pkgsrc-WIP-changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

py-cryptodomex: Update to 3.8.1



Module Name:	pkgsrc-wip
Committed By:	Leonardo Taccari <leot%NetBSD.org@localhost>
Pushed By:	leot
Date:		Fri Apr 5 14:00:05 2019 +0200
Changeset:	b5e225c8498b55729e114476151cafcd6aaa921f

Modified Files:
	py-cryptodomex/Makefile
	py-cryptodomex/PLIST
	py-cryptodomex/distinfo

Log Message:
py-cryptodomex: Update to 3.8.1

Changes:
3.8.1 (4 April 2019)
+++++++++++++++++++++++
New features
------------
* Add support for loading PEM files encrypted with AES192-CBC, AES256-CBC, and AES256-GCM.
* When importing ECC keys, ignore EC PARAMS section that was included by some openssl commands.

Resolved issues
---------------
* repr() did not work for ``ECC.EccKey``.
* Fix installation in development mode.
* Minimal length for Blowfish cipher is 32 bits, not 40 bits.
* Various updates to docs.

3.8.0 (23 March 2019)
+++++++++++++++++++++++
New features
------------
* Speed-up ECC performance. ECDSA is 33 times faster on the NIST P-256 curve.
* Added support for NIST P-384 and P-521 curves.
* ``EccKey`` has new methods ``size_in_bits()`` and ``size_in_bytes()``.
* Support HMAC-SHA224, HMAC-SHA256, HMAC-SHA384, and HMAC-SHA512 in PBE2/PBKDF2.

Resolved issues
---------------
* DER objects were not rejected if their length field had a leading zero.
* Allow legacy RC2 ciphers to have 40-bit keys.
* ASN.1 Object IDs did not allow the value 0 in the path.

Breaks in compatibility
-----------------------
* ``point_at_infinity()`` becomes an instance method for ``Crypto.PublicKey.ECC.EccKey``, from a static one.

3.7.3 (19 January 2019)
+++++++++++++++++++++++
Resolved issues
---------------
* GH#258: False positive on PSS signatures when externally provided salt is too long.
* Include type stub files for ``Crypto.IO`` and ``Crypto.Util``.

3.7.2 (26 November 2018)
++++++++++++++++++++++++
Resolved issues
---------------
* GH#242: Fixed compilation problem on ARM platforms.

3.7.1 (25 November 2018)
++++++++++++++++++++++++
New features
------------
* Added type stubs to enable static type checking with mypy. Thanks to Michael Nix.
* New ``update_after_digest`` flag for CMAC.

Resolved issues
---------------
* GH#232: Fixed problem with gcc 4.x when compiling ``ghash_clmul.c``.
* GH#238: Incorrect digest value produced by CMAC after cloning the object.
* Method ``update()`` of an EAX cipher object was returning the underlying CMAC object,
  instead of the EAX object itself.
* Method ``update()`` of a CMAC object was not throwing an exception after the digest
  was computed (with ``digest()`` or ``verify()``).

3.7.0 (27 October 2018)
+++++++++++++++++++++++
New features
------------
* Added support for Poly1305 MAC (with AES and ChaCha20 ciphers for key derivation).
* Added support for ChaCha20-Poly1305 AEAD cipher.
* New parameter ``output`` for ``Crypto.Util.strxor.strxor``, ``Crypto.Util.strxor.strxor_c``,
  ``encrypt`` and ``decrypt`` methods in symmetric ciphers (``Crypto.Cipher`` package).
  ``output`` is a pre-allocated buffer (a ``bytearray`` or a writeable ``memoryview``)
  where the result must be stored.
  This requires less memory for very large payloads; it is also more efficient when
  encrypting (or decrypting) several small payloads.

Resolved issues
---------------
* GH#266: AES-GCM hangs when processing more than 4GB at a time on x86 with PCLMULQDQ instruction.

Breaks in compatibility
-----------------------
* Drop support for Python 3.3.
* Remove ``Crypto.Util.py3compat.unhexlify`` and ``Crypto.Util.py3compat.hexlify``.
* With the old Python 2.6, use only ``ctypes`` (and not ``cffi``) to interface to native code.

3.6.6 (17 August 2018)
++++++++++++++++++++++
Resolved issues
---------------
* GH#198: Fix vulnerability on AESNI ECB with payloads smaller than 16 bytes (CVE-2018-15560).

3.6.5 (12 August 2018)
++++++++++++++++++++++
Resolved issues
---------------
* GH#187: Fixed incorrect AES encryption/decryption with AES acceleration on x86
  due to gcc's optimization and strict aliasing rules.
* GH#188: More prime number candidates than necessary where discarded as composite
  due to the limited way D values were searched in the Lucas test.
* Fixed ResouceWarnings and DeprecationWarnings.
* Workaround for Python 3.7.0 bug on Windows (https://bugs.python.org/issue34108).

