pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security/py-cryptodome



Module Name:    pkgsrc
Committed By:   adam
Date:           Wed Sep 29 09:38:06 UTC 2021

Modified Files:
        pkgsrc/security/py-cryptodome: Makefile PLIST distinfo

Log Message:
py-cryptodome: updated to 3.10.4

3.10.4 (25 September 2021)

Resolved issues

Output of Crypto.Util.number.long_to_bytes() was not always a multiple of blocksize.

3.10.3 (22 September 2021)

Resolved issues

Fixed symbol conflict between different versions of libgmp.
Improved robustness of PKCS#1v1.5 decryption against timing attacks.
Fixed segmentation faults on Apple M1 and other Aarch64 SoCs, when the GMP library add accessed via ctypes. Do not use GMP's own sscanf and snprintf routines: instead, use simpler conversion routines.
Workaround for cffi calling ctypes.util.find_library(), which invokes gcc and ld on Linux, considerably slowing down all imports. On certain configurations, that may also leave temporary files behind.
Fix RSAES-OAEP, as it didn't always fail when zero padding was incorrect.

New features

Added support for SHA-3 hash functions to HMAC.


To generate a diff of this commit:
cvs rdiff -u -r1.35 -r1.36 pkgsrc/security/py-cryptodome/Makefile
cvs rdiff -u -r1.21 -r1.22 pkgsrc/security/py-cryptodome/PLIST
cvs rdiff -u -r1.30 -r1.31 pkgsrc/security/py-cryptodome/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/py-cryptodome/Makefile
diff -u pkgsrc/security/py-cryptodome/Makefile:1.35 pkgsrc/security/py-cryptodome/Makefile:1.36
--- pkgsrc/security/py-cryptodome/Makefile:1.35 Wed Feb 24 01:11:34 2021
+++ pkgsrc/security/py-cryptodome/Makefile      Wed Sep 29 09:38:06 2021
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.35 2021/02/24 01:11:34 gutteridge Exp $
+# $NetBSD: Makefile,v 1.36 2021/09/29 09:38:06 adam Exp $
 
-DISTNAME=      pycryptodome-3.10.1
+DISTNAME=      pycryptodome-3.10.4
 PKGNAME=       ${PYPKGPREFIX}-${DISTNAME:S/^py//}
 CATEGORIES=    security python
 MASTER_SITES=  ${MASTER_SITE_PYPI:=p/pycryptodome/}

Index: pkgsrc/security/py-cryptodome/PLIST
diff -u pkgsrc/security/py-cryptodome/PLIST:1.21 pkgsrc/security/py-cryptodome/PLIST:1.22
--- pkgsrc/security/py-cryptodome/PLIST:1.21    Thu Feb 25 08:13:56 2021
+++ pkgsrc/security/py-cryptodome/PLIST Wed Sep 29 09:38:06 2021
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.21 2021/02/25 08:13:56 nia Exp $
+@comment $NetBSD: PLIST,v 1.22 2021/09/29 09:38:06 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -107,6 +107,8 @@ ${PYSITELIB}/Crypto/Cipher/_mode_siv.py
 ${PYSITELIB}/Crypto/Cipher/_mode_siv.pyc
 ${PYSITELIB}/Crypto/Cipher/_mode_siv.pyi
 ${PYSITELIB}/Crypto/Cipher/_mode_siv.pyo
+${PLIST.py2x}${PYSITELIB}/Crypto/Cipher/_pkcs1_decode.so
+${PLIST.py3x}${PYSITELIB}/Crypto/Cipher/_pkcs1_decode.abi3.so
 ${PYSITELIB}/Crypto/Cipher/_raw_aes.${SOEXT}
 ${PYSITELIB}/Crypto/Cipher/_raw_arc2.${SOEXT}
 ${PYSITELIB}/Crypto/Cipher/_raw_blowfish.${SOEXT}

Index: pkgsrc/security/py-cryptodome/distinfo
diff -u pkgsrc/security/py-cryptodome/distinfo:1.30 pkgsrc/security/py-cryptodome/distinfo:1.31
--- pkgsrc/security/py-cryptodome/distinfo:1.30 Wed Feb 17 15:59:20 2021
+++ pkgsrc/security/py-cryptodome/distinfo      Wed Sep 29 09:38:06 2021
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.30 2021/02/17 15:59:20 adam Exp $
+$NetBSD: distinfo,v 1.31 2021/09/29 09:38:06 adam Exp $
 
-SHA1 (pycryptodome-3.10.1.tar.gz) = 3cbf9170d1ebd589836f46842bce30a8c4afc8fa
-RMD160 (pycryptodome-3.10.1.tar.gz) = c10290cefe964891fac78e8fd32e4d3e667bcdd0
-SHA512 (pycryptodome-3.10.1.tar.gz) = 92bcde817fd6524fbe48f04e366ff8646e24d576d64dfcb72d8764e4963b26ef478b40c10c4e7f46522e5b931c6bb8478e97f242bd6770776644387566d8a2cb
-Size (pycryptodome-3.10.1.tar.gz) = 3762120 bytes
+SHA1 (pycryptodome-3.10.4.tar.gz) = 267c23fc1915d1c0e39734a83744ae8d8d0b5d57
+RMD160 (pycryptodome-3.10.4.tar.gz) = 9cdc5bd4e1f4114d6cd680849b989bb31c8c4a06
+SHA512 (pycryptodome-3.10.4.tar.gz) = 1bc6b6c1f40f32e3d8868fdbb90802eb48e8fac6725f42a0b1d020978b7d3819fa1cad96fba636505c26c8e9c6fb8e63edf0ed576b1573c91789be9c7c9a8656
+Size (pycryptodome-3.10.4.tar.gz) = 3797012 bytes



Home | Main Index | Thread Index | Old Index