pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security/py-cryptodome



Module Name:    pkgsrc
Committed By:   adam
Date:           Sun Nov 25 15:05:56 UTC 2018

Modified Files:
        pkgsrc/security/py-cryptodome: Makefile PLIST distinfo

Log Message:
py-cryptodome: updated to 3.7.1

3.7.1:
New features
Added type stubs to enable static type checking with mypy.
New update_after_digest flag for CMAC.

Resolved issues
Fixed problem with gcc 4.x when compiling ghash_clmul.c.
Incorrect digest value produced by CMAC after cloning the object.
Method update() of an EAX cipher object was returning the underlying CMAC object, instead of the EAX object itself.
Method update() of a CMAC object was not throwing an exception after the digest was computed (with digest() or verify()).


To generate a diff of this commit:
cvs rdiff -u -r1.18 -r1.19 pkgsrc/security/py-cryptodome/Makefile
cvs rdiff -u -r1.10 -r1.11 pkgsrc/security/py-cryptodome/PLIST
cvs rdiff -u -r1.15 -r1.16 pkgsrc/security/py-cryptodome/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/py-cryptodome/Makefile
diff -u pkgsrc/security/py-cryptodome/Makefile:1.18 pkgsrc/security/py-cryptodome/Makefile:1.19
--- pkgsrc/security/py-cryptodome/Makefile:1.18 Mon Oct 29 11:07:21 2018
+++ pkgsrc/security/py-cryptodome/Makefile      Sun Nov 25 15:05:56 2018
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.18 2018/10/29 11:07:21 adam Exp $
+# $NetBSD: Makefile,v 1.19 2018/11/25 15:05:56 adam Exp $
 
-DISTNAME=      pycryptodome-3.7.0
+DISTNAME=      pycryptodome-3.7.1
 PKGNAME=       ${DISTNAME:S/^py/${PYPKGPREFIX}-/}
 CATEGORIES=    security python
 MASTER_SITES=  ${MASTER_SITE_PYPI:=p/pycryptodome/}

Index: pkgsrc/security/py-cryptodome/PLIST
diff -u pkgsrc/security/py-cryptodome/PLIST:1.10 pkgsrc/security/py-cryptodome/PLIST:1.11
--- pkgsrc/security/py-cryptodome/PLIST:1.10    Mon Oct 29 11:07:21 2018
+++ pkgsrc/security/py-cryptodome/PLIST Sun Nov 25 15:05:56 2018
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.10 2018/10/29 11:07:21 adam Exp $
+@comment $NetBSD: PLIST,v 1.11 2018/11/25 15:05:56 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -6,78 +6,102 @@ ${PYSITELIB}/${EGG_INFODIR}/not-zip-safe
 ${PYSITELIB}/${EGG_INFODIR}/top_level.txt
 ${PYSITELIB}/Crypto/Cipher/AES.py
 ${PYSITELIB}/Crypto/Cipher/AES.pyc
+${PYSITELIB}/Crypto/Cipher/AES.pyi
 ${PYSITELIB}/Crypto/Cipher/AES.pyo
