[issue8998] add crypto routines to stdlib

2013-08-02 Thread Gregory P. Smith
Gregory P. Smith added the comment: Python already ships with SSL support so the legal ship might have sailed ages ago if thats what PSF lawyers say. (IANAL) -- resolution: -> later status: open -> closed ___ Python tracker

[issue8998] add crypto routines to stdlib

2013-08-02 Thread Gregory P. Smith
Gregory P. Smith added the comment: The interest is there but nobody is designing or implementing it. Realistically, make a module sporting the proposed API and put it up on pypi and after success there: raise the issue on python-ideas. Read the entire thread here first before designing such a

[issue8998] add crypto routines to stdlib

2013-08-02 Thread Madison May
Madison May added the comment: Yeah, that definitely qualifies as a good argument. I didn't consider the legal issues that would create. Let's let this issue rest in peace, then. -- ___ Python tracker ___

[issue8998] add crypto routines to stdlib

2013-08-02 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: Madison May wrote: > This issue may have been dead for 3+ years, but perhaps it's time its brought > back to the surface. Aside from simple being convenient for general security > practices, a stdlib module for crypto routines would enable python to handle

[issue8998] add crypto routines to stdlib

2013-08-02 Thread Madison May
Madison May added the comment: This issue may have been dead for 3+ years, but perhaps it's time its brought back to the surface. Aside from simple being convenient for general security practices, a stdlib module for crypto routines would enable python to handle encrypted zipfiles and resolve

[issue8998] add crypto routines to stdlib

2012-10-06 Thread Christian Heimes
Changes by Christian Heimes : -- nosy: +christian.heimes versions: +Python 3.4 -Python 3.3 ___ Python tracker ___ ___ Python-bugs-list

[issue8998] add crypto routines to stdlib

2012-04-04 Thread Matej Cepl
Changes by Matej Cepl : -- nosy: +mcepl ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: http://mail.python.org/m

[issue8998] add crypto routines to stdlib

2011-02-01 Thread Nick Coghlan
Changes by Nick Coghlan : -- nosy: +ncoghlan ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: http://mail.python.

[issue8998] add crypto routines to stdlib

2011-01-31 Thread Jesús Cea Avión
Changes by Jesús Cea Avión : -- versions: +Python 3.3 -Python 3.2 ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe:

[issue8998] add crypto routines to stdlib

2010-11-02 Thread Devin Cook
Devin Cook added the comment: It sounds like you may already have an idea of how you want the API structured, but just in case you're still thinking about it here's another API to look at that I think focuses on exactly what you were highlighting as priorities (sane defaults, easy to use): ke

[issue8998] add crypto routines to stdlib

2010-10-14 Thread geremy condra
geremy condra added the comment: > Besides there are already patches available which do add the > ciphers and hashs to pyOpenSSL, so the development could be > sped up by using those as references. I don't think that's the case. I admit that development on this has been very slow (curse you, Re

[issue8998] add crypto routines to stdlib

2010-10-14 Thread Antoine Pitrou
Antoine Pitrou added the comment: > The APIs should probably be discussed on the Python crypto or > pyOpenSSL list and the discussion about its integration into the > stdlib on either the python-dev or the stdlib list. If the target goal is stdlib inclusion, the APIs should be discussed on pyth

[issue8998] add crypto routines to stdlib

2010-10-14 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > >>> This sounds a bit ridiculous. Why not add the crypto routines directly >>> to the stdlib? >> >> To make those routines available to a broader audience and to >> get more user feedback. > >

[issue8998] add crypto routines to stdlib

2010-10-14 Thread Antoine Pitrou
Antoine Pitrou added the comment: > > This sounds a bit ridiculous. Why not add the crypto routines directly > > to the stdlib? > > To make those routines available to a broader audience and to > get more user feedback. Sure. But it can be any standalone package, not necessarily pyOpenSSL. The

[issue8998] add crypto routines to stdlib

2010-10-14 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > >> I've been in touch with the copyright holders of pyOpenSSL and they >> all were positive about contributing the code to the PSF under a >> contributor agreement. >> So how should we go about

