*.c: Use Python's facilities for defining class and static methods.
[catacomb-python] / algorithms.c
index e55456e..ad9fe9c 100644 (file)
 /*----- Header files ------------------------------------------------------*/
 
 #include "catacomb-python.h"
+PUBLIC_SYMBOLS;
 #include "algorithms.h"
+PRIVATE_SYMBOLS;
 
 /*----- Key sizes ---------------------------------------------------------*/
 
-PyTypeObject *keysz_pytype;
-PyTypeObject *keyszany_pytype, *keyszrange_pytype, *keyszset_pytype;
-PyObject *sha_pyobj, *has160_pyobj;
+static PyTypeObject *keysz_pytype;
+static PyTypeObject *keyszany_pytype, *keyszrange_pytype, *keyszset_pytype;
+
+typedef struct keysz_pyobj {
+  PyObject_HEAD
+  int dfl;
+} keysz_pyobj;
+
+typedef struct keyszrange_pyobj {
+  PyObject_HEAD
+  int dfl;
+  int min, max, mod;
+} keyszrange_pyobj;
+
+typedef struct keyszset_pyobj {
+  PyObject_HEAD
+  int dfl;
+  PyObject *set;
+} keyszset_pyobj;
+
+#define KEYSZ_PYCHECK(o) PyObject_TypeCheck((o), keysz_pytype)
 
 #ifndef KSZ_OPMASK
 #  define KSZ_OPMASK 0x1f
@@ -83,11 +103,11 @@ PyObject *keysz_pywrap(const octet *k)
 static PyObject *keyszany_pynew(PyTypeObject *ty,
                                PyObject *arg, PyObject *kw)
 {
-  char *kwlist[] = { "default", 0 };
+  static const char *const kwlist[] = { "default", 0 };
   int dfl;
   keysz_pyobj *o;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "i:new", kwlist, &dfl))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "i:new", KWLIST, &dfl))
     goto end;
   if (dfl < 0) VALERR("key size cannot be negative");
   o = (keysz_pyobj *)ty->tp_alloc(ty, 0);
@@ -100,11 +120,11 @@ end:
 static PyObject *keyszrange_pynew(PyTypeObject *ty,
                                  PyObject *arg, PyObject *kw)
 {
-  char *kwlist[] = { "default", "min", "max", "mod", 0 };
+  static const char *const kwlist[] = { "default", "min", "max", "mod", 0 };
   int dfl, min = 0, max = 0, mod = 1;
   keyszrange_pyobj *o;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "i|iii:new", kwlist,
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "i|iii:new", KWLIST,
                                   &dfl, &min, &max, &mod))
     goto end;
   if (dfl < 0 || min < 0) VALERR("key size cannot be negative");
@@ -124,20 +144,19 @@ end:
 static PyObject *keyszset_pynew(PyTypeObject *ty,
                                PyObject *arg, PyObject *kw)
 {
-  char *kwlist[] = { "default", "set", 0 };
+  static const char *const kwlist[] = { "default", "set", 0 };
   int dfl, i, n, xx;
   PyObject *set = 0;
   PyObject *x = 0, *l = 0;
   keyszset_pyobj *o = 0;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "i|O:new", kwlist, &dfl, &set))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "i|O:new", KWLIST, &dfl, &set))
     goto end;
   if (!set) set = PyTuple_New(0);
   else Py_INCREF(set);
   if (!PySequence_Check(set)) TYERR("want a sequence");
-  n = PySequence_Size(set);
-  l = PyList_New(0);
-  if (PyErr_Occurred()) goto end;
+  n = PySequence_Size(set); if (n < 0) goto end;
+  l = PyList_New(0); if (!l) goto end;
   if (dfl < 0) VALERR("key size cannot be negative");
   x = PyInt_FromLong(dfl);
   PyList_Append(l, x);
@@ -174,9 +193,9 @@ static PyObject *ksget_min(PyObject *me, void *hunoz)
 {
   PyObject *set = ((keyszset_pyobj *)me)->set;
   int i, n, y, x = -1;
-  n = PyTuple_Size(set);
+  n = PyTuple_GET_SIZE(set);
   for (i = 0; i < n; i++) {
-    y = PyInt_AsLong(PyTuple_GetItem(set, i));
+    y = PyInt_AS_LONG(PyTuple_GET_ITEM(set, i));
     if (x == -1 || y < x) x = y;
   }
   return (PyInt_FromLong(x));
@@ -186,60 +205,1460 @@ static PyObject *ksget_max(PyObject *me, void *hunoz)
 {
   PyObject *set = ((keyszset_pyobj *)me)->set;
   int i, n, y, x = -1;
-  n = PyTuple_Size(set);
+  n = PyTuple_GET_SIZE(set);
   for (i = 0; i < n; i++) {
-    y = PyInt_AsLong(PyTuple_GetItem(set, i));
+    y = PyInt_AS_LONG(PyTuple_GET_ITEM(set, i));
     if (y > x) x = y;
   }
   return (PyInt_FromLong(x));
 }
 
-static PyMemberDef keysz_pymembers[] = {
+static const PyMemberDef keysz_pymembers[] = {
 #define MEMBERSTRUCT keysz_pyobj
 #define default dfl /* ugh! */