 ${PYSITELIB}/Crypto/Cipher/ARC2.py
 ${PYSITELIB}/Crypto/Cipher/ARC2.pyc
+${PYSITELIB}/Crypto/Cipher/ARC2.pyi
 ${PYSITELIB}/Crypto/Cipher/ARC2.pyo
 ${PYSITELIB}/Crypto/Cipher/ARC4.py
 ${PYSITELIB}/Crypto/Cipher/ARC4.pyc
+${PYSITELIB}/Crypto/Cipher/ARC4.pyi
 ${PYSITELIB}/Crypto/Cipher/ARC4.pyo
 ${PYSITELIB}/Crypto/Cipher/Blowfish.py
 ${PYSITELIB}/Crypto/Cipher/Blowfish.pyc
+${PYSITELIB}/Crypto/Cipher/Blowfish.pyi
 ${PYSITELIB}/Crypto/Cipher/Blowfish.pyo
 ${PYSITELIB}/Crypto/Cipher/CAST.py
 ${PYSITELIB}/Crypto/Cipher/CAST.pyc
+${PYSITELIB}/Crypto/Cipher/CAST.pyi
 ${PYSITELIB}/Crypto/Cipher/CAST.pyo
 ${PYSITELIB}/Crypto/Cipher/ChaCha20.py
 ${PYSITELIB}/Crypto/Cipher/ChaCha20.pyc
+${PYSITELIB}/Crypto/Cipher/ChaCha20.pyi
 ${PYSITELIB}/Crypto/Cipher/ChaCha20.pyo
 ${PYSITELIB}/Crypto/Cipher/ChaCha20_Poly1305.py
 ${PYSITELIB}/Crypto/Cipher/ChaCha20_Poly1305.pyc
+${PYSITELIB}/Crypto/Cipher/ChaCha20_Poly1305.pyi
 ${PYSITELIB}/Crypto/Cipher/ChaCha20_Poly1305.pyo
 ${PYSITELIB}/Crypto/Cipher/DES.py
 ${PYSITELIB}/Crypto/Cipher/DES.pyc
+${PYSITELIB}/Crypto/Cipher/DES.pyi
 ${PYSITELIB}/Crypto/Cipher/DES.pyo
 ${PYSITELIB}/Crypto/Cipher/DES3.py
 ${PYSITELIB}/Crypto/Cipher/DES3.pyc
+${PYSITELIB}/Crypto/Cipher/DES3.pyi
 ${PYSITELIB}/Crypto/Cipher/DES3.pyo
 ${PYSITELIB}/Crypto/Cipher/PKCS1_OAEP.py
 ${PYSITELIB}/Crypto/Cipher/PKCS1_OAEP.pyc
+${PYSITELIB}/Crypto/Cipher/PKCS1_OAEP.pyi
 ${PYSITELIB}/Crypto/Cipher/PKCS1_OAEP.pyo
 ${PYSITELIB}/Crypto/Cipher/PKCS1_v1_5.py
 ${PYSITELIB}/Crypto/Cipher/PKCS1_v1_5.pyc
+${PYSITELIB}/Crypto/Cipher/PKCS1_v1_5.pyi
 ${PYSITELIB}/Crypto/Cipher/PKCS1_v1_5.pyo
 ${PYSITELIB}/Crypto/Cipher/Salsa20.py
 ${PYSITELIB}/Crypto/Cipher/Salsa20.pyc
+${PYSITELIB}/Crypto/Cipher/Salsa20.pyi
 ${PYSITELIB}/Crypto/Cipher/Salsa20.pyo
 ${PYSITELIB}/Crypto/Cipher/_ARC4.so
 ${PYSITELIB}/Crypto/Cipher/_Salsa20.so
 ${PYSITELIB}/Crypto/Cipher/__init__.py
 ${PYSITELIB}/Crypto/Cipher/__init__.pyc
+${PYSITELIB}/Crypto/Cipher/__init__.pyi
 ${PYSITELIB}/Crypto/Cipher/__init__.pyo
 ${PYSITELIB}/Crypto/Cipher/_chacha20.so
 ${PYSITELIB}/Crypto/Cipher/_mode_cbc.py
 ${PYSITELIB}/Crypto/Cipher/_mode_cbc.pyc
+${PYSITELIB}/Crypto/Cipher/_mode_cbc.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_cbc.pyo
 ${PYSITELIB}/Crypto/Cipher/_mode_ccm.py
 ${PYSITELIB}/Crypto/Cipher/_mode_ccm.pyc
+${PYSITELIB}/Crypto/Cipher/_mode_ccm.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_ccm.pyo
