python-PyNaCl
Port variant py37
Summary Binding to NaCl Cryptography library (PY37)
Package version 1.4.0
Homepage https://github.com/pyca/pynacl/
Keywords python
Maintainer Python Automaton
License Not yet specified
Other variants py38
Ravenports Buildsheet | History
Ravensource Port Directory | History
Last modified 29 MAY 2020, 01:36:22 UTC
Port created 05 FEB 2019, 15:55:37 UTC
Subpackage Descriptions
single =============================================== PyNaCl: Python binding to the libsodium library =============================================== :alt: Latest Version :alt: Compatible Python Versions PyNaCl is a Python binding to `libsodium`_, which is a fork of the `Networking and Cryptography library`_. These libraries have a stated goal of improving usability, security and speed. It supports Python 2.7 and 3.5+ as well as PyPy 2.6+. .. _libsodium: https://github.com/jedisct1/libsodium .. _Networking and Cryptography library: https://nacl.cr.yp.to/ Features -------- * Digital signatures * Secret-key encryption * Public-key encryption * Hashing and message authentication * Password based key derivation and password hashing `Changelog`_ ------------ .. _Changelog: https://pynacl.readthedocs.io/en/stable/changelog/ Installation ============ Binary wheel install -------------------- PyNaCl ships as a binary wheel on macOS, Windows and Linux manylinux1 [#many]_ , so all dependencies are included. Make sure you have an up-to-date pip and run: .. code-block:: console $ pip install pynacl Linux source build ------------------ PyNaCl relies on `libsodium`_, a portable C library. A copy is bundled with PyNaCl so to install you can run: .. code-block:: console $ pip install pynacl If you'd prefer to use the version of libsodium provided by your distribution, you can disable the bundled copy during install by running: .. code-block:: console $ SODIUM_INSTALL=system pip install pynacl .. warning:: Usage of the legacy easy_install command provided by setuptools is generally discouraged, and is completely unsupported in PyNaCl's case. .. _libsodium: https://github.com/jedisct1/libsodium .. [#many] [manylinux1 wheels] are built on a baseline linux environment based on Centos 5.11 and should work on most x86 and x86_64 glibc based linux environments. Changelog ========= 1.4.0 (2020-05-25) ------------------ * Update libsodium to 1.0.18. * **BACKWARDS INCOMPATIBLE:** We no longer distribute 32-bit manylinux1 wheels. Continuing to produce them was a maintenance burden. * Added support for Python 3.8, and removed support for Python 3.4. * Add low level bindings for extracting the seed and the public key from crypto_sign_ed25519 secret key * Add low level bindings for deterministic random generation. * Add wheel and setuptools setup_requirements in ``setup.py`` (#485) * Fix checks on very slow builders (#481, #495) * Add low-level bindings to ed25519 arithmetic functions * Update low-level blake2b state implementation * Fix wrong short-input behavior of SealedBox.decrypt() (#517) * Raise CryptPrefixError exception instead of InvalidkeyError when trying to check a password against a verifier stored in a unknown format (#519) * Add support for minimal builds of libsodium. Trying to call functions not available in a minimal build will raise an UnavailableError exception. To compile a minimal build of the bundled libsodium, set the SODIUM_INSTALL_MINIMAL environment variable to any non-empty string (e.g. ``SODIUM_INSTALL_MINIMAL=1``) for setup.
Configuration Switches (platform-specific settings discarded)
PY37 ON Build using Python 3.7 PY38 OFF Build using Python 3.8
Package Dependencies by Type
Build and Runtime libsodium:single:standard
python-six:single:py37
python-cffi:single:py37
python-setuptools:single:py37
python-wheel:single:py37
python37:single:standard
Download groups
main mirror://PYPI/P/PyNaCl
Distribution File Information
54e9a2c849c742006516ad56a88f5c74bf2ce92c9f67435187c3c5953b346505 3416950 PyNaCl-1.4.0.tar.gz
Ports that require python-PyNaCl:py37
python-paramiko:py37 SSH2 protocol library (PY37)