pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security



Module Name:    pkgsrc
Committed By:   nikita
Date:           Thu Apr 30 11:33:24 UTC 2020

Modified Files:
        pkgsrc/security: Makefile
Added Files:
        pkgsrc/security/py-cryptodomex: DESCR Makefile PLIST PLIST.i386
            PLIST.x86_64 distinfo

Log Message:
security/py-cryptodomex: Import from wip (packaged by leot and kethzer.dr)

PyCryptodomex is a self-contained Python package of low-level cryptographic
primitives.

All modules are installed under the Cryptodome package.


To generate a diff of this commit:
cvs rdiff -u -r1.757 -r1.758 pkgsrc/security/Makefile
cvs rdiff -u -r0 -r1.1 pkgsrc/security/py-cryptodomex/DESCR \
    pkgsrc/security/py-cryptodomex/Makefile \
    pkgsrc/security/py-cryptodomex/PLIST \
    pkgsrc/security/py-cryptodomex/PLIST.i386 \
    pkgsrc/security/py-cryptodomex/PLIST.x86_64 \
    pkgsrc/security/py-cryptodomex/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/Makefile
diff -u pkgsrc/security/Makefile:1.757 pkgsrc/security/Makefile:1.758
--- pkgsrc/security/Makefile:1.757      Thu Apr 30 07:51:44 2020
+++ pkgsrc/security/Makefile    Thu Apr 30 11:33:24 2020
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile,v 1.757 2020/04/30 07:51:44 wiz Exp $
+# $NetBSD: Makefile,v 1.758 2020/04/30 11:33:24 nikita Exp $
 #
 
 COMMENT=       Security tools
@@ -442,6 +442,7 @@ SUBDIR+=    py-crcmod
 SUBDIR+=       py-cryptkit
 SUBDIR+=       py-crypto
 SUBDIR+=       py-cryptodome
+SUBDIR+=       py-cryptodomex
 SUBDIR+=       py-cryptography
 SUBDIR+=       py-cryptography_vectors
 SUBDIR+=       py-cryptopp

Added files:

Index: pkgsrc/security/py-cryptodomex/DESCR
diff -u /dev/null pkgsrc/security/py-cryptodomex/DESCR:1.1
--- /dev/null   Thu Apr 30 11:33:24 2020
+++ pkgsrc/security/py-cryptodomex/DESCR        Thu Apr 30 11:33:24 2020
@@ -0,0 +1,4 @@
+PyCryptodomex is a self-contained Python package of low-level cryptographic
+primitives.
+
+All modules are installed under the Cryptodome package.
Index: pkgsrc/security/py-cryptodomex/Makefile
diff -u /dev/null pkgsrc/security/py-cryptodomex/Makefile:1.1
--- /dev/null   Thu Apr 30 11:33:24 2020
+++ pkgsrc/security/py-cryptodomex/Makefile     Thu Apr 30 11:33:24 2020
@@ -0,0 +1,21 @@
+# $NetBSD: Makefile,v 1.1 2020/04/30 11:33:24 nikita Exp $
+
+DISTNAME=      pycryptodomex-3.8.1
+PKGNAME=       ${DISTNAME:S/^py/${PYPKGPREFIX}-/}
+CATEGORIES=    security python
+MASTER_SITES=  ${MASTER_SITE_PYPI:=p/pycryptodomex/}
+
+MAINTAINER=    kethzer.dr%gmail.com@localhost
+HOMEPAGE=      http://www.pycryptodome.org/
+COMMENT=       Cryptographic and hash functions for Python
+LICENSE=       public-domain AND python-software-foundation
+
+# XXX is this needed?
+CFLAGS.SunOS+= -std=c99 -D_XOPEN_SOURCE=600
+
+CHECK_PORTABILITY_SKIP+=       appveyor/get_wheels.sh
+
+BUILDLINK_API_DEPENDS.gmp+=     gmp>=5.0
+.include "../../devel/gmp/buildlink3.mk"
+.include "../../lang/python/egg.mk"
+.include "../../mk/bsd.pkg.mk"
Index: pkgsrc/security/py-cryptodomex/PLIST
diff -u /dev/null pkgsrc/security/py-cryptodomex/PLIST:1.1
--- /dev/null   Thu Apr 30 11:33:24 2020
+++ pkgsrc/security/py-cryptodomex/PLIST        Thu Apr 30 11:33:24 2020
@@ -0,0 +1,863 @@
+@comment $NetBSD: PLIST,v 1.1 2020/04/30 11:33:24 nikita Exp $
+${PYSITELIB}/Cryptodome/Cipher/AES.py
+${PYSITELIB}/Cryptodome/Cipher/AES.pyc
+${PYSITELIB}/Cryptodome/Cipher/AES.pyi
+${PYSITELIB}/Cryptodome/Cipher/AES.pyo
+${PYSITELIB}/Cryptodome/Cipher/ARC2.py
+${PYSITELIB}/Cryptodome/Cipher/ARC2.pyc
+${PYSITELIB}/Cryptodome/Cipher/ARC2.pyi
+${PYSITELIB}/Cryptodome/Cipher/ARC2.pyo
+${PYSITELIB}/Cryptodome/Cipher/ARC4.py
+${PYSITELIB}/Cryptodome/Cipher/ARC4.pyc
+${PYSITELIB}/Cryptodome/Cipher/ARC4.pyi
+${PYSITELIB}/Cryptodome/Cipher/ARC4.pyo
+${PYSITELIB}/Cryptodome/Cipher/Blowfish.py
+${PYSITELIB}/Cryptodome/Cipher/Blowfish.pyc
+${PYSITELIB}/Cryptodome/Cipher/Blowfish.pyi
+${PYSITELIB}/Cryptodome/Cipher/Blowfish.pyo
+${PYSITELIB}/Cryptodome/Cipher/CAST.py
+${PYSITELIB}/Cryptodome/Cipher/CAST.pyc
+${PYSITELIB}/Cryptodome/Cipher/CAST.pyi
+${PYSITELIB}/Cryptodome/Cipher/CAST.pyo
+${PYSITELIB}/Cryptodome/Cipher/ChaCha20.py
+${PYSITELIB}/Cryptodome/Cipher/ChaCha20.pyc
+${PYSITELIB}/Cryptodome/Cipher/ChaCha20.pyi
+${PYSITELIB}/Cryptodome/Cipher/ChaCha20.pyo
+${PYSITELIB}/Cryptodome/Cipher/ChaCha20_Poly1305.py
+${PYSITELIB}/Cryptodome/Cipher/ChaCha20_Poly1305.pyc
+${PYSITELIB}/Cryptodome/Cipher/ChaCha20_Poly1305.pyi
+${PYSITELIB}/Cryptodome/Cipher/ChaCha20_Poly1305.pyo
+${PYSITELIB}/Cryptodome/Cipher/DES.py
+${PYSITELIB}/Cryptodome/Cipher/DES.pyc
+${PYSITELIB}/Cryptodome/Cipher/DES.pyi
+${PYSITELIB}/Cryptodome/Cipher/DES.pyo
+${PYSITELIB}/Cryptodome/Cipher/DES3.py
+${PYSITELIB}/Cryptodome/Cipher/DES3.pyc
+${PYSITELIB}/Cryptodome/Cipher/DES3.pyi
+${PYSITELIB}/Cryptodome/Cipher/DES3.pyo
+${PYSITELIB}/Cryptodome/Cipher/PKCS1_OAEP.py
+${PYSITELIB}/Cryptodome/Cipher/PKCS1_OAEP.pyc
+${PYSITELIB}/Cryptodome/Cipher/PKCS1_OAEP.pyi
+${PYSITELIB}/Cryptodome/Cipher/PKCS1_OAEP.pyo
+${PYSITELIB}/Cryptodome/Cipher/PKCS1_v1_5.py
+${PYSITELIB}/Cryptodome/Cipher/PKCS1_v1_5.pyc
+${PYSITELIB}/Cryptodome/Cipher/PKCS1_v1_5.pyi
+${PYSITELIB}/Cryptodome/Cipher/PKCS1_v1_5.pyo
+${PYSITELIB}/Cryptodome/Cipher/Salsa20.py
+${PYSITELIB}/Cryptodome/Cipher/Salsa20.pyc
+${PYSITELIB}/Cryptodome/Cipher/Salsa20.pyi
+${PYSITELIB}/Cryptodome/Cipher/Salsa20.pyo
+${PYSITELIB}/Cryptodome/Cipher/_ARC4.so
+${PYSITELIB}/Cryptodome/Cipher/_Salsa20.so
+${PYSITELIB}/Cryptodome/Cipher/__init__.py
+${PYSITELIB}/Cryptodome/Cipher/__init__.pyc
+${PYSITELIB}/Cryptodome/Cipher/__init__.pyi
+${PYSITELIB}/Cryptodome/Cipher/__init__.pyo
+${PYSITELIB}/Cryptodome/Cipher/_chacha20.so
+${PYSITELIB}/Cryptodome/Cipher/_mode_cbc.py
+${PYSITELIB}/Cryptodome/Cipher/_mode_cbc.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_cbc.pyi
+${PYSITELIB}/Cryptodome/Cipher/_mode_cbc.pyo
+${PYSITELIB}/Cryptodome/Cipher/_mode_ccm.py
+${PYSITELIB}/Cryptodome/Cipher/_mode_ccm.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_ccm.pyi
+${PYSITELIB}/Cryptodome/Cipher/_mode_ccm.pyo
+${PYSITELIB}/Cryptodome/Cipher/_mode_cfb.py
+${PYSITELIB}/Cryptodome/Cipher/_mode_cfb.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_cfb.pyi
+${PYSITELIB}/Cryptodome/Cipher/_mode_cfb.pyo
+${PYSITELIB}/Cryptodome/Cipher/_mode_ctr.py
+${PYSITELIB}/Cryptodome/Cipher/_mode_ctr.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_ctr.pyi