[issue8998] add crypto routines to stdlib

2010-10-14 Thread Antoine Pitrou
Antoine Pitrou added the comment: > I've been in touch with the copyright holders of pyOpenSSL and they > all were positive about contributing the code to the PSF under a > contributor agreement. > So how should we go about this ? Open a new ticket ? I would like to see public discussion about

[issue8998] add crypto routines to stdlib

2010-10-14 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: I've been in touch with the copyright holders of pyOpenSSL and they all were positive about contributing the code to the PSF under a contributor agreement. The idea would then be to add the crypto routines to pyOpenSSL and have that added to the stdlib as

[issue8998] add crypto routines to stdlib

2010-09-22 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: geremy condra wrote: > > geremy condra added the comment: > The pyOpenSSL port to Python3 is closing in on completion. Jean-Paul is planning for an alpha release next month. >>> >>> Do you know if he's looking for help with that? There's been so

[issue8998] add crypto routines to stdlib

2010-09-21 Thread geremy condra
geremy condra added the comment: >>> The pyOpenSSL port to Python3 is closing in on completion. Jean-Paul >>> is planning for an alpha release next month. >> >> Do you know if he's looking for help with that? There's been some talk of >> a porting sprint here and I'd be happy to put that at the

[issue8998] add crypto routines to stdlib

2010-09-21 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: geremy condra wrote: > >>> The intention all along has been that we use the C API, and in fact >>> I'm pretty far along on writing that. Assuming there won't be an issue >>> with porting pyopenssl to python3, this seems like a pretty good idea >>> to me tho

[issue8998] add crypto routines to stdlib

2010-09-21 Thread geremy condra
geremy condra added the comment: On Tue, Sep 21, 2010 at 11:29 AM, Marc-Andre Lemburg wrote: > > Marc-Andre Lemburg added the comment: > > geremy condra wrote: >> > I'll ask Jean-Paul and AB Strakt if they are up to contributing > the pyOpenSSL code to the Python stdlib based on a cont

[issue8998] add crypto routines to stdlib

2010-09-21 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: geremy condra wrote: > I'll ask Jean-Paul and AB Strakt if they are up to contributing the pyOpenSSL code to the Python stdlib based on a contributor agreement. This would enable us to relicense the code under the PSF license even if the

[issue8998] add crypto routines to stdlib

2010-09-21 Thread geremy condra
geremy condra added the comment: On Tue, Sep 21, 2010 at 10:33 AM, Marc-Andre Lemburg wrote: > > Marc-Andre Lemburg added the comment: > > geremy condra wrote: >> >> geremy condra added the comment: >> >> On Tue, Sep 21, 2010 at 4:04 AM, Marc-Andre Lemburg >> wrote: >>> >>> Marc-Andre Lembur

[issue8998] add crypto routines to stdlib

2010-09-21 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: geremy condra wrote: > > geremy condra added the comment: > > On Tue, Sep 21, 2010 at 4:04 AM, Marc-Andre Lemburg > wrote: >> >> Marc-Andre Lemburg added the comment: >> >> Antoine Pitrou wrote: >>> >>> Antoine Pitrou added the comment: >>> pyOpen

[issue8998] add crypto routines to stdlib

2010-09-21 Thread geremy condra
geremy condra added the comment: On Tue, Sep 21, 2010 at 4:04 AM, Marc-Andre Lemburg wrote: > > Marc-Andre Lemburg added the comment: > > Antoine Pitrou wrote: >> >> Antoine Pitrou added the comment: >> >>> pyOpenSSL is stable, in production use and >>> has a decent API. The ssl module is goo

[issue8998] add crypto routines to stdlib

2010-09-21 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > >> pyOpenSSL is stable, in production use and >> has a decent API. The ssl module is good enough for HTTPS client >> use. pyOpenSSL provides a robust server side implementation with >> all the

[issue8998] add crypto routines to stdlib

2010-09-21 Thread Martin v . Löwis
Martin v. Löwis added the comment: > I never claimed that the clause triggered for all software in > existence. We are talking about OpenSSL being bundled with Python > where Python is very much aware of OpenSSL. Provided the following 3 > circumstances are met, the advertisement clause applies:

[issue8998] add crypto routines to stdlib

2010-09-21 Thread lorph
lorph added the comment: > The license of a software product cannot affect software that is not even > aware of that said product. I never claimed that the clause triggered for all software in existence. We are talking about OpenSSL being bundled with Python where Python is very much aware o

[issue8998] add crypto routines to stdlib

2010-09-21 Thread Georg Brandl
Georg Brandl added the comment: > If that text is deemed to be advertising by Eric Young and a court of law The license of a software product cannot affect software that is not even aware of that said product. (A patent, or a trademark can.) It governs the use of that product, not of others

[issue8998] add crypto routines to stdlib

2010-09-20 Thread geremy condra
geremy condra added the comment: On Mon, Sep 20, 2010 at 3:44 PM, lorph wrote: > > lorph added the comment: > >> Do you think that if OpenSSL provided its own implementation of strlen(), >> every text that mentions strlen() needs to acknowledge OpenSSL? Do you >> realize how ridiculous that

[issue8998] add crypto routines to stdlib

2010-09-20 Thread Antoine Pitrou
Antoine Pitrou added the comment: > If there is a problem with multiple libraries, I'd like to reiterate > my support for migrating to NSS. Will your support go so far as to investigate feasibility and provide a patch? -- ___ Python tracker

[issue8998] add crypto routines to stdlib

2010-09-20 Thread lorph
lorph added the comment: > Do you think that if OpenSSL provided its own implementation of strlen(), > every text that mentions strlen() needs to acknowledge OpenSSL? Do you > realize how ridiculous that is? If that text is deemed to be advertising by Eric Young and a court of law, then abso

[issue8998] add crypto routines to stdlib

2010-09-19 Thread Antoine Pitrou
Changes by Antoine Pitrou : Removed file: http://bugs.python.org/file18928/unnamed ___ Python tracker ___ ___ Python-bugs-list mailing list Uns

[issue8998] add crypto routines to stdlib

2010-09-19 Thread Martin v . Löwis
Martin v. Löwis added the comment: >> Unless "base64" is an OpenSSL trademark, this is FUD. > > The license clearly states: "All advertising materials mentioning > features or use of this software". Do you somehow disagree that > base64 is a feature of the OpenSSL library? What specific "adver

[issue8998] add crypto routines to stdlib

2010-09-19 Thread Antoine Pitrou
Antoine Pitrou added the comment: > pyOpenSSL is stable, in production use and > has a decent API. The ssl module is good enough for HTTPS client > use. pyOpenSSL provides a robust server side implementation with > all the required certificate and context handling needed for this. > > We could

[issue8998] add crypto routines to stdlib

2010-09-19 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > >> It may be worthwhile investigating adding the EVP interface >> from evpy (with the ctypes bindings converted to real C wrappers) >> to pyOpenSSL and then adding the pyOpenSSL package to the

[issue8998] add crypto routines to stdlib

2010-09-19 Thread Antoine Pitrou
Antoine Pitrou added the comment: > It may be worthwhile investigating adding the EVP interface > from evpy (with the ctypes bindings converted to real C wrappers) > to pyOpenSSL and then adding the pyOpenSSL package to the stdlib. pyOpenSSL being LGPL'ed, I'm not sure this is possible. On the

[issue8998] add crypto routines to stdlib

2010-09-19 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: Just another data point for the discussion: The PSF is currently funding the effort to port pyOpenSSL to Python 3.x and the port is nearly finished. It may be worthwhile investigating adding the EVP interface from evpy (with the ctypes bindings converted t

[issue8998] add crypto routines to stdlib

2010-09-19 Thread Georg Brandl
Georg Brandl added the comment: > The license clearly states: "All advertising materials mentioning > features or use of this software". Do you somehow disagree that base64 > is a feature of the OpenSSL library? > > http://www.openssl.org/docs/crypto/BIO_f_base64.html That's funny. Do you think