-  MEMBER(default, T_INT, READONLY, "KSZ.default -> default key size")
+  MEMBER(default, T_INT,  READONLY, "KSZ.default -> default key size")
 #undef default
 #undef MEMBERSTRUCT
   { 0 }
 };
 
-static PyGetSetDef keyszany_pygetset[] = {
+#define KSZCONVOP(op)                                                  \
+  static PyObject *kszmeth_##op(PyObject *me, PyObject *arg)           \
+  {                                                                    \
+    double x, y;                                                       \
+    if (!PyArg_ParseTuple(arg, "d:" #op, &x)) return (0);              \
+    y = keysz_##op(x);                                                 \
+    return (PyFloat_FromDouble(y));                                    \
+  }
+KSZCONVOP(fromdl)
+KSZCONVOP(fromschnorr)
+KSZCONVOP(fromif)
+KSZCONVOP(fromec)
+KSZCONVOP(todl)
+KSZCONVOP(toschnorr)
+KSZCONVOP(toif)
+KSZCONVOP(toec)
+#undef KSZCONVOP
+
+static const PyMethodDef keysz_pymethods[] = {
+#define METHNAME(name) kszmeth_##name
+  SMTH (fromdl,        "fromdl(N) -> M: "
+                   "convert integer discrete log field size to work factor")
+  SMTH (fromschnorr, "fromschnorr(N) -> M: "
+                               "convert Schnorr group order to work factor")
+  SMTH (fromif,        "fromif(N) -> M: "
+                "convert integer factorization problem size to work factor")
+  SMTH (fromec,        "fromec(N) -> M: "
+                        "convert elliptic curve group order to work factor")
+  SMTH (todl,          "todl(N) -> M: "
+                   "convert work factor to integer discrete log field size")
+  SMTH (toschnorr,     "toschnorr(N) -> M: "
+                               "convert work factor to Schnorr group order")
+  SMTH (toif,          "toif(N) -> M: "
+                "convert work factor to integer factorization problem size")
+  SMTH (toec,          "toec(N) -> M: "
+                        "convert work factor to elliptic curve group order")
+  SMTH (toec,          "toec(N) -> M: "
+                        "convert work factor to elliptic curve group order")
+#undef METHNAME
+  { 0 }
+};
+
+static const PyGetSetDef keyszany_pygetset[] = {
 #define GETSETNAME(op, name) ka##op##_##name
-  GET  (min,                   "KSZ.min -> smallest allowed key size")
-  GET  (max,                   "KSZ.min -> largest allowed key size")
+  GET  (min,           "KSZ.min -> smallest allowed key size")
+  GET  (max,           "KSZ.max -> largest allowed key size")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyMemberDef keyszrange_pymembers[] = {
+static const PyMemberDef keyszrange_pymembers[] = {
 #define MEMBERSTRUCT keyszrange_pyobj
-  MEMBER(min, T_INT, READONLY, "KSZ.min -> smallest allowed key size")
-  MEMBER(max, T_INT, READONLY, "KSZ.min -> largest allowed key size")
-  MEMBER(mod, T_INT, READONLY,
-        "KSZ.mod -> key size must be a multiple of this")
+  MEMBER(min,  T_INT,    READONLY, "KSZ.min -> smallest allowed key size")
+  MEMBER(max,  T_INT,    READONLY, "KSZ.max -> largest allowed key size")
+  MEMBER(mod,  T_INT,    READONLY,
+                           "KSZ.mod -> key size must be a multiple of this")
+#undef MEMBERSTRUCT
+  { 0 }
+};
+
+static const PyGetSetDef keyszset_pygetset[] = {
+#define GETSETNAME(op, name) ks##op##_##name
+  GET  (min,           "KSZ.min -> smallest allowed key size")
+  GET  (max,           "KSZ.max -> largest allowed key size")
+#undef GETSETNAME
+  { 0 }
+};
+
+static const PyMemberDef keyszset_pymembers[] = {
+#define MEMBERSTRUCT keyszset_pyobj
+  MEMBER(set,  T_OBJECT, READONLY, "KSZ.set -> allowed key sizes")
 #undef MEMBERSTRUCT
   { 0 }
 };
 
-static PyGetSetDef keyszset_pygetset[] = {
-#define GETSETNAME(op, name) ks##op##_##name
-  GET  (min,                   "KSZ.min -> smallest allowed key size")
-  GET  (max,                   "KSZ.min -> largest allowed key size")
-#undef GETSETNAME
-  { 0 }
-};
+static PyTypeObject keysz_pytype_skel = {
+  PyObject_HEAD_INIT(0) 0,             /* Header */
+  "KeySZ",                             /* @tp_name@ */
