summaryrefslogtreecommitdiff
path: root/security/py-crypto
AgeCommit message (Collapse)AuthorFilesLines
2014-02-12Recursive PKGREVISION bump for OpenSSL API version bump.tron1-1/+2
2014-01-25Mark packages as not ready for python-3.x where applicable;wiz1-4/+1
either because they themselves are not ready or because a dependency isn't. This is annotated by PYTHON_VERSIONS_INCOMPATIBLE= 33 # not yet ported as of x.y.z or PYTHON_VERSIONS_INCOMPATIBLE= 33 # py-foo, py-bar respectively, please use the same style for other packages, and check during updates. Use versioned_dependencies.mk where applicable. Use REPLACE_PYTHON instead of handcoded alternatives, where applicable. Reorder Makefile sections into standard order, where applicable. Remove PYTHON_VERSIONS_INCLUDE_3X lines since that will be default with the next commit. Whitespace cleanups and other nits corrected, where necessary.
2013-12-16Take MAINTAINERship; I more or less have been.gdt1-2/+2
2013-12-14marked as SUPERSEDES py-amkCryptoobache1-1/+2
2013-12-14FETCH_USING must not be put on pkg's Makefile.obache1-2/+1
2013-10-29Update security/py-crypto to 2..6.1gls3-8/+11
This is a security fix to address CVE-2013-1445 Upstream changes: ----------------- 2.6.1 ===== * [CVE-2013-1445] Fix PRNG not correctly reseeded in some situations. In previous versions of PyCrypto, the Crypto.Random PRNG exhibits a race condition that may cause forked processes to generate identical sequences of 'random' numbers.
2013-02-06PKGREVISION bumps for the security/openssl 1.0.1d update.jperkin1-1/+2
2012-10-23Drop superfluous PKG_DESTDIR_SUPPORT, "user-destdir" is default these days.asau1-3/+1
2012-05-25Update to 2.6:wiz3-21/+48
2.6 === * [CVE-2012-2417] Fix LP#985164: insecure ElGamal key generation. (thanks: Legrandin) In the ElGamal schemes (for both encryption and signatures), g is supposed to be the generator of the entire Z^*_p group. However, in PyCrypto 2.5 and earlier, g is more simply the generator of a random sub-group of Z^*_p. The result is that the signature space (when the key is used for signing) or the public key space (when the key is used for encryption) may be greatly reduced from its expected size of log(p) bits, possibly down to 1 bit (the worst case if the order of g is 2). While it has not been confirmed, it has also been suggested that an attacker might be able to use this fact to determine the private key. Anyone using ElGamal keys should generate new keys as soon as practical. Any additional information about this bug will be tracked at https://bugs.launchpad.net/pycrypto/+bug/985164 * Huge documentation cleanup (thanks: Legrandin). * Added more tests, including test vectors from NIST 800-38A (thanks: Legrandin) * Remove broken MODE_PGP, which never actually worked properly. A new mode, MODE_OPENPGP, has been added for people wishing to write OpenPGP implementations. Note that this does not implement the full OpenPGP specification, only the "OpenPGP CFB mode" part of that specification. https://bugs.launchpad.net/pycrypto/+bug/996814 * Fix: getPrime with invalid input causes Python to abort with fatal error https://bugs.launchpad.net/pycrypto/+bug/988431 * Fix: Segfaults within error-handling paths (thanks: Paul Howarth & Dave Malcolm) https://bugs.launchpad.net/pycrypto/+bug/934294 * Fix: Block ciphers allow empty string as IV https://bugs.launchpad.net/pycrypto/+bug/997464 * Fix DevURandomRNG to work with Python3's new I/O stack. (thanks: Sebastian Ramacher) * Remove automagic dependencies on libgmp and libmpir, let the caller disable them using args. * Many other minor bug fixes and improvements (mostly thanks to Legrandin)
2012-04-08All supported python versions in pkgsrc support eggs, so removewiz1-2/+2
${PLIST.eggfile} from PLISTs and support code from lang/python.