+${PYSITELIB}/Cryptodome/Cipher/_mode_ctr.pyo
+${PYSITELIB}/Cryptodome/Cipher/_mode_eax.py
+${PYSITELIB}/Cryptodome/Cipher/_mode_eax.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_eax.pyi
+${PYSITELIB}/Cryptodome/Cipher/_mode_eax.pyo
+${PYSITELIB}/Cryptodome/Cipher/_mode_ecb.py
+${PYSITELIB}/Cryptodome/Cipher/_mode_ecb.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_ecb.pyi
+${PYSITELIB}/Cryptodome/Cipher/_mode_ecb.pyo
+${PYSITELIB}/Cryptodome/Cipher/_mode_gcm.py
+${PYSITELIB}/Cryptodome/Cipher/_mode_gcm.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_gcm.pyi
+${PYSITELIB}/Cryptodome/Cipher/_mode_gcm.pyo
+${PYSITELIB}/Cryptodome/Cipher/_mode_ocb.py
+${PYSITELIB}/Cryptodome/Cipher/_mode_ocb.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_ocb.pyi
+${PYSITELIB}/Cryptodome/Cipher/_mode_ocb.pyo
+${PYSITELIB}/Cryptodome/Cipher/_mode_ofb.py
+${PYSITELIB}/Cryptodome/Cipher/_mode_ofb.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_ofb.pyi
+${PYSITELIB}/Cryptodome/Cipher/_mode_ofb.pyo
+${PYSITELIB}/Cryptodome/Cipher/_mode_openpgp.py
+${PYSITELIB}/Cryptodome/Cipher/_mode_openpgp.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_openpgp.pyi
+${PYSITELIB}/Cryptodome/Cipher/_mode_openpgp.pyo
+${PYSITELIB}/Cryptodome/Cipher/_mode_siv.py
+${PYSITELIB}/Cryptodome/Cipher/_mode_siv.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_siv.pyi
+${PYSITELIB}/Cryptodome/Cipher/_mode_siv.pyo
+${PYSITELIB}/Cryptodome/Cipher/_raw_aes.so
+${PYSITELIB}/Cryptodome/Cipher/_raw_arc2.so
+${PYSITELIB}/Cryptodome/Cipher/_raw_blowfish.so
+${PYSITELIB}/Cryptodome/Cipher/_raw_cast.so
+${PYSITELIB}/Cryptodome/Cipher/_raw_cbc.so
+${PYSITELIB}/Cryptodome/Cipher/_raw_cfb.so
+${PYSITELIB}/Cryptodome/Cipher/_raw_ctr.so
+${PYSITELIB}/Cryptodome/Cipher/_raw_des.so
+${PYSITELIB}/Cryptodome/Cipher/_raw_des3.so
+${PYSITELIB}/Cryptodome/Cipher/_raw_ecb.so
+${PYSITELIB}/Cryptodome/Cipher/_raw_ocb.so
+${PYSITELIB}/Cryptodome/Cipher/_raw_ofb.so
+${PYSITELIB}/Cryptodome/Hash/BLAKE2b.py
+${PYSITELIB}/Cryptodome/Hash/BLAKE2b.pyc
+${PYSITELIB}/Cryptodome/Hash/BLAKE2b.pyi
+${PYSITELIB}/Cryptodome/Hash/BLAKE2b.pyo
+${PYSITELIB}/Cryptodome/Hash/BLAKE2s.py
+${PYSITELIB}/Cryptodome/Hash/BLAKE2s.pyc
+${PYSITELIB}/Cryptodome/Hash/BLAKE2s.pyi
+${PYSITELIB}/Cryptodome/Hash/BLAKE2s.pyo
+${PYSITELIB}/Cryptodome/Hash/CMAC.py
+${PYSITELIB}/Cryptodome/Hash/CMAC.pyc
+${PYSITELIB}/Cryptodome/Hash/CMAC.pyi
+${PYSITELIB}/Cryptodome/Hash/CMAC.pyo
+${PYSITELIB}/Cryptodome/Hash/HMAC.py
+${PYSITELIB}/Cryptodome/Hash/HMAC.pyc
+${PYSITELIB}/Cryptodome/Hash/HMAC.pyi
+${PYSITELIB}/Cryptodome/Hash/HMAC.pyo
+${PYSITELIB}/Cryptodome/Hash/MD2.py
+${PYSITELIB}/Cryptodome/Hash/MD2.pyc
+${PYSITELIB}/Cryptodome/Hash/MD2.pyi
+${PYSITELIB}/Cryptodome/Hash/MD2.pyo
+${PYSITELIB}/Cryptodome/Hash/MD4.py
+${PYSITELIB}/Cryptodome/Hash/MD4.pyc
+${PYSITELIB}/Cryptodome/Hash/MD4.pyi
+${PYSITELIB}/Cryptodome/Hash/MD4.pyo
+${PYSITELIB}/Cryptodome/Hash/MD5.py
+${PYSITELIB}/Cryptodome/Hash/MD5.pyc
+${PYSITELIB}/Cryptodome/Hash/MD5.pyi
+${PYSITELIB}/Cryptodome/Hash/MD5.pyo
+${PYSITELIB}/Cryptodome/Hash/Poly1305.py
+${PYSITELIB}/Cryptodome/Hash/Poly1305.pyc
+${PYSITELIB}/Cryptodome/Hash/Poly1305.pyi
+${PYSITELIB}/Cryptodome/Hash/Poly1305.pyo
+${PYSITELIB}/Cryptodome/Hash/RIPEMD.py
+${PYSITELIB}/Cryptodome/Hash/RIPEMD.pyc
+${PYSITELIB}/Cryptodome/Hash/RIPEMD.pyi
+${PYSITELIB}/Cryptodome/Hash/RIPEMD.pyo
+${PYSITELIB}/Cryptodome/Hash/RIPEMD160.py
+${PYSITELIB}/Cryptodome/Hash/RIPEMD160.pyc
+${PYSITELIB}/Cryptodome/Hash/RIPEMD160.pyi
+${PYSITELIB}/Cryptodome/Hash/RIPEMD160.pyo
+${PYSITELIB}/Cryptodome/Hash/SHA.py
+${PYSITELIB}/Cryptodome/Hash/SHA.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA.pyi
+${PYSITELIB}/Cryptodome/Hash/SHA.pyo
+${PYSITELIB}/Cryptodome/Hash/SHA1.py
+${PYSITELIB}/Cryptodome/Hash/SHA1.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA1.pyi
+${PYSITELIB}/Cryptodome/Hash/SHA1.pyo
+${PYSITELIB}/Cryptodome/Hash/SHA224.py
+${PYSITELIB}/Cryptodome/Hash/SHA224.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA224.pyi
+${PYSITELIB}/Cryptodome/Hash/SHA224.pyo
+${PYSITELIB}/Cryptodome/Hash/SHA256.py
+${PYSITELIB}/Cryptodome/Hash/SHA256.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA256.pyi
+${PYSITELIB}/Cryptodome/Hash/SHA256.pyo
+${PYSITELIB}/Cryptodome/Hash/SHA384.py
+${PYSITELIB}/Cryptodome/Hash/SHA384.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA384.pyi
+${PYSITELIB}/Cryptodome/Hash/SHA384.pyo
+${PYSITELIB}/Cryptodome/Hash/SHA3_224.py
+${PYSITELIB}/Cryptodome/Hash/SHA3_224.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA3_224.pyi
+${PYSITELIB}/Cryptodome/Hash/SHA3_224.pyo
+${PYSITELIB}/Cryptodome/Hash/SHA3_256.py
+${PYSITELIB}/Cryptodome/Hash/SHA3_256.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA3_256.pyi
+${PYSITELIB}/Cryptodome/Hash/SHA3_256.pyo
+${PYSITELIB}/Cryptodome/Hash/SHA3_384.py
+${PYSITELIB}/Cryptodome/Hash/SHA3_384.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA3_384.pyi
+${PYSITELIB}/Cryptodome/Hash/SHA3_384.pyo
+${PYSITELIB}/Cryptodome/Hash/SHA3_512.py
+${PYSITELIB}/Cryptodome/Hash/SHA3_512.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA3_512.pyi
+${PYSITELIB}/Cryptodome/Hash/SHA3_512.pyo
+${PYSITELIB}/Cryptodome/Hash/SHA512.py
+${PYSITELIB}/Cryptodome/Hash/SHA512.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA512.pyi
+${PYSITELIB}/Cryptodome/Hash/SHA512.pyo
+${PYSITELIB}/Cryptodome/Hash/SHAKE128.py
+${PYSITELIB}/Cryptodome/Hash/SHAKE128.pyc
+${PYSITELIB}/Cryptodome/Hash/SHAKE128.pyi
+${PYSITELIB}/Cryptodome/Hash/SHAKE128.pyo
+${PYSITELIB}/Cryptodome/Hash/SHAKE256.py
+${PYSITELIB}/Cryptodome/Hash/SHAKE256.pyc
+${PYSITELIB}/Cryptodome/Hash/SHAKE256.pyi
+${PYSITELIB}/Cryptodome/Hash/SHAKE256.pyo
+${PYSITELIB}/Cryptodome/Hash/_BLAKE2b.so
+${PYSITELIB}/Cryptodome/Hash/_BLAKE2s.so
+${PYSITELIB}/Cryptodome/Hash/_MD2.so
+${PYSITELIB}/Cryptodome/Hash/_MD4.so
+${PYSITELIB}/Cryptodome/Hash/_MD5.so
+${PYSITELIB}/Cryptodome/Hash/_RIPEMD160.so
+${PYSITELIB}/Cryptodome/Hash/_SHA1.so
+${PYSITELIB}/Cryptodome/Hash/_SHA224.so
+${PYSITELIB}/Cryptodome/Hash/_SHA256.so
+${PYSITELIB}/Cryptodome/Hash/_SHA384.so
+${PYSITELIB}/Cryptodome/Hash/_SHA512.so
+${PYSITELIB}/Cryptodome/Hash/__init__.py
+${PYSITELIB}/Cryptodome/Hash/__init__.pyc
+${PYSITELIB}/Cryptodome/Hash/__init__.pyi
+${PYSITELIB}/Cryptodome/Hash/__init__.pyo
+${PYSITELIB}/Cryptodome/Hash/_ghash_portable.so
+${PYSITELIB}/Cryptodome/Hash/_keccak.so
