aboutsummaryrefslogtreecommitdiffstats
path: root/meta-python/recipes-devtools/python/python3-ecdsa_0.17.0.bb
AgeCommit message (Collapse)Author
2021-08-06python3-ecdsa: Add native supportAndrew Jeffery
python3-ecdsa is a dependency of meta-aspeed's socsec package. socsec is a set of tools for signing bootloaders and forming a hardware root of trust for ASPEED BMC SoCs. Signed-off-by: Andrew Jeffery <andrew@aj.id.au> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com>
2021-08-03Convert to new override syntaxMartin Jansa
This is the result of automated script (0.9.1) conversion: oe-core/scripts/contrib/convert-overrides.py . converting the metadata to use ":" as the override character instead of "_". Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2021-05-31python3-ecdsa: Upgrade 0.16.1 -> 0.17.0Leon Anavi
Upgrade to release 0.17.0: - Keys that use explicit curve parameters can now be read and written. Reading of explicit curves can be disabled by using the valid_curve_encodings keyword argument in VerifyingKey.from_pem(), VerifyingKey.from_der(), SigningKey.from_pem(), and SigningKey.from_der(). - Keys can now be written with use of explicit curve parameters, use curve_parameters_encoding keyword argument of VerifyingKey.to_pem(), VerifyingKey.to_der(), SigningKey.to_pem(), or SigningKey.to_der() to specify the format. By default named_curve will be used, unless the curve doesn't have an associated OID (as will be the case for an unsupported curve), then explicit encoding will be used. - Allow specifying acceptable point formats when loading public keys (this also fixes a minor bug where python-ecdsa would accept raw encoding for points in PKCS#8 files). Set of accepted encodings is controlled by valid_encodings keyword argument in ECDH.load_received_public_key_bytes(), VerifyingKey.from_string(), VerifyingKey.from_pem(), VerifyingKey.from_der(). - PointJacobi and Point now inherit from AbstractPoint that implements the methods for parsing points. That added from_bytes() and to_bytes() methods to both of them. - Curve parameters can now be read and written to PEM and DER files. The Curve class supports new to_der(), from_der(), to_pem(), and from_pem() methods. Signed-off-by: Leon Anavi <leon.anavi@konsulko.com> Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com>