9 @@
 Source1:
https://www.lysator.liu.se/~nisse/archive/nettle-%{version}.tar.gz.sig
 Source2:%{name}.keyring
 Source3:baselibs.conf
-# PATCH-FIX-UPSTREAM respect cflags while building
-Patch0: nettle-respect-cflags.patch
+Source4:%{name}-rpmlintrc
 BuildRequires:  fipscheck
-BuildRequires:  gmp-devel
+BuildRequires:  gmp-devel >= 6.1.0
 BuildRequires:  m4
 BuildRequires:  makeinfo
 BuildRequires:  pkgconfig
@@ -94,14 +93,13 @@
 
 %prep
 %setup -q -n nettle-%{version}
-%patch0 -p1
 
 %build
 %configure \
 --disable-static \
 --enable-shared \
 --enable-fat
-make %{?_smp_mflags}
+%make_build
 
 %install
 %make_install
@@ -113,7 +111,7 @@
 # invalidates a HMAC that may have been created earlier.
 # solution: create the hashes _after_ the macro runs.
 #
-# this shows up earlier because otherwise the %expand of
+# this shows up earlier because otherwise the %%expand of
 # the macro is too late.
 # remark: This is the same as running
 #   openssl dgst -sha256 -hmac 'orboDeJITITejsirpADONivirpUkvarP'
@@ -133,21 +131,23 @@
 %install_info_delete --info-dir="%{_infodir}" 
"%{_infodir}"/nettle.info%{ext_info}
 
 %check
-make check %{?_smp_mflags}
+%make_build check
 
 %files -n libnettle%{soname}
 %license COPYING*
-%doc AUTHORS ChangeLog NEWS README
 %{_libdir}/libnettle.so.%{soname}
 %{_libdir}/libnettle.so.%{soname}.*
 %{_libdir}/.libnettle.so.%{soname}.hmac
 
 %files -n libhogweed%{hogweed_soname}
+%license COPYING*
 %{_libdir}/libhogweed.so.%{hogweed_soname}
 %{_libdir}/libhogweed.so.%{hogweed_soname}.*
 %{_libdir}/.libhogweed.so.%{hogweed_soname}.hmac
 
 %files -n libnettle-devel
+%license COPYING*
+%doc AUTHORS ChangeLog NEWS README
 %{_includedir}/nettle
 %{_libdir}/libnettle.so
 %{_libdir}/libhogweed.so

++ baselibs.conf ++
--- /var/tmp/diff_new_pack.pFPR4M/_old  2020-05-12 22:28:02.095331315 +0200
+++ /var/tmp/diff_new_pack.pFPR4M/_new  2020-05-12 22:28:02.099331323 +0200
@@ -1,3 +1,3 @@
-libnettle7
+libnettle8
 libnettle-devel
-libhogweed5
+

commit libnettle for openSUSE:Factory

2019-10-05 Thread root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2019-10-05 16:18:33

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new.2352 (New)


Package is "libnettle"

Sat Oct  5 16:18:33 2019 rev:33 rq:734381 version:3.5.1

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2019-09-11 
10:19:40.007516172 +0200
+++ /work/SRC/openSUSE:Factory/.libnettle.new.2352/libnettle.changes
2019-10-05 16:19:15.597600533 +0200
@@ -1,0 +2,6 @@
+Tue Oct  1 15:08:36 UTC 2019 - Vítězslav Čížek 
+
+- Install checksums for binary integrity verification which are
+  required when running in FIPS mode (bsc#1152692, jsc#SLE-9518)
+
+---



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.yhC6Nu/_old  2019-10-05 16:19:16.021599429 +0200
+++ /var/tmp/diff_new_pack.yhC6Nu/_new  2019-10-05 16:19:16.021599429 +0200
@@ -31,6 +31,7 @@
 Source3:baselibs.conf
 # PATCH-FIX-UPSTREAM respect cflags while building
 Patch0: nettle-respect-cflags.patch
+BuildRequires:  fipscheck
 BuildRequires:  gmp-devel
 BuildRequires:  m4
 BuildRequires:  makeinfo
@@ -105,6 +106,22 @@
 %install
 %make_install
 
+# the hmac hashes:
+#
+# this is a hack that re-defines the __os_install_post macro
+# for a simple reason: the macro strips the binaries and thereby
+# invalidates a HMAC that may have been created earlier.
+# solution: create the hashes _after_ the macro runs.
+#
+# this shows up earlier because otherwise the %expand of
+# the macro is too late.
+# remark: This is the same as running
+#   openssl dgst -sha256 -hmac 'orboDeJITITejsirpADONivirpUkvarP'
+%{expand:%%global __os_install_post {%__os_install_post
+%{_bindir}/fipshmac %{buildroot}%{_libdir}/libnettle.so.%{soname}
+%{_bindir}/fipshmac %{buildroot}%{_libdir}/libhogweed.so.%{hogweed_soname}
+}}
+
 %post   -n libnettle%{soname} -p /sbin/ldconfig
 %postun -n libnettle%{soname} -p /sbin/ldconfig
 %post   -n libhogweed%{hogweed_soname} -p /sbin/ldconfig
@@ -123,10 +140,12 @@
 %doc AUTHORS ChangeLog NEWS README
 %{_libdir}/libnettle.so.%{soname}
 %{_libdir}/libnettle.so.%{soname}.*
+%{_libdir}/.libnettle.so.%{soname}.hmac
 
 %files -n libhogweed%{hogweed_soname}
 %{_libdir}/libhogweed.so.%{hogweed_soname}
 %{_libdir}/libhogweed.so.%{hogweed_soname}.*
+%{_libdir}/.libhogweed.so.%{hogweed_soname}.hmac
 
 %files -n libnettle-devel
 %{_includedir}/nettle






commit libnettle for openSUSE:Factory

2019-09-11 Thread root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2019-09-11 10:19:38

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new.7948 (New)


Package is "libnettle"

Wed Sep 11 10:19:38 2019 rev:32 rq:720187 version:3.5.1

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2019-01-08 
12:18:20.312933493 +0100
+++ /work/SRC/openSUSE:Factory/.libnettle.new.7948/libnettle.changes
2019-09-11 10:19:40.007516172 +0200
@@ -1,0 +2,14 @@
+Thu Aug  1 10:26:28 UTC 2019 - Andreas Stieger 
+
+- update to 3.5.1:
+  * correct upstream source packaging problems
+- new in 3.5:
+  * gcm_crypt will now call the underlying block cipher to process
+more than one block at a time
+  * Support for CFB8 (Cipher Feedback Mode, processing a single
+octet per block cipher operation)
+  * Support for CMAC (RFC 4493)
+  * Support for XTS mode
+  * various improvements
+
+---

Old:

  nettle-3.4.1.tar.gz
  nettle-3.4.1.tar.gz.sig

New:

  nettle-3.5.1.tar.gz
  nettle-3.5.1.tar.gz.sig



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.CtL3nH/_old  2019-09-11 10:19:41.575515978 +0200
+++ /var/tmp/diff_new_pack.CtL3nH/_new  2019-09-11 10:19:41.575515978 +0200
@@ -16,10 +16,10 @@
 #
 
 
-%define soname 6
-%define hogweed_soname 4
+%define soname 7
+%define hogweed_soname 5
 Name:   libnettle
-Version:3.4.1
+Version:3.5.1
 Release:0
 Summary:Cryptographic Library
 License:LGPL-2.1-or-later AND GPL-2.0-or-later
@@ -35,7 +35,6 @@
 BuildRequires:  m4
 BuildRequires:  makeinfo
 BuildRequires:  pkgconfig
-
 Requires(post): %{install_info_prereq}
 
 %description
@@ -121,7 +120,7 @@
 
 %files -n libnettle%{soname}
 %license COPYING*
-%doc AUTHORS ChangeLog NEWS README TODO
+%doc AUTHORS ChangeLog NEWS README
 %{_libdir}/libnettle.so.%{soname}
 %{_libdir}/libnettle.so.%{soname}.*
 
@@ -139,7 +138,7 @@
 
 %files -n nettle
 %license COPYING*
-%doc AUTHORS ChangeLog NEWS README TODO
+%doc AUTHORS ChangeLog NEWS README
 %{_bindir}/nettle-lfib-stream
 %{_bindir}/nettle-pbkdf2
 %{_bindir}/pkcs1-conv

++ baselibs.conf ++
--- /var/tmp/diff_new_pack.CtL3nH/_old  2019-09-11 10:19:41.599515975 +0200
+++ /var/tmp/diff_new_pack.CtL3nH/_new  2019-09-11 10:19:41.599515975 +0200
@@ -1,3 +1,3 @@
-libnettle6
+libnettle7
 libnettle-devel
-libhogweed4
+libhogweed5


++ nettle-3.4.1.tar.gz -> nettle-3.5.1.tar.gz ++
 22969 lines of diff (skipped)

++ nettle-respect-cflags.patch ++
--- /var/tmp/diff_new_pack.CtL3nH/_old  2019-09-11 10:19:41.811515948 +0200
+++ /var/tmp/diff_new_pack.CtL3nH/_new  2019-09-11 10:19:41.811515948 +0200
@@ -1,8 +1,8 @@
-Index: nettle-3.2/Makefile.in
+Index: nettle-3.5.1/Makefile.in
 ===
 nettle-3.2.orig/Makefile.in
-+++ nettle-3.2/Makefile.in
-@@ -278,27 +278,27 @@ $(LIBHOGWEED_FORLINK): $(hogweed_OBJS) $
+--- nettle-3.5.1.orig/Makefile.in
 nettle-3.5.1/Makefile.in
+@@ -290,27 +290,27 @@ $(LIBHOGWEED_FORLINK): $(hogweed_OBJS) $
  # executable. Avoid object file targets to make it easy to run the
  # right compiler.
  aesdata$(EXEEXT_FOR_BUILD): aesdata.c
@@ -35,4 +35,4 @@
 +  $(CC_FOR_BUILD) $(CFLAGS) `test -f eccdata.c || echo 
'$(srcdir)/'`eccdata.c \
-o eccdata$(EXEEXT_FOR_BUILD)
  
- # desCore rules
+ eccparams$(EXEEXT_FOR_BUILD): eccparams.c




commit libnettle for openSUSE:Factory

2019-01-08 Thread root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2019-01-08 12:18:19

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new.28833 (New)


Package is "libnettle"