 ${PYSITELIB}/Crypto/Cipher/_mode_cfb.py
 ${PYSITELIB}/Crypto/Cipher/_mode_cfb.pyc
+${PYSITELIB}/Crypto/Cipher/_mode_cfb.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_cfb.pyo
 ${PYSITELIB}/Crypto/Cipher/_mode_ctr.py
 ${PYSITELIB}/Crypto/Cipher/_mode_ctr.pyc
+${PYSITELIB}/Crypto/Cipher/_mode_ctr.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_ctr.pyo
 ${PYSITELIB}/Crypto/Cipher/_mode_eax.py
 ${PYSITELIB}/Crypto/Cipher/_mode_eax.pyc
+${PYSITELIB}/Crypto/Cipher/_mode_eax.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_eax.pyo
 ${PYSITELIB}/Crypto/Cipher/_mode_ecb.py
 ${PYSITELIB}/Crypto/Cipher/_mode_ecb.pyc
+${PYSITELIB}/Crypto/Cipher/_mode_ecb.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_ecb.pyo
 ${PYSITELIB}/Crypto/Cipher/_mode_gcm.py
 ${PYSITELIB}/Crypto/Cipher/_mode_gcm.pyc
+${PYSITELIB}/Crypto/Cipher/_mode_gcm.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_gcm.pyo
 ${PYSITELIB}/Crypto/Cipher/_mode_ocb.py
 ${PYSITELIB}/Crypto/Cipher/_mode_ocb.pyc
+${PYSITELIB}/Crypto/Cipher/_mode_ocb.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_ocb.pyo
 ${PYSITELIB}/Crypto/Cipher/_mode_ofb.py
 ${PYSITELIB}/Crypto/Cipher/_mode_ofb.pyc
+${PYSITELIB}/Crypto/Cipher/_mode_ofb.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_ofb.pyo
 ${PYSITELIB}/Crypto/Cipher/_mode_openpgp.py
 ${PYSITELIB}/Crypto/Cipher/_mode_openpgp.pyc
+${PYSITELIB}/Crypto/Cipher/_mode_openpgp.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_openpgp.pyo
 ${PYSITELIB}/Crypto/Cipher/_mode_siv.py
 ${PYSITELIB}/Crypto/Cipher/_mode_siv.pyc
+${PYSITELIB}/Crypto/Cipher/_mode_siv.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_siv.pyo
 ${PYSITELIB}/Crypto/Cipher/_raw_aes.so
 ${PYSITELIB}/Crypto/Cipher/_raw_aesni.so
@@ -94,69 +118,91 @@ ${PYSITELIB}/Crypto/Cipher/_raw_ocb.so
 ${PYSITELIB}/Crypto/Cipher/_raw_ofb.so
 ${PYSITELIB}/Crypto/Hash/BLAKE2b.py
 ${PYSITELIB}/Crypto/Hash/BLAKE2b.pyc
+${PYSITELIB}/Crypto/Hash/BLAKE2b.pyi
 ${PYSITELIB}/Crypto/Hash/BLAKE2b.pyo
 ${PYSITELIB}/Crypto/Hash/BLAKE2s.py
 ${PYSITELIB}/Crypto/Hash/BLAKE2s.pyc
+${PYSITELIB}/Crypto/Hash/BLAKE2s.pyi
 ${PYSITELIB}/Crypto/Hash/BLAKE2s.pyo
 ${PYSITELIB}/Crypto/Hash/CMAC.py
 ${PYSITELIB}/Crypto/Hash/CMAC.pyc
+${PYSITELIB}/Crypto/Hash/CMAC.pyi
 ${PYSITELIB}/Crypto/Hash/CMAC.pyo
 ${PYSITELIB}/Crypto/Hash/HMAC.py
 ${PYSITELIB}/Crypto/Hash/HMAC.pyc