[issue8998] add crypto routines to stdlib

2010-09-18 Thread Gregory P. Smith
Gregory P. Smith added the comment: This bug has turned into a bikeshed. Lets stop that please. I _DON'T_ care about performance when it comes to someone submitting an actual working implementation of a crypto library for inclusion with the standard library. The first priority needs to be a u

[issue8998] add crypto routines to stdlib

2010-09-18 Thread Damjan Georgievski
Changes by Damjan Georgievski : -- nosy: -gdamjan ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: http://mail.p

[issue8998] add crypto routines to stdlib

2010-09-18 Thread lorph
lorph added the comment: > The solution to stop violating it is trivial, though: just add the required mention(s). That only solves the problem for Python.org. It does not solve the problem for everyone else that has to write "This product includes software developed by the OpenSSL Project fo

[issue8998] add crypto routines to stdlib

2010-09-18 Thread Antoine Pitrou
Antoine Pitrou added the comment: > Since libtomcrypt is public domain, you could incorporate the source > into the tree without making it a binary dependency. And then we have to maintain our copy ourselves. I'm not sure why you think this is better than depending on a system-wide install, bec

[issue8998] add crypto routines to stdlib

2010-09-18 Thread lorph
lorph added the comment: > It certainly makes more sense than making Python depend on *several* crypto > libraries. Since libtomcrypt is public domain, you could incorporate the source into the tree without making it a binary dependency. The same cannot be said for OpenSSL. I certainly would

[issue8998] add crypto routines to stdlib

2010-09-18 Thread Antoine Pitrou
Antoine Pitrou added the comment: > It is also not a convincing argument that new python libraries should > use OpenSSL if possible just because that is what _ssl uses. Compiling > Python with OpenSSL support has been optional because it puts > additional restrictions on the PSF license. Spreadi

[issue8998] add crypto routines to stdlib

2010-09-18 Thread lorph
lorph added the comment: > OpenSSL outperforms libtomcrypt by a significant factor (easily 2x) in most > cases. Gregory, do you have any evidence to substantiate this claim? Not that it isn't plausible, but I couldn't find any benchmarks, and here the author of libtomcrypt finds it to be 40%

[issue8998] add crypto routines to stdlib

2010-09-18 Thread geremy condra
geremy condra added the comment: On Fri, Sep 17, 2010 at 8:55 PM, Gregory P. Smith wrote: > > Gregory P. Smith added the comment: > > libtomcrypt is a _great_ library.  That is what hashlib uses for the hash > algorithms when OpenSSL is not available. > > But the _primary_ reason for using Op

[issue8998] add crypto routines to stdlib

2010-09-17 Thread Gregory P. Smith
Gregory P. Smith added the comment: libtomcrypt is a _great_ library. That is what hashlib uses for the hash algorithms when OpenSSL is not available. But the _primary_ reason for using OpenSSL is that it is the defacto open source location for the best architecture specific implementations

[issue8998] add crypto routines to stdlib

2010-09-17 Thread Dave Malcolm
Dave Malcolm added the comment: FWIW, one of my RH colleagues (John Dennis) has written a set of Python bindings for NSS: http://fedoraproject.org/wiki/Features/PythonNSS (Though that seems to me to be a slightly different thing to a general-purpose crypto lib that happens to be written usi

[issue8998] add crypto routines to stdlib

2010-09-17 Thread STINNER Victor
Changes by STINNER Victor : -- nosy: +haypo ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: http://mail.python.o

[issue8998] add crypto routines to stdlib

2010-09-17 Thread Antoine Pitrou
Antoine Pitrou added the comment: Le vendredi 17 septembre 2010 à 23:14 +, Dave Malcolm a écrit : > Dave Malcolm added the comment: > > On Fri, 2010-09-17 at 23:11 +, Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > > > > > How about nss? As a bonus, this would also avo

[issue8998] add crypto routines to stdlib

2010-09-17 Thread Jean-Paul Calderone
Jean-Paul Calderone added the comment: > I should note that I can't touch anything to do with Elliptic Curve crypto. > I don't know if I can comment on the reasons for that. Hopefully anything ECC related can be done separately. There's certainly no ECC APIs in Python now, so there would be