Tue Jan  8 12:18:19 2019 rev:31 rq:662470 version:3.4.1

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2018-12-11 
15:44:48.226406353 +0100
+++ /work/SRC/openSUSE:Factory/.libnettle.new.28833/libnettle.changes   
2019-01-08 12:18:20.312933493 +0100
@@ -1,0 +2,29 @@
+Wed Jan  2 13:48:54 UTC 2019 - Vítězslav Čížek 
+
+- Update to 3.4.1 release
+  * Fix CVE-2018-16869 (bsc#1118086)
+All functions using RSA private keys are now side-channel
+silent, meaning that they try hard to avoid any branches or
+memory accesses depending on secret data. This applies both to
+the bignum calculations, which now use GMP's mpn_sec_* family
+of functions, and the processing of PKCS#1 padding needed for
+RSA decryption.
+  * Changes in behavior:
+The functions rsa_decrypt and rsa_decrypt_tr may now clobber
+all of the provided message buffer, independent of the
+actual message length. They are side-channel silent, in that
+branches and memory accesses don't depend on the validity or
+length of the message. Side-channel leakage from the
+caller's use of length and return value may still provide an
+oracle useable for a Bleichenbacher-style chosen ciphertext
+attack. Which is why the new function rsa_sec_decrypt is
+recommended.
+  * New features:
+A new function rsa_sec_decrypt.
+  * Bug fixes:
+- Fix bug in pkcs1-conv, missing break statements in the
+  parsing of PEM input files.
+- Fix link error on the pss-mgf1-test test, affecting builds
+  without public key support.
+
+---

Old:

  nettle-3.4.1rc1.tar.gz
  nettle-3.4.1rc1.tar.gz.sig

New:

  nettle-3.4.1.tar.gz
  nettle-3.4.1.tar.gz.sig



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.IMBUNj/_old  2019-01-08 12:18:23.384930611 +0100
+++ /var/tmp/diff_new_pack.IMBUNj/_new  2019-01-08 12:18:23.384930611 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libnettle
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,17 +18,15 @@
 
 %define soname 6
 %define hogweed_soname 4
-%define realversion 3.4.1rc1
-%define shortversion 3.4.1
 Name:   libnettle
-Version:3.4.1~rc1
+Version:3.4.1
 Release:0
 Summary:Cryptographic Library
 License:LGPL-2.1-or-later AND GPL-2.0-or-later
 Group:  Development/Libraries/C and C++
 URL:https://www.lysator.liu.se/~nisse/nettle/
-Source0:
https://www.lysator.liu.se/~nisse/archive/nettle-%{realversion}.tar.gz
-Source1:
https://www.lysator.liu.se/~nisse/archive/nettle-%{realversion}.tar.gz.sig
+Source0:
https://www.lysator.liu.se/~nisse/archive/nettle-%{version}.tar.gz
+Source1:
https://www.lysator.liu.se/~nisse/archive/nettle-%{version}.tar.gz.sig
 Source2:%{name}.keyring
 Source3:baselibs.conf
 # PATCH-FIX-UPSTREAM respect cflags while building
@@ -95,7 +93,7 @@
 operations using the nettle library.
 
 %prep
-%setup -q -n nettle-%{shortversion}
+%setup -q -n nettle-%{version}
 %patch0 -p1
 
 %build


++ nettle-3.4.1rc1.tar.gz -> nettle-3.4.1.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/nettle-3.4.1/ChangeLog new/nettle-3.4.1/ChangeLog
--- old/nettle-3.4.1/ChangeLog  2018-11-28 22:47:28.0 +0100
+++ new/nettle-3.4.1/ChangeLog  2018-12-04 21:56:06.0 +0100
@@ -1,3 +1,7 @@
+2018-12-04  Niels Möller  
+
+   * Released nettle-3.4.1.
+
 2018-11-28  Niels Möller  
 
* configure.ac: Update GMP check. Check for the function




commit libnettle for openSUSE:Factory

2018-12-11 Thread root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2018-12-11 15:44:35

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new.19453 (New)


Package is "libnettle"

Tue Dec 11 15:44:35 2018 rev:30 rq:655651 version:3.4.1~rc1

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2018-03-01 
12:05:59.238020793 +0100
+++ /work/SRC/openSUSE:Factory/.libnettle.new.19453/libnettle.changes   
2018-12-11 15:44:48.226406353 +0100
@@ -1,0 +2,60 @@
+Thu Dec  6 12:56:30 UTC 2018 - Jan Engelhardt 
+
+- Adjust SRPM group.
+
+---
+Tue Dec  4 13:43:17 UTC 2018 - Pedro Monreal Gonzalez 

+
+- libnettle 3.4.1rc1: [bsc#1118086, CVE-2018-16869]
+  * pkcs1-decrypt.c (pkcs1_decrypt): Rewrite as a wrapper around
+_pkcs1_sec_decrypt_variable. Improves side-channel silence of the
+only caller, rsa_decrypt.
+  * rsa-sec-compute-root.c (sec_mul, sec_mod_mul, sec_powm): New
+local helper functions, with their own itch functions.
+(_rsa_sec_compute_root_itch, _rsa_sec_compute_root): Rewrote to
+use helpers, for clarity.
+  * rsa-decrypt-tr.c (rsa_decrypt_tr): Use NETTLE_OCTET_SIZE_TO_LIMB_SIZE.
+  * rsa-sec-compute-root.c (_rsa_sec_compute_root): Avoid calls to
+mpz_sizeinbase, since that potentially leaks most significant bits
+of private key parameters a and b.
+  * rsa-sign.c (rsa_compute_root) [!NETTLE_USE_MINI_GMP]: Use
+_rsa_sec_compute_root.
+  * testsuite/rsa-sec-compute-root-test.c: Add more tests for new
+side-channel silent functions.
+  * rsa-sign.c (rsa_private_key_prepare): Check that qn + cn >= pn,
+since that is required for one of the GMP calls in
+_rsa_sec_compute_root.
+  * rsa-decrypt-tr.c: Switch to use side-channel silent functions.
+  * pkcs1-sec-decrypt.c (_pkcs1_sec_decrypt_variable): New private
+function. Variable size version for backwards compatibility.
+  * testsuite/rsa-sec-decrypt-test.c: Adds more tests.
+  * rsa-sec-decrypt.c (rsa_sec_decrypt): New function.
+Fixed length side-channel silent version of rsa-decrypt.
+  * testsuite/rsa-encrypt-test.c: add tests for the new fucntion.
+  * testsuite/pkcs1-sec-decrypt-test.c: Adds tests for _pkcs1_sec_decrypt.
+  * gmp-glue.c (mpn_get_base256): New function.
+  * pkcs1-sec-decrypt.c (_pkcs1_sec_decrypt): New private function.
+Fixed length side-channel silent version of pkcs1-decrypt.
+  * cnd-memcpy.c (cnd_memcpy): New function.
+  * testsuite/cnd-memcpy-test.c: New test case.
+  * rsa-sign-tr.c (rsa_sec_compute_root_tr): New function that uses
+_rsa_sec_compute_root, as well as side-channel silent RSA blinding.
+(rsa_compute_root_tr) Rewritten as a wrapper around
rsa_sec_compute_root_tr.
+(rsa_sec_blind, rsa_sec_unblind, sec_equal, rsa_sec_check_root)
+(cnd_mpn_zero): New helper functions.
+(rsa_sec_compute_root_tr) [NETTLE_USE_MINI_GMP]: Defined as a not
+side-channel silent wrapper around rsa_compute_root_tr, and the
+latter function left unchanged.
+  * rsa-sec-compute-root.c (_rsa_sec_compute_root_itch)
+(_rsa_sec_compute_root): New file, new private functions.
+Side-channel silent version of rsa_compute_root.
+  * rsa-internal.h: New header file with declarations.
+  * gmp-glue.h (NETTLE_OCTET_SIZE_TO_LIMB_SIZE): New macro.
+  * tools/pkcs1-conv.c (convert_file): Add missing break statements.
+  * nettle-internal.c (des_set_key_wrapper, des3_set_key_wrapper)
+(blowfish128_set_key_wrapper): Wrapper functions, to avoid cast
+between incompatible function types (which gcc-8 warns about).
+Wrappers are expected to compile to a single jmp instruction.
+  * des-compat.c (des_compat_des3_decrypt): Change length argument type to 
size_t.
+
+---

Old:

  nettle-3.4.tar.gz
  nettle-3.4.tar.gz.sig

New:

  nettle-3.4.1rc1.tar.gz
  nettle-3.4.1rc1.tar.gz.sig



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.D2Gdyg/_old  2018-12-11 15:44:48.950405557 +0100
+++ /var/tmp/diff_new_pack.D2Gdyg/_new  2018-12-11 15:44:48.950405557 +0100
@@ -12,21 +12,23 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
 %define soname 6
 %define hogweed_soname 4
+%define realversion 3.4.1rc1
+%define shortversion 3.4.1
 Name:   libnettle
-Version:3.4
+Version:3.4.1~rc1
 Release:0
 Summary:Cryptographic L

commit libnettle for openSUSE:Factory

2018-03-01 Thread root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2018-03-01 12:05:57

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Thu Mar  1 12:05:57 2018 rev:29 rq:580136 version:3.4

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2017-11-23 
09:36:49.881114619 +0100
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2018-03-01 
12:05:59.238020793 +0100
@@ -1,0 +2,5 @@
+Thu Feb 22 15:10:37 UTC 2018 - fv...@suse.com
+
+- Use %license (boo#1082318)
+
+---



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.JhXWmC/_old  2018-03-01 12:06:00.557973426 +0100
+++ /var/tmp/diff_new_pack.JhXWmC/_new  2018-03-01 12:06:00.561973282 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libnettle
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -119,7 +119,8 @@
 make check %{?_smp_mflags}
 
 %files -n libnettle%{soname}
-%doc AUTHORS ChangeLog COPYING* NEWS README TODO
+%license COPYING*
+%doc AUTHORS ChangeLog NEWS README TODO
 %{_libdir}/libnettle.so.%{soname}
 %{_libdir}/libnettle.so.%{soname}.*
 






commit libnettle for openSUSE:Factory

2017-11-23 Thread root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2017-11-23 09:36:48

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Thu Nov 23 09:36:48 2017 rev:28 rq:542964 version:3.4

