summaryrefslogtreecommitdiff
path: root/setup.py
Commit message (Collapse)AuthorAgeFilesLines
* Name change + .mailmapDarsey Litzenberger2022-01-241-2/+2
|
* Make Cipher.galois module privateLegrandin2014-06-221-2/+2
|
* Make sure that ek and dk are aligned at 16 byte boundariesSebastian Ramacher2013-10-281-0/+4
| | | | | | | | ek and dk are used as operands in instructions that require 16 byte alignment. Thanks to Greg Price for finding this issue. Signed-off-by: Sebastian Ramacher <sebastian+dev@ramacher.at>
* Release v2.7a1v2.7a1Dwayne Litzenberger2013-10-211-1/+1
|
* Add support for GCM mode (AES only).Legrandin2013-10-201-0/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | The main change done by this commit is adding support for MODE_GCM (NIST SP 800 38D). Test vectors are included. The mode uses a C extension (Crypto.Util.galois._ghash) to compute the GHASH step. The C implementation is the most basic one and it is still significantly (5x times) slower than CTR. Optimizations can be introduced using tables (CPU/memory trade-off) or even AES NI instructions on newer x86 CPUs. This patch also simplifies Crypto.Cipher.blockalgo.py by: * removing duplicated code previously shared by digest() and verify(). * removing duplicated code previously shared by Crypto.Hash.CMAC and Crypto.Cipher.block_algo (management of internal buffers for MACs that can only operate on block aligned data, like CMAC, CBCMAC, and now also GHASH). [dlitz@dlitz.net: Included changes from the following commits from the author's pull request:] - [9c13f9c] Rename 'IV' parameter to 'nonce' for AEAD modes. - [ca460a7] Made blockalgo.py more PEP-8 compliant; The second parameter of the _GHASH constructor is now the length of the block (block_size) and not the full module. [dlitz@dlitz.net: Replaced MacMismatchError with ValueError] [dlitz@dlitz.net: Replaced ApiUsageError with TypeError] [dlitz@dlitz.net: Replaced renamed variable `ht` with original `h`] [dlitz@dlitz.net: Whitespace fixed with "git rebase --whitespace=fix"]
* Merge tag 'v2.6.1' (fix CVE-2013-1445)Dwayne Litzenberger2013-10-201-1/+1
|\ | | | | | | | | | | | | | | | | | | This is the PyCrypto 2.6.1 release. Dwayne Litzenberger (4): Random: Make Crypto.Random.atfork() set last_reseed=None (CVE-2013-1445) Fortuna: Add comments for reseed_interval and min_pool_size to FortunaAccumulator Update the ChangeLog Release v2.6.1
| * Release v2.6.1v2.6.1Dwayne Litzenberger2013-10-141-1/+1
| | | | | | | | | | | | This release is identical to PyCrypto v2.6, except it fixes the Crypto.Random race condition (CVE-2013-1445) and adds a few related comments.
* | Added support for PKCS#8-encrypted private keys.Legrandin2013-07-141-1/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The patch contains the following changes: - Private RSA keys can be imported/exported in encrypted form, protected according to PKCS#8 and: * PBKDF2WithHMAC-SHA1AndDES-EDE3-CBC. * PBKDF2WithHMAC-SHA1AndAES128-CBC * PBKDF2WithHMAC-SHA1AndAES192-CBC * PBKDF2WithHMAC-SHA1AndAES256-CBC In addition to that, it is possible to import keys i the following weak formats: * pbeWithMD5AndDES-CBC * pbeWithSHA1AndRC2-CBC * pbeWithMD5AndRC2-CBC * pbeWithSHA1AndDES-CBC - The following new module (and 1 new package) are added: * Crypto.Util.Padding for simple padding/unpadding logic * Crypto.IO._PBES for PBE-related PKCS#5 logic * Crypto.IO.PEM for PEM wrapping/unwrapping * Crypto.IO.PKCS8 for PKCS#8 wrapping/unwrapping - All Object ID (OIDs) are now in dotted form to increase readability. - Add AES support to PEM format (decode only). The PEM module can decrypt messages protected with AES-CBC. - Update RSA import test cases. - Updated to PKCS8 test cases
* | Initial AES-NI supportSebastian Ramacher2013-04-211-0/+21
| |
* | Hash: Speed up initialization by removing pure-Python wrappershash-speedup-wipDwayne Litzenberger2013-02-171-7/+7
| | | | | | | | | | | | | | | | | | | | | | | | The pure Python wrappers around Crypto.Hash.* were convenient, but they slowed down hash initialization by 4-7x. There is a speed trade-off here: The MD5 and SHA1 objects are just wrapped hashlib objects (or old-style md5/sha objects). To maintain API compatibility with the rest of PyCrypto, we still have to wrap them, so they're slower to initialize than the rest of the hash functions. If hashlib ever adds a .new() method, we will automatically use hashlib directly and gain the initialization speed-up.
