--- /tmp/python-argon2-18.3.0-20rqpfqk6/debian/python-argon2-doc_18.3.0-2_all.deb +++ python-argon2-doc_18.3.0-2_all.deb ├── control.tar.xz │ ├── control.tar │ │ ├── ./md5sums │ │ │ ├── ./md5sums │ │ │ │┄ Files differ ├── data.tar.xz │ ├── data.tar │ │ ├── ./usr/share/doc/python-argon2-doc/html/api.html │ │ │ @@ -83,23 +83,23 @@ │ │ │ parameters and to verify the parameters only once. Any unnecessary │ │ │ slowdown when hashing is a tangible advantage for a brute force attacker.

│ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ @@ -132,15 +132,15 @@ │ │ │ password.

│ │ │

Therefore it’s best practice to check – and if necessary rehash – │ │ │ passwords after each successful authentication.

│ │ │
Parameters:
    │ │ │ -
  • time_cost (int) – Defines the amount of computation realized and │ │ │ +
  • time_cost (int) – Defines the amount of computation realized and │ │ │ therefore the execution time, given in number of iterations.
  • │ │ │ -
  • memory_cost (int) – Defines the memory usage, given in kibibytes.
  • │ │ │ -
  • parallelism (int) – Defines the number of parallel threads (changes │ │ │ +
  • memory_cost (int) – Defines the memory usage, given in kibibytes.
  • │ │ │ +
  • parallelism (int) – Defines the number of parallel threads (changes │ │ │ the resulting hash value).
  • │ │ │ -
  • hash_len (int) – Length of the hash in bytes.
  • │ │ │ -
  • salt_len (int) – Length of random salt to be generated for each │ │ │ +
  • hash_len (int) – Length of the hash in bytes.
  • │ │ │ +
  • salt_len (int) – Length of random salt to be generated for each │ │ │ password.
  • │ │ │ -
  • encoding (str) – The Argon2 C library expects bytes. So if │ │ │ +
  • encoding (str) – The Argon2 C library expects bytes. So if │ │ │ hash() or verify() are passed an unicode string, it will be │ │ │ encoded using this encoding.
  • │ │ │
  • type (Type) – Argon2 type to use. Only change for interoperability │ │ │ with legacy systems.
  • │ │ │
│ │ │
│ │ │ │ │ │ │ │ │ │ │ │ - │ │ │ + │ │ │ │ │ │ │ │ │
Return type:bool
Return type:bool
│ │ │
│ │ │

New in version 18.2.0.

│ │ │
│ │ │ │ │ │ @@ -194,15 +194,15 @@ │ │ │ │ │ │ │ │ │ │ │ │ Returns:

True on success, raise │ │ │ VerificationError otherwise.

│ │ │ │ │ │ │ │ │ -Return type:

bool

│ │ │ +Return type:

bool

│ │ │ │ │ │ │ │ │ │ │ │ │ │ │
│ │ │

Changed in version 16.1.0: Raise VerifyMismatchError on mismatches │ │ │ instead of its more generic superclass.

│ │ │ @@ -283,15 +283,15 @@ │ │ │
│ │ │ argon2.extract_parameters(hash)
│ │ │

Extract parameters from an encoded hash.

│ │ │ │ │ │ │ │ │ │ │ │ │ │ │ - │ │ │ + │ │ │ │ │ │ │ │ │ │ │ │ │ │ │
Parameters:params (str) – An encoded Argon2 hash string.
Parameters:params (str) – An encoded Argon2 hash string.
Return type:Parameters
│ │ │
│ │ │

New in version 18.2.0.

│ │ │ @@ -304,21 +304,21 @@ │ │ │

Argon2 hash parameters.

│ │ │

See Choosing Parameters on how to pick them.

│ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │
Variables:
    │ │ │ -
  • type (Type) – Hash type.
  • │ │ │ -
  • version (int) – Argon2 version.
  • │ │ │ -
  • salt_len (int) – Length of the salt in bytes.
  • │ │ │ -
  • hash_len (int) – Length of the hash in bytes.
  • │ │ │ -
  • time_cost (int) – Time cost in iterations.
  • │ │ │ -
  • memory_cost (int) – Memory cost in kibibytes.
  • │ │ │ -
  • parallelism (int) – Number of parallel threads.
  • │ │ │ +
  • type (Type) – Hash type.
  • │ │ │ +
  • version (int) – Argon2 version.
  • │ │ │ +
  • salt_len (int) – Length of the salt in bytes.
  • │ │ │ +
  • hash_len (int) – Length of the hash in bytes.
  • │ │ │ +
  • time_cost (int) – Time cost in iterations.
  • │ │ │ +
  • memory_cost (int) – Memory cost in kibibytes.
  • │ │ │ +
  • parallelism (int) – Number of parallel threads.
  • │ │ │
│ │ │
│ │ │
│ │ │

New in version 18.2.0.