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2017-09-07 
22:10:51.418908509 +0200
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2017-11-23 
09:36:49.881114619 +0100
@@ -1,0 +2,34 @@
+Sun Nov 19 18:22:58 UTC 2017 - astie...@suse.com
+
+- libnettle 3.4:
+  * Fixed an improper use of GMP mpn_mul, breaking curve2559 and
+eddsa on certain platforms
+  * Fixed memory leak when handling invalid signatures in 
+ecdsa_verify. Fix contributed by Nikos Mavrogiannopoulos.
+  * Reorganized the way certain data items are made available:
+Nettle header files now define the symbols
+nettle_hashes, nettle_ciphers, and nettle_aeads, as
+preprocessor macros invoking a corresponding accessor
+function. For backwards ABI compatibility, the symbols are
+still present in the compiled libraries, and with the same
+sizes as in nettle-3.3.
+  * Support for RSA-PSS signatures
+  * Support for the HKDF key derivation function, defined by RFC
+5869
+  * Support for the Cipher Feedback Mode (CFB)
+  * New accessor functions: nettle_get_hashes,
+nettle_get_ciphers, nettle_get_aeads, nettle_get_secp_192r1,
+nettle_get_secp_224r1, nettle_get_secp_256r1,
+nettle_get_secp_384r1, nettle_get_secp_521r1.
+Direct access to data items is deprecated going forward.
+  * The base16 and base64 functions now use the type char * for
+ascii data, rather than uint8_t *. This eliminates the last
+pointer-signedness warnings when building Nettle
+  * The contents of the header file nettle/version.h is now
+architecture independent, except in --enable-mini-gmp
+  * Prevent data sizes from leaking into the ABI
+- Fixes previously carried as patches:
+  * Fix compilation error with --enable-fat om ARM
+Drop nettle-3.3-fix-fat-arm.patch
+
+---

Old:

  nettle-3.3-fix-fat-arm.patch
  nettle-3.3.tar.gz
  nettle-3.3.tar.gz.sig

New:

  nettle-3.4.tar.gz
  nettle-3.4.tar.gz.sig



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.16pe5g/_old  2017-11-23 09:36:53.564980211 +0100
+++ /var/tmp/diff_new_pack.16pe5g/_new  2017-11-23 09:36:53.564980211 +0100
@@ -19,7 +19,7 @@
 %define soname 6
 %define hogweed_soname 4
 Name:   libnettle
-Version:3.3
+Version:3.4
 Release:0
 Summary:Cryptographic Library
 License:LGPL-2.1+ AND GPL-2.0+
@@ -31,8 +31,6 @@
 Source3:baselibs.conf
 # PATCH-FIX-UPSTREAM respect cflags while building
 Patch0: nettle-respect-cflags.patch
-# PATCH-FIX-UPSTREAM Fix define to access secure_getenv() prototype
-Patch1: nettle-3.3-fix-fat-arm.patch
 BuildRequires:  gmp-devel
 BuildRequires:  m4
 BuildRequires:  makeinfo
@@ -96,7 +94,6 @@
 %prep
 %setup -q -n nettle-%{version}
 %patch0 -p1
-%patch1 -p1
 
 %build
 %configure \
@@ -112,7 +109,6 @@
 %postun -n libnettle%{soname} -p /sbin/ldconfig
 %post   -n libhogweed%{hogweed_soname} -p /sbin/ldconfig
 %postun -n libhogweed%{hogweed_soname} -p /sbin/ldconfig
-
 %post -n libnettle-devel
 %install_info --info-dir="%{_infodir}" "%{_infodir}"/nettle.info%{ext_info}
 


++ nettle-3.3.tar.gz -> nettle-3.4.tar.gz ++
 8068 lines of diff (skipped)




commit libnettle for openSUSE:Factory

2017-09-07 Thread root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2017-09-07 22:10:51

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Thu Sep  7 22:10:51 2017 rev:27 rq:520649 version:3.3

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2017-02-20 
13:12:46.476037437 +0100
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2017-09-07 
22:10:51.418908509 +0200
@@ -1,0 +2,11 @@
+Mon Sep  4 08:10:25 UTC 2017 - a...@cryptomilk.org
+
+- Add patch to fix build of fat-arm:
+  * nettle-3.3-fix-fat-arm.patch
+
+---
+Sun Sep  3 19:27:39 UTC 2017 - a...@cryptomilk.org
+
+- Build nettle with AES-NI support (bsc#1056980)
+
+---

New:

  nettle-3.3-fix-fat-arm.patch



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.7VtqUj/_old  2017-09-07 22:10:52.310782806 +0200
+++ /var/tmp/diff_new_pack.7VtqUj/_new  2017-09-07 22:10:52.318781679 +0200
@@ -22,7 +22,7 @@
 Version:3.3
 Release:0
 Summary:Cryptographic Library
-License:LGPL-2.1+ and GPL-2.0+
+License:LGPL-2.1+ AND GPL-2.0+
 Group:  System/Libraries
 Url:http://www.lysator.liu.se/~nisse/nettle/
 Source0:https://ftp.gnu.org/gnu/nettle/nettle-%{version}.tar.gz
@@ -31,12 +31,13 @@
 Source3:baselibs.conf
 # PATCH-FIX-UPSTREAM respect cflags while building
 Patch0: nettle-respect-cflags.patch
+# PATCH-FIX-UPSTREAM Fix define to access secure_getenv() prototype
+Patch1: nettle-3.3-fix-fat-arm.patch
 BuildRequires:  gmp-devel
 BuildRequires:  m4
 BuildRequires:  makeinfo
 BuildRequires:  pkgconfig
 Requires(post): %{install_info_prereq}
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
 Nettle is a cryptographic library that is designed to fit easily in more or
@@ -81,7 +82,7 @@
 
 %package -n nettle
 Summary:Cryptographic Tools
-License:LGPL-2.1+ and GPL-2.0+
+License:LGPL-2.1+ AND GPL-2.0+
 Group:  Productivity/Security
 
 %description -n nettle
@@ -95,19 +96,23 @@
 %prep
 %setup -q -n nettle-%{version}
 %patch0 -p1
+%patch1 -p1
 
 %build
 %configure \
-   --disable-static
+--disable-static \
+--enable-shared \
+--enable-fat
 make %{?_smp_mflags}
 
 %install
-make %{?_smp_mflags} DESTDIR=%{buildroot} install
+%make_install
 
 %post   -n libnettle%{soname} -p /sbin/ldconfig
 %postun -n libnettle%{soname} -p /sbin/ldconfig
 %post   -n libhogweed%{hogweed_soname} -p /sbin/ldconfig
 %postun -n libhogweed%{hogweed_soname} -p /sbin/ldconfig
+
 %post -n libnettle-devel
 %install_info --info-dir="%{_infodir}" "%{_infodir}"/nettle.info%{ext_info}
 
@@ -118,18 +123,15 @@
 make check %{?_smp_mflags}
 
 %files -n libnettle%{soname}
-%defattr(-,root,root)
 %doc AUTHORS ChangeLog COPYING* NEWS README TODO
 %{_libdir}/libnettle.so.%{soname}
 %{_libdir}/libnettle.so.%{soname}.*
 
 %files -n libhogweed%{hogweed_soname}
-%defattr(-,root,root)
 %{_libdir}/libhogweed.so.%{hogweed_soname}
 %{_libdir}/libhogweed.so.%{hogweed_soname}.*
 
 %files -n libnettle-devel
-%defattr(-,root,root)
 %{_includedir}/nettle
 %{_libdir}/libnettle.so
 %{_libdir}/libhogweed.so
@@ -138,7 +140,6 @@
 %{_libdir}/pkgconfig/nettle.pc
 
 %files -n nettle
-%defattr(-,root,root)
 %doc AUTHORS ChangeLog COPYING* NEWS README TODO
 %{_bindir}/nettle-lfib-stream
 %{_bindir}/nettle-pbkdf2


++ nettle-3.3-fix-fat-arm.patch ++
>From ed25c358bab4cb57554a619e61e34b04a085d434 Mon Sep 17 00:00:00 2001
From: Andreas Schneider 
Date: Mon, 4 Sep 2017 10:01:19 +0200
Subject: [PATCH] fat-arm: Add missing define for _GNU_SOURCE

If configure finds secure_getenv it wants to use it. However it fails to
find the prototype because it is a GNU extension.

Signed-off-by: Andreas Schneider 
---
 fat-arm.c | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/fat-arm.c b/fat-arm.c
index 1156499d..d52b1439 100644
--- a/fat-arm.c
+++ b/fat-arm.c
@@ -29,6 +29,8 @@
not, see http://www.gnu.org/licenses/.
 */
 
+#define _GNU_SOURCE
+
 #if HAVE_CONFIG_H
 # include "config.h"
 #endif
-- 
2.14.1





commit libnettle for openSUSE:Factory

2017-02-20 Thread root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2017-02-20 13:12:45

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2016-11-03 
12:57:45.0 +0100
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2017-02-20 
13:12:46.476037437 +0100
@@ -1,0 +2,5 @@
+Thu Feb  9 14:05:03 UTC 2017 - dims...@opensuse.org
+
+- Explicitly BuildRequire m4
+
+---



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.2eJWiC/_old  2017-02-20 13:12:47.127945670 +0100
+++ /var/tmp/diff_new_pack.2eJWiC/_new  2017-02-20 13:12:47.131945106 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libnettle
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -32,6 +32,7 @@
 # PATCH-FIX-UPSTREAM respect cflags while building
 Patch0: nettle-respect-cflags.patch
 BuildRequires:  gmp-devel
+BuildRequires:  m4
 BuildRequires:  makeinfo
 BuildRequires:  pkgconfig
 Requires(post): %{install_info_prereq}






commit libnettle for openSUSE:Factory

2016-11-03 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2016-11-03 12:57:44

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2016-02-25 
21:44:45.0 +0100
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2016-11-03 
12:57:45.0 +0100
@@ -1,0 +2,31 @@
+Fri Oct 28 13:20:46 UTC 2016 - astie...@suse.com
+
+- libnettle 3.3:
+  * Invalid private RSA keys, with an even modulo, are now
+rejected by rsa_private_key_prepare. (Earlier versions
+allowed such keys, even if results of using them were bogus).
+Nettle applications are required to call
+rsa_private_key_prepare and check the return value, before
+using any other RSA private key functions; failing to do so
+may result in crashes for invalid private keys.
+  * Ignore bit 255 of the x coordinate of the input point to
+curve25519_mul, as required by RFC 7748. To differentiate at
+compile time, curve25519.h defines the constant
+NETTLE_CURVE25519_RFC7748.
+  * RSA and DSA now use side-channel silent modular
+exponentiation, to defend against attacks on the private key
+from evil processes sharing the same processor cache. This
+attack scenario is of particular relevance when running an
+HTTPS server on a virtual machine, where you don't know who
+you share the cache hardware with.
+bsc#991464 CVE-2016-6489
+  * Fix sexp-conv crashes on invalid input
+  * Fix out-of-bounds read in des_weak_p
+  * Fix a couple of formally undefined shift operations
+  * Fix compilation with c89
+  * New function memeql_sec, for side-channel silent comparison
+of two memory areas.
+  * Building the public key support of nettle now requires GMP
+version 5.0 or later (unless --enable-mini-gmp is used).
+
+---

