summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorwiz <wiz@pkgsrc.org>2012-05-25 08:28:13 +0000
committerwiz <wiz@pkgsrc.org>2012-05-25 08:28:13 +0000
commit5c28d9f3a867bbc1f4bdc5d3319858097a1e8fcd (patch)
treeb70e394a524ef514303e2cd92eb80eb5112a07b5 /security
parent4634572ad124caa1c3e7a2489df292c3d2decd08 (diff)
downloadpkgsrc-5c28d9f3a867bbc1f4bdc5d3319858097a1e8fcd.tar.gz
Update to 2.6:
2.6 === * [CVE-2012-2417] Fix LP#985164: insecure ElGamal key generation. (thanks: Legrandin) In the ElGamal schemes (for both encryption and signatures), g is supposed to be the generator of the entire Z^*_p group. However, in PyCrypto 2.5 and earlier, g is more simply the generator of a random sub-group of Z^*_p. The result is that the signature space (when the key is used for signing) or the public key space (when the key is used for encryption) may be greatly reduced from its expected size of log(p) bits, possibly down to 1 bit (the worst case if the order of g is 2). While it has not been confirmed, it has also been suggested that an attacker might be able to use this fact to determine the private key. Anyone using ElGamal keys should generate new keys as soon as practical. Any additional information about this bug will be tracked at https://bugs.launchpad.net/pycrypto/+bug/985164 * Huge documentation cleanup (thanks: Legrandin). * Added more tests, including test vectors from NIST 800-38A (thanks: Legrandin) * Remove broken MODE_PGP, which never actually worked properly. A new mode, MODE_OPENPGP, has been added for people wishing to write OpenPGP implementations. Note that this does not implement the full OpenPGP specification, only the "OpenPGP CFB mode" part of that specification. https://bugs.launchpad.net/pycrypto/+bug/996814 * Fix: getPrime with invalid input causes Python to abort with fatal error https://bugs.launchpad.net/pycrypto/+bug/988431 * Fix: Segfaults within error-handling paths (thanks: Paul Howarth & Dave Malcolm) https://bugs.launchpad.net/pycrypto/+bug/934294 * Fix: Block ciphers allow empty string as IV https://bugs.launchpad.net/pycrypto/+bug/997464 * Fix DevURandomRNG to work with Python3's new I/O stack. (thanks: Sebastian Ramacher) * Remove automagic dependencies on libgmp and libmpir, let the caller disable them using args. * Many other minor bug fixes and improvements (mostly thanks to Legrandin)
Diffstat (limited to 'security')
-rw-r--r--security/py-crypto/Makefile4
-rw-r--r--security/py-crypto/PLIST57
-rw-r--r--security/py-crypto/distinfo8
3 files changed, 48 insertions, 21 deletions
diff --git a/security/py-crypto/Makefile b/security/py-crypto/Makefile
index b5f97a0d983..1f6b5ed4475 100644