To see a diff of this commit:
https://wip.pkgsrc.org/cgi-bin/gitweb.cgi?p=pkgsrc-wip.git;a=commitdiff;h=b5e225c8498b55729e114476151cafcd6aaa921f

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

diffstat:
 py-cryptodomex/Makefile |   2 +-
 py-cryptodomex/PLIST    | 186 +++++++++++++++++++++++++++++++++++++++++++++---
 py-cryptodomex/distinfo |   8 +--
 3 files changed, 181 insertions(+), 15 deletions(-)

diffs:
diff --git a/py-cryptodomex/Makefile b/py-cryptodomex/Makefile
index d9bab1d317..7067ead28e 100644
--- a/py-cryptodomex/Makefile
+++ b/py-cryptodomex/Makefile
@@ -1,6 +1,6 @@
 # $NetBSD$
 
-DISTNAME=	pycryptodomex-3.6.4
+DISTNAME=	pycryptodomex-3.8.1
 PKGNAME=	${DISTNAME:S/^py/${PYPKGPREFIX}-/}
 CATEGORIES=	security python
 MASTER_SITES=	${MASTER_SITE_PYPI:=p/pycryptodomex/}
diff --git a/py-cryptodomex/PLIST b/py-cryptodomex/PLIST
index b174192777..7f34e540e3 100644
--- a/py-cryptodomex/PLIST
+++ b/py-cryptodomex/PLIST
@@ -1,75 +1,102 @@
 @comment $NetBSD$
 ${PYSITELIB}/Cryptodome/Cipher/AES.py
 ${PYSITELIB}/Cryptodome/Cipher/AES.pyc
+${PYSITELIB}/Cryptodome/Cipher/AES.pyi
 ${PYSITELIB}/Cryptodome/Cipher/AES.pyo
 ${PYSITELIB}/Cryptodome/Cipher/ARC2.py
 ${PYSITELIB}/Cryptodome/Cipher/ARC2.pyc
+${PYSITELIB}/Cryptodome/Cipher/ARC2.pyi
 ${PYSITELIB}/Cryptodome/Cipher/ARC2.pyo
 ${PYSITELIB}/Cryptodome/Cipher/ARC4.py
 ${PYSITELIB}/Cryptodome/Cipher/ARC4.pyc
+${PYSITELIB}/Cryptodome/Cipher/ARC4.pyi
 ${PYSITELIB}/Cryptodome/Cipher/ARC4.pyo
 ${PYSITELIB}/Cryptodome/Cipher/Blowfish.py
 ${PYSITELIB}/Cryptodome/Cipher/Blowfish.pyc
+${PYSITELIB}/Cryptodome/Cipher/Blowfish.pyi
 ${PYSITELIB}/Cryptodome/Cipher/Blowfish.pyo
 ${PYSITELIB}/Cryptodome/Cipher/CAST.py
 ${PYSITELIB}/Cryptodome/Cipher/CAST.pyc
+${PYSITELIB}/Cryptodome/Cipher/CAST.pyi
 ${PYSITELIB}/Cryptodome/Cipher/CAST.pyo
 ${PYSITELIB}/Cryptodome/Cipher/ChaCha20.py
 ${PYSITELIB}/Cryptodome/Cipher/ChaCha20.pyc
+${PYSITELIB}/Cryptodome/Cipher/ChaCha20.pyi
 ${PYSITELIB}/Cryptodome/Cipher/ChaCha20.pyo
+${PYSITELIB}/Cryptodome/Cipher/ChaCha20_Poly1305.py
+${PYSITELIB}/Cryptodome/Cipher/ChaCha20_Poly1305.pyc
+${PYSITELIB}/Cryptodome/Cipher/ChaCha20_Poly1305.pyi
+${PYSITELIB}/Cryptodome/Cipher/ChaCha20_Poly1305.pyo
 ${PYSITELIB}/Cryptodome/Cipher/DES.py
 ${PYSITELIB}/Cryptodome/Cipher/DES.pyc
+${PYSITELIB}/Cryptodome/Cipher/DES.pyi
 ${PYSITELIB}/Cryptodome/Cipher/DES.pyo
 ${PYSITELIB}/Cryptodome/Cipher/DES3.py
 ${PYSITELIB}/Cryptodome/Cipher/DES3.pyc
+${PYSITELIB}/Cryptodome/Cipher/DES3.pyi
 ${PYSITELIB}/Cryptodome/Cipher/DES3.pyo
 ${PYSITELIB}/Cryptodome/Cipher/PKCS1_OAEP.py
 ${PYSITELIB}/Cryptodome/Cipher/PKCS1_OAEP.pyc
+${PYSITELIB}/Cryptodome/Cipher/PKCS1_OAEP.pyi
 ${PYSITELIB}/Cryptodome/Cipher/PKCS1_OAEP.pyo
 ${PYSITELIB}/Cryptodome/Cipher/PKCS1_v1_5.py
 ${PYSITELIB}/Cryptodome/Cipher/PKCS1_v1_5.pyc
+${PYSITELIB}/Cryptodome/Cipher/PKCS1_v1_5.pyi
 ${PYSITELIB}/Cryptodome/Cipher/PKCS1_v1_5.pyo
 ${PYSITELIB}/Cryptodome/Cipher/Salsa20.py
 ${PYSITELIB}/Cryptodome/Cipher/Salsa20.pyc
+${PYSITELIB}/Cryptodome/Cipher/Salsa20.pyi
 ${PYSITELIB}/Cryptodome/Cipher/Salsa20.pyo
 ${PYSITELIB}/Cryptodome/Cipher/_ARC4.so
 ${PYSITELIB}/Cryptodome/Cipher/_Salsa20.so
 ${PYSITELIB}/Cryptodome/Cipher/__init__.py
 ${PYSITELIB}/Cryptodome/Cipher/__init__.pyc
+${PYSITELIB}/Cryptodome/Cipher/__init__.pyi
 ${PYSITELIB}/Cryptodome/Cipher/__init__.pyo
 ${PYSITELIB}/Cryptodome/Cipher/_chacha20.so
 ${PYSITELIB}/Cryptodome/Cipher/_mode_cbc.py
 ${PYSITELIB}/Cryptodome/Cipher/_mode_cbc.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_cbc.pyi
 ${PYSITELIB}/Cryptodome/Cipher/_mode_cbc.pyo
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ccm.py
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ccm.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_ccm.pyi
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ccm.pyo
 ${PYSITELIB}/Cryptodome/Cipher/_mode_cfb.py
 ${PYSITELIB}/Cryptodome/Cipher/_mode_cfb.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_cfb.pyi
 ${PYSITELIB}/Cryptodome/Cipher/_mode_cfb.pyo
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ctr.py
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ctr.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_ctr.pyi
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ctr.pyo
 ${PYSITELIB}/Cryptodome/Cipher/_mode_eax.py
 ${PYSITELIB}/Cryptodome/Cipher/_mode_eax.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_eax.pyi