+${PYSITELIB}/Crypto/Hash/HMAC.pyi
 ${PYSITELIB}/Crypto/Hash/HMAC.pyo
 ${PYSITELIB}/Crypto/Hash/MD2.py
 ${PYSITELIB}/Crypto/Hash/MD2.pyc
+${PYSITELIB}/Crypto/Hash/MD2.pyi
 ${PYSITELIB}/Crypto/Hash/MD2.pyo
 ${PYSITELIB}/Crypto/Hash/MD4.py
 ${PYSITELIB}/Crypto/Hash/MD4.pyc
+${PYSITELIB}/Crypto/Hash/MD4.pyi
 ${PYSITELIB}/Crypto/Hash/MD4.pyo
 ${PYSITELIB}/Crypto/Hash/MD5.py
 ${PYSITELIB}/Crypto/Hash/MD5.pyc
+${PYSITELIB}/Crypto/Hash/MD5.pyi
 ${PYSITELIB}/Crypto/Hash/MD5.pyo
 ${PYSITELIB}/Crypto/Hash/Poly1305.py
 ${PYSITELIB}/Crypto/Hash/Poly1305.pyc
+${PYSITELIB}/Crypto/Hash/Poly1305.pyi
 ${PYSITELIB}/Crypto/Hash/Poly1305.pyo
 ${PYSITELIB}/Crypto/Hash/RIPEMD.py
 ${PYSITELIB}/Crypto/Hash/RIPEMD.pyc
+${PYSITELIB}/Crypto/Hash/RIPEMD.pyi
 ${PYSITELIB}/Crypto/Hash/RIPEMD.pyo
 ${PYSITELIB}/Crypto/Hash/RIPEMD160.py
 ${PYSITELIB}/Crypto/Hash/RIPEMD160.pyc
+${PYSITELIB}/Crypto/Hash/RIPEMD160.pyi
 ${PYSITELIB}/Crypto/Hash/RIPEMD160.pyo
 ${PYSITELIB}/Crypto/Hash/SHA.py
 ${PYSITELIB}/Crypto/Hash/SHA.pyc
+${PYSITELIB}/Crypto/Hash/SHA.pyi
 ${PYSITELIB}/Crypto/Hash/SHA.pyo
 ${PYSITELIB}/Crypto/Hash/SHA1.py
 ${PYSITELIB}/Crypto/Hash/SHA1.pyc
+${PYSITELIB}/Crypto/Hash/SHA1.pyi
 ${PYSITELIB}/Crypto/Hash/SHA1.pyo
 ${PYSITELIB}/Crypto/Hash/SHA224.py
 ${PYSITELIB}/Crypto/Hash/SHA224.pyc
+${PYSITELIB}/Crypto/Hash/SHA224.pyi
 ${PYSITELIB}/Crypto/Hash/SHA224.pyo
 ${PYSITELIB}/Crypto/Hash/SHA256.py
 ${PYSITELIB}/Crypto/Hash/SHA256.pyc
+${PYSITELIB}/Crypto/Hash/SHA256.pyi
 ${PYSITELIB}/Crypto/Hash/SHA256.pyo
 ${PYSITELIB}/Crypto/Hash/SHA384.py
 ${PYSITELIB}/Crypto/Hash/SHA384.pyc
+${PYSITELIB}/Crypto/Hash/SHA384.pyi
 ${PYSITELIB}/Crypto/Hash/SHA384.pyo
 ${PYSITELIB}/Crypto/Hash/SHA3_224.py
 ${PYSITELIB}/Crypto/Hash/SHA3_224.pyc
+${PYSITELIB}/Crypto/Hash/SHA3_224.pyi
 ${PYSITELIB}/Crypto/Hash/SHA3_224.pyo
 ${PYSITELIB}/Crypto/Hash/SHA3_256.py
 ${PYSITELIB}/Crypto/Hash/SHA3_256.pyc
+${PYSITELIB}/Crypto/Hash/SHA3_256.pyi
 ${PYSITELIB}/Crypto/Hash/SHA3_256.pyo
 ${PYSITELIB}/Crypto/Hash/SHA3_384.py
 ${PYSITELIB}/Crypto/Hash/SHA3_384.pyc
+${PYSITELIB}/Crypto/Hash/SHA3_384.pyi
 ${PYSITELIB}/Crypto/Hash/SHA3_384.pyo
 ${PYSITELIB}/Crypto/Hash/SHA3_512.py
 ${PYSITELIB}/Crypto/Hash/SHA3_512.pyc
+${PYSITELIB}/Crypto/Hash/SHA3_512.pyi
 ${PYSITELIB}/Crypto/Hash/SHA3_512.pyo
 ${PYSITELIB}/Crypto/Hash/SHA512.py
 ${PYSITELIB}/Crypto/Hash/SHA512.pyc
+${PYSITELIB}/Crypto/Hash/SHA512.pyi