--- a/security/py-crypto/Makefile
+++ b/security/py-crypto/Makefile
@@ -1,7 +1,7 @@
-# $NetBSD: Makefile,v 1.26 2012/02/16 19:41:16 hans Exp $
+# $NetBSD: Makefile,v 1.27 2012/05/25 08:28:13 wiz Exp $
#
-DISTNAME= pycrypto-2.5
+DISTNAME= pycrypto-2.6
PKGNAME= ${DISTNAME:S/^py/${PYPKGPREFIX}-/}
CATEGORIES= security python
MASTER_SITES= http://ftp.dlitz.net/pub/dlitz/crypto/pycrypto/
diff --git a/security/py-crypto/PLIST b/security/py-crypto/PLIST
index d0ff6c05041..801bcd37202 100644
--- a/security/py-crypto/PLIST
+++ b/security/py-crypto/PLIST
@@ -1,21 +1,48 @@
-@comment $NetBSD: PLIST,v 1.9 2012/04/08 20:21:55 wiz Exp $
-${PYSITELIB}/Crypto/Cipher/AES.so
-${PYSITELIB}/Crypto/Cipher/ARC2.so
-${PYSITELIB}/Crypto/Cipher/ARC4.so
-${PYSITELIB}/Crypto/Cipher/Blowfish.so
-${PYSITELIB}/Crypto/Cipher/CAST.so
-${PYSITELIB}/Crypto/Cipher/DES.so
-${PYSITELIB}/Crypto/Cipher/DES3.so
+@comment $NetBSD: PLIST,v 1.10 2012/05/25 08:28:13 wiz Exp $
+${PYSITELIB}/Crypto/Cipher/AES.py
+${PYSITELIB}/Crypto/Cipher/AES.pyc
+${PYSITELIB}/Crypto/Cipher/AES.pyo
+${PYSITELIB}/Crypto/Cipher/ARC2.py
+${PYSITELIB}/Crypto/Cipher/ARC2.pyc
+${PYSITELIB}/Crypto/Cipher/ARC2.pyo
+${PYSITELIB}/Crypto/Cipher/ARC4.py
+${PYSITELIB}/Crypto/Cipher/ARC4.pyc
+${PYSITELIB}/Crypto/Cipher/ARC4.pyo
+${PYSITELIB}/Crypto/Cipher/Blowfish.py
+${PYSITELIB}/Crypto/Cipher/Blowfish.pyc
+${PYSITELIB}/Crypto/Cipher/Blowfish.pyo
+${PYSITELIB}/Crypto/Cipher/CAST.py
+${PYSITELIB}/Crypto/Cipher/CAST.pyc
+${PYSITELIB}/Crypto/Cipher/CAST.pyo
+${PYSITELIB}/Crypto/Cipher/DES.py
+${PYSITELIB}/Crypto/Cipher/DES.pyc
+${PYSITELIB}/Crypto/Cipher/DES.pyo
+${PYSITELIB}/Crypto/Cipher/DES3.py
+${PYSITELIB}/Crypto/Cipher/DES3.pyc
+${PYSITELIB}/Crypto/Cipher/DES3.pyo
${PYSITELIB}/Crypto/Cipher/PKCS1_OAEP.py
${PYSITELIB}/Crypto/Cipher/PKCS1_OAEP.pyc
${PYSITELIB}/Crypto/Cipher/PKCS1_OAEP.pyo
${PYSITELIB}/Crypto/Cipher/PKCS1_v1_5.py
${PYSITELIB}/Crypto/Cipher/PKCS1_v1_5.pyc
${PYSITELIB}/Crypto/Cipher/PKCS1_v1_5.pyo
-${PYSITELIB}/Crypto/Cipher/XOR.so
+${PYSITELIB}/Crypto/Cipher/XOR.py
+${PYSITELIB}/Crypto/Cipher/XOR.pyc
+${PYSITELIB}/Crypto/Cipher/XOR.pyo
+${PYSITELIB}/Crypto/Cipher/_AES.so
+${PYSITELIB}/Crypto/Cipher/_ARC2.so
+${PYSITELIB}/Crypto/Cipher/_ARC4.so
+${PYSITELIB}/Crypto/Cipher/_Blowfish.so
+${PYSITELIB}/Crypto/Cipher/_CAST.so
+${PYSITELIB}/Crypto/Cipher/_DES.so
+${PYSITELIB}/Crypto/Cipher/_DES3.so
+${PYSITELIB}/Crypto/Cipher/_XOR.so
${PYSITELIB}/Crypto/Cipher/__init__.py
${PYSITELIB}/Crypto/Cipher/__init__.pyc
${PYSITELIB}/Crypto/Cipher/__init__.pyo
+${PYSITELIB}/Crypto/Cipher/blockalgo.py
+${PYSITELIB}/Crypto/Cipher/blockalgo.pyc
+${PYSITELIB}/Crypto/Cipher/blockalgo.pyo