+${PYSITELIB}/Cryptodome/Hash/_poly1305.so
+${PYSITELIB}/Cryptodome/Hash/keccak.py
+${PYSITELIB}/Cryptodome/Hash/keccak.pyc
+${PYSITELIB}/Cryptodome/Hash/keccak.pyi
+${PYSITELIB}/Cryptodome/Hash/keccak.pyo
+${PYSITELIB}/Cryptodome/IO/PEM.py
+${PYSITELIB}/Cryptodome/IO/PEM.pyc
+${PYSITELIB}/Cryptodome/IO/PEM.pyi
+${PYSITELIB}/Cryptodome/IO/PEM.pyo
+${PYSITELIB}/Cryptodome/IO/PKCS8.py
+${PYSITELIB}/Cryptodome/IO/PKCS8.pyc
+${PYSITELIB}/Cryptodome/IO/PKCS8.pyi
+${PYSITELIB}/Cryptodome/IO/PKCS8.pyo
+${PYSITELIB}/Cryptodome/IO/_PBES.py
+${PYSITELIB}/Cryptodome/IO/_PBES.pyc
+${PYSITELIB}/Cryptodome/IO/_PBES.pyi
+${PYSITELIB}/Cryptodome/IO/_PBES.pyo
+${PYSITELIB}/Cryptodome/IO/__init__.py
+${PYSITELIB}/Cryptodome/IO/__init__.pyc
+${PYSITELIB}/Cryptodome/IO/__init__.pyo
+${PYSITELIB}/Cryptodome/Math/Numbers.py
+${PYSITELIB}/Cryptodome/Math/Numbers.pyc
+${PYSITELIB}/Cryptodome/Math/Numbers.pyi
+${PYSITELIB}/Cryptodome/Math/Numbers.pyo
+${PYSITELIB}/Cryptodome/Math/Primality.py
+${PYSITELIB}/Cryptodome/Math/Primality.pyc
+${PYSITELIB}/Cryptodome/Math/Primality.pyi
+${PYSITELIB}/Cryptodome/Math/Primality.pyo
+${PYSITELIB}/Cryptodome/Math/_IntegerBase.py
+${PYSITELIB}/Cryptodome/Math/_IntegerBase.pyc
+${PYSITELIB}/Cryptodome/Math/_IntegerBase.pyi
+${PYSITELIB}/Cryptodome/Math/_IntegerBase.pyo
+${PYSITELIB}/Cryptodome/Math/_IntegerCustom.py
+${PYSITELIB}/Cryptodome/Math/_IntegerCustom.pyc
+${PYSITELIB}/Cryptodome/Math/_IntegerCustom.pyi
+${PYSITELIB}/Cryptodome/Math/_IntegerCustom.pyo
+${PYSITELIB}/Cryptodome/Math/_IntegerGMP.py
+${PYSITELIB}/Cryptodome/Math/_IntegerGMP.pyc
+${PYSITELIB}/Cryptodome/Math/_IntegerGMP.pyi
+${PYSITELIB}/Cryptodome/Math/_IntegerGMP.pyo
+${PYSITELIB}/Cryptodome/Math/_IntegerNative.py
+${PYSITELIB}/Cryptodome/Math/_IntegerNative.pyc
+${PYSITELIB}/Cryptodome/Math/_IntegerNative.pyi
+${PYSITELIB}/Cryptodome/Math/_IntegerNative.pyo
+${PYSITELIB}/Cryptodome/Math/__init__.py
+${PYSITELIB}/Cryptodome/Math/__init__.pyc
+${PYSITELIB}/Cryptodome/Math/__init__.pyo
+${PYSITELIB}/Cryptodome/Math/_modexp.so
+${PYSITELIB}/Cryptodome/Protocol/KDF.py
+${PYSITELIB}/Cryptodome/Protocol/KDF.pyc
+${PYSITELIB}/Cryptodome/Protocol/KDF.pyi
+${PYSITELIB}/Cryptodome/Protocol/KDF.pyo
+${PYSITELIB}/Cryptodome/Protocol/SecretSharing.py
+${PYSITELIB}/Cryptodome/Protocol/SecretSharing.pyc
+${PYSITELIB}/Cryptodome/Protocol/SecretSharing.pyi
+${PYSITELIB}/Cryptodome/Protocol/SecretSharing.pyo
+${PYSITELIB}/Cryptodome/Protocol/__init__.py
+${PYSITELIB}/Cryptodome/Protocol/__init__.pyc
+${PYSITELIB}/Cryptodome/Protocol/__init__.pyi
+${PYSITELIB}/Cryptodome/Protocol/__init__.pyo
+${PYSITELIB}/Cryptodome/Protocol/_scrypt.so
+${PYSITELIB}/Cryptodome/PublicKey/DSA.py
+${PYSITELIB}/Cryptodome/PublicKey/DSA.pyc
+${PYSITELIB}/Cryptodome/PublicKey/DSA.pyi
+${PYSITELIB}/Cryptodome/PublicKey/DSA.pyo
+${PYSITELIB}/Cryptodome/PublicKey/ECC.py
+${PYSITELIB}/Cryptodome/PublicKey/ECC.pyc
+${PYSITELIB}/Cryptodome/PublicKey/ECC.pyi
+${PYSITELIB}/Cryptodome/PublicKey/ECC.pyo
+${PYSITELIB}/Cryptodome/PublicKey/ElGamal.py
+${PYSITELIB}/Cryptodome/PublicKey/ElGamal.pyc
+${PYSITELIB}/Cryptodome/PublicKey/ElGamal.pyi
+${PYSITELIB}/Cryptodome/PublicKey/ElGamal.pyo
+${PYSITELIB}/Cryptodome/PublicKey/RSA.py
+${PYSITELIB}/Cryptodome/PublicKey/RSA.pyc
+${PYSITELIB}/Cryptodome/PublicKey/RSA.pyi
+${PYSITELIB}/Cryptodome/PublicKey/RSA.pyo
+${PYSITELIB}/Cryptodome/PublicKey/__init__.py
+${PYSITELIB}/Cryptodome/PublicKey/__init__.pyc
+${PYSITELIB}/Cryptodome/PublicKey/__init__.pyi
+${PYSITELIB}/Cryptodome/PublicKey/__init__.pyo
+${PYSITELIB}/Cryptodome/PublicKey/_ec_ws.so
+${PYSITELIB}/Cryptodome/Random/__init__.py
+${PYSITELIB}/Cryptodome/Random/__init__.pyc
+${PYSITELIB}/Cryptodome/Random/__init__.pyi
+${PYSITELIB}/Cryptodome/Random/__init__.pyo
+${PYSITELIB}/Cryptodome/Random/random.py
+${PYSITELIB}/Cryptodome/Random/random.pyc
+${PYSITELIB}/Cryptodome/Random/random.pyi
+${PYSITELIB}/Cryptodome/Random/random.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/__init__.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/__init__.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/__init__.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/common.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/common.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/common.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_AES.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_AES.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_AES.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ARC2.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ARC2.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ARC2.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ARC4.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ARC4.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ARC4.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_Blowfish.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_Blowfish.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_Blowfish.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CAST.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CAST.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CAST.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CBC.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CBC.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CBC.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CCM.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CCM.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CCM.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CFB.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CFB.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CFB.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CTR.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CTR.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CTR.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ChaCha20.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ChaCha20.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ChaCha20.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ChaCha20_Poly1305.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ChaCha20_Poly1305.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ChaCha20_Poly1305.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_DES.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_DES.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_DES.