 ${PYSITELIB}/Crypto/Hash/SHA512.pyo
 ${PYSITELIB}/Crypto/Hash/SHAKE128.py
 ${PYSITELIB}/Crypto/Hash/SHAKE128.pyc
+${PYSITELIB}/Crypto/Hash/SHAKE128.pyi
 ${PYSITELIB}/Crypto/Hash/SHAKE128.pyo
 ${PYSITELIB}/Crypto/Hash/SHAKE256.py
 ${PYSITELIB}/Crypto/Hash/SHAKE256.pyc
+${PYSITELIB}/Crypto/Hash/SHAKE256.pyi
 ${PYSITELIB}/Crypto/Hash/SHAKE256.pyo
 ${PYSITELIB}/Crypto/Hash/_BLAKE2b.so
 ${PYSITELIB}/Crypto/Hash/_BLAKE2s.so
@@ -171,6 +217,7 @@ ${PYSITELIB}/Crypto/Hash/_SHA384.so
 ${PYSITELIB}/Crypto/Hash/_SHA512.so
 ${PYSITELIB}/Crypto/Hash/__init__.py
 ${PYSITELIB}/Crypto/Hash/__init__.pyc
+${PYSITELIB}/Crypto/Hash/__init__.pyi
 ${PYSITELIB}/Crypto/Hash/__init__.pyo
 ${PYSITELIB}/Crypto/Hash/_ghash_clmul.so
 ${PYSITELIB}/Crypto/Hash/_ghash_portable.so
@@ -178,6 +225,7 @@ ${PYSITELIB}/Crypto/Hash/_keccak.so
 ${PYSITELIB}/Crypto/Hash/_poly1305.so
 ${PYSITELIB}/Crypto/Hash/keccak.py
 ${PYSITELIB}/Crypto/Hash/keccak.pyc
+${PYSITELIB}/Crypto/Hash/keccak.pyi
 ${PYSITELIB}/Crypto/Hash/keccak.pyo
 ${PYSITELIB}/Crypto/IO/PEM.py
 ${PYSITELIB}/Crypto/IO/PEM.pyc
@@ -193,53 +241,72 @@ ${PYSITELIB}/Crypto/IO/__init__.pyc
 ${PYSITELIB}/Crypto/IO/__init__.pyo
 ${PYSITELIB}/Crypto/Math/Numbers.py
 ${PYSITELIB}/Crypto/Math/Numbers.pyc
+${PYSITELIB}/Crypto/Math/Numbers.pyi
 ${PYSITELIB}/Crypto/Math/Numbers.pyo
 ${PYSITELIB}/Crypto/Math/Primality.py
 ${PYSITELIB}/Crypto/Math/Primality.pyc
+${PYSITELIB}/Crypto/Math/Primality.pyi
 ${PYSITELIB}/Crypto/Math/Primality.pyo
-${PYSITELIB}/Crypto/Math/_Numbers_custom.py
-${PYSITELIB}/Crypto/Math/_Numbers_custom.pyc
-${PYSITELIB}/Crypto/Math/_Numbers_custom.pyo
-${PYSITELIB}/Crypto/Math/_Numbers_gmp.py
-${PYSITELIB}/Crypto/Math/_Numbers_gmp.pyc
-${PYSITELIB}/Crypto/Math/_Numbers_gmp.pyo
-${PYSITELIB}/Crypto/Math/_Numbers_int.py
-${PYSITELIB}/Crypto/Math/_Numbers_int.pyc
-${PYSITELIB}/Crypto/Math/_Numbers_int.pyo
+${PYSITELIB}/Crypto/Math/_IntegerBase.py
+${PYSITELIB}/Crypto/Math/_IntegerBase.pyc
+${PYSITELIB}/Crypto/Math/_IntegerBase.pyi
+${PYSITELIB}/Crypto/Math/_IntegerBase.pyo
+${PYSITELIB}/Crypto/Math/_IntegerCustom.py
+${PYSITELIB}/Crypto/Math/_IntegerCustom.pyc
+${PYSITELIB}/Crypto/Math/_IntegerCustom.pyi
+${PYSITELIB}/Crypto/Math/_IntegerCustom.pyo
+${PYSITELIB}/Crypto/Math/_IntegerGMP.py
+${PYSITELIB}/Crypto/Math/_IntegerGMP.pyc
+${PYSITELIB}/Crypto/Math/_IntegerGMP.pyi
+${PYSITELIB}/Crypto/Math/_IntegerGMP.pyo