+  sizeof(keysz_pyobj),                 /* @tp_basicsize@ */
+  0,                                   /* @tp_itemsize@ */
+
+  0,                                   /* @tp_dealloc@ */
+  0,                                   /* @tp_print@ */
+  0,                                   /* @tp_getattr@ */
+  0,                                   /* @tp_setattr@ */
+  0,                                   /* @tp_compare@ */
+  0,                                   /* @tp_repr@ */
+  0,                                   /* @tp_as_number@ */
+  0,                                   /* @tp_as_sequence@ */
+  0,                                   /* @tp_as_mapping@ */
+  0,                                   /* @tp_hash@ */
+  0,                                   /* @tp_call@ */
+  0,                                   /* @tp_str@ */
+  0,                                   /* @tp_getattro@ */
+  0,                                   /* @tp_setattro@ */
+  0,                                   /* @tp_as_buffer@ */
+  Py_TPFLAGS_DEFAULT |                 /* @tp_flags@ */
+    Py_TPFLAGS_BASETYPE,
+
+  /* @tp_doc@ */
+  "Key size constraints.  Abstract.",
+
+  0,                                   /* @tp_traverse@ */
+  0,                                   /* @tp_clear@ */
+  0,                                   /* @tp_richcompare@ */
+  0,                                   /* @tp_weaklistoffset@ */
+  0,                                   /* @tp_iter@ */
+  0,                                   /* @tp_iternext@ */
+  PYMETHODS(keysz),                    /* @tp_methods@ */
+  PYMEMBERS(keysz),                    /* @tp_members@ */
+  0,                                   /* @tp_getset@ */
+  0,                                   /* @tp_base@ */
+  0,                                   /* @tp_dict@ */
+  0,                                   /* @tp_descr_get@ */
+  0,                                   /* @tp_descr_set@ */
+  0,                                   /* @tp_dictoffset@ */
+  0,                                   /* @tp_init@ */
+  PyType_GenericAlloc,                 /* @tp_alloc@ */
+  abstract_pynew,                      /* @tp_new@ */
+  0,                                   /* @tp_free@ */
+  0                                    /* @tp_is_gc@ */
+};
+
+static PyTypeObject keyszany_pytype_skel = {
+  PyObject_HEAD_INIT(0) 0,             /* Header */
+  "KeySZAny",                          /* @tp_name@ */
+  sizeof(keysz_pyobj),                 /* @tp_basicsize@ */
+  0,                                   /* @tp_itemsize@ */
+
+  0,                                   /* @tp_dealloc@ */
+  0,                                   /* @tp_print@ */
+  0,                                   /* @tp_getattr@ */
+  0,                                   /* @tp_setattr@ */
+  0,                                   /* @tp_compare@ */
+  0,                                   /* @tp_repr@ */
+  0,                                   /* @tp_as_number@ */
+  0,                                   /* @tp_as_sequence@ */
+  0,                                   /* @tp_as_mapping@ */
+  0,                                   /* @tp_hash@ */
+  0,                                   /* @tp_call@ */
+  0,                                   /* @tp_str@ */
+  0,                                   /* @tp_getattro@ */
+  0,                                   /* @tp_setattro@ */
+  0,                                   /* @tp_as_buffer@ */
+  Py_TPFLAGS_DEFAULT |                 /* @tp_flags@ */
+    Py_TPFLAGS_BASETYPE,
+
+  /* @tp_doc@ */
+  "KeySZAny(DEFAULT)\n"
+  "  Key size constraints.  This object imposes no constraints on size.",
+
+  0,                                   /* @tp_traverse@ */
+  0,                                   /* @tp_clear@ */
+  0,                                   /* @tp_richcompare@ */
+  0,                                   /* @tp_weaklistoffset@ */
+  0,                                   /* @tp_iter@ */
+  0,                                   /* @tp_iternext@ */
+  0,                                   /* @tp_methods@ */
+  0,                                   /* @tp_members@ */