${PYSITELIB}/Crypto/Hash/HMAC.py
${PYSITELIB}/Crypto/Hash/HMAC.pyc
${PYSITELIB}/Crypto/Hash/HMAC.pyo
@@ -56,6 +83,9 @@ ${PYSITELIB}/Crypto/Hash/_SHA512.so
${PYSITELIB}/Crypto/Hash/__init__.py
${PYSITELIB}/Crypto/Hash/__init__.pyc
${PYSITELIB}/Crypto/Hash/__init__.pyo
+${PYSITELIB}/Crypto/Hash/hashalgo.py
+${PYSITELIB}/Crypto/Hash/hashalgo.pyc
+${PYSITELIB}/Crypto/Hash/hashalgo.pyo
${PYSITELIB}/Crypto/Protocol/AllOrNothing.py
${PYSITELIB}/Crypto/Protocol/AllOrNothing.pyc
${PYSITELIB}/Crypto/Protocol/AllOrNothing.pyo
@@ -93,9 +123,6 @@ ${PYSITELIB}/Crypto/PublicKey/_slowmath.pyo
${PYSITELIB}/Crypto/PublicKey/pubkey.py
${PYSITELIB}/Crypto/PublicKey/pubkey.pyc
${PYSITELIB}/Crypto/PublicKey/pubkey.pyo
-${PYSITELIB}/Crypto/PublicKey/qNEW.py
-${PYSITELIB}/Crypto/PublicKey/qNEW.pyc
-${PYSITELIB}/Crypto/PublicKey/qNEW.pyo
${PYSITELIB}/Crypto/Random/Fortuna/FortunaAccumulator.py
${PYSITELIB}/Crypto/Random/Fortuna/FortunaAccumulator.pyc
${PYSITELIB}/Crypto/Random/Fortuna/FortunaAccumulator.pyo
@@ -225,6 +252,9 @@ ${PYSITELIB}/Crypto/SelfTest/PublicKey/__init__.pyo
${PYSITELIB}/Crypto/SelfTest/PublicKey/test_DSA.py
${PYSITELIB}/Crypto/SelfTest/PublicKey/test_DSA.pyc
${PYSITELIB}/Crypto/SelfTest/PublicKey/test_DSA.pyo
+${PYSITELIB}/Crypto/SelfTest/PublicKey/test_ElGamal.py
+${PYSITELIB}/Crypto/SelfTest/PublicKey/test_ElGamal.pyc
+${PYSITELIB}/Crypto/SelfTest/PublicKey/test_ElGamal.pyo
${PYSITELIB}/Crypto/SelfTest/PublicKey/test_RSA.py
${PYSITELIB}/Crypto/SelfTest/PublicKey/test_RSA.pyc
${PYSITELIB}/Crypto/SelfTest/PublicKey/test_RSA.pyo
@@ -341,9 +371,6 @@ ${PYSITELIB}/Crypto/Util/strxor.so
${PYSITELIB}/Crypto/Util/winrandom.py
${PYSITELIB}/Crypto/Util/winrandom.pyc
${PYSITELIB}/Crypto/Util/winrandom.pyo
-${PYSITELIB}/Crypto/Util/wrapper.py
-${PYSITELIB}/Crypto/Util/wrapper.pyc
-${PYSITELIB}/Crypto/Util/wrapper.pyo
${PYSITELIB}/Crypto/__init__.py
${PYSITELIB}/Crypto/__init__.pyc
${PYSITELIB}/Crypto/__init__.pyo
diff --git a/security/py-crypto/distinfo b/security/py-crypto/distinfo
index 33eda475cb8..9ad7d1e8ceb 100644
--- a/security/py-crypto/distinfo
+++ b/security/py-crypto/distinfo
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.8 2012/02/12 14:37:52 gls Exp $
+$NetBSD: distinfo,v 1.9 2012/05/25 08:28:13 wiz Exp $
-SHA1 (pycrypto-2.5.tar.gz) = 1fe50712e0776b45900f8032357201239223ab7e
-RMD160 (pycrypto-2.5.tar.gz) = 12f814b7c5e8842aa61bf28c5e877bba4433fdbe
-Size (pycrypto-2.5.tar.gz) = 426802 bytes
+SHA1 (pycrypto-2.6.tar.gz) = c17e41a80b3fbf2ee4e8f2d8bb9e28c5d08bbb84
+RMD160 (pycrypto-2.6.tar.gz) = 5782b529d59f2a62951607fdafaa434aea13ee0a
+Size (pycrypto-2.6.tar.gz) = 443445 bytes
SHA1 (patch-ab) = 2c72b0e70fdebd2e62aff28284afd919e935de08