pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/security/py-cryptodome py-cryptodome: updated to 3.10.1



details:   https://anonhg.NetBSD.org/pkgsrc/rev/513810c415e0
branches:  trunk
changeset: 447195:513810c415e0
user:      adam <adam%pkgsrc.org@localhost>
date:      Wed Feb 17 15:59:20 2021 +0000

description:
py-cryptodome: updated to 3.10.1

3.10.1 (9 February 2021)

Other changes

Python 3 wheels use abi3 ABI tag.
Remove Appveyor CI.


3.10.0 (6 February 2021)

Resolved issues

Fixed a potential memory leak when initializing block ciphers.
* Crypto.Math.miller_rabin_test() was still using the system random source and not the one provided as parameter.
* RSA objects have the method public_key() like ECC objects. The old method publickey() is still available for backward compatibility.
* Crypto.Util.Padding.unpad() was raising an incorrect exception in case of zero-length inputs. Thanks to Captainowie.
* better exception message when Counter.new() is called with an integer initial_value than doesn't fit into nbits bits.
* added missing block_size member for ECB cipher objects. Thanks to willem.
* nonce member of an XChaCha20 cipher object was not matching the original nonce. Thanks to Charles Machalow.

Other changes

The bulk of the test vectors have been moved to the separate package pycryptodome-test-vectors. As result, packages pycryptodome and pycryptodomex become significantly smaller (from 14MB to 3MB).
Moved CI tests and build service from Travis CI to GitHub Actions.

Breaks in compatibility

Drop support for Python 2.6 and 3.4.

diffstat:

 security/py-cryptodome/Makefile     |    4 +-
 security/py-cryptodome/PLIST        |  398 +++--------------------------------
 security/py-cryptodome/PLIST.i386   |    3 -
 security/py-cryptodome/PLIST.x86_64 |    3 -
 security/py-cryptodome/distinfo     |   10 +-
 5 files changed, 45 insertions(+), 373 deletions(-)

diffs (truncated from 549 to 300 lines):

diff -r 41dd5b3b9644 -r 513810c415e0 security/py-cryptodome/Makefile
--- a/security/py-cryptodome/Makefile   Wed Feb 17 15:31:01 2021 +0000
+++ b/security/py-cryptodome/Makefile   Wed Feb 17 15:59:20 2021 +0000
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.33 2020/11/06 09:12:25 adam Exp $
+# $NetBSD: Makefile,v 1.34 2021/02/17 15:59:20 adam Exp $
 