Old:

  nettle-3.2.tar.gz
  nettle-3.2.tar.gz.sig

New:

  nettle-3.3.tar.gz
  nettle-3.3.tar.gz.sig



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.15jFDJ/_old  2016-11-03 12:57:46.0 +0100
+++ /var/tmp/diff_new_pack.15jFDJ/_new  2016-11-03 12:57:46.0 +0100
@@ -19,7 +19,7 @@
 %define soname 6
 %define hogweed_soname 4
 Name:   libnettle
-Version:3.2
+Version:3.3
 Release:0
 Summary:Cryptographic Library
 License:LGPL-2.1+ and GPL-2.0+
@@ -101,16 +101,12 @@
 make %{?_smp_mflags}
 
 %install
-make DESTDIR=%{buildroot} install %{?_smp_mflags}
+make %{?_smp_mflags} DESTDIR=%{buildroot} install
 
 %post   -n libnettle%{soname} -p /sbin/ldconfig
-
 %postun -n libnettle%{soname} -p /sbin/ldconfig
-
 %post   -n libhogweed%{hogweed_soname} -p /sbin/ldconfig
-
 %postun -n libhogweed%{hogweed_soname} -p /sbin/ldconfig
-
 %post -n libnettle-devel
 %install_info --info-dir="%{_infodir}" "%{_infodir}"/nettle.info%{ext_info}
 


++ nettle-3.2.tar.gz -> nettle-3.3.tar.gz ++
 3764 lines of diff (skipped)




commit libnettle for openSUSE:Factory

2016-02-25 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2016-02-25 21:44:41

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2016-02-07 
09:22:46.0 +0100
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2016-02-25 
21:44:45.0 +0100
@@ -1,0 +2,5 @@
+Tue Feb 23 12:05:01 UTC 2016 - tchva...@suse.com
+
+- Fix postun->preun on info packages regenerating
+
+---



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.YSDsD0/_old  2016-02-25 21:44:46.0 +0100
+++ /var/tmp/diff_new_pack.YSDsD0/_new  2016-02-25 21:44:46.0 +0100
@@ -114,7 +114,7 @@
 %post -n libnettle-devel
 %install_info --info-dir="%{_infodir}" "%{_infodir}"/nettle.info%{ext_info}
 
-%postun -n libnettle-devel
+%preun -n libnettle-devel
 %install_info_delete --info-dir="%{_infodir}" 
"%{_infodir}"/nettle.info%{ext_info}
 
 %check






commit libnettle for openSUSE:Factory

2016-02-07 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2016-02-07 09:22:44

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2015-07-05 
17:53:36.0 +0200
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2016-02-07 
09:22:46.0 +0100
@@ -1,0 +2,15 @@
+Thu Jan 28 20:45:45 UTC 2016 - tchva...@suse.com
+
+- Version update to 3.2 release bnc#964849 CVE-2015-8805 bnc#964847
+  CVE-2015-8804 bnc#964845 CVE-2015-8803:
+  * New functions for RSA private key operations, identified by
+the "_tr" suffix, with better resistance to side channel
+attacks and to hardware or software failures which could
+break the CRT optimization
+  * SHA3 implementation is updated according to the FIPS 202 standard
+  * New ARM Neon implementation of the chacha stream cipher
+  * Should be compatible binary with 3.1 series
+- Add patch to fix build with cflags:
+  * nettle-respect-cflags.patch
+
+---

Old:

  nettle-3.1.1.tar.gz
  nettle-3.1.1.tar.gz.sig

New:

  nettle-3.2.tar.gz
  nettle-3.2.tar.gz.sig
  nettle-respect-cflags.patch



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.dV4Vrh/_old  2016-02-07 09:22:47.0 +0100
+++ /var/tmp/diff_new_pack.dV4Vrh/_new  2016-02-07 09:22:47.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libnettle
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,7 +19,7 @@
 %define soname 6
 %define hogweed_soname 4
 Name:   libnettle
-Version:3.1.1
+Version:3.2
 Release:0
 Summary:Cryptographic Library
 License:LGPL-2.1+ and GPL-2.0+
@@ -29,6 +29,8 @@
 Source1:https://ftp.gnu.org/gnu/nettle/nettle-%{version}.tar.gz.sig
 Source2:%{name}.keyring
 Source3:baselibs.conf
+# PATCH-FIX-UPSTREAM respect cflags while building
+Patch0: nettle-respect-cflags.patch
 BuildRequires:  gmp-devel
 BuildRequires:  makeinfo
 BuildRequires:  pkgconfig
@@ -91,6 +93,7 @@
 
 %prep
 %setup -q -n nettle-%{version}
+%patch0 -p1
 
 %build
 %configure \


++ nettle-3.1.1.tar.gz -> nettle-3.2.tar.gz ++
 8035 lines of diff (skipped)

++ nettle-respect-cflags.patch ++
Index: nettle-3.2/Makefile.in
===
--- nettle-3.2.orig/Makefile.in
+++ nettle-3.2/Makefile.in
@@ -278,27 +278,27 @@ $(LIBHOGWEED_FORLINK): $(hogweed_OBJS) $
 # executable. Avoid object file targets to make it easy to run the
 # right compiler.
 aesdata$(EXEEXT_FOR_BUILD): aesdata.c
-   $(CC_FOR_BUILD) `test -f aesdata.c || echo '$(srcdir)/'`aesdata.c \
+   $(CC_FOR_BUILD) $(CFLAGS) `test -f aesdata.c || echo 
'$(srcdir)/'`aesdata.c \
-o aesdata$(EXEEXT_FOR_BUILD)
 
 desdata$(EXEEXT_FOR_BUILD): desdata.c
-   $(CC_FOR_BUILD) `test -f desdata.c || echo '$(srcdir)/'`desdata.c \
+   $(CC_FOR_BUILD) $(CFLAGS) `test -f desdata.c || echo 
'$(srcdir)/'`desdata.c \
-o desdata$(EXEEXT_FOR_BUILD)
 
 twofishdata$(EXEEXT_FOR_BUILD): twofishdata.c
-   $(CC_FOR_BUILD) `test -f twofishdata.c || echo 
'$(srcdir)/'`twofishdata.c \
+   $(CC_FOR_BUILD) $(CFLAGS) `test -f twofishdata.c || echo 
'$(srcdir)/'`twofishdata.c \
-o twofishdata$(EXEEXT_FOR_BUILD)
 
 shadata$(EXEEXT_FOR_BUILD): shadata.c
-   $(CC_FOR_BUILD) `test -f shadata.c || echo '$(srcdir)/'`shadata.c -lm \
+   $(CC_FOR_BUILD) $(CFLAGS) `test -f shadata.c || echo 
'$(srcdir)/'`shadata.c -lm \
-o shadata$(EXEEXT_FOR_BUILD)
 
 gcmdata$(EXEEXT_FOR_BUILD): gcmdata.c
-   $(CC_FOR_BUILD) `test -f gcmdata.c || echo '$(srcdir)/'`gcmdata.c \
+   $(CC_FOR_BUILD) $(CFLAGS) `test -f gcmdata.c || echo 
'$(srcdir)/'`gcmdata.c \
-o gcmdata$(EXEEXT_FOR_BUILD)
 
 eccdata$(EXEEXT_FOR_BUILD): eccdata.c mini-gmp.c mini-gmp.h
-   $(CC_FOR_BUILD) `test -f eccdata.c || echo '$(srcdir)/'`eccdata.c \
+   $(CC_FOR_BUILD) $(CFLAGS) `test -f eccdata.c || echo 
'$(srcdir)/'`eccdata.c \
-o eccdata$(EXEEXT_FOR_BUILD)
 
 # desCore rules



commit libnettle for openSUSE:Factory

2015-07-05 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2015-07-05 17:53:34

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2015-04-28 
20:43:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2015-07-05 
17:53:36.0 +0200
@@ -1,0 +2,6 @@
+Mon Jun 22 08:43:05 UTC 2015 - tchva...@suse.com
+
+- Remove off-by-one-test-suite.patch as it was fixed by upstream
+  differently
+
+---

Old:

  off-by-one-test-suite.patch



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.TNvcc3/_old  2015-07-05 17:53:37.0 +0200
+++ /var/tmp/diff_new_pack.TNvcc3/_new  2015-07-05 17:53:37.0 +0200
@@ -29,7 +29,6 @@
 Source1:https://ftp.gnu.org/gnu/nettle/nettle-%{version}.tar.gz.sig
 Source2:%{name}.keyring
 Source3:baselibs.conf
-Patch0: off-by-one-test-suite.patch
 BuildRequires:  gmp-devel
 BuildRequires:  makeinfo
 BuildRequires:  pkgconfig
@@ -92,7 +91,6 @@
 
 %prep
 %setup -q -n nettle-%{version}
-%patch0
 
 %build
 %configure \






commit libnettle for openSUSE:Factory

2015-04-28 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2015-04-28 20:43:11

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2015-04-25 
16:47:11.0 +0200
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2015-04-28 
20:43:12.0 +0200
@@ -1,0 +2,12 @@
+Sun Apr 26 19:43:52 UTC 2015 - astie...@suse.com
+
+- nettle 3.1.1
+  Non-critical bugfix release, binary compatible to 3.1
+  * By accident, nettle-3.1 disabled the assembly code for the
+secp_224r1 and secp_521r1 elliptic curves on all x86_64
+configurations, making signature operations on those curves
+10%-30% slower. This code is now re-enabled.
+  * The x86_64 assembly implementation of gcm hashing has been
+fixed to work with the Sun/Oracle assembler.
+
+---