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_DES3.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_DES3.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_DES3.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_EAX.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_EAX.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_EAX.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_GCM.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_GCM.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_GCM.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_OCB.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_OCB.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_OCB.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_OFB.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_OFB.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_OFB.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_OpenPGP.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_OpenPGP.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_OpenPGP.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_SIV.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_SIV.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_SIV.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_Salsa20.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_Salsa20.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_Salsa20.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_pkcs1_15.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_pkcs1_15.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_pkcs1_15.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_pkcs1_oaep.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCGFSbox128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCGFSbox192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCGFSbox256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCKeySbox128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCKeySbox192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCKeySbox256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCMCT128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCMCT192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCMCT256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCMMT128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCMMT192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCMMT256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCVarKey128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCVarKey192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCVarKey256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCVarTxt128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCVarTxt192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CBCVarTxt256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128GFSbox128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128GFSbox192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128GFSbox256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128KeySbox128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128KeySbox192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128KeySbox256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128MCT128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128MCT192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128MCT256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128MMT128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128MMT192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128MMT256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128VarKey128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128VarKey192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128VarKey256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128VarTxt128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128VarTxt192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB128VarTxt256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8GFSbox128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8GFSbox192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8GFSbox256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8KeySbox128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8KeySbox192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8KeySbox256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8MCT128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8MCT192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8MCT256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8MMT128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8MMT192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8MMT256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8VarKey128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8VarKey192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8VarKey256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8VarTxt128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8VarTxt192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/CFB8VarTxt256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBGFSbox128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBGFSbox192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBGFSbox256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBKeySbox128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBKeySbox192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBKeySbox256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBMCT128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBMCT192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBMCT256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBMMT128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBMMT192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBMMT256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBVarKey128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBVarKey192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBVarKey256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBVarTxt128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBVarTxt192.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBVarTxt256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/README.txt
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/gcmDecrypt128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/gcmEncryptExtIV128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/README.txt