 ${PYSITELIB}/Cryptodome/Cipher/_mode_eax.pyo
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ecb.py
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ecb.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_ecb.pyi
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ecb.pyo
 ${PYSITELIB}/Cryptodome/Cipher/_mode_gcm.py
 ${PYSITELIB}/Cryptodome/Cipher/_mode_gcm.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_gcm.pyi
 ${PYSITELIB}/Cryptodome/Cipher/_mode_gcm.pyo
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ocb.py
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ocb.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_ocb.pyi
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ocb.pyo
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ofb.py
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ofb.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_ofb.pyi
 ${PYSITELIB}/Cryptodome/Cipher/_mode_ofb.pyo
 ${PYSITELIB}/Cryptodome/Cipher/_mode_openpgp.py
 ${PYSITELIB}/Cryptodome/Cipher/_mode_openpgp.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_openpgp.pyi
 ${PYSITELIB}/Cryptodome/Cipher/_mode_openpgp.pyo
 ${PYSITELIB}/Cryptodome/Cipher/_mode_siv.py
 ${PYSITELIB}/Cryptodome/Cipher/_mode_siv.pyc
+${PYSITELIB}/Cryptodome/Cipher/_mode_siv.pyi
 ${PYSITELIB}/Cryptodome/Cipher/_mode_siv.pyo
 ${PYSITELIB}/Cryptodome/Cipher/_raw_aes.so
 ${PYSITELIB}/Cryptodome/Cipher/_raw_arc2.so
@@ -85,66 +112,91 @@ ${PYSITELIB}/Cryptodome/Cipher/_raw_ocb.so
 ${PYSITELIB}/Cryptodome/Cipher/_raw_ofb.so
 ${PYSITELIB}/Cryptodome/Hash/BLAKE2b.py
 ${PYSITELIB}/Cryptodome/Hash/BLAKE2b.pyc
+${PYSITELIB}/Cryptodome/Hash/BLAKE2b.pyi
 ${PYSITELIB}/Cryptodome/Hash/BLAKE2b.pyo
 ${PYSITELIB}/Cryptodome/Hash/BLAKE2s.py
 ${PYSITELIB}/Cryptodome/Hash/BLAKE2s.pyc
+${PYSITELIB}/Cryptodome/Hash/BLAKE2s.pyi
 ${PYSITELIB}/Cryptodome/Hash/BLAKE2s.pyo
 ${PYSITELIB}/Cryptodome/Hash/CMAC.py
 ${PYSITELIB}/Cryptodome/Hash/CMAC.pyc
+${PYSITELIB}/Cryptodome/Hash/CMAC.pyi
 ${PYSITELIB}/Cryptodome/Hash/CMAC.pyo
 ${PYSITELIB}/Cryptodome/Hash/HMAC.py
 ${PYSITELIB}/Cryptodome/Hash/HMAC.pyc
+${PYSITELIB}/Cryptodome/Hash/HMAC.pyi
 ${PYSITELIB}/Cryptodome/Hash/HMAC.pyo
 ${PYSITELIB}/Cryptodome/Hash/MD2.py
 ${PYSITELIB}/Cryptodome/Hash/MD2.pyc
+${PYSITELIB}/Cryptodome/Hash/MD2.pyi
 ${PYSITELIB}/Cryptodome/Hash/MD2.pyo
 ${PYSITELIB}/Cryptodome/Hash/MD4.py
 ${PYSITELIB}/Cryptodome/Hash/MD4.pyc
+${PYSITELIB}/Cryptodome/Hash/MD4.pyi
 ${PYSITELIB}/Cryptodome/Hash/MD4.pyo
 ${PYSITELIB}/Cryptodome/Hash/MD5.py
 ${PYSITELIB}/Cryptodome/Hash/MD5.pyc
+${PYSITELIB}/Cryptodome/Hash/MD5.pyi
 ${PYSITELIB}/Cryptodome/Hash/MD5.pyo
+${PYSITELIB}/Cryptodome/Hash/Poly1305.py
+${PYSITELIB}/Cryptodome/Hash/Poly1305.pyc
+${PYSITELIB}/Cryptodome/Hash/Poly1305.pyi
+${PYSITELIB}/Cryptodome/Hash/Poly1305.pyo
 ${PYSITELIB}/Cryptodome/Hash/RIPEMD.py
 ${PYSITELIB}/Cryptodome/Hash/RIPEMD.pyc
+${PYSITELIB}/Cryptodome/Hash/RIPEMD.pyi
 ${PYSITELIB}/Cryptodome/Hash/RIPEMD.pyo
 ${PYSITELIB}/Cryptodome/Hash/RIPEMD160.py
 ${PYSITELIB}/Cryptodome/Hash/RIPEMD160.pyc
+${PYSITELIB}/Cryptodome/Hash/RIPEMD160.pyi
 ${PYSITELIB}/Cryptodome/Hash/RIPEMD160.pyo
 ${PYSITELIB}/Cryptodome/Hash/SHA.py
 ${PYSITELIB}/Cryptodome/Hash/SHA.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA.pyi
 ${PYSITELIB}/Cryptodome/Hash/SHA.pyo
 ${PYSITELIB}/Cryptodome/Hash/SHA1.py
 ${PYSITELIB}/Cryptodome/Hash/SHA1.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA1.pyi
 ${PYSITELIB}/Cryptodome/Hash/SHA1.pyo
 ${PYSITELIB}/Cryptodome/Hash/SHA224.py
 ${PYSITELIB}/Cryptodome/Hash/SHA224.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA224.pyi
 ${PYSITELIB}/Cryptodome/Hash/SHA224.pyo
 ${PYSITELIB}/Cryptodome/Hash/SHA256.py
 ${PYSITELIB}/Cryptodome/Hash/SHA256.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA256.pyi
 ${PYSITELIB}/Cryptodome/Hash/SHA256.pyo
 ${PYSITELIB}/Cryptodome/Hash/SHA384.py
 ${PYSITELIB}/Cryptodome/Hash/SHA384.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA384.pyi
 ${PYSITELIB}/Cryptodome/Hash/SHA384.pyo
 ${PYSITELIB}/Cryptodome/Hash/SHA3_224.py
 ${PYSITELIB}/Cryptodome/Hash/SHA3_224.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA3_224.pyi
 ${PYSITELIB}/Cryptodome/Hash/SHA3_224.pyo
 ${PYSITELIB}/Cryptodome/Hash/SHA3_256.py
 ${PYSITELIB}/Cryptodome/Hash/SHA3_256.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA3_256.pyi
 ${PYSITELIB}/Cryptodome/Hash/SHA3_256.pyo