-DISTNAME=      pycryptodome-3.9.9
+DISTNAME=      pycryptodome-3.10.1
 PKGNAME=       ${PYPKGPREFIX}-${DISTNAME:S/^py//}
 CATEGORIES=    security python
 MASTER_SITES=  ${MASTER_SITE_PYPI:=p/pycryptodome/}
diff -r 41dd5b3b9644 -r 513810c415e0 security/py-cryptodome/PLIST
--- a/security/py-cryptodome/PLIST      Wed Feb 17 15:31:01 2021 +0000
+++ b/security/py-cryptodome/PLIST      Wed Feb 17 15:59:20 2021 +0000
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.18 2020/02/04 09:36:21 adam Exp $
+@comment $NetBSD: PLIST,v 1.19 2021/02/17 15:59:20 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -52,17 +52,17 @@
 ${PYSITELIB}/Crypto/Cipher/Salsa20.pyc
 ${PYSITELIB}/Crypto/Cipher/Salsa20.pyi
 ${PYSITELIB}/Crypto/Cipher/Salsa20.pyo
-${PYSITELIB}/Crypto/Cipher/_ARC4.so
+${PYSITELIB}/Crypto/Cipher/_ARC4.abi3.so
 ${PYSITELIB}/Crypto/Cipher/_EKSBlowfish.py
 ${PYSITELIB}/Crypto/Cipher/_EKSBlowfish.pyc
 ${PYSITELIB}/Crypto/Cipher/_EKSBlowfish.pyi
 ${PYSITELIB}/Crypto/Cipher/_EKSBlowfish.pyo
-${PYSITELIB}/Crypto/Cipher/_Salsa20.so
+${PYSITELIB}/Crypto/Cipher/_Salsa20.abi3.so
 ${PYSITELIB}/Crypto/Cipher/__init__.py
 ${PYSITELIB}/Crypto/Cipher/__init__.pyc
 ${PYSITELIB}/Crypto/Cipher/__init__.pyi
 ${PYSITELIB}/Crypto/Cipher/__init__.pyo
-${PYSITELIB}/Crypto/Cipher/_chacha20.so
+${PYSITELIB}/Crypto/Cipher/_chacha20.abi3.so
 ${PYSITELIB}/Crypto/Cipher/_mode_cbc.py
 ${PYSITELIB}/Crypto/Cipher/_mode_cbc.pyc
 ${PYSITELIB}/Crypto/Cipher/_mode_cbc.pyi
@@ -107,19 +107,20 @@
 ${PYSITELIB}/Crypto/Cipher/_mode_siv.pyc
 ${PYSITELIB}/Crypto/Cipher/_mode_siv.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_siv.pyo
-${PYSITELIB}/Crypto/Cipher/_raw_aes.so
-${PYSITELIB}/Crypto/Cipher/_raw_arc2.so
-${PYSITELIB}/Crypto/Cipher/_raw_blowfish.so
-${PYSITELIB}/Crypto/Cipher/_raw_cast.so
-${PYSITELIB}/Crypto/Cipher/_raw_cbc.so
-${PYSITELIB}/Crypto/Cipher/_raw_cfb.so
-${PYSITELIB}/Crypto/Cipher/_raw_ctr.so
-${PYSITELIB}/Crypto/Cipher/_raw_des.so
-${PYSITELIB}/Crypto/Cipher/_raw_des3.so
-${PYSITELIB}/Crypto/Cipher/_raw_ecb.so
-${PYSITELIB}/Crypto/Cipher/_raw_eksblowfish.so
-${PYSITELIB}/Crypto/Cipher/_raw_ocb.so
-${PYSITELIB}/Crypto/Cipher/_raw_ofb.so
+${PYSITELIB}/Crypto/Cipher/_raw_aes.abi3.so
+${PYSITELIB}/Crypto/Cipher/_raw_aesni.abi3.so
+${PYSITELIB}/Crypto/Cipher/_raw_arc2.abi3.so
+${PYSITELIB}/Crypto/Cipher/_raw_blowfish.abi3.so
+${PYSITELIB}/Crypto/Cipher/_raw_cast.abi3.so
+${PYSITELIB}/Crypto/Cipher/_raw_cbc.abi3.so
+${PYSITELIB}/Crypto/Cipher/_raw_cfb.abi3.so
+${PYSITELIB}/Crypto/Cipher/_raw_ctr.abi3.so
+${PYSITELIB}/Crypto/Cipher/_raw_des.abi3.so
+${PYSITELIB}/Crypto/Cipher/_raw_des3.abi3.so
+${PYSITELIB}/Crypto/Cipher/_raw_ecb.abi3.so
+${PYSITELIB}/Crypto/Cipher/_raw_eksblowfish.abi3.so
+${PYSITELIB}/Crypto/Cipher/_raw_ocb.abi3.so
+${PYSITELIB}/Crypto/Cipher/_raw_ofb.abi3.so
 ${PYSITELIB}/Crypto/Hash/BLAKE2b.py
 ${PYSITELIB}/Crypto/Hash/BLAKE2b.pyc
 ${PYSITELIB}/Crypto/Hash/BLAKE2b.pyi
@@ -208,24 +209,25 @@
 ${PYSITELIB}/Crypto/Hash/SHAKE256.pyc
 ${PYSITELIB}/Crypto/Hash/SHAKE256.pyi
 ${PYSITELIB}/Crypto/Hash/SHAKE256.pyo
-${PYSITELIB}/Crypto/Hash/_BLAKE2b.so
-${PYSITELIB}/Crypto/Hash/_BLAKE2s.so
-${PYSITELIB}/Crypto/Hash/_MD2.so
-${PYSITELIB}/Crypto/Hash/_MD4.so
-${PYSITELIB}/Crypto/Hash/_MD5.so
-${PYSITELIB}/Crypto/Hash/_RIPEMD160.so
-${PYSITELIB}/Crypto/Hash/_SHA1.so
-${PYSITELIB}/Crypto/Hash/_SHA224.so
-${PYSITELIB}/Crypto/Hash/_SHA256.so
-${PYSITELIB}/Crypto/Hash/_SHA384.so
-${PYSITELIB}/Crypto/Hash/_SHA512.so
+${PYSITELIB}/Crypto/Hash/_BLAKE2b.abi3.so
+${PYSITELIB}/Crypto/Hash/_BLAKE2s.abi3.so
+${PYSITELIB}/Crypto/Hash/_MD2.abi3.so
+${PYSITELIB}/Crypto/Hash/_MD4.abi3.so
+${PYSITELIB}/Crypto/Hash/_MD5.abi3.so
+${PYSITELIB}/Crypto/Hash/_RIPEMD160.abi3.so
+${PYSITELIB}/Crypto/Hash/_SHA1.abi3.so
+${PYSITELIB}/Crypto/Hash/_SHA224.abi3.so
+${PYSITELIB}/Crypto/Hash/_SHA256.abi3.so
+${PYSITELIB}/Crypto/Hash/_SHA384.abi3.so
+${PYSITELIB}/Crypto/Hash/_SHA512.abi3.so
 ${PYSITELIB}/Crypto/Hash/__init__.py
 ${PYSITELIB}/Crypto/Hash/__init__.pyc
 ${PYSITELIB}/Crypto/Hash/__init__.pyi
 ${PYSITELIB}/Crypto/Hash/__init__.pyo
-${PYSITELIB}/Crypto/Hash/_ghash_portable.so
-${PYSITELIB}/Crypto/Hash/_keccak.so
-${PYSITELIB}/Crypto/Hash/_poly1305.so
+${PYSITELIB}/Crypto/Hash/_ghash_clmul.abi3.so
+${PYSITELIB}/Crypto/Hash/_ghash_portable.abi3.so
+${PYSITELIB}/Crypto/Hash/_keccak.abi3.so
+${PYSITELIB}/Crypto/Hash/_poly1305.abi3.so
 ${PYSITELIB}/Crypto/Hash/keccak.py
 ${PYSITELIB}/Crypto/Hash/keccak.pyc
 ${PYSITELIB}/Crypto/Hash/keccak.pyi
@@ -272,7 +274,7 @@
 ${PYSITELIB}/Crypto/Math/__init__.py
 ${PYSITELIB}/Crypto/Math/__init__.pyc
 ${PYSITELIB}/Crypto/Math/__init__.pyo
-${PYSITELIB}/Crypto/Math/_modexp.so
+${PYSITELIB}/Crypto/Math/_modexp.abi3.so
 ${PYSITELIB}/Crypto/Protocol/KDF.py
 ${PYSITELIB}/Crypto/Protocol/KDF.pyc
 ${PYSITELIB}/Crypto/Protocol/KDF.pyi
@@ -285,7 +287,7 @@
 ${PYSITELIB}/Crypto/Protocol/__init__.pyc
 ${PYSITELIB}/Crypto/Protocol/__init__.pyi
 ${PYSITELIB}/Crypto/Protocol/__init__.pyo
-${PYSITELIB}/Crypto/Protocol/_scrypt.so
+${PYSITELIB}/Crypto/Protocol/_scrypt.abi3.so
 ${PYSITELIB}/Crypto/PublicKey/DSA.py
 ${PYSITELIB}/Crypto/PublicKey/DSA.pyc
 ${PYSITELIB}/Crypto/PublicKey/DSA.pyi
@@ -306,7 +308,7 @@
 ${PYSITELIB}/Crypto/PublicKey/__init__.pyc