Old:

  nettle-3.1.tar.gz
  nettle-3.1.tar.gz.sig

New:

  nettle-3.1.1.tar.gz
  nettle-3.1.1.tar.gz.sig



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.jX7ElV/_old  2015-04-28 20:43:14.0 +0200
+++ /var/tmp/diff_new_pack.jX7ElV/_new  2015-04-28 20:43:14.0 +0200
@@ -19,7 +19,7 @@
 %define soname 6
 %define hogweed_soname 4
 Name:   libnettle
-Version:3.1
+Version:3.1.1
 Release:0
 Summary:Cryptographic Library
 License:LGPL-2.1+ and GPL-2.0+


++ nettle-3.1.tar.gz -> nettle-3.1.1.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/nettle-3.1/ChangeLog new/nettle-3.1.1/ChangeLog
--- old/nettle-3.1/ChangeLog2015-04-07 21:00:09.0 +0200
+++ new/nettle-3.1.1/ChangeLog  2015-04-24 19:22:03.0 +0200
@@ -1,4 +1,26 @@
-2015-03-31  Niels Möller  
+2015-04-24  Niels Möller  
+
+   * Released nettle-3.1.1.
+
+   * configure.ac: Bump package version, to nettle-3.1.1.
+   (LIBNETTLE_MINOR, LIBHOGWEED_MINOR): Bump minor versions, to
+   libnettle.so.6.1 and and libhogweed.so.4.1.
+
+2015-04-22  Niels Möller  
+
+   * x86_64/gcm-hash8.asm: Use ".value" instead of ".short", since
+   the latter is not supported by the Sun/Oracle assembler.
+
+2015-04-13  Niels Möller  
+
+   * configure.ac: Fix shell quoting in test of GMP_NUMB_BITS asm
+   compatibility. Reported by Edward Sheldrake.
+
+2015-04-07  Niels Möller  
+
+   * Released nettle-3.1.
+
+2015-03-31  Niels Möller  
 
* x86_64/ecc-224-modp.asm: Require that GMP_NUMB_BITS == 64.
* x86_64/ecc-521-modp.asm: Likewise. Note that the other
@@ -16,7 +38,7 @@
* Makefile.in (clean-here): Unconditionally delete *.a (including
stub libraries like *.dll.a).
 
-2015-03-30  Niels Möller  
+2015-03-30  Niels Möller  
 
* version.h.in (GMP_NUMB_BITS) [NETTLE_USE_MINI_GMP]: Move
definition here (uses configure substitution).
@@ -29,7 +51,7 @@
version.h, not bignum.h. Allow leading underscore on mini-gmp
symbols.
 
-2015-03-26  Niels Möller  
+2015-03-26  Niels Möller  
 
* Makefile.in (PRE_CPPFLAGS): Drop -I$(srcdir), no longer needed.
(HEADERS): Added bignum.h. Removed version.h.
@@ -46,7 +68,7 @@
 
* version.h.in (NETTLE_USE_MINI_GMP): Substitute here.
 
-2015-03-25  Niels Möller  
+2015-03-25  Niels Möller  
 
* configure.ac (MAJOR_VERSION, MINOR_VERSION): Tweak sed
expressions, to tolerate version suffixes.
@@ -57,7 +79,7 @@
* ed25519-sha512-pubkey.c: Fix stack overwrite. The digest array
must have room for a complete sha512 digest.
 
-2015-03-19  Niels Möller  
+2015-03-19  Niels Möller  
 
* Makefile.in (OPT_HOGWEED_SOURCES): Deleted make variable.
(nettle_SOURCES, hogweed_SOURCES): Don't include optional sources
@@ -85,7 +107,7 @@
variables.
* version.h.in: New file, defining version numbers.
 
-2015-03-18  Niels Möller  
+2015-03-18  Niels Möller  
 
EdDSA interface change, use plain strings to represent keys.
* eddsa.h (_ED25519_LIMB_SIZE): Deleted constant.
@@ -110,13 +132,13 @@
* testsuite/ed25519-test.c (test_one): Test
ed25519_sha512_public_key, and adapt to new ed25519 interface.
 
-2015-03-14  Niels Möller  
+2015-03-14  Niels Möller  
 
* ccm.c (memeql_sec): New function, more side-channel silent than
memcmp.
(ccm_decrypt_message): Use it.
 
-2015-03-12  Niels Möller  
+2015-03-12  Niels Möller  
 
* base64.h (struct base64_encode_ctx): Micro optimization of
struct layout, 

commit libnettle for openSUSE:Factory

2015-04-25 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2015-04-25 16:47:09

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2015-04-18 
10:38:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2015-04-25 
16:47:11.0 +0200
@@ -1,0 +2,7 @@
+Thu Apr 23 09:31:06 UTC 2015 - vpere...@suse.com
+
+added patch: off-by-one-test-suite.patch
+
+- Address Sanitizer, found a off-by-one error in the test suite (bnc#928328) 
+
+---

New:

  off-by-one-test-suite.patch



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.ttziyE/_old  2015-04-25 16:47:12.0 +0200
+++ /var/tmp/diff_new_pack.ttziyE/_new  2015-04-25 16:47:12.0 +0200
@@ -29,6 +29,7 @@
 Source1:https://ftp.gnu.org/gnu/nettle/nettle-%{version}.tar.gz.sig
 Source2:%{name}.keyring
 Source3:baselibs.conf
+Patch0: off-by-one-test-suite.patch
 BuildRequires:  gmp-devel
 BuildRequires:  makeinfo
 BuildRequires:  pkgconfig
@@ -91,6 +92,7 @@
 
 %prep
 %setup -q -n nettle-%{version}
+%patch0
 
 %build
 %configure \



++ off-by-one-test-suite.patch ++
Index: testsuite/des-compat-test.c
===
--- testsuite/des-compat-test.c.orig
+++ testsuite/des-compat-test.c
@@ -346,7 +346,7 @@ test_main(void)
 
 #ifndef LIBDES_LIT
if (verbose) printf("Doing ede ecb\n");
-   for (i=0; i<(NUM_TESTS-1); i++)
+   for (i=0; i<(NUM_TESTS-2); i++)
{
if ((j=des_key_sched(&key_data[i], ks)) != 0)
{



commit libnettle for openSUSE:Factory

2015-04-18 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2015-04-18 10:38:24

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2015-03-16 
06:54:20.0 +0100
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2015-04-18 
10:38:25.0 +0200
@@ -1,0 +2,43 @@
+Sat Apr 11 19:43:21 UTC 2015 - astie...@suse.com
+
+- nettle 3.1 (libnettle6, libhogweed4)
+- bug fixes in 3.1:
+  * Fixed a missing include of , which made the camellia
+implementation fail on all 64-bit non-x86 platforms.
+  * Eliminate out-of-bounds reads in the C implementation of memxor
+   (related to valgrind's --partial-loads-ok flag). [bso#926745)
+- interface changes in 3.1:
+  * Declarations of many internal functions are moved from ecc.h to
+ecc-internal.h.
+- interface changes in 3.0:
+  * contains developer relevant incompatible interface changes
+- Removed features:
+  * nettle_next_prime, use GMP's mpz_nextprime
+  * Deleted the RSAREF compatibility
+- New features in 3.1:
+  * Support for curve25519 and for EdDSA25519 signatures.
+  * Support for "fat builds" on x86_64 and arm (not enabled)
+  * Support for building the hogweed library (public key support)
+using "mini-gmp" (not enabled)
+  * The shared libraries are now built with versioned symbols.
+  * Support for "URL-safe" base64 encoding and decoding
+- New features in 3.0:
+  * new DSA, AES, Camellia interfaces
+  * Support for Poly1305-AES MAC.
+  * Support for the ChaCha stream cipher and EXPERIMENTAL
+support for the ChaCha-Poly1305 AEAD mode.
+  * Support for EAX mode.
+  * Support for CCM mode.
+  * Additional variants of SHA512 with output size of 224 and 256 bits
+  * New interface, struct nettle_aead, for mechanisms providing
+authenticated encryption with associated data (AEAD).
+  * DSA: Support a wider range for the size of q and a wider
+range for the digest size.
+  * New command line tool nettle-pbkdf2.
+- Optimizations in 3.1:
+  * New x86_64 implementation of AES, using the "aesni" instructions
+- Optimizations in 3.0:
+   * New x86_64 assembly for GCM and MD5. Modest speedups on the
+ order of 10%-20%.
+
+---

Old:

  nettle-2.7.1.tar.gz
  nettle-2.7.1.tar.gz.sig

New:

  nettle-3.1.tar.gz
  nettle-3.1.tar.gz.sig



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.qVKmrk/_old  2015-04-18 10:38:26.0 +0200
+++ /var/tmp/diff_new_pack.qVKmrk/_new  2015-04-18 10:38:26.0 +0200
@@ -16,17 +16,17 @@
 #
 
 
-%define soname 4
-%define hogweed_soname 2
+%define soname 6
+%define hogweed_soname 4
 Name:   libnettle
-Version:2.7.1
+Version:3.1
 Release:0
 Summary:Cryptographic Library
 License:LGPL-2.1+ and GPL-2.0+
 Group:  System/Libraries
 Url:http://www.lysator.liu.se/~nisse/nettle/
-Source0:
http://www.lysator.liu.se/~nisse/archive/nettle-%{version}.tar.gz
-Source1:
http://www.lysator.liu.se/~nisse/archive/nettle-%{version}.tar.gz.sig
+Source0:https://ftp.gnu.org/gnu/nettle/nettle-%{version}.tar.gz
+Source1:https://ftp.gnu.org/gnu/nettle/nettle-%{version}.tar.gz.sig
 Source2:%{name}.keyring
 Source3:baselibs.conf
 BuildRequires:  gmp-devel
@@ -93,13 +93,12 @@
 %setup -q -n nettle-%{version}
 
 %build
-%configure
+%configure \
+   --disable-static
 make %{?_smp_mflags}
 
 %install
 make DESTDIR=%{buildroot} install %{?_smp_mflags}
-# Not during configure as tests use it
-rm -f %{buildroot}%{_libdir}/*.a
 
 %post   -n libnettle%{soname} -p /sbin/ldconfig
 
@@ -142,6 +141,7 @@
 %defattr(-,root,root)
 %doc AUTHORS ChangeLog COPYING* NEWS README TODO
 %{_bindir}/nettle-lfib-stream
+%{_bindir}/nettle-pbkdf2
 %{_bindir}/pkcs1-conv
 %{_bindir}/sexp-conv
 %{_bindir}/nettle-hash