+  PYGETSET(keyszany),                  /* @tp_getset@ */
+  0,                                   /* @tp_base@ */
+  0,                                   /* @tp_dict@ */
+  0,                                   /* @tp_descr_get@ */
+  0,                                   /* @tp_descr_set@ */
+  0,                                   /* @tp_dictoffset@ */
+  0,                                   /* @tp_init@ */
+  PyType_GenericAlloc,                 /* @tp_alloc@ */
+  keyszany_pynew,                      /* @tp_new@ */
+  0,                                   /* @tp_free@ */
+  0                                    /* @tp_is_gc@ */
+};
+
+static PyTypeObject keyszrange_pytype_skel = {
+  PyObject_HEAD_INIT(0) 0,             /* Header */
+  "KeySZRange",                                /* @tp_name@ */
+  sizeof(keyszrange_pyobj),            /* @tp_basicsize@ */
+  0,                                   /* @tp_itemsize@ */
+
+  0,                                   /* @tp_dealloc@ */
+  0,                                   /* @tp_print@ */
+  0,                                   /* @tp_getattr@ */
+  0,                                   /* @tp_setattr@ */
+  0,                                   /* @tp_compare@ */
+  0,                                   /* @tp_repr@ */
+  0,                                   /* @tp_as_number@ */
+  0,                                   /* @tp_as_sequence@ */
+  0,                                   /* @tp_as_mapping@ */
+  0,                                   /* @tp_hash@ */
+  0,                                   /* @tp_call@ */
+  0,                                   /* @tp_str@ */
+  0,                                   /* @tp_getattro@ */
+  0,                                   /* @tp_setattro@ */
+  0,                                   /* @tp_as_buffer@ */
+  Py_TPFLAGS_DEFAULT |                 /* @tp_flags@ */
+    Py_TPFLAGS_BASETYPE,
+
+  /* @tp_doc@ */
+  "KeySZRange(DEFAULT, [min = 0], [max = 0], [mod = 1])\n"
+  "  Key size constraints: size must be between MIN and MAX inclusive, and\n"
+  "  be a multiple of MOD.",
+
+  0,                                   /* @tp_traverse@ */
+  0,                                   /* @tp_clear@ */
+  0,                                   /* @tp_richcompare@ */
+  0,                                   /* @tp_weaklistoffset@ */
+  0,                                   /* @tp_iter@ */
+  0,                                   /* @tp_iternext@ */
+  0,                                   /* @tp_methods@ */
+  PYMEMBERS(keyszrange),               /* @tp_members@ */
+  0,                                   /* @tp_getset@ */
+  0,                                   /* @tp_base@ */
+  0,                                   /* @tp_dict@ */
+  0,                                   /* @tp_descr_get@ */
+  0,                                   /* @tp_descr_set@ */
+  0,                                   /* @tp_dictoffset@ */
+  0,                                   /* @tp_init@ */
+  PyType_GenericAlloc,                 /* @tp_alloc@ */
+  keyszrange_pynew,                    /* @tp_new@ */
+  0,                                   /* @tp_free@ */
+  0                                    /* @tp_is_gc@ */
+};
+
+static PyTypeObject keyszset_pytype_skel = {
+  PyObject_HEAD_INIT(0) 0,             /* Header */
+  "KeySZSet",                          /* @tp_name@ */
+  sizeof(keyszset_pyobj),              /* @tp_basicsize@ */
+  0,                                   /* @tp_itemsize@ */
+
+  0,                                   /* @tp_dealloc@ */
+  0,                                   /* @tp_print@ */
+  0,                                   /* @tp_getattr@ */
+  0,                                   /* @tp_setattr@ */
+  0,                                   /* @tp_compare@ */
+  0,                                   /* @tp_repr@ */
+  0,                                   /* @tp_as_number@ */
+  0,                                   /* @tp_as_sequence@ */
+  0,                                   /* @tp_as_mapping@ */
+  0,                                   /* @tp_hash@ */
+  0,                                   /* @tp_call@ */