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCBCMMT2.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCBCMMT3.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCBCinvperm.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCBCpermop.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCBCsubtab.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCBCvarkey.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCBCvartext.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB64MMT2.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB64MMT3.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB64invperm.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB64permop.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB64subtab.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB64varkey.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB64vartext.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB8MMT2.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB8MMT3.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB8invperm.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB8permop.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB8subtab.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB8varkey.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCFB8vartext.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TECBMMT2.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TECBMMT3.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TOFBMMT2.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TOFBMMT3.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TOFBinvperm.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TOFBpermop.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TOFBsubtab.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TOFBvarkey.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TOFBvartext.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/wycheproof/aes_eax_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/wycheproof/aes_gcm_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/wycheproof/aes_siv_cmac_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/wycheproof/chacha20_poly1305_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Hash/__init__.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/__init__.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/__init__.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/common.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/common.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/common.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_BLAKE2.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_BLAKE2.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_BLAKE2.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_CMAC.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_CMAC.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_CMAC.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_HMAC.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_HMAC.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_HMAC.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_MD2.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_MD2.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_MD2.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_MD4.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_MD4.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_MD4.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_MD5.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_MD5.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_MD5.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_Poly1305.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_Poly1305.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_Poly1305.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_RIPEMD160.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_RIPEMD160.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_RIPEMD160.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA1.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA1.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA1.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA224.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA224.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA224.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA256.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA256.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA256.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA384.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA384.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA384.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA3_224.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA3_224.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA3_224.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA3_256.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA3_256.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA3_256.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA3_384.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA3_384.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA3_384.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA3_512.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA3_512.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA3_512.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA512.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA512.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHA512.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHAKE.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHAKE.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_SHAKE.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_keccak.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_keccak.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_keccak.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/BLAKE2b/blake2b-test.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/BLAKE2b/tv1.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/BLAKE2b/tv2.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/BLAKE2s/blake2s-test.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/BLAKE2s/tv1.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/BLAKE2s/tv2.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/SHA1/SHA1ShortMsg.