+${PYSITELIB}/Crypto/Math/_IntegerNative.py
+${PYSITELIB}/Crypto/Math/_IntegerNative.pyc
+${PYSITELIB}/Crypto/Math/_IntegerNative.pyi
+${PYSITELIB}/Crypto/Math/_IntegerNative.pyo
 ${PYSITELIB}/Crypto/Math/__init__.py
 ${PYSITELIB}/Crypto/Math/__init__.pyc
 ${PYSITELIB}/Crypto/Math/__init__.pyo
 ${PYSITELIB}/Crypto/Math/_montgomery.so
 ${PYSITELIB}/Crypto/Protocol/KDF.py
 ${PYSITELIB}/Crypto/Protocol/KDF.pyc
+${PYSITELIB}/Crypto/Protocol/KDF.pyi
 ${PYSITELIB}/Crypto/Protocol/KDF.pyo
 ${PYSITELIB}/Crypto/Protocol/SecretSharing.py
 ${PYSITELIB}/Crypto/Protocol/SecretSharing.pyc
+${PYSITELIB}/Crypto/Protocol/SecretSharing.pyi
 ${PYSITELIB}/Crypto/Protocol/SecretSharing.pyo
 ${PYSITELIB}/Crypto/Protocol/__init__.py
 ${PYSITELIB}/Crypto/Protocol/__init__.pyc
+${PYSITELIB}/Crypto/Protocol/__init__.pyi
 ${PYSITELIB}/Crypto/Protocol/__init__.pyo
 ${PYSITELIB}/Crypto/Protocol/_scrypt.so
 ${PYSITELIB}/Crypto/PublicKey/DSA.py
 ${PYSITELIB}/Crypto/PublicKey/DSA.pyc
+${PYSITELIB}/Crypto/PublicKey/DSA.pyi
 ${PYSITELIB}/Crypto/PublicKey/DSA.pyo
 ${PYSITELIB}/Crypto/PublicKey/ECC.py
 ${PYSITELIB}/Crypto/PublicKey/ECC.pyc
+${PYSITELIB}/Crypto/PublicKey/ECC.pyi
 ${PYSITELIB}/Crypto/PublicKey/ECC.pyo
 ${PYSITELIB}/Crypto/PublicKey/ElGamal.py
 ${PYSITELIB}/Crypto/PublicKey/ElGamal.pyc
+${PYSITELIB}/Crypto/PublicKey/ElGamal.pyi
 ${PYSITELIB}/Crypto/PublicKey/ElGamal.pyo
 ${PYSITELIB}/Crypto/PublicKey/RSA.py
 ${PYSITELIB}/Crypto/PublicKey/RSA.pyc
+${PYSITELIB}/Crypto/PublicKey/RSA.pyi
 ${PYSITELIB}/Crypto/PublicKey/RSA.pyo
 ${PYSITELIB}/Crypto/PublicKey/__init__.py
 ${PYSITELIB}/Crypto/PublicKey/__init__.pyc
+${PYSITELIB}/Crypto/PublicKey/__init__.pyi
 ${PYSITELIB}/Crypto/PublicKey/__init__.pyo
 ${PYSITELIB}/Crypto/Random/__init__.py
 ${PYSITELIB}/Crypto/Random/__init__.pyc
+${PYSITELIB}/Crypto/Random/__init__.pyi
 ${PYSITELIB}/Crypto/Random/__init__.pyo
 ${PYSITELIB}/Crypto/Random/random.py
 ${PYSITELIB}/Crypto/Random/random.pyc
+${PYSITELIB}/Crypto/Random/random.pyi
 ${PYSITELIB}/Crypto/Random/random.pyo
 ${PYSITELIB}/Crypto/SelfTest/Cipher/__init__.py
 ${PYSITELIB}/Crypto/SelfTest/Cipher/__init__.pyc
@@ -657,21 +724,26 @@ ${PYSITELIB}/Crypto/SelfTest/st_common.p
 ${PYSITELIB}/Crypto/SelfTest/st_common.pyo
 ${PYSITELIB}/Crypto/Signature/DSS.py
 ${PYSITELIB}/Crypto/Signature/DSS.pyc
+${PYSITELIB}/Crypto/Signature/DSS.pyi
 ${PYSITELIB}/Crypto/Signature/DSS.pyo