+  0,                                   /* @tp_str@ */
+  0,                                   /* @tp_getattro@ */
+  0,                                   /* @tp_setattro@ */
+  0,                                   /* @tp_as_buffer@ */
+  Py_TPFLAGS_DEFAULT |                 /* @tp_flags@ */
+    Py_TPFLAGS_BASETYPE,
+
+  /* @tp_doc@ */
+  "KeySZSet(DEFAULT, SEQ)\n"
+  "  Key size constraints: size must be DEFAULT or an element of SEQ.",
+
+  0,                                   /* @tp_traverse@ */
+  0,                                   /* @tp_clear@ */
+  0,                                   /* @tp_richcompare@ */
+  0,                                   /* @tp_weaklistoffset@ */
+  0,                                   /* @tp_iter@ */
+  0,                                   /* @tp_iternext@ */
+  0,                                   /* @tp_methods@ */
+  PYMEMBERS(keyszset),                 /* @tp_members@ */
+  PYGETSET(keyszset),                  /* @tp_getset@ */
+  0,                                   /* @tp_base@ */
+  0,                                   /* @tp_dict@ */
+  0,                                   /* @tp_descr_get@ */
+  0,                                   /* @tp_descr_set@ */
+  0,                                   /* @tp_dictoffset@ */
+  0,                                   /* @tp_init@ */
+  PyType_GenericAlloc,                 /* @tp_alloc@ */
+  keyszset_pynew,                      /* @tp_new@ */
+  0,                                   /* @tp_free@ */
+  0                                    /* @tp_is_gc@ */
+};
+
+/*----- Symmetric encryption ----------------------------------------------*/
+
+static PyTypeObject *gccipher_pytype, *gcipher_pytype;
+
+typedef struct gccipher_pyobj {
+  PyHeapTypeObject ty;
+  gccipher *cc;
+} gccipher_pyobj;
+
+#define GCCIPHER_PYCHECK(o) PyObject_TypeCheck((o), gccipher_pytype)
+#define GCCIPHER_CC(o) (((gccipher_pyobj *)(o))->cc)
+
+typedef struct gcipher_pyobj {
+  PyObject_HEAD
+  gcipher *c;
+} gcipher_pyobj;
+
+#define GCIPHER_PYCHECK(o) PyObject_TypeCheck((o), gcipher_pytype)
+#define GCIPHER_C(o) (((gcipher_pyobj *)(o))->c)
+
+CONVFUNC(gccipher, gccipher *, GCCIPHER_CC)
+
+static PyObject *gcipher_pywrap(PyObject *cobj, gcipher *c)
+{
+  gcipher_pyobj *g;
+  if (!cobj) cobj = gccipher_pywrap((/*unconst*/ gccipher *)GC_CLASS(c));
+  else Py_INCREF(cobj);
+  g = PyObject_NEW(gcipher_pyobj, (PyTypeObject *)cobj);
+  g->c = c;
+  return ((PyObject *)g);
+}
+
+static PyObject *gcipher_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
+{
+  static const char *const kwlist[] = { "k", 0 };
+  char *k;
+  Py_ssize_t sz;
+
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", KWLIST, &k, &sz))
+    goto end;
+  if (keysz(sz, GCCIPHER_CC(ty)->keysz) != sz) VALERR("bad key length");
+  return (gcipher_pywrap((PyObject *)ty,
+                        GC_INIT(GCCIPHER_CC(ty), k, sz)));
+end:
+  return (0);
+}
+
+PyObject *gccipher_pywrap(gccipher *cc)
+{
+  gccipher_pyobj *g = newtype(gccipher_pytype, 0, cc->name);
+  g->cc = cc;
+  g->ty.ht_type.tp_basicsize = sizeof(gcipher_pyobj);
+  g->ty.ht_type.tp_base = gcipher_pytype;
+  Py_INCREF(gcipher_pytype);
+  g->ty.ht_type.tp_flags = (Py_TPFLAGS_DEFAULT |
+                           Py_TPFLAGS_BASETYPE |
+                           Py_TPFLAGS_HEAPTYPE);
+  g->ty.ht_type.tp_alloc = PyType_GenericAlloc;
+  g->ty.ht_type.tp_free = 0;
+  g->ty.ht_type.tp_new = gcipher_pynew;
+  typeready(&g->ty.ht_type);
+  return ((PyObject *)g);
+}
+
+static void gcipher_pydealloc(PyObject *me)
+{
+  GC_DESTROY(GCIPHER_C(me));
+  Py_DECREF(me->ob_type);
+  FREEOBJ(me);
+}
+
+static PyObject *gccget_name(PyObject *me, void *hunoz)
+  { return (PyString_FromString(GCCIPHER_CC(me)->name)); }
+
+static PyObject *gccget_keysz(PyObject *me, void *hunoz)
+  { return (keysz_pywrap(GCCIPHER_CC(me)->keysz)); }
+
+static PyObject *gccget_blksz(PyObject *me, void *hunoz)
+  { return (PyInt_FromLong(GCCIPHER_CC(me)->blksz)); }
+
+static PyObject *gcmeth_encrypt(PyObject *me, PyObject *arg)
+{
+  char *p;
+  Py_ssize_t sz;
+  PyObject *rc = 0;
+