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/SHA2/SHA512ShortMsg.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/SHA2/SHA512_224ShortMsg.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/SHA2/SHA512_256ShortMsg.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/SHA3/ShortMsgKAT_SHA3-224.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/SHA3/ShortMsgKAT_SHA3-256.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/SHA3/ShortMsgKAT_SHA3-384.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/SHA3/ShortMsgKAT_SHA3-512.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/SHA3/ShortMsgKAT_SHAKE128.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/SHA3/ShortMsgKAT_SHAKE256.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/keccak/ExtremelyLongMsgKAT_224.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/keccak/ExtremelyLongMsgKAT_256.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/keccak/ExtremelyLongMsgKAT_384.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/keccak/ExtremelyLongMsgKAT_512.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/keccak/LongMsgKAT_224.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/keccak/LongMsgKAT_256.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/keccak/LongMsgKAT_384.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/keccak/LongMsgKAT_512.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/keccak/ShortMsgKAT_224.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/keccak/ShortMsgKAT_256.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/keccak/ShortMsgKAT_384.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/keccak/ShortMsgKAT_512.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/keccak/readme.txt
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_vectors/wycheproof/aes_cmac_test.json
+${PYSITELIB}/Cryptodome/SelfTest/IO/__init__.py
+${PYSITELIB}/Cryptodome/SelfTest/IO/__init__.pyc
+${PYSITELIB}/Cryptodome/SelfTest/IO/__init__.pyo
+${PYSITELIB}/Cryptodome/SelfTest/IO/test_PBES.py
+${PYSITELIB}/Cryptodome/SelfTest/IO/test_PBES.pyc
+${PYSITELIB}/Cryptodome/SelfTest/IO/test_PBES.pyo
+${PYSITELIB}/Cryptodome/SelfTest/IO/test_PKCS8.py
+${PYSITELIB}/Cryptodome/SelfTest/IO/test_PKCS8.pyc
+${PYSITELIB}/Cryptodome/SelfTest/IO/test_PKCS8.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Math/__init__.py
+${PYSITELIB}/Cryptodome/SelfTest/Math/__init__.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Math/__init__.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Math/test_Numbers.py
+${PYSITELIB}/Cryptodome/SelfTest/Math/test_Numbers.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Math/test_Numbers.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Math/test_Primality.py
+${PYSITELIB}/Cryptodome/SelfTest/Math/test_Primality.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Math/test_Primality.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Math/test_modexp.py
+${PYSITELIB}/Cryptodome/SelfTest/Math/test_modexp.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Math/test_modexp.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Protocol/__init__.py
+${PYSITELIB}/Cryptodome/SelfTest/Protocol/__init__.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Protocol/__init__.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Protocol/test_KDF.py
+${PYSITELIB}/Cryptodome/SelfTest/Protocol/test_KDF.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Protocol/test_KDF.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Protocol/test_SecretSharing.py
+${PYSITELIB}/Cryptodome/SelfTest/Protocol/test_SecretSharing.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Protocol/test_SecretSharing.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Protocol/test_rfc1751.py
+${PYSITELIB}/Cryptodome/SelfTest/Protocol/test_rfc1751.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Protocol/test_rfc1751.pyo
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/__init__.py
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/__init__.pyc
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/__init__.pyo
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_DSA.py
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_DSA.pyc
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_DSA.pyo
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_ECC.py
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_ECC.pyc
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_ECC.pyo
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_ElGamal.py
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_ElGamal.pyc
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_ElGamal.pyo
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_RSA.py
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_RSA.pyc
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_RSA.pyo
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_import_DSA.py
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_import_DSA.pyc
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_import_DSA.pyo
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_import_ECC.py
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_import_ECC.pyc
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_import_ECC.pyo
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_import_RSA.py
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_import_RSA.pyc
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_import_RSA.pyo