 ${PYSITELIB}/Crypto/Signature/PKCS1_PSS.py
 ${PYSITELIB}/Crypto/Signature/PKCS1_PSS.pyc
+${PYSITELIB}/Crypto/Signature/PKCS1_PSS.pyi
 ${PYSITELIB}/Crypto/Signature/PKCS1_PSS.pyo
 ${PYSITELIB}/Crypto/Signature/PKCS1_v1_5.py
 ${PYSITELIB}/Crypto/Signature/PKCS1_v1_5.pyc
+${PYSITELIB}/Crypto/Signature/PKCS1_v1_5.pyi
 ${PYSITELIB}/Crypto/Signature/PKCS1_v1_5.pyo
 ${PYSITELIB}/Crypto/Signature/__init__.py
 ${PYSITELIB}/Crypto/Signature/__init__.pyc
 ${PYSITELIB}/Crypto/Signature/__init__.pyo
 ${PYSITELIB}/Crypto/Signature/pkcs1_15.py
 ${PYSITELIB}/Crypto/Signature/pkcs1_15.pyc
+${PYSITELIB}/Crypto/Signature/pkcs1_15.pyi
 ${PYSITELIB}/Crypto/Signature/pkcs1_15.pyo
 ${PYSITELIB}/Crypto/Signature/pss.py
 ${PYSITELIB}/Crypto/Signature/pss.pyc
+${PYSITELIB}/Crypto/Signature/pss.pyi
 ${PYSITELIB}/Crypto/Signature/pss.pyo
 ${PYSITELIB}/Crypto/Util/Counter.py
 ${PYSITELIB}/Crypto/Util/Counter.pyc
@@ -710,4 +782,6 @@ ${PYSITELIB}/Crypto/Util/strxor.pyc
 ${PYSITELIB}/Crypto/Util/strxor.pyo
 ${PYSITELIB}/Crypto/__init__.py
 ${PYSITELIB}/Crypto/__init__.pyc
+${PYSITELIB}/Crypto/__init__.pyi
 ${PYSITELIB}/Crypto/__init__.pyo
+${PYSITELIB}/Crypto/py.typed

Index: pkgsrc/security/py-cryptodome/distinfo
diff -u pkgsrc/security/py-cryptodome/distinfo:1.15 pkgsrc/security/py-cryptodome/distinfo:1.16
--- pkgsrc/security/py-cryptodome/distinfo:1.15 Mon Oct 29 11:07:21 2018
+++ pkgsrc/security/py-cryptodome/distinfo      Sun Nov 25 15:05:56 2018
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.15 2018/10/29 11:07:21 adam Exp $
+$NetBSD: distinfo,v 1.16 2018/11/25 15:05:56 adam Exp $
 
-SHA1 (pycryptodome-3.7.0.tar.gz) = 37dcc0f7aed9d8cd56ccc74257f9bc0380b99238
-RMD160 (pycryptodome-3.7.0.tar.gz) = 668ac65c1155bc985fc77df2b90ea11961748c95
-SHA512 (pycryptodome-3.7.0.tar.gz) = 8a25ad339901cf0823f8035380f514de1b86a2468ba303b6c5c3f27cc0bea7cb0ea6d7e911e57b1e5a35d3089b0290f4dda7670525ce33b7e8dfb6b3277e1ecc
-Size (pycryptodome-3.7.0.tar.gz) = 7180132 bytes
+SHA1 (pycryptodome-3.7.1.tar.gz) = cfa77fe65b0c053647a5f167e94ce51ba15643f2
+RMD160 (pycryptodome-3.7.1.tar.gz) = 8ff1181e2861989d98c6f8231844159d1fe83b18
+SHA512 (pycryptodome-3.7.1.tar.gz) = 85d65c4292d43d081c0377561ec82ca6c7eaac766de1eb3eb56cc70a3f80837b0e36d2d19c3d06e9bfe9de517ba7d03bc7897e7e7d529a260b1fd7d8d2d8847b
+Size (pycryptodome-3.7.1.tar.gz) = 7168553 bytes



Home | Main Index | Thread Index | Old Index