 ${PYSITELIB}/Cryptodome/Hash/SHA3_384.py
 ${PYSITELIB}/Cryptodome/Hash/SHA3_384.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA3_384.pyi
 ${PYSITELIB}/Cryptodome/Hash/SHA3_384.pyo
 ${PYSITELIB}/Cryptodome/Hash/SHA3_512.py
 ${PYSITELIB}/Cryptodome/Hash/SHA3_512.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA3_512.pyi
 ${PYSITELIB}/Cryptodome/Hash/SHA3_512.pyo
 ${PYSITELIB}/Cryptodome/Hash/SHA512.py
 ${PYSITELIB}/Cryptodome/Hash/SHA512.pyc
+${PYSITELIB}/Cryptodome/Hash/SHA512.pyi
 ${PYSITELIB}/Cryptodome/Hash/SHA512.pyo
 ${PYSITELIB}/Cryptodome/Hash/SHAKE128.py
 ${PYSITELIB}/Cryptodome/Hash/SHAKE128.pyc
+${PYSITELIB}/Cryptodome/Hash/SHAKE128.pyi
 ${PYSITELIB}/Cryptodome/Hash/SHAKE128.pyo
 ${PYSITELIB}/Cryptodome/Hash/SHAKE256.py
 ${PYSITELIB}/Cryptodome/Hash/SHAKE256.pyc
+${PYSITELIB}/Cryptodome/Hash/SHAKE256.pyi
 ${PYSITELIB}/Cryptodome/Hash/SHAKE256.pyo
 ${PYSITELIB}/Cryptodome/Hash/_BLAKE2b.so
 ${PYSITELIB}/Cryptodome/Hash/_BLAKE2s.so
@@ -159,73 +211,99 @@ ${PYSITELIB}/Cryptodome/Hash/_SHA384.so
 ${PYSITELIB}/Cryptodome/Hash/_SHA512.so
 ${PYSITELIB}/Cryptodome/Hash/__init__.py
 ${PYSITELIB}/Cryptodome/Hash/__init__.pyc
+${PYSITELIB}/Cryptodome/Hash/__init__.pyi
 ${PYSITELIB}/Cryptodome/Hash/__init__.pyo
 ${PYSITELIB}/Cryptodome/Hash/_ghash_portable.so
 ${PYSITELIB}/Cryptodome/Hash/_keccak.so
+${PYSITELIB}/Cryptodome/Hash/_poly1305.so
 ${PYSITELIB}/Cryptodome/Hash/keccak.py
 ${PYSITELIB}/Cryptodome/Hash/keccak.pyc
+${PYSITELIB}/Cryptodome/Hash/keccak.pyi
 ${PYSITELIB}/Cryptodome/Hash/keccak.pyo
 ${PYSITELIB}/Cryptodome/IO/PEM.py
 ${PYSITELIB}/Cryptodome/IO/PEM.pyc
+${PYSITELIB}/Cryptodome/IO/PEM.pyi
 ${PYSITELIB}/Cryptodome/IO/PEM.pyo
 ${PYSITELIB}/Cryptodome/IO/PKCS8.py
 ${PYSITELIB}/Cryptodome/IO/PKCS8.pyc
+${PYSITELIB}/Cryptodome/IO/PKCS8.pyi
 ${PYSITELIB}/Cryptodome/IO/PKCS8.pyo
 ${PYSITELIB}/Cryptodome/IO/_PBES.py
 ${PYSITELIB}/Cryptodome/IO/_PBES.pyc
+${PYSITELIB}/Cryptodome/IO/_PBES.pyi
 ${PYSITELIB}/Cryptodome/IO/_PBES.pyo
 ${PYSITELIB}/Cryptodome/IO/__init__.py
 ${PYSITELIB}/Cryptodome/IO/__init__.pyc
 ${PYSITELIB}/Cryptodome/IO/__init__.pyo
 ${PYSITELIB}/Cryptodome/Math/Numbers.py
 ${PYSITELIB}/Cryptodome/Math/Numbers.pyc
+${PYSITELIB}/Cryptodome/Math/Numbers.pyi
 ${PYSITELIB}/Cryptodome/Math/Numbers.pyo
 ${PYSITELIB}/Cryptodome/Math/Primality.py
 ${PYSITELIB}/Cryptodome/Math/Primality.pyc
+${PYSITELIB}/Cryptodome/Math/Primality.pyi
 ${PYSITELIB}/Cryptodome/Math/Primality.pyo
-${PYSITELIB}/Cryptodome/Math/_Numbers_custom.py
-${PYSITELIB}/Cryptodome/Math/_Numbers_custom.pyc
-${PYSITELIB}/Cryptodome/Math/_Numbers_custom.pyo
-${PYSITELIB}/Cryptodome/Math/_Numbers_gmp.py
-${PYSITELIB}/Cryptodome/Math/_Numbers_gmp.pyc
-${PYSITELIB}/Cryptodome/Math/_Numbers_gmp.pyo
-${PYSITELIB}/Cryptodome/Math/_Numbers_int.py
-${PYSITELIB}/Cryptodome/Math/_Numbers_int.pyc
-${PYSITELIB}/Cryptodome/Math/_Numbers_int.pyo
+${PYSITELIB}/Cryptodome/Math/_IntegerBase.py
+${PYSITELIB}/Cryptodome/Math/_IntegerBase.pyc
+${PYSITELIB}/Cryptodome/Math/_IntegerBase.pyi
+${PYSITELIB}/Cryptodome/Math/_IntegerBase.pyo
+${PYSITELIB}/Cryptodome/Math/_IntegerCustom.py
+${PYSITELIB}/Cryptodome/Math/_IntegerCustom.pyc
+${PYSITELIB}/Cryptodome/Math/_IntegerCustom.pyi
+${PYSITELIB}/Cryptodome/Math/_IntegerCustom.pyo
+${PYSITELIB}/Cryptodome/Math/_IntegerGMP.py
+${PYSITELIB}/Cryptodome/Math/_IntegerGMP.pyc
+${PYSITELIB}/Cryptodome/Math/_IntegerGMP.pyi
+${PYSITELIB}/Cryptodome/Math/_IntegerGMP.pyo
+${PYSITELIB}/Cryptodome/Math/_IntegerNative.py
+${PYSITELIB}/Cryptodome/Math/_IntegerNative.pyc
+${PYSITELIB}/Cryptodome/Math/_IntegerNative.pyi
+${PYSITELIB}/Cryptodome/Math/_IntegerNative.pyo
 ${PYSITELIB}/Cryptodome/Math/__init__.py
 ${PYSITELIB}/Cryptodome/Math/__init__.pyc
 ${PYSITELIB}/Cryptodome/Math/__init__.pyo
-${PYSITELIB}/Cryptodome/Math/_montgomery.so
+${PYSITELIB}/Cryptodome/Math/_modexp.so
 ${PYSITELIB}/Cryptodome/Protocol/KDF.py
 ${PYSITELIB}/Cryptodome/Protocol/KDF.pyc
+${PYSITELIB}/Cryptodome/Protocol/KDF.pyi
 ${PYSITELIB}/Cryptodome/Protocol/KDF.pyo
 ${PYSITELIB}/Cryptodome/Protocol/SecretSharing.py
 ${PYSITELIB}/Cryptodome/Protocol/SecretSharing.pyc
+${PYSITELIB}/Cryptodome/Protocol/SecretSharing.pyi
 ${PYSITELIB}/Cryptodome/Protocol/SecretSharing.pyo
 ${PYSITELIB}/Cryptodome/Protocol/__init__.py
 ${PYSITELIB}/Cryptodome/Protocol/__init__.pyc
+${PYSITELIB}/Cryptodome/Protocol/__init__.pyi
 ${PYSITELIB}/Cryptodome/Protocol/__init__.pyo