2012-02-16Fix build on SunOS.hans1-1/+3
2012-02-12Update security/py-crypto to 2.5gls3-24/+72
Upstream changes: 2.5 === * Added PKCS#1 encryption schemes (v1.5 and OAEP). We now have a decent, easy-to-use non-textbook RSA implementation. Yay! * Added PKCS#1 signature schemes (v1.5 and PSS). v1.5 required some extensive changes to Hash modules to contain the algorithm specific ASN.1 OID. To that end, we now always have a (thin) Python module to hide the one in pure C. * Added 2 standard Key Derivation Functions (PBKDF1 and PBKDF2). * Added export/import of RSA keys in OpenSSH and PKCS#8 formats. * Added password-protected export/import of RSA keys (one old method for PKCS#8 PEM only). * Added ability to generate RSA key pairs with configurable public exponent e. * Added ability to construct an RSA key pair even if only the private exponent d is known, and not p and q. * Added SHA-2 C source code (fully from Lorenz Quack). * Unit tests for all the above. * Updates to documentation (both inline and in Doc/pycrypt.rst) * All of the above changes were put together by Legrandin (Thanks!) * Minor bug fixes (setup.py and tests).
2011-12-03Tag the 28 locations that result in a Python 3.1 package as supporting so.joerg1-1/+3
Remove it from the default list for the rest.
2011-11-23Updating security/py-crypto to 2.4.1gls2-6/+6
upstream Changelog: 2.4.1 ===== * Fix "error: Setup script exited with error: src/config.h: No such file or directory" when installing via easy_install. (Sebastian Ramacher)
2011-10-30Update py-cryoto to 2.4.obache5-49/+51
2.4 === * Python 3 support! (Thorsten E. Behrens, Anders Sundman) PyCrypto now supports every version of Python from 2.1 through 3.2. * Timing-attack countermeasures in _fastmath: When built against libgmp version 5 or later, we use mpz_powm_sec instead of mpz_powm. This should prevent the timing attack described by Geremy Condra at PyCon 2011: http://blip.tv/pycon-us-videos-2009-2010-2011/pycon-2011-through-the-side-channel-timing-and-implementation-attacks-in-python-4897955 * New hash modules (for Python >= 2.5 only): SHA224, SHA384, and SHA512 (Frédéric Bertolus) * Configuration using GNU autoconf. This should help fix a bunch of build issues. * Support using MPIR as an alternative to GMP. * Improve the test command in setup.py, by allowing tests to be performed on a single sub-package or module only. (Legrandin) You can now do something like this: python setup.py test -m Hash.SHA256 --skip-slow-tests * Fix double-decref of "counter" when Cipher object initialisation fails (Ryan Kelly) * Apply patches from Debian's python-crypto 2.3-3 package (Jan Dittberner, Sebastian Ramacher): - fix-RSA-generate-exception.patch - epydoc-exclude-introspect.patch - no-usr-local.patch * Fix launchpad bug #702835: "Import key code is not compatible with GMP library" (Legrandin) * More tests, better documentation, various bugfixes.
2011-01-18add/fix mutual CONFLICTdrochner1-2/+2
2010-12-05Update py-crypto to version 2.3gls6-14/+62
pkgsrc changes: - add a patch to fix an hardcoded interpreter path - add a patch to actually find gmp library. - add CONFLICTS with py-amkCrypto, both have files in common. upstream changes: 2.3 === * Fix NameError when attempting to use deprecated getRandomNumber() function. * _slowmath: Compute RSA u parameter when it's not given to RSA.construct. This makes _slowmath behave the same as _fastmath in this regard. * Make RSA.generate raise a more user-friendly exception message when the user tries to generate a bogus-length key. 2.2 === * Deprecated Crypto.Util.number.getRandomNumber(), which had confusing semantics. It's been replaced by getRandomNBitInteger and getRandomInteger. (Thanks: Lorenz Quack) * Better isPrime() and getPrime() implementations that do a real Rabin-Miller probabilistic primality test (not the phony test we did before with fixed bases). (Thanks: Lorenz Quack) * getStrongPrime() implementation for generating RSA primes. (Thanks: Lorenz Quack) * Support for importing and exporting RSA keys in DER and PEM format (Thanks: Legrandin) * Fix PyCrypto when floor division (python -Qnew) is enabled. * When building using gcc, use -std=c99 for compilation. This should fix building on FreeBSD and NetBSD.
2010-07-24Use new lang/python/distutils.mk, simplifying Makefile.gdt2-10/+5
Support conditional egg generation, making this build on 2.4.
