--- - branch: MAIN date: Wed Feb 1 12:16:49 UTC 2023 files: - new: '1.46' old: '1.45' path: pkgsrc/security/py-cryptodome/Makefile pathrev: pkgsrc/security/py-cryptodome/Makefile@1.46 type: modified - new: '1.41' old: '1.40' path: pkgsrc/security/py-cryptodome/distinfo pathrev: pkgsrc/security/py-cryptodome/distinfo@1.41 type: modified id: 20230201T121649Z.2c3b273f51c7d1fa82181008fbae39e9368dddb2 log: "py-cryptodome: updated to 3.17\n\n3.17.0\n\nNew features\n\nAdded support for the Counter Mode KDF defined in SP 800-108 Rev 1.\nReduce the minimum tag length for the EAX cipher to 2 bytes.\nAn RSA object has 4 new properties for the CRT coefficients: dp, dq, invq and invq (invp is the same value as the existing u).\n\nResolved issues\n\nimproved typing for RSA.construct.\nreduced memory consumption when using a large number of cipher objects.\nfixed missing error handling for Util.number.inverse.\nimproved typing for AES.new and the various mode-specific types it returns. Thanks to Greg Werbin.\nadded workaround for an alleged GCC compiler bug that affected Ed25519 code compiled for AVX2.\nattribute curve of an ECC key was not always the preferred curve name, as it used to be in v3.15.0 (independently of the curve name specified when generating the key).\nfixed typing for legacy modules PKCS1_v1_5 and PKCS1_PSS, as their verify() returned a boolean.\nwith OCB mode, nonces of maximum length (15 bytes) were actually used as 14 bytes nonces. After this fix, data that was encrypted in past using the (default) nonce length of 15 bytes can still be decrypted by reducing the nonce to its first 14 bytes.\nimproved typing for nonce, iv, and IV parameters of cipher objects.\nOther changesÄ\N¶\n\nBuild PyPy wheels only for versions 3.8 and 3.9, and not for 3.7 anymore.\n" module: pkgsrc subject: 'CVS commit: pkgsrc/security/py-cryptodome' unixtime: '1675253809' user: adam