 ${PYSITELIB}/Cryptodome/Protocol/_scrypt.so
 ${PYSITELIB}/Cryptodome/PublicKey/DSA.py
 ${PYSITELIB}/Cryptodome/PublicKey/DSA.pyc
+${PYSITELIB}/Cryptodome/PublicKey/DSA.pyi
 ${PYSITELIB}/Cryptodome/PublicKey/DSA.pyo
 ${PYSITELIB}/Cryptodome/PublicKey/ECC.py
 ${PYSITELIB}/Cryptodome/PublicKey/ECC.pyc
+${PYSITELIB}/Cryptodome/PublicKey/ECC.pyi
 ${PYSITELIB}/Cryptodome/PublicKey/ECC.pyo
 ${PYSITELIB}/Cryptodome/PublicKey/ElGamal.py
 ${PYSITELIB}/Cryptodome/PublicKey/ElGamal.pyc
+${PYSITELIB}/Cryptodome/PublicKey/ElGamal.pyi
 ${PYSITELIB}/Cryptodome/PublicKey/ElGamal.pyo
 ${PYSITELIB}/Cryptodome/PublicKey/RSA.py
 ${PYSITELIB}/Cryptodome/PublicKey/RSA.pyc
+${PYSITELIB}/Cryptodome/PublicKey/RSA.pyi
 ${PYSITELIB}/Cryptodome/PublicKey/RSA.pyo
 ${PYSITELIB}/Cryptodome/PublicKey/__init__.py
 ${PYSITELIB}/Cryptodome/PublicKey/__init__.pyc
+${PYSITELIB}/Cryptodome/PublicKey/__init__.pyi
 ${PYSITELIB}/Cryptodome/PublicKey/__init__.pyo
+${PYSITELIB}/Cryptodome/PublicKey/_ec_ws.so
 ${PYSITELIB}/Cryptodome/Random/__init__.py
 ${PYSITELIB}/Cryptodome/Random/__init__.pyc
+${PYSITELIB}/Cryptodome/Random/__init__.pyi
 ${PYSITELIB}/Cryptodome/Random/__init__.pyo
 ${PYSITELIB}/Cryptodome/Random/random.py
 ${PYSITELIB}/Cryptodome/Random/random.pyc
+${PYSITELIB}/Cryptodome/Random/random.pyi
 ${PYSITELIB}/Cryptodome/Random/random.pyo
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/__init__.py
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/__init__.pyc
@@ -263,6 +341,9 @@ ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_CTR.pyo
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ChaCha20.py
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ChaCha20.pyc
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ChaCha20.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ChaCha20_Poly1305.py
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ChaCha20_Poly1305.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_ChaCha20_Poly1305.pyo
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_DES.py
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_DES.pyc
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_DES.pyo
@@ -368,8 +449,10 @@ ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBVarKey256.rsp
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBVarTxt128.rsp
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBVarTxt192.rsp
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/OFBVarTxt256.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/README.txt
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/gcmDecrypt128.rsp
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/AES/gcmEncryptExtIV128.rsp
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/README.txt
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCBCMMT2.rsp
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCBCMMT3.rsp
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TCBCinvperm.rsp
@@ -403,6 +486,7 @@ ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/TDES/TOFBvartext.rsp
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/wycheproof/aes_eax_test.json
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/wycheproof/aes_gcm_test.json
 ${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/wycheproof/aes_siv_cmac_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Cipher/test_vectors/wycheproof/chacha20_poly1305_test.json
 ${PYSITELIB}/Cryptodome/SelfTest/Hash/__init__.py
 ${PYSITELIB}/Cryptodome/SelfTest/Hash/__init__.pyc
 ${PYSITELIB}/Cryptodome/SelfTest/Hash/__init__.pyo
@@ -427,6 +511,9 @@ ${PYSITELIB}/Cryptodome/SelfTest/Hash/test_MD4.pyo
 ${PYSITELIB}/Cryptodome/SelfTest/Hash/test_MD5.py
 ${PYSITELIB}/Cryptodome/SelfTest/Hash/test_MD5.pyc
 ${PYSITELIB}/Cryptodome/SelfTest/Hash/test_MD5.pyo
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_Poly1305.py
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_Poly1305.pyc
+${PYSITELIB}/Cryptodome/SelfTest/Hash/test_Poly1305.pyo
 ${PYSITELIB}/Cryptodome/SelfTest/Hash/test_RIPEMD160.py
 ${PYSITELIB}/Cryptodome/SelfTest/Hash/test_RIPEMD160.pyc
 ${PYSITELIB}/Cryptodome/SelfTest/Hash/test_RIPEMD160.pyo
@@ -553,6 +640,7 @@ ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_import_RSA.pyo
 ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256.txt
 ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private.der
 ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private_ecparams.pem
 ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private_enc_aes128.pem
 ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private_enc_aes192.pem
 ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_private_enc_aes256_gcm.pem
@@ -568,9 +656,51 @@ ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_public_comp
 ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_public_openssh.txt
 ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_x509.der
 ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p256_x509.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_enc_aes128.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_enc_aes192.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_enc_aes256_gcm.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_enc_des3.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_p8.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_p8.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_p8_clear.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_private_p8_clear.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_public.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_public.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_public_compressed.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_public_compressed.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_public_openssh.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_x509.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p384_x509.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_enc_aes128.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_enc_aes192.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_enc_aes256_gcm.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_enc_des3.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_p8.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_p8.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_p8_clear.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_private_p8_clear.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_public.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_public.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_public_compressed.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_public_compressed.pem
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_public_openssh.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_x509.der
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/ecc_p521_x509.pem
 ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/gen_ecc_p256.sh
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/gen_ecc_p384.sh
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/gen_ecc_p521.sh
 ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/openssl_version.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/openssl_version_p384.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/openssl_version_p521.txt
 ${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/point-at-infinity.org-P256.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/point-at-infinity.org-P384.txt
+${PYSITELIB}/Cryptodome/SelfTest/PublicKey/test_vectors/ECC/point-at-infinity.org-P521.txt
 ${PYSITELIB}/Cryptodome/SelfTest/Random/__init__.py
 ${PYSITELIB}/Cryptodome/SelfTest/Random/__init__.pyc
 ${PYSITELIB}/Cryptodome/SelfTest/Random/__init__.pyo
@@ -602,7 +732,26 @@ ${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/PKCS1-v1.5/SigGen15_186-
 ${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/PKCS1-v1.5/SigVer15_186-3.rsp
 ${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/dsa_test.json
 ${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/ecdsa_secp256r1_sha256_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/ecdsa_secp256r1_sha512_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/ecdsa_secp384r1_sha384_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/ecdsa_secp384r1_sha512_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/ecdsa_secp521r1_sha512_test.json