2010-07-23Remove empty line.wiz1-2/+1
2010-07-23Substitute egg file name to avoid hardcoded version.gdt2-4/+7
2010-07-23Add PY_NO_EGG=no and egg file to PLIST.gdt2-2/+7
Add LICENSE.
2010-07-22Fix import; apparently importing a package that used to exist does notgdt3-0/+46
go well.
2010-07-22Import py26-crypto-2.1.0 as security/py-crypto.gdt2-0/+270
Python extensions using OpenSSL which contains hashing algorithms, This package more or less supersedes py-amkCrypto. chaffing/winnowing, random number generation, various utility modules, and several block encryption and digital signature algorithms.
2001-05-07Remove py-crypto, which has been obsoleted by py-amkCrypto.wiz14-328/+0
2001-04-19Move to sha1 digests, add distfile sizes.agc1-2/+3
2001-04-17+ move the distfile digest/checksum value from files/md5 to distinfoagc3-15/+13
+ move the patch digest/checksum values from files/patch-sum to distinfo
2001-02-25Cleanup MKDIR usage => INSTALL_*_DIRhubertf1-2/+2
XXX need to teach pkglint to be more picky about this
2001-02-17Update to new COMMENT style: COMMENT var in Makefile instead of pkg/COMMENT.wiz2-2/+2
2000-09-09Reorganize crypto handling, as discussed on tech-pkg. Remove allfredb1-3/+2
RESTRICTED= variables that were predicated on former U.S. export regulations. Add CRYPTO=, as necessary, so it's still possible to exclude all crypto packages from a build by setting MKCRYPTO=no (but "lintpkgsrc -R" will no longer catch them). Specifically, - - All packages which set USE_SSL just lose their RESTRICTED variable, since MKCRYPTO responds to USE_SSL directly. - - realplayer7 and ns-flash keep their RESTRICTED, which is based on license terms, but also gain the CRYPTO variable. - - srp-client is now marked broken, since the distfile is evidently no longer available. On this, we're no worse off than before. [We haven't been mirroring the distfile, or testing the build!] - - isakmpd gets CRYPTO for RESTRICTED, but remains broken. - - crack loses all restrictions, as it does not evidently empower a user to utilize strong encryption (working definition: ability to encode a message that requires a secret key plus big number arithmetic to decode).
2000-08-21Update IGNORE-messages for recent changes: add ${PKGNAME} wherehubertf1-2/+2
appropriate.
2000-08-18Replace MIRROR_DISTFILES and NO_CDROM with the more descriptive andhubertf1-2/+2
more fine-grained NO_{BIN,SRC}_ON_{FTP,CDROM} definitions. MIRROR_DISTFILES and NO_CDROM are now dead.
2000-02-05add proper info dir entrywiz3-3/+20
2000-02-05whitespace fixwiz1-1/+1
1999-09-21install(1) wants directories to install to to existhubertf1-1/+2
1999-07-09Add package patch checksum files.agc1-0/+11
1999-04-17Update for python 1.5.2.tsarna1-2/+2
XXX this is not updated to the latest version, which has changed significantly. There isn't time to do investigate it before the freeze.
1999-03-08s/make/${MAKE}/gagc1-3/+3
1999-02-11Use install-info in $PATH, so that systems with it in base will work too.tv1-3/+3
1998-12-18Re-enable on alphatsarna1-3/+1
1998-09-27Tim tested some of these, but I don't know which. Since at least one oftsarna1-1/+3
the pkgs broke on Alpha that was not expected to, disable them all for the 1.3.3 tag to be on the safe side :-(
1998-09-22alpha->vax, since Alpha now works for Python dynamicly loaded modules,tsarna1-2/+2
but VAX never has.
1998-08-20The Grand Homepagification:tsarna1-1/+2
- New, optional Makefile variable HOMEPAGE, specifies a URL for the home page of the software if it has one. - The value of HOMEPAGE is used to add a link from the README.html files. - pkglint updated to know about it. The "correct" location for HOMEPAGE in the Makefile is after MAINTAINER, in that same section.
1998-08-11Avoid conflicts with NetBSD BIG_ENDIAN and LITTLE_ENDIAN definitions.agc7-0/+142
1998-08-07Kill trailing blank linetsarna1-2/+1
1998-08-07Clean uptsarna1-2/+2
1998-08-07New package for the Python Cryptography Toolkit, version 1.0.0tsarna7-0/+159