++ baselibs.conf ++
--- /var/tmp/diff_new_pack.qVKmrk/_old  2015-04-18 10:38:26.0 +0200
+++ /var/tmp/diff_new_pack.qVKmrk/_new  2015-04-18 10:38:26.0 +0200
@@ -1,3 +1,3 @@
-libnettle4
+libnettle6
 libnettle-devel
-libhogweed2
+libhogweed4


++ nettle-2.7.1.tar.gz -> nettle-3.1.tar.gz ++
 95518 lines of diff (skipped)




commit libnettle for openSUSE:Factory

2015-03-15 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2015-03-16 06:54:19

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2014-05-16 
17:56:25.0 +0200
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2015-03-16 
06:54:20.0 +0100
@@ -1,0 +2,10 @@
+Fri Mar 13 14:10:01 UTC 2015 - tchva...@suse.com
+
+- Add url to the spec
+
+---
+Thu Mar  5 17:28:07 UTC 2015 - mplus...@suse.com
+
+- Revert back to 2.7
+
+---



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.xoJr1N/_old  2015-03-16 06:54:21.0 +0100
+++ /var/tmp/diff_new_pack.xoJr1N/_new  2015-03-16 06:54:21.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package libnettle
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -24,6 +24,7 @@
 Summary:Cryptographic Library
 License:LGPL-2.1+ and GPL-2.0+
 Group:  System/Libraries
+Url:http://www.lysator.liu.se/~nisse/nettle/
 Source0:
http://www.lysator.liu.se/~nisse/archive/nettle-%{version}.tar.gz
 Source1:
http://www.lysator.liu.se/~nisse/archive/nettle-%{version}.tar.gz.sig
 Source2:%{name}.keyring
@@ -101,9 +102,11 @@
 rm -f %{buildroot}%{_libdir}/*.a
 
 %post   -n libnettle%{soname} -p /sbin/ldconfig
+
 %postun -n libnettle%{soname} -p /sbin/ldconfig
 
 %post   -n libhogweed%{hogweed_soname} -p /sbin/ldconfig
+
 %postun -n libhogweed%{hogweed_soname} -p /sbin/ldconfig
 
 %post -n libnettle-devel



-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libnettle for openSUSE:Factory

2014-05-16 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2014-05-16 17:56:23

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2013-12-19 
21:38:15.0 +0100
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2014-05-16 
17:56:25.0 +0200
@@ -1,0 +2,6 @@
+Tue May 13 13:35:51 UTC 2014 - tchva...@suse.com
+
+- Cleanup with spec-cleaner
+- Paralelize test run
+
+---



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.o8ATzt/_old  2014-05-16 17:56:26.0 +0200
+++ /var/tmp/diff_new_pack.o8ATzt/_new  2014-05-16 17:56:26.0 +0200
@@ -1,8 +1,7 @@
-# vim: set sw=3 ts=3 noet:
 #
 # spec file for package libnettle
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,22 +16,22 @@
 #
 
 
+%define soname 4
+%define hogweed_soname 2
 Name:   libnettle
 Version:2.7.1
 Release:0
-%define soname 4
-%define hogweed_soname 2
 Summary:Cryptographic Library
 License:LGPL-2.1+ and GPL-2.0+
 Group:  System/Libraries
 Source0:
http://www.lysator.liu.se/~nisse/archive/nettle-%{version}.tar.gz
 Source1:
http://www.lysator.liu.se/~nisse/archive/nettle-%{version}.tar.gz.sig
-Source2:%name.keyring
+Source2:%{name}.keyring
 Source3:baselibs.conf
 BuildRequires:  gmp-devel
 BuildRequires:  makeinfo
 BuildRequires:  pkgconfig
-PreReq: %install_info_prereq
+Requires(post): %{install_info_prereq}
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -41,7 +40,6 @@
 Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.
 
 %package -n libnettle%{soname}
-
 Summary:Cryptographic Library
 License:LGPL-2.1+
 Group:  System/Libraries
@@ -52,7 +50,6 @@
 Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.
 
 %package -n libhogweed%{hogweed_soname}
-
 Summary:Cryptographic Library for Public Key Algorithms
 License:LGPL-2.1+
 Group:  System/Libraries
@@ -79,7 +76,6 @@
 Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.
 
 %package -n nettle
-
 Summary:Cryptographic Tools
 License:LGPL-2.1+ and GPL-2.0+
 Group:  Productivity/Security
@@ -93,23 +89,21 @@
 operations using the nettle library.
 
 %prep
-%setup -q -n "nettle-%{version}"
+%setup -q -n nettle-%{version}
 
 %build
 %configure
-
 make %{?_smp_mflags}
 
 %install
-%makeinstall
+make DESTDIR=%{buildroot} install %{?_smp_mflags}
+# Not during configure as tests use it
 rm -f %{buildroot}%{_libdir}/*.a
 
 %post   -n libnettle%{soname} -p /sbin/ldconfig
-
 %postun -n libnettle%{soname} -p /sbin/ldconfig
 
 %post   -n libhogweed%{hogweed_soname} -p /sbin/ldconfig
-
 %postun -n libhogweed%{hogweed_soname} -p /sbin/ldconfig
 
 %post -n libnettle-devel
@@ -119,7 +113,7 @@
 %install_info_delete --info-dir="%{_infodir}" 
"%{_infodir}"/nettle.info%{ext_info}
 
 %check
-make check
+make check %{?_smp_mflags}
 
 %files -n libnettle%{soname}
 %defattr(-,root,root)
@@ -149,9 +143,4 @@
 %{_bindir}/sexp-conv
 %{_bindir}/nettle-hash
 
-# Local Variables:
-# mode: rpm-spec
-# tab-width: 3
-# End:
-
 %changelog



-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libnettle for openSUSE:Factory

2013-12-19 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2013-12-19 21:38:14

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2013-06-25 
17:15:12.0 +0200
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2013-12-19 
21:38:15.0 +0100
@@ -1,0 +2,5 @@
+Thu Dec 19 12:58:12 UTC 2013 - meiss...@suse.com
+
+- also build baselibs for libnettle-devel (for wine 32bit development)
+
+---



Other differences:
--
++ baselibs.conf ++
--- /var/tmp/diff_new_pack.IijXvP/_old  2013-12-19 21:38:16.0 +0100
+++ /var/tmp/diff_new_pack.IijXvP/_new  2013-12-19 21:38:16.0 +0100
@@ -1,2 +1,3 @@
 libnettle4
+libnettle-devel
 libhogweed2



-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libnettle for openSUSE:Factory

2013-06-25 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2013-06-25 17:14:21

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2013-05-16 
16:12:38.0 +0200
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2013-06-25 
17:15:12.0 +0200
@@ -1,0 +2,10 @@
+Tue Jun 25 14:15:48 UTC 2013 - meiss...@suse.com
+
+- Update to version 2.7.1
+  * Fixed ecc_modp_mul call, to avoid invalid overlap of arguments to
+mpn_mul_n. Problem tracked down by Magnus Holmgren.
+  * ARM fixes.
+- reference gpg signatures and keyring. checking not enabled as to
+  avoid cycles.
+
+---

Old:

  nettle-2.7.tar.gz

New:

  libnettle.keyring
  nettle-2.7.1.tar.gz
  nettle-2.7.1.tar.gz.sig



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.766mZ5/_old  2013-06-25 17:15:13.0 +0200
+++ /var/tmp/diff_new_pack.766mZ5/_new  2013-06-25 17:15:13.0 +0200
@@ -18,7 +18,7 @@
 
 
 Name:   libnettle
-Version:2.7
+Version:2.7.1
 Release:0
 %define soname 4
 %define hogweed_soname 2
@@ -26,7 +26,9 @@
 License:LGPL-2.1+ and GPL-2.0+
 Group:  System/Libraries
 Source0:
http://www.lysator.liu.se/~nisse/archive/nettle-%{version}.tar.gz
-Source1:baselibs.conf
+Source1:
http://www.lysator.liu.se/~nisse/archive/nettle-%{version}.tar.gz.sig
+Source2:%name.keyring
+Source3:baselibs.conf
 BuildRequires:  gmp-devel
 BuildRequires:  makeinfo
 BuildRequires:  pkgconfig

++ nettle-2.7.tar.gz -> nettle-2.7.1.tar.gz ++
 1627 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/nettle-2.7/ChangeLog new/nettle-2.7.1/ChangeLog
--- old/nettle-2.7/ChangeLog2013-04-24 15:26:53.0 +0200
+++ new/nettle-2.7.1/ChangeLog  2013-05-28 16:21:53.0 +0200
@@ -1,3 +1,35 @@
+2013-05-28  Niels Möller  
+
+   * Released nettle-2.7.1.
+
+2013-05-21  Niels Möller  
+
+   From master (2013-05-20):
+   * arm/v6/sha1-compress.asm: Moved into v6 directory, since it uses
+   the v6 instruction uadd8, sel and rev.
+   * arm/v6/sha256-compress.asm: Likewise.
+
+   From master (2013-05-15):
+   * configure.ac (asm_path): Handle armv6 and armv7 differently from
+   older ARMs. Add the arm/v6 directory to asm_path when appropriate.
+
+   * arm/v6/aes-encrypt-internal.asm: Moved into v6 directory. Uses
+   the uxtb instruction which is not available for older ARMs.
+   * arm/v6/aes-decrypt-internal.asm: Likewise.
+
+2013-05-21  Niels Möller  
+
+   * configure.ac: Changed version number to 2.7.1.
+   (LIBHOGWEED_MINOR): Bumped library version, to 4.7.
+   (LIBHOGWEED_MINOR): And to 2.5.
+
+2013-05-17  Niels Möller  
+
+   From master branch:
+   * ecc-j-to-a.c (ecc_j_to_a): Fixed ecc_modp_mul call, to avoid
+   invalid overlap of arguments to mpn_mul_n. Problem tracked down by
+   Magnus Holmgren.
+
 2013-04-24  Niels Möller  
 
* Released nettle-2.7.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/nettle-2.7/NEWS new/nettle-2.7.1/NEWS
--- old/nettle-2.7/NEWS 2013-04-24 15:26:53.0 +0200
+++ new/nettle-2.7.1/NEWS   2013-05-28 16:21:53.0 +0200
@@ -1,3 +1,50 @@
+NEWS for the 2.7.1 release
+
+   This is a bugfix release.
+
+   Bug fixes:
+
+   * Fixed a bug in the new ECC code. The ecc_j_to_a function
+ called GMP:s mpn_mul_n (via ecc_modp_mul) with overlapping
+ input and output arguments, which is not supported.
+
+   * The assembly files for SHA1, SHA256 and AES depend on ARMv6
+  instructions, breaking nettle-2.7 for pre-v6 ARM processors.
+  The configure script now enables those assembly files only
+  when building for ARMv6 or later.
+ 
+   * Use a more portable C expression for rotations. The
+ previous version used the following "standard" expression

commit libnettle for openSUSE:Factory

2013-05-16 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2013-05-16 16:12:37