 ${PYSITELIB}/Crypto/PublicKey/__init__.pyi
 ${PYSITELIB}/Crypto/PublicKey/__init__.pyo
-${PYSITELIB}/Crypto/PublicKey/_ec_ws.so
+${PYSITELIB}/Crypto/PublicKey/_ec_ws.abi3.so
 ${PYSITELIB}/Crypto/PublicKey/_openssh.py
 ${PYSITELIB}/Crypto/PublicKey/_openssh.pyc
 ${PYSITELIB}/Crypto/PublicKey/_openssh.pyi
@@ -391,140 +393,6 @@
 ${PYSITELIB}/Crypto/SelfTest/Cipher/test_pkcs1_oaep.py
 ${PYSITELIB}/Crypto/SelfTest/Cipher/test_pkcs1_oaep.pyc
 ${PYSITELIB}/Crypto/SelfTest/Cipher/test_pkcs1_oaep.pyo
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCGFSbox128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCGFSbox192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCGFSbox256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCKeySbox128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCKeySbox192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCKeySbox256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCMCT128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCMCT192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCMCT256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCMMT128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCMMT192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCMMT256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCVarKey128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCVarKey192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCVarKey256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCVarTxt128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCVarTxt192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CBCVarTxt256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128GFSbox128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128GFSbox192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128GFSbox256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128KeySbox128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128KeySbox192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128KeySbox256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128MCT128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128MCT192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128MCT256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128MMT128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128MMT192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128MMT256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128VarKey128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128VarKey192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128VarKey256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128VarTxt128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128VarTxt192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB128VarTxt256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8GFSbox128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8GFSbox192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8GFSbox256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8KeySbox128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8KeySbox192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8KeySbox256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8MCT128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8MCT192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8MCT256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8MMT128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8MMT192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8MMT256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8VarKey128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8VarKey192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8VarKey256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8VarTxt128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8VarTxt192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/CFB8VarTxt256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBGFSbox128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBGFSbox192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBGFSbox256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBKeySbox128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBKeySbox192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBKeySbox256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBMCT128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBMCT192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBMCT256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBMMT128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBMMT192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBMMT256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBVarKey128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBVarKey192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBVarKey256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBVarTxt128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBVarTxt192.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/OFBVarTxt256.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/README.txt
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/gcmDecrypt128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/AES/gcmEncryptExtIV128.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/README.txt