│ │ │ @@ -388,30 +388,30 @@ │ │ │

An encoded hash can be directly passed into verify_secret() as it │ │ │ contains all parameters and the salt.

│ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │
Parameters:
    │ │ │ -
  • secret (bytes) – Secret to hash.
  • │ │ │ -
  • salt (bytes) – A salt. Should be random and different for each │ │ │ +
  • secret (bytes) – Secret to hash.
  • │ │ │ +
  • salt (bytes) – A salt. Should be random and different for each │ │ │ secret.
  • │ │ │
  • type (Type) – Which Argon2 variant to use.
  • │ │ │ -
  • version (int) – Which Argon2 version to use.
  • │ │ │ +
  • version (int) – Which Argon2 version to use.
  • │ │ │
│ │ │
│ │ │

For an explanation of the Argon2 parameters see PasswordHasher.

│ │ │ │ │ │ │ │ │ │ │ │ │ │ │ - │ │ │ + │ │ │ │ │ │ │ │ │ │ │ │ │ │ │
Return type:bytes
Return type:bytes
Raises:argon2.exceptions.HashingError – If hashing fails.
│ │ │
│ │ │

New in version 16.0.0.

│ │ │ @@ -431,17 +431,17 @@ │ │ │ argon2.low_level.verify_secret(hash, secret, type) │ │ │

Verify whether secret is correct for hash of type.

│ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ - │ │ │ │ │ │ │ │ │
Parameters:
    │ │ │ -
  • hash (bytes) – An encoded Argon2 hash as returned by │ │ │ +
  • hash (bytes) – An encoded Argon2 hash as returned by │ │ │ hash_secret().
  • │ │ │ -
  • secret (bytes) – The secret to verify whether it matches the one │ │ │ +
  • secret (bytes) – The secret to verify whether it matches the one │ │ │ in hash.
  • │ │ │
  • type (Type) – Type for hash.
  • │ │ │
│ │ │
Raises: │ │ │
Returns:

True on success, raise │ │ │ VerificationError otherwise.

│ │ │
Return type:

bool

│ │ │ +
Return type:

bool

│ │ │
│ │ │
│ │ │

New in version 16.0.0.

│ │ │
│ │ │ @@ -505,20 +505,20 @@ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ - │ │ │ │ │ │ │ │ │ │ │ │ │ │ │ @@ -569,17 +569,17 @@ │ │ │
│ │ │ argon2.low_level.error_to_str(error)
│ │ │

Convert an Argon2 error code into a native string.

│ │ │
Parameters:
    │ │ │
  • context – A CFFI Argon2 context object (i.e. an struct │ │ │ Argon2_Context/argon2_context).
  • │ │ │ -
  • type (int) – Which Argon2 variant to use. You can use the value │ │ │ +
  • type (int) – Which Argon2 variant to use. You can use the value │ │ │ field of Type’s fields.
  • │ │ │
│ │ │
Return type:

int

│ │ │ +
Return type:

int

│ │ │
Returns:

An Argon2 error code. Can be transformed into a string using │ │ │ error_to_str().

│ │ │
│ │ │ │ │ │ │ │ │ │ │ │ - │ │ │ + │ │ │ │ │ │ - │ │ │ + │ │ │ │ │ │ │ │ │
Parameters:error (int) – An Argon2 error code as returned by core().
Parameters:error (int) – An Argon2 error code as returned by core().
Return type:str
Return type:str
│ │ │
│ │ │

New in version 16.0.0.

│ │ │
│ │ │
│ │ ├── ./usr/share/doc/python-argon2-doc/html/backward-compatibility.html │ │ │ @@ -34,15 +34,15 @@ │ │ │
│ │ │

Backward Compatibility

│ │ │

argon2_cffi has a very strong backward compatibility policy. │ │ │ Generally speaking, you shouldn’t ever be afraid of updating.

│ │ │

If breaking changes are needed do be done, they are:

│ │ │
    │ │ │
  1. …announced in the changelog.
  2. │ │ │ -
  3. …the old behavior raises a DeprecationWarning for a year.
  4. │ │ │ +
  5. …the old behavior raises a DeprecationWarning for a year.
  6. │ │ │
  7. …are done with another announcement in the changelog.
  8. │ │ │
│ │ │

What explicitly may change over time are the default hashing parameters and the behavior of the CLI.

│ │ │
│ │ │ │ │ │ │ │ │