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle"

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2012-11-26 
18:59:29.0 +0100
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2013-05-16 
16:12:38.0 +0200
@@ -1,0 +2,23 @@
+Thu May 16 11:39:47 UTC 2013 - idon...@suse.com
+
+- Update to version 2.7
+  * Support for the GOST R 34.11-94 hash algorithm
+  * Support for SHA3
+  * Support for PKCS #5 PBKDF2
+  * Fixed a small memory leak in nettle_realloc and
+nettle_xrealloc.
+  * x86_64 assembly for SHA256, SHA512, and SHA3
+  * ARM assembly code for several additional algorithms,
+including AES, Salsa20, and the SHA family of hash
+functions.
+  * Support for 12-round salsa20, "salsa20r12", as specified by
+eSTREAM.
+  * Support for UMAC, including x86_64 and ARM assembly.
+  * Support for ECDSA signatures. Elliptic curve operations over
+the following curves: secp192r1, secp224r1, secp256r1,
+secp384r1 and secp521r1, including x86_64 and ARM assembly
+for the most important primitives.
+- Depend on makeinfo for info file generation.
+- Don't disable static libs, they are needed at build time.
+
+---

Old:

  nettle-2.5.tar.gz

New:

  nettle-2.7.tar.gz



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.hjNiNK/_old  2013-05-16 16:12:39.0 +0200
+++ /var/tmp/diff_new_pack.hjNiNK/_new  2013-05-16 16:12:39.0 +0200
@@ -2,7 +2,7 @@
 #
 # spec file for package libnettle
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,16 +18,17 @@
 
 
 Name:   libnettle
-Version:2.5
+Version:2.7
 Release:0
 %define soname 4
 %define hogweed_soname 2
 Summary:Cryptographic Library
 License:LGPL-2.1+ and GPL-2.0+
 Group:  System/Libraries
-Source0:
ftp://ftp.lysator.liu.se/pub/security/lsh/nettle-%{version}.tar.gz
+Source0:
http://www.lysator.liu.se/~nisse/archive/nettle-%{version}.tar.gz
 Source1:baselibs.conf
 BuildRequires:  gmp-devel
+BuildRequires:  makeinfo
 BuildRequires:  pkgconfig
 PreReq: %install_info_prereq
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
@@ -93,7 +94,7 @@
 %setup -q -n "nettle-%{version}"
 
 %build
-%configure --disable-static
+%configure
 
 make %{?_smp_mflags}
 

++ nettle-2.5.tar.gz -> nettle-2.7.tar.gz ++
 51067 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libnettle for openSUSE:Factory

2012-11-26 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2012-11-26 18:58:10

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2012-02-10 
17:17:06.0 +0100
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2012-11-26 
18:59:29.0 +0100
@@ -1,0 +2,17 @@
+Sun Nov 25 14:54:46 UTC 2012 - andreas.stie...@gmx.de
+
+- upgrade to 2.5:
+  * removed some internal undocumented functions
+  * pkcs1_signature_prefix renamed to _pkcs1_signature_prefix
+with slightly different behavior
+  * nettle-internal.c is no longer included
+  * Support for the salsa20 block cipher
+  * Tentative interface for timing-resistant RSA functions
+  * A more general interface for PKCS#1 signatures
+  * Documentation, example programs for the base16 and base64
+  * Use an additional table to avoid GF2^8 multiplications in
+aes_invert_key (mainly used by aes_set_decrypt_key). Also
+tabulate round constants in aes_set_encrypt_key.
+- configure --enable-shared now default, no longer required
+
+---

Old:

  nettle-2.4.tar.gz

New:

  nettle-2.5.tar.gz



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.47Toib/_old  2012-11-26 18:59:34.0 +0100
+++ /var/tmp/diff_new_pack.47Toib/_new  2012-11-26 18:59:34.0 +0100
@@ -18,7 +18,7 @@
 
 
 Name:   libnettle
-Version:2.4
+Version:2.5
 Release:0
 %define soname 4
 %define hogweed_soname 2
@@ -93,8 +93,7 @@
 %setup -q -n "nettle-%{version}"
 
 %build
-%configure --disable-static \
---enable-shared
+%configure --disable-static
 
 make %{?_smp_mflags}
 

++ nettle-2.4.tar.gz -> nettle-2.5.tar.gz ++
 22737 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libnettle for openSUSE:Factory

2012-02-10 Thread h_root
Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory 
checked in at 2012-02-10 17:16:59

Comparing /work/SRC/openSUSE:Factory/libnettle (Old)
 and  /work/SRC/openSUSE:Factory/.libnettle.new (New)


Package is "libnettle", Maintainer is ""

Changes:

--- /work/SRC/openSUSE:Factory/libnettle/libnettle.changes  2011-09-26 
10:07:50.0 +0200
+++ /work/SRC/openSUSE:Factory/.libnettle.new/libnettle.changes 2012-02-10 
17:17:06.0 +0100
@@ -1,0 +2,5 @@
+Tue Jan 31 12:24:52 UTC 2012 - jeng...@medozas.de
+
+- Remove redundant tags/sections per specfile guideline suggestions
+
+---



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.lHgryO/_old  2012-02-10 17:17:07.0 +0100
+++ /var/tmp/diff_new_pack.lHgryO/_new  2012-02-10 17:17:07.0 +0100
@@ -1,7 +1,8 @@
+# vim: set sw=3 ts=3 noet:
 #
 # spec file for package libnettle
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,14 +17,13 @@
 #
 
 
-
 Name:   libnettle
 Version:2.4
-Release:3
-License:LGPL-2.1+ and GPL-2.0+
+Release:0
 %define soname 4
 %define hogweed_soname 2
 Summary:Cryptographic Library
+License:LGPL-2.1+ and GPL-2.0+
 Group:  System/Libraries
 Source0:
ftp://ftp.lysator.liu.se/pub/security/lsh/nettle-%{version}.tar.gz
 Source1:baselibs.conf
@@ -39,8 +39,8 @@
 
 %package -n libnettle%{soname}
 
-License:LGPL-2.1+
 Summary:Cryptographic Library
+License:LGPL-2.1+
 Group:  System/Libraries
 
 %description -n libnettle%{soname}
@@ -50,8 +50,8 @@
 
 %package -n libhogweed%{hogweed_soname}
 
-License:LGPL-2.1+
 Summary:Cryptographic Library for Public Key Algorithms
+License:LGPL-2.1+
 Group:  System/Libraries
 
 %description -n libhogweed%{hogweed_soname}
@@ -59,11 +59,11 @@
 less any context: In crypto toolkits for object-oriented languages (C++,
 Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.
 
-The libhogweed library contains public key algorithms to use with libnettie.
+The libhogweed library contains public key algorithms to use with libnettle.
 
 %package -n libnettle-devel
-License:LGPL-2.1+
 Summary:Cryptographic Library
+License:LGPL-2.1+
 Group:  Development/Libraries/C and C++
 Requires:   glibc-devel
 Requires:   gmp-devel
@@ -78,6 +78,7 @@
 %package -n nettle
 
 Summary:Cryptographic Tools
+License:LGPL-2.1+ and GPL-2.0+
 Group:  Productivity/Security
 
 %description -n nettle
@@ -115,9 +116,6 @@
 %postun -n libnettle-devel
 %install_info_delete --info-dir="%{_infodir}" 
"%{_infodir}"/nettle.info%{ext_info}
 
-%clean
-rm -rf %{buildroot}
-
 %check
 make check
 
@@ -149,7 +147,6 @@
 %{_bindir}/sexp-conv
 %{_bindir}/nettle-hash
 
-# vim: set sw=3 ts=3 noet:
 # Local Variables:
 # mode: rpm-spec
 # tab-width: 3

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libnettle for openSUSE:Factory

2011-09-26 Thread h_root

Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory
checked in at Mon Sep 26 10:07:51 CEST 2011.




--- libnettle/libnettle.changes 2011-09-19 21:05:39.0 +0200
+++ /mounts/work_src_done/STABLE/libnettle/libnettle.changes2011-09-24 
18:00:36.0 +0200
@@ -1,0 +2,5 @@
+Sat Sep 24 15:58:07 UTC 2011 - crrodrig...@opensuse.org
+
+- BuildRequire pkgconfig to fix rpmlint warning 
+
+---

calling whatdependson for head-i586




Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.eEBbtQ/_old  2011-09-26 10:07:48.0 +0200
+++ /var/tmp/diff_new_pack.eEBbtQ/_new  2011-09-26 10:07:48.0 +0200
@@ -15,22 +15,22 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
 
 
 Name:   libnettle
 Version:2.4
 Release:3
+License:LGPL-2.1+ and GPL-2.0+
 %define soname 4
 %define hogweed_soname 2
 Summary:Cryptographic Library
+Group:  System/Libraries
 Source0:
ftp://ftp.lysator.liu.se/pub/security/lsh/nettle-%{version}.tar.gz
 Source1:baselibs.conf
-Group:  System/Libraries
-License:LGPL-2.1+ and GPL-2.0+
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  gmp-devel
+BuildRequires:  pkgconfig
 PreReq: %install_info_prereq
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
 Nettle is a cryptographic library that is designed to fit easily in more or
@@ -39,9 +39,9 @@
 
 %package -n libnettle%{soname}
 
+License:LGPL-2.1+
 Summary:Cryptographic Library
 Group:  System/Libraries
-License:LGPL-2.1+
 
 %description -n libnettle%{soname}
 Nettle is a cryptographic library that is designed to fit easily in more or
@@ -50,9 +50,9 @@
 
 %package -n libhogweed%{hogweed_soname}
 
+License:LGPL-2.1+
 Summary:Cryptographic Library for Public Key Algorithms
 Group:  System/Libraries
-License:LGPL-2.1+
 
 %description -n libhogweed%{hogweed_soname}
 Nettle is a cryptographic library that is designed to fit easily in more or
@@ -62,12 +62,13 @@
 The libhogweed library contains public key algorithms to use with libnettie.
 