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private_ecparams.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private_enc_aes128.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private_enc_aes192.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private_enc_aes256_gcm.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private_enc_des3.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private_p8.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private_p8.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private_p8_clear.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private_p8_clear.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_public.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_public.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_public_compressed.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_public_compressed.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_public_openssh.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_x509.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_x509.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_enc_aes128.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_enc_aes192.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_enc_aes256_gcm.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_enc_des3.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_p8.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_p8.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_p8_clear.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_p8_clear.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_public.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_public.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_public_compressed.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_public_compressed.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_public_openssh.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_x509.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_x509.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_enc_aes128.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_enc_aes192.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_enc_aes256_gcm.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_enc_des3.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_p8.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_p8.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_p8_clear.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_p8_clear.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_public.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_public.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_public_compressed.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_public_compressed.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_public_openssh.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_x509.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_x509.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/gen_ecc_p256.sh
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/gen_ecc_p384.sh
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/gen_ecc_p521.sh
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/openssl_version.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/openssl_version_p384.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/openssl_version_p521.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/point-at-infinity.org-P256.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/point-at-infinity.org-P384.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/point-at-infinity.org-P521.txt
+${PYSITELIB}/Cryptodome/SelfTest/Random/__init__.py
+${PYSITELIB}/Cryptodome/SelfTest/Random/__init__.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Random/__init__.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Random/test_random.py
+${PYSITELIB}/Cryptodome/SelfTest/Random/test_random.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Random/test_random.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Signature/__init__.py
+${PYSITELIB}/Cryptodome/SelfTest/Signature/__init__.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Signature/__init__.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_dss.py
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_dss.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_dss.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_pkcs1_15.py
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_pkcs1_15.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_pkcs1_15.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_pss.py
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_pss.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_pss.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/DSA/FIPS_186_3_SigGen.txt
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/DSA/FIPS_186_3_SigVer.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/ECDSA/README.txt
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/ECDSA/SigGen.txt
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/ECDSA/SigVer.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/PKCS1-PSS/SigGenPSS_186-2.txt
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/PKCS1-PSS/SigGenPSS_186-3.txt
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/PKCS1-PSS/SigVerPSS_186-3.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/PKCS1-v1.5/SigGen15_186-2.txt
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/PKCS1-v1.5/SigGen15_186-3.txt
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/PKCS1-v1.5/SigVer15_186-3.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/dsa_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/ecdsa_secp256r1_sha256_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/ecdsa_secp256r1_sha512_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/ecdsa_secp384r1_sha384_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/ecdsa_secp384r1_sha512_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/ecdsa_secp521r1_sha512_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/ecdsa_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_2048_sha1_mgf1_20_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_2048_sha256_mgf1_0_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_2048_sha256_mgf1_32_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_3072_sha256_mgf1_32_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_4096_sha256_mgf1_32_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_4096_sha512_mgf1_32_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_misc_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_2048_sha224_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_2048_sha256_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_2048_sha512_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_3072_sha256_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_3072_sha384_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_3072_sha512_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_4096_sha384_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_4096_sha512_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Util/__init__.py
+${PYSITELIB}/Cryptodome/SelfTest/Util/__init__.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Util/__init__.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_Counter.py