[issue8998] add crypto routines to stdlib

2010-09-17 Thread Dave Malcolm
Dave Malcolm added the comment: I should note that I can't touch anything to do with Elliptic Curve crypto. I don't know if I can comment on the reasons for that. -- ___ Python tracker ___

[issue8998] add crypto routines to stdlib

2010-09-17 Thread Jean-Paul Calderone
Jean-Paul Calderone added the comment: What it will bring: APIs which aren't absolutely insane; full SSL support; RSA, DSA, ECDSA, Diffie-Hellman, EC Diffie-Hellman, AES, Triple DES, DES, RC2, RC4, SHA-1, SHA-256, SHA-384, SHA-512, MD2, MD5, HMAC: Common cryptographic algorithms used in publi

[issue8998] add crypto routines to stdlib

2010-09-17 Thread Dave Malcolm
Dave Malcolm added the comment: On Fri, 2010-09-17 at 23:11 +, Antoine Pitrou wrote: > Antoine Pitrou added the comment: > > > How about nss? As a bonus, this would also avoid making more work for > > Fedora (). > > Well, similar q

[issue8998] add crypto routines to stdlib

2010-09-17 Thread Antoine Pitrou
Antoine Pitrou added the comment: > How about nss? As a bonus, this would also avoid making more work for > Fedora (). Well, similar question: what will it bring and who will do the work? :) (Fedora perhaps?) -- ___

[issue8998] add crypto routines to stdlib

2010-09-17 Thread Jean-Paul Calderone
Jean-Paul Calderone added the comment: How about nss? As a bonus, this would also avoid making more work for Fedora (). -- ___ Python tracker _

[issue8998] add crypto routines to stdlib

2010-09-17 Thread Antoine Pitrou
Antoine Pitrou added the comment: > May I recommend using libtomcrypt instead of openssl because of the > advertising problem outlined here? Changing libraries because of an "advertising problem" doesn't sound reasonable. The latter is much more easily solved than the former. Besides, libtomcr

[issue8998] add crypto routines to stdlib

2010-09-17 Thread lorph
lorph added the comment: May I recommend using libtomcrypt instead of openssl because of the advertising problem outlined here? http://bugs.python.org/issue9119 In my opinion, libtomcrypt is easier to use and cleaner. It compiles on Windows without requiring Perl, and is free of the advertis

[issue8998] add crypto routines to stdlib

2010-08-27 Thread Éric Araujo
Éric Araujo added the comment: Thanks for the reply, the situation looks good! I’m an interested outsider with practically no knowledge of encryption except from a high-level GPG user viewpoint, so I can’t help with tests, but I could give a hand to documentation. -- ___

[issue8998] add crypto routines to stdlib

2010-08-26 Thread Dave Malcolm
Changes by Dave Malcolm : -- nosy: +dmalcolm ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: http://mail.python.

[issue8998] add crypto routines to stdlib

2010-08-26 Thread geremy condra
geremy condra added the comment: On Thu, Aug 26, 2010 at 3:49 PM, Éric Araujo wrote: > > Éric Araujo added the comment: > > Geremy, could you kindly give a status update? Thanks The block and stream cipher parts of the library (RC4, AES, and DES) are functionally complete. I'm putting the fin

[issue8998] add crypto routines to stdlib

2010-08-26 Thread Éric Araujo
Éric Araujo added the comment: Geremy, could you kindly give a status update? Thanks -- ___ Python tracker ___ ___ Python-bugs-list ma

[issue8998] add crypto routines to stdlib

2010-06-29 Thread geremy condra
geremy condra added the comment: On Tue, Jun 29, 2010 at 2:25 PM, Marc-Andre Lemburg wrote: > > Marc-Andre Lemburg added the comment: > > Antoine Pitrou wrote: >> >> Antoine Pitrou added the comment: >> >>> If we are to require OpenSSL or some other crypto lib, >> >> We already depend on Open

