loongson/pypi/: cryptography-42.0.7 metadata and description

Simple index

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

author_email The Python Cryptographic Authority and individual contributors <cryptography-dev@python.org>
classifiers
  • Development Status :: 5 - Production/Stable
  • Intended Audience :: Developers
  • License :: OSI Approved :: Apache Software License
  • License :: OSI Approved :: BSD License
  • Natural Language :: English
  • Operating System :: MacOS :: MacOS X
  • Operating System :: POSIX
  • Operating System :: POSIX :: BSD
  • Operating System :: POSIX :: Linux
  • Operating System :: Microsoft :: Windows
  • Programming Language :: Python
  • Programming Language :: Python :: 3
  • Programming Language :: Python :: 3 :: Only
  • Programming Language :: Python :: 3.7
  • Programming Language :: Python :: 3.8
  • Programming Language :: Python :: 3.9
  • Programming Language :: Python :: 3.10
  • Programming Language :: Python :: 3.11
  • Programming Language :: Python :: 3.12
  • Programming Language :: Python :: Implementation :: CPython
  • Programming Language :: Python :: Implementation :: PyPy
  • Topic :: Security :: Cryptography
description_content_type text/x-rst
license Apache-2.0 OR BSD-3-Clause
project_urls
  • homepage, https://github.com/pyca/cryptography
  • documentation, https://cryptography.io/
  • source, https://github.com/pyca/cryptography/
  • issues, https://github.com/pyca/cryptography/issues
  • changelog, https://cryptography.io/en/latest/changelog/
provides_extras test-randomorder
requires_dist
  • cffi >=1.12 ; platform_python_implementation != "PyPy"
  • sphinx >=5.3.0 ; extra == 'docs'
  • sphinx-rtd-theme >=1.1.1 ; extra == 'docs'
  • pyenchant >=1.6.11 ; extra == 'docstest'
  • readme-renderer ; extra == 'docstest'
  • sphinxcontrib-spelling >=4.0.1 ; extra == 'docstest'
  • nox ; extra == 'nox'
  • ruff ; extra == 'pep8test'
  • mypy ; extra == 'pep8test'
  • check-sdist ; extra == 'pep8test'
  • click ; extra == 'pep8test'
  • build ; extra == 'sdist'
  • bcrypt >=3.1.5 ; extra == 'ssh'
  • pytest >=6.2.0 ; extra == 'test'
  • pytest-benchmark ; extra == 'test'
  • pytest-cov ; extra == 'test'
  • pytest-xdist ; extra == 'test'
  • pretend ; extra == 'test'
  • certifi ; extra == 'test'
  • pytest-randomly ; extra == 'test-randomorder'
requires_python >=3.7

Because this project isn't in the mirror_whitelist, no releases from root/pypi are included.

File Tox results History
cryptography-42.0.7-cp310-cp310-linux_loongarch64.whl
Size
2 MB
Type
Python Wheel
Python
3.1.0
cryptography-42.0.7-cp311-cp311-linux_loongarch64.whl
Size
2 MB
Type
Python Wheel
Python
3.1.1
cryptography-42.0.7-cp312-cp312-linux_loongarch64.whl
Size
1 MB
Type
Python Wheel
Python
3.1.2
cryptography-42.0.7-cp38-cp38-linux_loongarch64.whl
Size
2 MB
Type
Python Wheel
Python
3.8
  • Replaced 1 time(s)
  • Uploaded to loongson/pypi by loongson 2024-07-15 07:27:41
cryptography-42.0.7-cp39-cp39-linux_loongarch64.whl
Size
2 MB
Type
Python Wheel
Python
3.9
Latest Version Latest Docs https://github.com/pyca/cryptography/workflows/CI/badge.svg?branch=main

cryptography is a package which provides cryptographic recipes and primitives to Python developers. Our goal is for it to be your “cryptographic standard library”. It supports Python 3.7+ and PyPy3 7.3.11+.

cryptography includes both high level recipes and low level interfaces to common cryptographic algorithms such as symmetric ciphers, message digests, and key derivation functions. For example, to encrypt something with cryptography’s high level symmetric encryption recipe:

>>> from cryptography.fernet import Fernet
>>> # Put this somewhere safe!
>>> key = Fernet.generate_key()
>>> f = Fernet(key)
>>> token = f.encrypt(b"A really secret message. Not for prying eyes.")
>>> token
b'...'
>>> f.decrypt(token)
b'A really secret message. Not for prying eyes.'

You can find more information in the documentation.

You can install cryptography with:

$ pip install cryptography

For full details see the installation documentation.

Discussion

If you run into bugs, you can file them in our issue tracker.

We maintain a cryptography-dev mailing list for development discussion.

You can also join #pyca on irc.libera.chat to ask questions or get involved.

Security

Need to report a security issue? Please consult our security reporting documentation.