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_Counter.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_Counter.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_Padding.py
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_Padding.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_Padding.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_asn1.py
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_asn1.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_asn1.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_number.py
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_number.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_number.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_strxor.py
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_strxor.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Util/test_strxor.pyo
+${PYSITELIB}/Cryptodome/SelfTest/__init__.py
+${PYSITELIB}/Cryptodome/SelfTest/__init__.pyc
+${PYSITELIB}/Cryptodome/SelfTest/__init__.pyo
+${PYSITELIB}/Cryptodome/SelfTest/__main__.py
+${PYSITELIB}/Cryptodome/SelfTest/__main__.pyc
+${PYSITELIB}/Cryptodome/SelfTest/__main__.pyo
+${PYSITELIB}/Cryptodome/SelfTest/loader.py
+${PYSITELIB}/Cryptodome/SelfTest/loader.pyc
+${PYSITELIB}/Cryptodome/SelfTest/loader.pyo
+${PYSITELIB}/Cryptodome/SelfTest/st_common.py
+${PYSITELIB}/Cryptodome/SelfTest/st_common.pyc
+${PYSITELIB}/Cryptodome/SelfTest/st_common.pyo
+${PYSITELIB}/Cryptodome/Signature/DSS.py
+${PYSITELIB}/Cryptodome/Signature/DSS.pyc
+${PYSITELIB}/Cryptodome/Signature/DSS.pyi
+${PYSITELIB}/Cryptodome/Signature/DSS.pyo
+${PYSITELIB}/Cryptodome/Signature/PKCS1_PSS.py
+${PYSITELIB}/Cryptodome/Signature/PKCS1_PSS.pyc
+${PYSITELIB}/Cryptodome/Signature/PKCS1_PSS.pyi
+${PYSITELIB}/Cryptodome/Signature/PKCS1_PSS.pyo
+${PYSITELIB}/Cryptodome/Signature/PKCS1_v1_5.py
+${PYSITELIB}/Cryptodome/Signature/PKCS1_v1_5.pyc
+${PYSITELIB}/Cryptodome/Signature/PKCS1_v1_5.pyi
+${PYSITELIB}/Cryptodome/Signature/PKCS1_v1_5.pyo
+${PYSITELIB}/Cryptodome/Signature/__init__.py
+${PYSITELIB}/Cryptodome/Signature/__init__.pyc
+${PYSITELIB}/Cryptodome/Signature/__init__.pyo
+${PYSITELIB}/Cryptodome/Signature/pkcs1_15.py
+${PYSITELIB}/Cryptodome/Signature/pkcs1_15.pyc
+${PYSITELIB}/Cryptodome/Signature/pkcs1_15.pyi
+${PYSITELIB}/Cryptodome/Signature/pkcs1_15.pyo
+${PYSITELIB}/Cryptodome/Signature/pss.py
+${PYSITELIB}/Cryptodome/Signature/pss.pyc
+${PYSITELIB}/Cryptodome/Signature/pss.pyi
+${PYSITELIB}/Cryptodome/Signature/pss.pyo
+${PYSITELIB}/Cryptodome/Util/Counter.py
+${PYSITELIB}/Cryptodome/Util/Counter.pyc
+${PYSITELIB}/Cryptodome/Util/Counter.pyi
+${PYSITELIB}/Cryptodome/Util/Counter.pyo
+${PYSITELIB}/Cryptodome/Util/Padding.py
+${PYSITELIB}/Cryptodome/Util/Padding.pyc
+${PYSITELIB}/Cryptodome/Util/Padding.pyi
+${PYSITELIB}/Cryptodome/Util/Padding.pyo
+${PYSITELIB}/Cryptodome/Util/RFC1751.py
+${PYSITELIB}/Cryptodome/Util/RFC1751.pyc
+${PYSITELIB}/Cryptodome/Util/RFC1751.pyi
+${PYSITELIB}/Cryptodome/Util/RFC1751.pyo
+${PYSITELIB}/Cryptodome/Util/__init__.py
+${PYSITELIB}/Cryptodome/Util/__init__.pyc
+${PYSITELIB}/Cryptodome/Util/__init__.pyo
+${PYSITELIB}/Cryptodome/Util/_cpu_features.py
+${PYSITELIB}/Cryptodome/Util/_cpu_features.pyc
+${PYSITELIB}/Cryptodome/Util/_cpu_features.pyi
+${PYSITELIB}/Cryptodome/Util/_cpu_features.pyo
+${PYSITELIB}/Cryptodome/Util/_cpuid_c.so
+${PYSITELIB}/Cryptodome/Util/_file_system.py
+${PYSITELIB}/Cryptodome/Util/_file_system.pyc
+${PYSITELIB}/Cryptodome/Util/_file_system.pyi
+${PYSITELIB}/Cryptodome/Util/_file_system.pyo
+${PYSITELIB}/Cryptodome/Util/_raw_api.py
+${PYSITELIB}/Cryptodome/Util/_raw_api.pyc
+${PYSITELIB}/Cryptodome/Util/_raw_api.pyi
+${PYSITELIB}/Cryptodome/Util/_raw_api.pyo
+${PYSITELIB}/Cryptodome/Util/_strxor.so
+${PYSITELIB}/Cryptodome/Util/asn1.py
+${PYSITELIB}/Cryptodome/Util/asn1.pyc
+${PYSITELIB}/Cryptodome/Util/asn1.pyi
+${PYSITELIB}/Cryptodome/Util/asn1.pyo
+${PYSITELIB}/Cryptodome/Util/number.py
+${PYSITELIB}/Cryptodome/Util/number.pyc
+${PYSITELIB}/Cryptodome/Util/number.pyi
+${PYSITELIB}/Cryptodome/Util/number.pyo
+${PYSITELIB}/Cryptodome/Util/py3compat.py
+${PYSITELIB}/Cryptodome/Util/py3compat.pyc
+${PYSITELIB}/Cryptodome/Util/py3compat.pyi
+${PYSITELIB}/Cryptodome/Util/py3compat.pyo
+${PYSITELIB}/Cryptodome/Util/strxor.py
+${PYSITELIB}/Cryptodome/Util/strxor.pyc
+${PYSITELIB}/Cryptodome/Util/strxor.pyi
+${PYSITELIB}/Cryptodome/Util/strxor.pyo
+${PYSITELIB}/Cryptodome/__init__.py
+${PYSITELIB}/Cryptodome/__init__.pyc
+${PYSITELIB}/Cryptodome/__init__.pyi
+${PYSITELIB}/Cryptodome/__init__.pyo
+${PYSITELIB}/Cryptodome/py.typed
+${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
+${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
+${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
+${PYSITELIB}/${EGG_INFODIR}/not-zip-safe
+${PYSITELIB}/${EGG_INFODIR}/top_level.txt
Index: pkgsrc/security/py-cryptodomex/PLIST.i386
diff -u /dev/null pkgsrc/security/py-cryptodomex/PLIST.i386:1.1
--- /dev/null   Thu Apr 30 11:33:24 2020
+++ pkgsrc/security/py-cryptodomex/PLIST.i386   Thu Apr 30 11:33:24 2020
@@ -0,0 +1,3 @@
+@comment $NetBSD: PLIST.i386,v 1.1 2020/04/30 11:33:24 nikita Exp $
+${PYSITELIB}/Cryptodome/Cipher/_raw_aesni.so
+${PYSITELIB}/Cryptodome/Hash/_ghash_clmul.so
Index: pkgsrc/security/py-cryptodomex/PLIST.x86_64
diff -u /dev/null pkgsrc/security/py-cryptodomex/PLIST.x86_64:1.1
--- /dev/null   Thu Apr 30 11:33:24 2020
+++ pkgsrc/security/py-cryptodomex/PLIST.x86_64 Thu Apr 30 11:33:24 2020
@@ -0,0 +1,3 @@
+@comment $NetBSD: PLIST.x86_64,v 1.1 2020/04/30 11:33:24 nikita Exp $
+${PYSITELIB}/Cryptodome/Cipher/_raw_aesni.so
+${PYSITELIB}/Cryptodome/Hash/_ghash_clmul.so
Index: pkgsrc/security/py-cryptodomex/distinfo
diff -u /dev/null pkgsrc/security/py-cryptodomex/distinfo:1.1
--- /dev/null   Thu Apr 30 11:33:24 2020
+++ pkgsrc/security/py-cryptodomex/distinfo     Thu Apr 30 11:33:24 2020
@@ -0,0 +1,6 @@
+$NetBSD: distinfo,v 1.1 2020/04/30 11:33:24 nikita Exp $
+
+SHA1 (pycryptodomex-3.8.1.tar.gz) = 20fe6dac6e2391b9c4b89d8939f79ca31d7e35bf
+RMD160 (pycryptodomex-3.8.1.tar.gz) = 441dcc4f06fe563429a945d1c27c91599c1b70ab
+SHA512 (pycryptodomex-3.8.1.tar.gz) = 21da08d24eabbcd392eac62b8805114bdc987dc02d89c797ab320e8da8e973dc7eca23623b0fd3f98d484dbb97a743dc688babf981e072adcb196757c3455de0
+Size (pycryptodomex-3.8.1.tar.gz) = 11536920 bytes



Home | Main Index | Thread Index | Old Index