HomeFreeBSD

security/py-pycryptodome: Update to 3.8.1

Description

security/py-pycryptodome: Update to 3.8.1

While I'm here:

  • Level up port compliance (strip additional shared libraries in subdirectory PublicKey/)

Changelog since 3.7.3:

New features

  • Add support for loading PEM files encrypted with AES192-CBC, AES256-CBC and AES256-GCM.
  • When importing ECC keys, ignore EC PARAMS section that was included by some openssl commands.
  • Speed-up ECC performance. ECDSA is 33 times faster on the NIST P-256 curve
  • Added support for NIST P-384 and P-521 curves.
  • EccKey has new methods size_in_bits() and size_in_bytes().
  • Support HMAC-SHA224, HMAC-SHA256, HMAC-SHA384, and HMAC-SHA512 in PBE2/PBKDF2.

Resolved issues

  • repr() did not work for ECC.EccKey.
  • Fix installation in development mode.
  • Minimal length for Blowfish cipher is 32 bits, not 40 bits.
  • Various updates to docs.
  • DER objects were not rejected if their length field had a leading zero.
  • Allow legacy RC2 ciphers to have 40-bit keys.
  • ASN.1 Object IDs did not allow the value 0 in the path.

Breaks in compatibility

  • point_at_infinity() becomes an instance method for Crypto.PublicKey.ECC.EccKey, from a static one.

https://www.pycryptodome.org/en/latest/src/changelog.html#april-2019

PR: 237696
Submitted by: John W. O'Brien <john@saltant.com> (maintainer)
Approved by: mentors (implicit)

Details

Provenance
kaiAuthored on
Parents
rP500757: This port now builds on aarch64.
Branches
Unknown
Tags
Unknown