+  if (!PyArg_ParseTuple(arg, "s#:encrypt", &p, &sz)) return (0);
+  rc = bytestring_pywrap(0, sz);
+  GC_ENCRYPT(GCIPHER_C(me), p, PyString_AS_STRING(rc), sz);
+  return (rc);
+}
+
+static PyObject *gcmeth_enczero(PyObject *me, PyObject *arg)
+{
+  char *p;
+  int sz;
+  PyObject *rc = 0;
+
+  if (!PyArg_ParseTuple(arg, "i:enczero", &sz)) return (0);
+  rc = bytestring_pywrap(0, sz);
+  p = PyString_AS_STRING(rc);
+  memset(p, 0, sz);
+  GC_ENCRYPT(GCIPHER_C(me), p, p, sz);
+  return (rc);
+}
+
+static PyObject *gcmeth_decrypt(PyObject *me, PyObject *arg)
+{
+  char *p;
+  Py_ssize_t sz;
+  PyObject *rc = 0;
+
+  if (!PyArg_ParseTuple(arg, "s#:decrypt", &p, &sz)) return (0);
+  rc = bytestring_pywrap(0, sz);
+  GC_DECRYPT(GCIPHER_C(me), p, PyString_AS_STRING(rc), sz);
+  return (rc);
+}
+
+static PyObject *gcmeth_deczero(PyObject *me, PyObject *arg)
+{
+  char *p;
+  int sz;
+  PyObject *rc = 0;
+
+  if (!PyArg_ParseTuple(arg, "i:deczero", &sz)) return (0);
+  rc = bytestring_pywrap(0, sz);
+  p = PyString_AS_STRING(rc);
+  memset(p, 0, sz);
+  GC_DECRYPT(GCIPHER_C(me), p, p, sz);
+  return (rc);
+}
+
+static PyObject *gcmeth_setiv(PyObject *me, PyObject *arg)
+{
+  char *p;
+  Py_ssize_t sz;
+
+  if (!PyArg_ParseTuple(arg, "s#:setiv", &p, &sz)) goto end;
+  if (!GCIPHER_C(me)->ops->setiv) VALERR("`setiv' not supported");
+  if (!GC_CLASS(GCIPHER_C(me))->blksz) VALERR("not a block cipher mode");
+  if (sz != GC_CLASS(GCIPHER_C(me))->blksz) VALERR("bad IV length");
+  GC_SETIV(GCIPHER_C(me), p);
+  RETURN_ME;
+end:
+  return (0);
+}
+
+static PyObject *gcmeth_bdry(PyObject *me, PyObject *arg)
+{
+  if (!PyArg_ParseTuple(arg, ":bdry")) goto end;
+  if (!GCIPHER_C(me)->ops->bdry) VALERR("`bdry' not supported");
+  if (!GC_CLASS(GCIPHER_C(me))->blksz) VALERR("not a block cipher mode");
+  GC_BDRY(GCIPHER_C(me));
+  RETURN_ME;
+end:
+  return (0);
+}
+
+static const PyGetSetDef gccipher_pygetset[] = {
+#define GETSETNAME(op, name) gcc##op##_##name
+  GET  (keysz,         "CC.keysz -> acceptable key sizes")
+  GET  (blksz,         "CC.blksz -> block size, or zero")
+  GET  (name,          "CC.name -> name of this kind of cipher")
+#undef GETSETNAME
+  { 0 }
+};
+
+static const PyMethodDef gcipher_pymethods[] = {
+#define METHNAME(name) gcmeth_##name
+  METH (encrypt,       "C.encrypt(PT) -> CT")
+  METH (enczero,       "C.enczero(N) -> CT")
+  METH (decrypt,       "C.decrypt(CT) -> PT")
+  METH (deczero,       "C.deczero(N) -> PT")
+  METH (setiv,         "C.setiv(IV)")
+  METH (bdry,          "C.bdry()")
+#undef METHNAME
+  { 0 }
+};
+
+static PyTypeObject gccipher_pytype_skel = {
+  PyObject_HEAD_INIT(0) 0,             /* Header */
+  "GCCipher",                          /* @tp_name@ */
+  sizeof(gccipher_pyobj),              /* @tp_basicsize@ */
+  0,                                   /* @tp_itemsize@ */
+
+  0,                                   /* @tp_dealloc@ */
+  0,                                   /* @tp_print@ */
+  0,                                   /* @tp_getattr@ */
+  0,                                   /* @tp_setattr@ */
+  0,                                   /* @tp_compare@ */
+  0,                                   /* @tp_repr@ */
+  0,                                   /* @tp_as_number@ */
+  0,                                   /* @tp_as_sequence@ */
+  0,                                   /* @tp_as_mapping@ */
+  0,                                   /* @tp_hash@ */
+  0,                                   /* @tp_call@ */
+  0,                                   /* @tp_str@ */
+  0,                                   /* @tp_getattro@ */
+  0,                                   /* @tp_setattro@ */
+  0,                                   /* @tp_as_buffer@ */
+  Py_TPFLAGS_DEFAULT |                 /* @tp_flags@ */
+    Py_TPFLAGS_BASETYPE,
+
+  /* @tp_doc@ */
+  "Symmetric cipher metaclass.",
+
+  0,                                   /* @tp_traverse@ */
+  0,                                   /* @tp_clear@ */
+  0,                                   /* @tp_richcompare@ */
+  0,                                   /* @tp_weaklistoffset@ */