[issue8998] add crypto routines to stdlib

2010-06-29 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: Marc-Andre Lemburg wrote: > > We currently only include OpenSSL in the Windows installers and (for some > reason) don't pay much attention to the implications this has (the fact is > not mentioned on the download page and the Windows installer doesn't sho

[issue8998] add crypto routines to stdlib

2010-06-29 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > >> If we are to require OpenSSL or some other crypto lib, > > We already depend on OpenSSL for both hashlib and ssl, this proposal > wouldn't change anything in this regard. hashlib can still

[issue8998] add crypto routines to stdlib

2010-06-29 Thread Antoine Pitrou
Antoine Pitrou added the comment: > If we are to require OpenSSL or some other crypto lib, We already depend on OpenSSL for both hashlib and ssl, this proposal wouldn't change anything in this regard. -- ___ Python tracker

[issue8998] add crypto routines to stdlib

2010-06-29 Thread Marc-Andre Lemburg
Marc-Andre Lemburg added the comment: Apart from the question of API, please also include a section on the legal implications this move would have on Python in the PEP. We currently only include OpenSSL in the Windows installers and (for some reason) don't pay much attention to the implicatio

[issue8998] add crypto routines to stdlib

2010-06-20 Thread Antoine Pitrou
Antoine Pitrou added the comment: Le dimanche 20 juin 2010 à 06:30 +, geremy condra a écrit : > crypto API > == > [...] For presentation purposes, I would order layers by abstraction levem: that is, "layer 1" should be the lower-level layer and "layer 2" the upper-level. I think al

[issue8998] add crypto routines to stdlib

2010-06-19 Thread geremy condra
geremy condra added the comment: On Sat, Jun 19, 2010 at 7:52 AM, Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > > Le samedi 19 juin 2010 à 00:55 +, geremy condra a écrit : >> geremy condra added the comment: >> >> On Fri, Jun 18, 2010 at 6:05 AM, Antoine Pitrou >> wrote:

[issue8998] add crypto routines to stdlib

2010-06-19 Thread Antoine Pitrou
Antoine Pitrou added the comment: Le samedi 19 juin 2010 à 00:55 +, geremy condra a écrit : > geremy condra added the comment: > > On Fri, Jun 18, 2010 at 6:05 AM, Antoine Pitrou > wrote: > > > > Antoine Pitrou added the comment: > > > >> Great, I'm thinking more-or-less the API propose

[issue8998] add crypto routines to stdlib

2010-06-18 Thread geremy condra
geremy condra added the comment: On Fri, Jun 18, 2010 at 6:05 AM, Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > >> Great, I'm thinking more-or-less the API proposed in PEP 272- the >> exception I'm thinking of is that 'strings' should be substituted for >> 'bytes'- for AES and

[issue8998] add crypto routines to stdlib

2010-06-18 Thread Antoine Pitrou
Antoine Pitrou added the comment: > Great, I'm thinking more-or-less the API proposed in PEP 272- the > exception I'm thinking of is that 'strings' should be substituted for > 'bytes'- for AES and DES. It gets trickier when talking about public > key crypto, though. Perhaps something along the l

[issue8998] add crypto routines to stdlib

2010-06-18 Thread geremy condra
geremy condra added the comment: On Fri, Jun 18, 2010 at 5:37 AM, Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > >> I would suggest that we focus on defining and building a >> lower-level interface along the lines of the PEP noted earlier, >> integrating that with evpy, and gett

[issue8998] add crypto routines to stdlib

2010-06-18 Thread Antoine Pitrou
Antoine Pitrou added the comment: > I would suggest that we focus on defining and building a > lower-level interface along the lines of the PEP noted earlier, > integrating that with evpy, and getting it in shape to go into the > stdlib. That sounds reasonable to me. (although I would be also c

[issue8998] add crypto routines to stdlib

2010-06-18 Thread geremy condra
geremy condra added the comment: On Fri, Jun 18, 2010 at 4:53 AM, Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > >> Well, like I say, I'm willing to contribute what time and ability >> allow. Are you thinking of adding a comprehensive wrapper to the ssl >> module? > > Hmm, no, I