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCBCMMT2.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCBCMMT3.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCBCinvperm.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCBCpermop.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCBCsubtab.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCBCvarkey.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCBCvartext.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB64MMT2.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB64MMT3.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB64invperm.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB64permop.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB64subtab.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB64varkey.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB64vartext.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB8MMT2.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB8MMT3.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB8invperm.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB8permop.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB8subtab.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB8varkey.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TCFB8vartext.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TECBMMT2.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TECBMMT3.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TOFBMMT2.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TOFBMMT3.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TOFBinvperm.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TOFBpermop.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TOFBsubtab.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TOFBvarkey.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/TDES/TOFBvartext.rsp
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/aead_aes_siv_cmac_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/aes_ccm_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/aes_eax_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/aes_gcm_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/aes_siv_cmac_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/chacha20_poly1305_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_2048_sha1_mgf1sha1_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_2048_sha224_mgf1sha1_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_2048_sha224_mgf1sha224_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_2048_sha256_mgf1sha1_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_2048_sha256_mgf1sha256_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_2048_sha384_mgf1sha1_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_2048_sha384_mgf1sha384_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_2048_sha512_mgf1sha1_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_2048_sha512_mgf1sha512_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_3072_sha256_mgf1sha1_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_3072_sha256_mgf1sha256_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_3072_sha512_mgf1sha1_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_3072_sha512_mgf1sha512_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_4096_sha256_mgf1sha1_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_4096_sha256_mgf1sha256_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_4096_sha512_mgf1sha1_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_4096_sha512_mgf1sha512_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_oaep_misc_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_pkcs1_2048_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_pkcs1_3072_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/rsa_pkcs1_4096_test.json
-${PYSITELIB}/Crypto/SelfTest/Cipher/test_vectors/wycheproof/xchacha20_poly1305_test.json
 ${PYSITELIB}/Crypto/SelfTest/Hash/__init__.py
 ${PYSITELIB}/Crypto/SelfTest/Hash/__init__.pyc
 ${PYSITELIB}/Crypto/SelfTest/Hash/__init__.pyo
@@ -588,36 +456,6 @@
 ${PYSITELIB}/Crypto/SelfTest/Hash/test_keccak.py
 ${PYSITELIB}/Crypto/SelfTest/Hash/test_keccak.pyc
 ${PYSITELIB}/Crypto/SelfTest/Hash/test_keccak.pyo
-${PYSITELIB}/Crypto/SelfTest/Hash/test_vectors/BLAKE2b/blake2b-test.txt
-${PYSITELIB}/Crypto/SelfTest/Hash/test_vectors/BLAKE2b/tv1.txt
-${PYSITELIB}/Crypto/SelfTest/Hash/test_vectors/BLAKE2b/tv2.txt
-${PYSITELIB}/Crypto/SelfTest/Hash/test_vectors/BLAKE2s/blake2s-test.txt
-${PYSITELIB}/Crypto/SelfTest/Hash/test_vectors/BLAKE2s/tv1.txt
-${PYSITELIB}/Crypto/SelfTest/Hash/test_vectors/BLAKE2s/tv2.txt
-${PYSITELIB}/Crypto/SelfTest/Hash/test_vectors/SHA1/SHA1ShortMsg.rsp
-${PYSITELIB}/Crypto/SelfTest/Hash/test_vectors/SHA2/SHA512ShortMsg.rsp
-${PYSITELIB}/Crypto/SelfTest/Hash/test_vectors/SHA2/SHA512_224ShortMsg.rsp
-${PYSITELIB}/Crypto/SelfTest/Hash/test_vectors/SHA2/SHA512_256ShortMsg.rsp
-${PYSITELIB}/Crypto/SelfTest/Hash/test_vectors/SHA3/ShortMsgKAT_SHA3-224.txt
-${PYSITELIB}/Crypto/SelfTest/Hash/test_vectors/SHA3/ShortMsgKAT_SHA3-256.txt



Home | Main Index | Thread Index | Old Index