+  0,                                   /* @tp_iter@ */
+  0,                                   /* @tp_iternext@ */
+  0,                                   /* @tp_methods@ */
+  0,                                   /* @tp_members@ */
+  PYGETSET(gccipher),                  /* @tp_getset@ */
+  0,                                   /* @tp_base@ */
+  0,                                   /* @tp_dict@ */
+  0,                                   /* @tp_descr_get@ */
+  0,                                   /* @tp_descr_set@ */
+  0,                                   /* @tp_dictoffset@ */
+  0,                                   /* @tp_init@ */
+  PyType_GenericAlloc,                 /* @tp_alloc@ */
+  abstract_pynew,                      /* @tp_new@ */
+  0,                                   /* @tp_free@ */
+  0                                    /* @tp_is_gc@ */
+};
+
+static PyTypeObject gcipher_pytype_skel = {
+  PyObject_HEAD_INIT(0) 0,             /* Header */
+  "GCipher",                           /* @tp_name@ */
+  sizeof(gcipher_pyobj),               /* @tp_basicsize@ */
+  0,                                   /* @tp_itemsize@ */
+
+  gcipher_pydealloc,                   /* @tp_dealloc@ */
+  0,                                   /* @tp_print@ */
+  0,                                   /* @tp_getattr@ */
+  0,                                   /* @tp_setattr@ */
+  0,                                   /* @tp_compare@ */
+  0,                                   /* @tp_repr@ */
+  0,                                   /* @tp_as_number@ */
+  0,                                   /* @tp_as_sequence@ */
+  0,                                   /* @tp_as_mapping@ */
+  0,                                   /* @tp_hash@ */
+  0,                                   /* @tp_call@ */
+  0,                                   /* @tp_str@ */
+  0,                                   /* @tp_getattro@ */
+  0,                                   /* @tp_setattro@ */
+  0,                                   /* @tp_as_buffer@ */
+  Py_TPFLAGS_DEFAULT |                 /* @tp_flags@ */
+    Py_TPFLAGS_BASETYPE,
+
+  /* @tp_doc@ */
+  "Symmetric cipher, abstract base class.",
+
+  0,                                   /* @tp_traverse@ */
+  0,                                   /* @tp_clear@ */
+  0,                                   /* @tp_richcompare@ */
+  0,                                   /* @tp_weaklistoffset@ */
+  0,                                   /* @tp_iter@ */
+  0,                                   /* @tp_iternext@ */
+  PYMETHODS(gcipher),                  /* @tp_methods@ */
+  0,                                   /* @tp_members@ */
+  0,                                   /* @tp_getset@ */
+  0,                                   /* @tp_base@ */
+  0,                                   /* @tp_dict@ */
+  0,                                   /* @tp_descr_get@ */
+  0,                                   /* @tp_descr_set@ */
+  0,                                   /* @tp_dictoffset@ */
+  0,                                   /* @tp_init@ */
+  PyType_GenericAlloc,                 /* @tp_alloc@ */
+  abstract_pynew,                      /* @tp_new@ */
+  0,                                   /* @tp_free@ */
+  0                                    /* @tp_is_gc@ */
+};
+
+/*----- Authenticated encryption ------------------------------------------*/
+
+static PyTypeObject *gcaead_pytype, *gaeadkey_pytype;
+static PyTypeObject *gcaeadaad_pytype, *gaeadaad_pytype;
+static PyTypeObject *gcaeadenc_pytype, *gaeadenc_pytype;
+static PyTypeObject *gcaeaddec_pytype, *gaeaddec_pytype;
+
+typedef struct gcaead_pyobj {
+  PyHeapTypeObject ty;
+  gcaead *aec;
+  struct gcaeadaad_pyobj *aad;
+  struct gcaeadenc_pyobj *enc;
+  struct gcaeaddec_pyobj *dec;
+} gcaead_pyobj;
+
+#define GCAEAD_PYCHECK(o) PyObject_TypeCheck((o), gcaead_pytype)
+#define GCAEAD_AEC(o) (((gcaead_pyobj *)(o))->aec)
+#define GCAEAD_AAD(o) (((gcaead_pyobj *)(o))->aad)
+#define GCAEAD_ENC(o) (((gcaead_pyobj *)(o))->enc)
+#define GCAEAD_DEC(o) (((gcaead_pyobj *)(o))->dec)
+static PyObject *gcaead_pywrap(gcaead *);
+