[issue8998] add crypto routines to stdlib

2010-06-18 Thread Antoine Pitrou
Antoine Pitrou added the comment: > Well, like I say, I'm willing to contribute what time and ability > allow. Are you thinking of adding a comprehensive wrapper to the ssl > module? Hmm, no, I was just providing an existing datapoint to help us deciding on a crypto API. AFAICT this issue hasn

[issue8998] add crypto routines to stdlib

2010-06-18 Thread geremy condra
geremy condra added the comment: On Fri, Jun 18, 2010 at 3:28 AM, Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > >> > I'd point out that the "ssl" module itself seems to have evolved from a >> > trivial wrapper API (in the 2.5 docs I can only find a single >> > 3-parameter funct

[issue8998] add crypto routines to stdlib

2010-06-18 Thread Antoine Pitrou
Antoine Pitrou added the comment: > > I'd point out that the "ssl" module itself seems to have evolved from a > > trivial wrapper API (in the 2.5 docs I can only find a single > > 3-parameter function, socket.ssl()) to a more comprehensive API in 3.2, > > because people ultimately need the funct

[issue8998] add crypto routines to stdlib

2010-06-18 Thread geremy condra
geremy condra added the comment: On Fri, Jun 18, 2010 at 3:09 AM, Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > > Le vendredi 18 juin 2010 à 06:46 +, geremy condra a écrit : >> geremy condra added the comment: >> >> On Fri, Jun 18, 2010 at 2:39 AM, Daniel Urban wrote: >>

[issue8998] add crypto routines to stdlib

2010-06-18 Thread Antoine Pitrou
Antoine Pitrou added the comment: Le vendredi 18 juin 2010 à 06:46 +, geremy condra a écrit : > geremy condra added the comment: > > On Fri, Jun 18, 2010 at 2:39 AM, Daniel Urban wrote: > > > > Daniel Urban added the comment: > > > >> * When I have thought about Python crypto in the std

[issue8998] add crypto routines to stdlib

2010-06-17 Thread geremy condra
geremy condra added the comment: On Fri, Jun 18, 2010 at 2:39 AM, Daniel Urban wrote: > > Daniel Urban added the comment: > >>  * When I have thought about Python crypto in the stdlib, I've considered >> modeling it after hashlib, so you would get cipher = cryptolib.AES(bits=192, >> ...) etc

[issue8998] add crypto routines to stdlib

2010-06-17 Thread geremy condra
geremy condra added the comment: On Fri, Jun 18, 2010 at 2:19 AM, Martin v. Löwis wrote: > > Martin v. Löwis added the comment: > >>>   * I'd prefer if the crypto API didn't become OpenSSL specific (like the >>> SSL one is), which would theoretically allow switching in other crypto >>> provi

[issue8998] add crypto routines to stdlib

2010-06-17 Thread Daniel Urban
Daniel Urban added the comment: > * When I have thought about Python crypto in the stdlib, I've considered > modeling it after hashlib, so you would get cipher = cryptolib.AES(bits=192, > ...) etc. (Caveat: haven't thought it through.) I think there is a relevant PEP: PEP 272 -- API for Bloc

[issue8998] add crypto routines to stdlib

2010-06-17 Thread Martin v . Löwis
Martin v. Löwis added the comment: >> * I'd prefer if the crypto API didn't become OpenSSL specific (like the >> SSL one is), which would theoretically allow switching in other crypto >> provider(s). > > I agree in theory, although I'm not sure how important this is likely > to be in practic

[issue8998] add crypto routines to stdlib

2010-06-17 Thread geremy condra
geremy condra added the comment: On Thu, Jun 17, 2010 at 8:01 PM, Heikki Toivonen wrote: > > Heikki Toivonen added the comment: > > More or less random opinions on things presented before: > >  * I prefer having secure defaults to over documentation, because, well, > people don't read documen

[issue8998] add crypto routines to stdlib

2010-06-17 Thread Heikki Toivonen
Heikki Toivonen added the comment: More or less random opinions on things presented before: * I prefer having secure defaults to over documentation, because, well, people don't read documentation. * If not secure defaults, then pointing out in documentation the secure way AND providing exam

[issue8998] add crypto routines to stdlib

2010-06-16 Thread Justin Samuel
Changes by Justin Samuel : -- nosy: +jsamuel ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: http://mail.python.