* | Use autoconf to generate compiler optionsDwayne Litzenberger2013-02-161-32/+42
| | | | | | | | | | | | | | Hopefully this means we'll break on fewer platforms. Also, remove some of the extra optimization flags (e.g. -O3 -fomit-frame-pointer), which don't really do much.
* | Use os.chmod instead of os.system("chmod ...")Sebastian Ramacher2013-02-021-2/+5
| |
* | Add build to TestCommand's sub_commandsSebastian Ramacher2013-02-021-0/+6
| | | | | | | | | | | | | | | | ... and run the sub_commands in TestCommand.run. So if python setup.py test is executed before ever running the build target, the extension modules are built. Bug: https://bugs.launchpad.net/pycrypto/+bug/1055256 Bug: https://bugs.launchpad.net/pycrypto/+bug/976171
* | setup.py: Add more compiler warnings and fix unsigned-signed comparisonsDwayne C. Litzenberger2012-07-031-0/+5
|/
* Release v2.6v2.6Dwayne C. Litzenberger2012-05-241-1/+1
|
* Remove -std=c99 when building using aCC compiler HP-UXDwayne C. Litzenberger2012-05-241-0/+4
| | | | Bug report: https://bugs.launchpad.net/pycrypto/+bug/980358
* Add documentation for XOR cipherLegrandin2012-05-141-1/+1
|
* Added documentation for ARC4Legrandin2012-05-141-1/+1
|
* Added documentation for CAST-128Legrandin2012-05-121-1/+1
|
* Added documentation for RC2Legrandin2012-05-121-1/+1
|
* Added documentation for BlowfishLegrandin2012-05-111-1/+1
|
* Added documentation for Triple DES.Legrandin2012-05-101-1/+1
|
* Added documentation for AES and DES.Legrandin2012-05-101-2/+2
| | | | | | | A new module (blockalgo) has been added. It contains a class (BlockAlgo) all ciphers derive from. The only purpose of such base class is to centralize all general documentation applicable to all block ciphers (e.g. modes) into a single file.
* setup.py: Remove download_url so that easy_install downloads from PyPIDwayne C. Litzenberger2012-01-281-3/+0
|
* setup.py: PyCrypto is used by lots of people in productionDwayne C. Litzenberger2012-01-281-1/+1
|
* Release v2.5v2.5Dwayne C. Litzenberger2012-01-131-1/+1
|
* Merge commit 'pkcs_20111222'Dwayne C. Litzenberger2012-01-131-51/+18
|\
| * Merge from upstreamLegrandin2011-12-221-4/+9
| |\
| * \ Merged from upstream (py3k support) and modified so that all unit tests pass.Legrandin2011-10-181-52/+153
| |\ \
| * | | Added Lorenz Quack's native C implementation of all SHA-2 algorithmLegrandin2011-10-161-7/+16
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | (as submitted here https://bugs.launchpad.net/pycrypto/+bug/544792) so that they are available also in Python 2.1, 2.2, 2.3 and 2.4. Regardless where the implementation comes from (Python standard library or our native modules, depending on the Python version), all Crypto.Hash objects are always used as front-ends.