 ${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/ecdsa_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_2048_sha1_mgf1_20_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_2048_sha256_mgf1_0_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_2048_sha256_mgf1_32_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_3072_sha256_mgf1_32_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_4096_sha256_mgf1_32_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_4096_sha512_mgf1_32_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_pss_misc_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_2048_sha224_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_2048_sha256_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_2048_sha512_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_3072_sha256_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_3072_sha384_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_3072_sha512_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_4096_sha384_test.json
+${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_4096_sha512_test.json
 ${PYSITELIB}/Cryptodome/SelfTest/Signature/test_vectors/wycheproof/rsa_signature_test.json
 ${PYSITELIB}/Cryptodome/SelfTest/Util/__init__.py
 ${PYSITELIB}/Cryptodome/SelfTest/Util/__init__.pyc
@@ -636,60 +785,77 @@ ${PYSITELIB}/Cryptodome/SelfTest/st_common.pyc
 ${PYSITELIB}/Cryptodome/SelfTest/st_common.pyo
 ${PYSITELIB}/Cryptodome/Signature/DSS.py
 ${PYSITELIB}/Cryptodome/Signature/DSS.pyc
+${PYSITELIB}/Cryptodome/Signature/DSS.pyi
 ${PYSITELIB}/Cryptodome/Signature/DSS.pyo
 ${PYSITELIB}/Cryptodome/Signature/PKCS1_PSS.py
 ${PYSITELIB}/Cryptodome/Signature/PKCS1_PSS.pyc
+${PYSITELIB}/Cryptodome/Signature/PKCS1_PSS.pyi
 ${PYSITELIB}/Cryptodome/Signature/PKCS1_PSS.pyo
 ${PYSITELIB}/Cryptodome/Signature/PKCS1_v1_5.py
 ${PYSITELIB}/Cryptodome/Signature/PKCS1_v1_5.pyc
+${PYSITELIB}/Cryptodome/Signature/PKCS1_v1_5.pyi
 ${PYSITELIB}/Cryptodome/Signature/PKCS1_v1_5.pyo
 ${PYSITELIB}/Cryptodome/Signature/__init__.py
 ${PYSITELIB}/Cryptodome/Signature/__init__.pyc
 ${PYSITELIB}/Cryptodome/Signature/__init__.pyo
 ${PYSITELIB}/Cryptodome/Signature/pkcs1_15.py
 ${PYSITELIB}/Cryptodome/Signature/pkcs1_15.pyc
+${PYSITELIB}/Cryptodome/Signature/pkcs1_15.pyi
 ${PYSITELIB}/Cryptodome/Signature/pkcs1_15.pyo
 ${PYSITELIB}/Cryptodome/Signature/pss.py
 ${PYSITELIB}/Cryptodome/Signature/pss.pyc
+${PYSITELIB}/Cryptodome/Signature/pss.pyi
 ${PYSITELIB}/Cryptodome/Signature/pss.pyo
 ${PYSITELIB}/Cryptodome/Util/Counter.py
 ${PYSITELIB}/Cryptodome/Util/Counter.pyc
+${PYSITELIB}/Cryptodome/Util/Counter.pyi
 ${PYSITELIB}/Cryptodome/Util/Counter.pyo
 ${PYSITELIB}/Cryptodome/Util/Padding.py
 ${PYSITELIB}/Cryptodome/Util/Padding.pyc
+${PYSITELIB}/Cryptodome/Util/Padding.pyi
 ${PYSITELIB}/Cryptodome/Util/Padding.pyo
 ${PYSITELIB}/Cryptodome/Util/RFC1751.py
 ${PYSITELIB}/Cryptodome/Util/RFC1751.pyc
+${PYSITELIB}/Cryptodome/Util/RFC1751.pyi
 ${PYSITELIB}/Cryptodome/Util/RFC1751.pyo
 ${PYSITELIB}/Cryptodome/Util/__init__.py
 ${PYSITELIB}/Cryptodome/Util/__init__.pyc
 ${PYSITELIB}/Cryptodome/Util/__init__.pyo
 ${PYSITELIB}/Cryptodome/Util/_cpu_features.py
 ${PYSITELIB}/Cryptodome/Util/_cpu_features.pyc
+${PYSITELIB}/Cryptodome/Util/_cpu_features.pyi
 ${PYSITELIB}/Cryptodome/Util/_cpu_features.pyo
 ${PYSITELIB}/Cryptodome/Util/_cpuid_c.so
 ${PYSITELIB}/Cryptodome/Util/_file_system.py
 ${PYSITELIB}/Cryptodome/Util/_file_system.pyc
+${PYSITELIB}/Cryptodome/Util/_file_system.pyi
 ${PYSITELIB}/Cryptodome/Util/_file_system.pyo
 ${PYSITELIB}/Cryptodome/Util/_raw_api.py
 ${PYSITELIB}/Cryptodome/Util/_raw_api.pyc
+${PYSITELIB}/Cryptodome/Util/_raw_api.pyi
 ${PYSITELIB}/Cryptodome/Util/_raw_api.pyo
 ${PYSITELIB}/Cryptodome/Util/_strxor.so
 ${PYSITELIB}/Cryptodome/Util/asn1.py
 ${PYSITELIB}/Cryptodome/Util/asn1.pyc
+${PYSITELIB}/Cryptodome/Util/asn1.pyi
 ${PYSITELIB}/Cryptodome/Util/asn1.pyo
 ${PYSITELIB}/Cryptodome/Util/number.py
 ${PYSITELIB}/Cryptodome/Util/number.pyc
+${PYSITELIB}/Cryptodome/Util/number.pyi
 ${PYSITELIB}/Cryptodome/Util/number.pyo
 ${PYSITELIB}/Cryptodome/Util/py3compat.py
 ${PYSITELIB}/Cryptodome/Util/py3compat.pyc
+${PYSITELIB}/Cryptodome/Util/py3compat.pyi
 ${PYSITELIB}/Cryptodome/Util/py3compat.pyo
 ${PYSITELIB}/Cryptodome/Util/strxor.py
 ${PYSITELIB}/Cryptodome/Util/strxor.pyc
+${PYSITELIB}/Cryptodome/Util/strxor.pyi
 ${PYSITELIB}/Cryptodome/Util/strxor.pyo
 ${PYSITELIB}/Cryptodome/__init__.py
 ${PYSITELIB}/Cryptodome/__init__.pyc
+${PYSITELIB}/Cryptodome/__init__.pyi
 ${PYSITELIB}/Cryptodome/__init__.pyo
+${PYSITELIB}/Cryptodome/py.typed
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
diff --git a/py-cryptodomex/distinfo b/py-cryptodomex/distinfo
index 7146caab3c..a1dc3a9e26 100644
--- a/py-cryptodomex/distinfo
+++ b/py-cryptodomex/distinfo
@@ -1,6 +1,6 @@
 $NetBSD$
 