[issue8998] add crypto routines to stdlib

2010-06-15 Thread geremy condra
geremy condra added the comment: On Tue, Jun 15, 2010 at 9:49 AM, Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > > Le mardi 15 juin 2010 à 14:49 +, geremy condra a écrit : >> The goals of the library are simplicity and ease of use. I've >> frequently found that out of fear o

[issue8998] add crypto routines to stdlib

2010-06-15 Thread Antoine Pitrou
Antoine Pitrou added the comment: Le mardi 15 juin 2010 à 14:49 +, geremy condra a écrit : > The goals of the library are simplicity and ease of use. I've > frequently found that out of fear of making incorrect choices, people > will simply decide not to use crypto at all, or that they make

[issue8998] add crypto routines to stdlib

2010-06-15 Thread Damjan Georgievski
Damjan Georgievski added the comment: AFAIK, what the stdlib needs is a high-level crypto module, analogous to hashlib -- nosy: +gdamjan ___ Python tracker ___ __

[issue8998] add crypto routines to stdlib

2010-06-15 Thread geremy condra
geremy condra added the comment: On Tue, Jun 15, 2010 at 9:21 AM, Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > > I've taken a quick look at the source tree (there doesn't seem to be any > separate docs) and here is my opinion: > - the evp.py API is too low-level (it's a one-t

[issue8998] add crypto routines to stdlib

2010-06-15 Thread Antoine Pitrou
Antoine Pitrou added the comment: I've taken a quick look at the source tree (there doesn't seem to be any separate docs) and here is my opinion: - the evp.py API is too low-level (it's a one-to-one mapping to the OpenSSL C API); we would want at least some kind of object-oriented abstraction

[issue8998] add crypto routines to stdlib

2010-06-15 Thread Giampaolo Rodola'
Changes by Giampaolo Rodola' : -- nosy: +giampaolo.rodola ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: http:/

[issue8998] add crypto routines to stdlib

2010-06-15 Thread Daniel Urban
Changes by Daniel Urban : -- nosy: +durban ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: http://mail.python.or

[issue8998] add crypto routines to stdlib

2010-06-14 Thread geremy condra
geremy condra added the comment: On Mon, Jun 14, 2010 at 6:51 PM, Antoine Pitrou wrote: > > Antoine Pitrou added the comment: > > Le lundi 14 juin 2010 à 22:48 +, geremy condra a écrit : >> >> I have no idea, and as I said earlier in the mailing list, I'm >> willing to contribute the code,

[issue8998] add crypto routines to stdlib

2010-06-14 Thread Mike Crute
Changes by Mike Crute : -- nosy: +mcrute ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: http://mail.python.org/

[issue8998] add crypto routines to stdlib

2010-06-14 Thread Antoine Pitrou
Antoine Pitrou added the comment: Le lundi 14 juin 2010 à 22:48 +, geremy condra a écrit : > > I have no idea, and as I said earlier in the mailing list, I'm > willing to contribute the code, make changes as requested, > and maintain it- but I have no interest in or skill with the > politic

[issue8998] add crypto routines to stdlib

2010-06-14 Thread geremy condra
geremy condra added the comment: On Mon, Jun 14, 2010 at 3:37 PM, Martin v. Löwis wrote: > > Martin v. Löwis added the comment: > >> Evpy and M2Crypto have very different goals. M2Crypto seeks to be a >> complete wrapper for OpenSSL, which we don't, and also uses SWIG, >> which disqualifies it

[issue8998] add crypto routines to stdlib

2010-06-14 Thread Éric Araujo
Changes by Éric Araujo : -- nosy: +merwok ___ Python tracker ___ ___ Python-bugs-list mailing list Unsubscribe: http://mail.python.org

  1   2   >