| * | | Replace explicit search for gmp library with an attempt to compile a dummy C ↵Legrandin2011-09-271-37/+31
| | | | | | | | | | | | | | | | file dependent on it.
| * | | The final, tested PKCS#1 v1.5 signature moduleLegrandin2011-02-031-1/+4
| | | |
* | | | Add trove classifiers to indicate Python 2 and 3 compatibility.Thomas2012-01-121-0/+2
| |_|/ |/| |
* | | Release v2.4.1v2.4.1Dwayne C. Litzenberger2011-11-041-1/+1
| | |
* | | Run build_configure from build_ext.Sebastian Ramacher2011-11-041-3/+8
| | | | | | | | | | | | | | | | | | When installing with easy_install build_ext ist called directly. Thus we have to ensure that build_configure is run before we're building the extensions in build_ext.
* | | Bump to v2.4Dwayne C. Litzenberger2011-10-221-1/+1
| |/ |/|
* | Fix libgmp/libmpir autodetectionDwayne C. Litzenberger2011-10-101-16/+46
| |
* | Don't test SHA224/384/512 where hashlib isn't available (Python < 2.5)Dwayne C. Litzenberger2011-10-101-0/+8
| |
* | setup.py: configure be quiet when --quiet is specifiedDwayne C. Litzenberger2011-10-101-1/+5
| |
* | setup.py: Don't run ./configure if ./config.status already existsDwayne C. Litzenberger2011-10-101-4/+5
| |
* | Merge branch 'master' into py3kDwayne C. Litzenberger2011-10-101-3/+24
|\ \ | | | | | | | | | | | | | | | Conflicts: setup.py src/_fastmath.c
| * | autoconf: only use side-channel secured mpz_powm_sec if it's available ↵Dwayne C. Litzenberger2011-10-101-1/+23
| |/ | | | | | | (libgmp 5 or later)
* | Merge from dlitz/masterAnders Sundman2011-05-191-3/+19
|\ \ | |/
| * Improve the test command in setup.py, by allowing tests to beLegrandin2011-01-101-2/+19
| | | | | | | | performed on a single sub-package or module only.
* | Replace tabs with spacesThorsten Behrens2011-01-101-1/+1
| |
* | Add Ron Rivet TestThorsten Behrens2010-12-301-11/+15
| | | | | | | | | | o Add Ron Rivet DES test to test_DES.py o Started on API documentation for 3.x
* | PY3K _fastmath supportThorsten Behrens2010-12-291-18/+42
| | | | | | | | | | | | | | | | | | | | | | | | | | | | o _fastmath now builds and runs on PY3K o Changes to setup.py to allow /usr/include for gmp.h o Changes to setup.py to allow linking fastmath w/ static mpir on Windows without warning messages o Changes to test_DSA/test_RSA to throw an exception if _fastmath is present but cannot be imported (due to an issue building _fastmath or the shared gmp/mpir libraries not being reachable) o number.py has the code to flag a failing _fastmath, but that code is commented out for a better runtime experience o Clean up the if for py21compat import - should have been == not is o Clean up some '== None' occurences, now 'is None' instead
* | PY3K support for _fastmath.c; removed floordiv(a,b) hack and replaced with ↵Thorsten Behrens2010-12-291-1/+1
| | | | | | | | divmod(a,b)[0]; move to assertEqual throughout the test suite to prep for assert_ and failIf being removed in 3.3/3.4
* | Changes to allow pycrpyto to work on Python 3.x as well as 2.1 through 2.7Thorsten Behrens2010-12-281-12/+49
| |
* | Removed erroneous print statement from setup.py - it had snuck in from the ↵Thorsten Behrens2010-12-231-1/+0
| | | | | | | | released 2.3 source