 %package -n libnettle-devel
+License:LGPL-2.1+
 Summary:Cryptographic Library
 Group:  Development/Libraries/C and C++
-Requires:   libnettle%{soname} = %{version}
+Requires:   glibc-devel
+Requires:   gmp-devel
 Requires:   libhogweed%{hogweed_soname} = %{version}
-Requires:   gmp-devel glibc-devel
-License:LGPL-2.1+
+Requires:   libnettle%{soname} = %{version}
 
 %description -n libnettle-devel
 Nettle is a cryptographic library that is designed to fit easily in more or
@@ -94,7 +95,7 @@
 %configure --disable-static \
 --enable-shared
 
-%__make %{?jobs:-j%{jobs}}
+make %{?_smp_mflags}
 
 %install
 %makeinstall
@@ -115,7 +116,7 @@
 %install_info_delete --info-dir="%{_infodir}" 
"%{_infodir}"/nettle.info%{ext_info}
 
 %clean
-%__rm -rf "%{buildroot}"
+rm -rf %{buildroot}
 
 %check
 make check






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libnettle for openSUSE:Factory

2011-09-22 Thread h_root

Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory
checked in at Thu Sep 22 10:47:25 CEST 2011.




--- libnettle/libnettle.changes 2011-08-29 10:52:19.0 +0200
+++ /mounts/work_src_done/STABLE/libnettle/libnettle.changes2011-09-19 
21:05:39.0 +0200
@@ -1,0 +2,7 @@
+Mon Sep 19 19:04:36 UTC 2011 - crrodrig...@opensuse.org
+
+- Update to version 2.4 only two important changes
+* ripemd160 was broken on all big endian machines
+* add pkgconfig files
+
+---

calling whatdependson for head-i586


Old:

  nettle-2.2.tar.gz

New:

  nettle-2.4.tar.gz



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.9iO9cU/_old  2011-09-22 10:47:21.0 +0200
+++ /var/tmp/diff_new_pack.9iO9cU/_new  2011-09-22 10:47:21.0 +0200
@@ -19,7 +19,7 @@
 
 
 Name:   libnettle
-Version:2.2
+Version:2.4
 Release:3
 %define soname 4
 %define hogweed_soname 2
@@ -39,7 +39,6 @@
 
 %package -n libnettle%{soname}
 
-
 Summary:Cryptographic Library
 Group:  System/Libraries
 License:LGPL-2.1+
@@ -51,7 +50,6 @@
 
 %package -n libhogweed%{hogweed_soname}
 
-
 Summary:Cryptographic Library for Public Key Algorithms
 Group:  System/Libraries
 License:LGPL-2.1+
@@ -78,7 +76,6 @@
 
 %package -n nettle
 
-
 Summary:Cryptographic Tools
 Group:  Productivity/Security
 
@@ -94,7 +91,7 @@
 %setup -q -n "nettle-%{version}"
 
 %build
-%configure \
+%configure --disable-static \
 --enable-shared
 
 %__make %{?jobs:-j%{jobs}}
@@ -140,6 +137,8 @@
 %{_libdir}/libnettle.so
 %{_libdir}/libhogweed.so
 %{_infodir}/nettle.info%{ext_info}
+%{_libdir}/pkgconfig/hogweed.pc
+%{_libdir}/pkgconfig/nettle.pc
 
 %files -n nettle
 %defattr(-,root,root)

++ nettle-2.2.tar.gz -> nettle-2.4.tar.gz ++
 5521 lines of diff (skipped)






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libnettle for openSUSE:Factory

2011-08-29 Thread h_root

Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory
checked in at Mon Aug 29 15:43:33 CEST 2011.




--- libnettle/libnettle.changes 2011-08-17 19:55:32.0 +0200
+++ /mounts/work_src_done/STABLE/libnettle/libnettle.changes2011-08-29 
10:52:19.0 +0200
@@ -1,0 +2,7 @@
+Mon Aug 29 08:51:59 UTC 2011 - co...@novell.com
+
+- use original source
+- add baselibs.conf
+- drop licenses
+
+---

calling whatdependson for head-i586


Old:

  nettle-2.2.tar.bz2

New:

  baselibs.conf
  nettle-2.2.tar.gz



Other differences:
--
++ libnettle.spec ++
--- /var/tmp/diff_new_pack.Wf2uPF/_old  2011-08-29 15:43:10.0 +0200
+++ /var/tmp/diff_new_pack.Wf2uPF/_new  2011-08-29 15:43:10.0 +0200
@@ -20,21 +20,17 @@
 
 Name:   libnettle
 Version:2.2
-Release:1
+Release:3
 %define soname 4
 %define hogweed_soname 2
 Summary:Cryptographic Library
-Url:
ftp://ftp.lysator.liu.se/pub/security/lsh/nettle-%{version}.tar.gz
-Source: nettle-%{version}.tar.bz2
+Source0:
ftp://ftp.lysator.liu.se/pub/security/lsh/nettle-%{version}.tar.gz
+Source1:baselibs.conf
 Group:  System/Libraries
 License:LGPL-2.1+ and GPL-2.0+
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  gmp-devel
 PreReq: %install_info_prereq
-%if 0%{?suse_version} >= 1030 && 0%{?suse_version} < 1210
-BuildRequires:  licenses
-Requires:   licenses
-%endif
 
 %description
 Nettle is a cryptographic library that is designed to fit easily in more or
@@ -43,6 +39,7 @@
 
 %package -n libnettle%{soname}
 
+
 Summary:Cryptographic Library
 Group:  System/Libraries
 License:LGPL-2.1+
@@ -54,6 +51,7 @@
 
 %package -n libhogweed%{hogweed_soname}
 
+
 Summary:Cryptographic Library for Public Key Algorithms
 Group:  System/Libraries
 License:LGPL-2.1+
@@ -80,6 +78,7 @@
 
 %package -n nettle
 
+
 Summary:Cryptographic Tools
 Group:  Productivity/Security
 
@@ -102,12 +101,6 @@
 
 %install
 %makeinstall
-%if 0%{?suse_version} >= 1030 && 0%{?suse_version} < 1210
-for f in COPYING*; do
-h=/usr/share/doc/licenses/md5/$(md5sum "$f"|cut -f1 -d" ")
-test -e "$h" && %__ln_s -f "$h" .
-done
-%endif
 rm -f %{buildroot}%{_libdir}/*.a
 
 %post   -n libnettle%{soname} -p /sbin/ldconfig
@@ -161,4 +154,5 @@
 # mode: rpm-spec
 # tab-width: 3
 # End:
+
 %changelog

++ baselibs.conf ++
libnettle4
libhogweed2





Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit libnettle for openSUSE:Factory

2011-08-18 Thread h_root

Hello community,

here is the log from the commit of package libnettle for openSUSE:Factory
checked in at Thu Aug 18 09:36:22 CEST 2011.




New Changes file:

--- /dev/null   2010-08-26 16:28:41.0 +0200
+++ /mounts/work_src_done/STABLE/libnettle/libnettle.changes2011-08-17 
19:55:32.0 +0200
@@ -0,0 +1,20 @@
+---
+Wed Aug 17 17:52:58 UTC 2011 - crrodrig...@opensuse.org
+
+- Fix licenses [bnc#712616]
+- run make check
+
+---
+Tue Aug 16 01:31:39 UTC 2011 - crrodrig...@opensuse.org
+
+- Update to version 2.2, bump sonames accordingly
+- Fix build in factory
+- Fix -devel package dependencies
+- Tune up spec file in order to submit package to factory
+  as is needed for gnutls version 3.x
+
+---
+Tue Jan  5 22:31:53 UTC 2010 - pascal.ble...@opensuse.org
+
+- initial package (2.0)
+

calling whatdependson for head-i586


New:

  libnettle.changes
  libnettle.spec
  nettle-2.2.tar.bz2



Other differences:
--
++ libnettle.spec ++
#
# spec file for package libnettle
#
# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#

# norootforbuild


Name:   libnettle
Version:2.2
Release:1
%define soname 4
%define hogweed_soname 2
Summary:Cryptographic Library
Url:
ftp://ftp.lysator.liu.se/pub/security/lsh/nettle-%{version}.tar.gz
Source: nettle-%{version}.tar.bz2
Group:  System/Libraries
License:LGPL-2.1+ and GPL-2.0+
BuildRoot:  %{_tmppath}/%{name}-%{version}-build
BuildRequires:  gmp-devel
PreReq: %install_info_prereq
%if 0%{?suse_version} >= 1030 && 0%{?suse_version} < 1210
BuildRequires:  licenses
Requires:   licenses
%endif

%description
Nettle is a cryptographic library that is designed to fit easily in more or
less any context: In crypto toolkits for object-oriented languages (C++,
Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.

%package -n libnettle%{soname}

Summary:Cryptographic Library
Group:  System/Libraries
License:LGPL-2.1+

%description -n libnettle%{soname}
Nettle is a cryptographic library that is designed to fit easily in more or
less any context: In crypto toolkits for object-oriented languages (C++,
Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.

%package -n libhogweed%{hogweed_soname}

Summary:Cryptographic Library for Public Key Algorithms
Group:  System/Libraries
License:LGPL-2.1+

%description -n libhogweed%{hogweed_soname}
Nettle is a cryptographic library that is designed to fit easily in more or
less any context: In crypto toolkits for object-oriented languages (C++,
Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.

The libhogweed library contains public key algorithms to use with libnettie.

%package -n libnettle-devel
Summary:Cryptographic Library
Group:  Development/Libraries/C and C++
Requires:   libnettle%{soname} = %{version}
Requires:   libhogweed%{hogweed_soname} = %{version}
Requires:   gmp-devel glibc-devel
License:LGPL-2.1+

%description -n libnettle-devel
Nettle is a cryptographic library that is designed to fit easily in more or
less any context: In crypto toolkits for object-oriented languages (C++,
Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.

%package -n nettle

Summary:Cryptographic Tools
Group:  Productivity/Security

%description -n nettle
Nettle is a cryptographic library that is designed to fit easily in more or
less any context: In crypto toolkits for object-oriented languages (C++,
Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space.

This package contains a few command-line tools to perform cryptographic
operations using the nettle library.

%prep
%setup -q -n "nettle-%{version}"

%build
%configure \
 --enable-shared

%__make %{?jobs:-j%{jobs}}

%install
%makeinstall
%if 0%{?suse_version} >= 1030 && 0%{?suse_version} < 1210
for f in COPYING*; do
 h=/usr/share/doc/licenses/md5/$