-SHA1 (pycryptodomex-3.6.4.tar.gz) = f69ccae32ebdc97e0d1e7fa92533f99307df5208
-RMD160 (pycryptodomex-3.6.4.tar.gz) = f0610e1f5f7e079b43a82d6dc4983357f6b50eea
-SHA512 (pycryptodomex-3.6.4.tar.gz) = 592f2bad2e60902030a98c5ccf494a79db2668dca7876b813509860a3873021fb5f762065c629856b394c03aab9325298f58bf10a68a8d08d63519e951bad0c2
-Size (pycryptodomex-3.6.4.tar.gz) = 7135893 bytes
+SHA1 (pycryptodomex-3.8.1.tar.gz) = 20fe6dac6e2391b9c4b89d8939f79ca31d7e35bf
+RMD160 (pycryptodomex-3.8.1.tar.gz) = 441dcc4f06fe563429a945d1c27c91599c1b70ab
+SHA512 (pycryptodomex-3.8.1.tar.gz) = 21da08d24eabbcd392eac62b8805114bdc987dc02d89c797ab320e8da8e973dc7eca23623b0fd3f98d484dbb97a743dc688babf981e072adcb196757c3455de0
+Size (pycryptodomex-3.8.1.tar.gz) = 11536920 bytes


Home | Main Index | Thread Index | Old Index