pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/security/py-cryptodome py-cryptodome: updated to 3.11.0



details:   https://anonhg.NetBSD.org/pkgsrc/rev/5c1226d4c7bd
branches:  trunk
changeset: 459549:5c1226d4c7bd
user:      adam <adam%pkgsrc.org@localhost>
date:      Sat Oct 09 08:40:21 2021 +0000

description:
py-cryptodome: updated to 3.11.0

3.11.0

Resolved issues

Especially for very small bit sizes, Crypto.Util.number.getPrime() was occasionally generating primes larger than given the bit size.
Correct typing annotations for PKCS115_Cipher.decrypt().
decrypt() method of a PKCS#1v1.5 cipher returned a bytearray instead of bytes.
External DSA domain parameters were accepted even when the modulus (p) was not prime. This affected Crypto.PublicKey.DSA.generate() and Crypto.PublicKey.DSA.construct().

diffstat:

 security/py-cryptodome/Makefile |   4 ++--
 security/py-cryptodome/PLIST    |  15 +++++++++++++--
 security/py-cryptodome/distinfo |   8 ++++----
 3 files changed, 19 insertions(+), 8 deletions(-)

diffs (69 lines):

diff -r ebb0e9338bcc -r 5c1226d4c7bd security/py-cryptodome/Makefile
--- a/security/py-cryptodome/Makefile   Sat Oct 09 08:33:21 2021 +0000
+++ b/security/py-cryptodome/Makefile   Sat Oct 09 08:40:21 2021 +0000
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.36 2021/09/29 09:38:06 adam Exp $
+# $NetBSD: Makefile,v 1.37 2021/10/09 08:40:21 adam Exp $
 
-DISTNAME=      pycryptodome-3.10.4
+DISTNAME=      pycryptodome-3.11.0
 PKGNAME=       ${PYPKGPREFIX}-${DISTNAME:S/^py//}
 CATEGORIES=    security python
 MASTER_SITES=  ${MASTER_SITE_PYPI:=p/pycryptodome/}
diff -r ebb0e9338bcc -r 5c1226d4c7bd security/py-cryptodome/PLIST
--- a/security/py-cryptodome/PLIST      Sat Oct 09 08:33:21 2021 +0000
+++ b/security/py-cryptodome/PLIST      Sat Oct 09 08:40:21 2021 +0000
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.22 2021/09/29 09:38:06 adam Exp $
+@comment $NetBSD: PLIST,v 1.23 2021/10/09 08:40:21 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -107,8 +107,8 @@
 ${PYSITELIB}/Crypto/Cipher/_mode_siv.pyc
 ${PYSITELIB}/Crypto/Cipher/_mode_siv.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_siv.pyo
+${PLIST.py3x}${PYSITELIB}/Crypto/Cipher/_pkcs1_decode.abi3.so
 ${PLIST.py2x}${PYSITELIB}/Crypto/Cipher/_pkcs1_decode.so
-${PLIST.py3x}${PYSITELIB}/Crypto/Cipher/_pkcs1_decode.abi3.so
 ${PYSITELIB}/Crypto/Cipher/_raw_aes.${SOEXT}
 ${PYSITELIB}/Crypto/Cipher/_raw_arc2.${SOEXT}
 ${PYSITELIB}/Crypto/Cipher/_raw_blowfish.${SOEXT}
@@ -228,6 +228,14 @@
 ${PYSITELIB}/Crypto/Hash/_ghash_portable.${SOEXT}
 ${PYSITELIB}/Crypto/Hash/_keccak.${SOEXT}
 ${PYSITELIB}/Crypto/Hash/_poly1305.${SOEXT}
+${PYSITELIB}/Crypto/Hash/cSHAKE128.py
+${PYSITELIB}/Crypto/Hash/cSHAKE128.pyc
+${PYSITELIB}/Crypto/Hash/cSHAKE128.pyi
+${PYSITELIB}/Crypto/Hash/cSHAKE128.pyo
+${PYSITELIB}/Crypto/Hash/cSHAKE256.py
+${PYSITELIB}/Crypto/Hash/cSHAKE256.pyc
+${PYSITELIB}/Crypto/Hash/cSHAKE256.pyi
+${PYSITELIB}/Crypto/Hash/cSHAKE256.pyo
 ${PYSITELIB}/Crypto/Hash/keccak.py
 ${PYSITELIB}/Crypto/Hash/keccak.pyc
 ${PYSITELIB}/Crypto/Hash/keccak.pyi
@@ -453,6 +461,9 @@
 ${PYSITELIB}/Crypto/SelfTest/Hash/test_SHAKE.py
 ${PYSITELIB}/Crypto/SelfTest/Hash/test_SHAKE.pyc
 ${PYSITELIB}/Crypto/SelfTest/Hash/test_SHAKE.pyo
+${PYSITELIB}/Crypto/SelfTest/Hash/test_cSHAKE.py
+${PYSITELIB}/Crypto/SelfTest/Hash/test_cSHAKE.pyc
+${PYSITELIB}/Crypto/SelfTest/Hash/test_cSHAKE.pyo
 ${PYSITELIB}/Crypto/SelfTest/Hash/test_keccak.py
 ${PYSITELIB}/Crypto/SelfTest/Hash/test_keccak.pyc
 ${PYSITELIB}/Crypto/SelfTest/Hash/test_keccak.pyo
diff -r ebb0e9338bcc -r 5c1226d4c7bd security/py-cryptodome/distinfo
--- a/security/py-cryptodome/distinfo   Sat Oct 09 08:33:21 2021 +0000
+++ b/security/py-cryptodome/distinfo   Sat Oct 09 08:40:21 2021 +0000
@@ -1,5 +1,5 @@
-$NetBSD: distinfo,v 1.32 2021/10/07 14:54:28 nia Exp $
+$NetBSD: distinfo,v 1.33 2021/10/09 08:40:21 adam Exp $
 
-RMD160 (pycryptodome-3.10.4.tar.gz) = 9cdc5bd4e1f4114d6cd680849b989bb31c8c4a06
-SHA512 (pycryptodome-3.10.4.tar.gz) = 1bc6b6c1f40f32e3d8868fdbb90802eb48e8fac6725f42a0b1d020978b7d3819fa1cad96fba636505c26c8e9c6fb8e63edf0ed576b1573c91789be9c7c9a8656
-Size (pycryptodome-3.10.4.tar.gz) = 3797012 bytes
+RMD160 (pycryptodome-3.11.0.tar.gz) = bf391377ee023c660814b2fd481936e2e7e11940
+SHA512 (pycryptodome-3.11.0.tar.gz) = f5b7e9a94b6e649fd9aac045bd4a0c8f3adabf5a33bab78596795c6383bc5eda345d9b9c71263d744af932add726a19d2cf0ed61ab931af3fb626207391184d1
+Size (pycryptodome-3.11.0.tar.gz) = 3791781 bytes



Home | Main Index | Thread Index | Old Index