+typedef struct gaeadkey_pyobj {
+  PyObject_HEAD
+  gaead_key *k;
+} gaeadkey_pyobj;
+
+#define GAEADKEY_PYCHECK(o) PyObject_TypeCheck((o), gaeadkey_pytype)
+#define GAEADKEY_K(o) (((gaeadkey_pyobj *)(o))->k)
+
+typedef struct gcaeadaad_pyobj {
+  PyHeapTypeObject ty;
+  gcaead_pyobj *key;
+} gcaeadaad_pyobj;
+
+#define GCAEADAAD_KEY(o) (((gcaeadaad_pyobj *)(o))->key)
+static PyObject *gaeadaad_pywrap(PyObject *, gaead_aad *, unsigned, size_t);
+
+typedef struct gaeadaad_pyobj {
+  PyObject_HEAD
+  gaead_aad *a;
+  unsigned f;
+#define AEADF_DEAD 32768u
+  size_t hsz, hlen;
+} gaeadaad_pyobj;
+
+#define GAEADAAD_PYCHECK(o) PyObject_TypeCheck((o), gaeadaad_pytype)
+#define GAEADAAD_A(o) (((gaeadaad_pyobj *)(o))->a)
+#define GAEADAAD_F(o) (((gaeadaad_pyobj *)(o))->f)
+#define GAEADAAD_HSZ(o) (((gaeadaad_pyobj *)(o))->hsz)
+#define GAEADAAD_HLEN(o) (((gaeadaad_pyobj *)(o))->hlen)
+
+typedef struct gcaeadenc_pyobj {
+  PyHeapTypeObject ty;
+  gcaead_pyobj *key;
+} gcaeadenc_pyobj;
+
+#define GCAEADENC_KEY(o) (((gcaeadenc_pyobj *)(o))->key)
+static PyObject *gaeadenc_pywrap(PyObject *, gaead_enc *, unsigned,
+                                size_t, size_t, size_t);
+
+typedef struct gaeadenc_pyobj {
+  PyObject_HEAD
+  gaead_enc *e;
+  gaeadaad_pyobj *aad;
+  unsigned f;
+  size_t hsz, msz, tsz;
+  size_t mlen;
+} gaeadenc_pyobj;
+
+#define GAEADENC_PYCHECK(o) PyObject_TypeCheck((o), gaeadenc_pytype)
+#define GAEADENC_AAD(o) (((gaeadenc_pyobj *)(o))->aad)
+#define GAEADENC_E(o) (((gaeadenc_pyobj *)(o))->e)
+#define GAEADENC_F(o) (((gaeadenc_pyobj *)(o))->f)
+#define GAEADENC_HSZ(o) (((gaeadenc_pyobj *)(o))->hsz)
+#define GAEADENC_MSZ(o) (((gaeadenc_pyobj *)(o))->msz)
+#define GAEADENC_TSZ(o) (((gaeadenc_pyobj *)(o))->tsz)
+#define GAEADENC_MLEN(o) (((gaeadenc_pyobj *)(o))->mlen)
+
+typedef struct gcaeaddec_pyobj {
+  PyHeapTypeObject ty;
+  gcaead_pyobj *key;
+} gcaeaddec_pyobj;
+
+#define GCAEADDEC_KEY(o) (((gcaeaddec_pyobj *)(o))->key)
+static PyObject *gaeaddec_pywrap(PyObject *, gaead_dec *, unsigned,
+                                size_t, size_t, size_t);
+
+typedef struct gaeaddec_pyobj {
+  PyObject_HEAD
+  gaead_dec *d;
+  gaeadaad_pyobj *aad;
+  unsigned f;
+  size_t hsz, csz, tsz;
+  size_t clen;
+} gaeaddec_pyobj;
+
+#define GAEADDEC_PYCHECK(o) PyObject_TypeCheck((o), gaeaddec_pytype)
+#define GAEADDEC_AAD(o) (((gaeaddec_pyobj *)(o))->aad)
+#define GAEADDEC_D(o) (((gaeaddec_pyobj *)(o))->d)
+#define GAEADDEC_F(o) (((gaeaddec_pyobj *)(o))->f)
+#define GAEADDEC_HSZ(o) (((gaeaddec_pyobj *)(o))->hsz)
+#define GAEADDEC_CSZ(o) (((gaeaddec_pyobj *)(o))->csz)
+#define GAEADDEC_TSZ(o) (((gaeaddec_pyobj *)(o))->tsz)
+#define GAEADDEC_CLEN(o) (((gaeaddec_pyobj *)(o))->clen)
+
+static PyObject *gaeadkey_pywrap(PyObject *cobj, gaead_key *k)
+{
+  gaeadkey_pyobj *gk;
+
+  if (!cobj) cobj = gcaead_pywrap((/*unconst*/ gcaead *)GAEAD_CLASS(k));
+  else Py_INCREF(cobj);
+  gk = PyObject_NEW(gaeadkey_pyobj, (PyTypeObject *)cobj);
+  gk->k = k;
+  return ((PyObject *)gk);
+}
+
+static PyObject *gaeadkey_pynew(PyTypeObject *ty,
+                               PyObject *arg, PyObject *kw)
+{
+  static const char *const kwlist[] = { "k", 0 };
+  char *k;
+  Py_ssize_t sz;
+
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", KWLIST, &k, &sz))
+    goto end;
+  if (keysz(sz, GCAEAD_AEC(ty)->keysz) != sz) VALERR("bad key length");
+  return (gaeadkey_pywrap((PyObject *)ty,
+                         GAEAD_KEY(GCAEAD_AEC(ty), k, sz)));
+end:
+  return (0);
+}
+
+static PyObject *gcaead_pywrap(gcaead *aec)
+{
+  gcaead_pyobj *gck;
+  gcaeadaad_pyobj *gca;
+  gcaeadenc_pyobj *gce;
+  gcaeaddec_pyobj *gcd;
+
+#define MKTYPE(obj, thing, newfn, namefmt) do {                                \
+  (obj) = newtype(gcaead_pytype, 0, 0);                                        \
+  (obj)->ty.ht_name = PyString_FromFormat(namefmt, aec->name);         \
+  (obj)->ty.ht_type.tp_name = PyString_AS_STRING((obj)->ty.ht_name);   \
+  (obj)->ty.ht_type.tp_basicsize = sizeof(gaead##thing##_pyobj);       \
+  (obj)->ty.ht_type.tp_base = gaead##thing##_pytype;                   \
+  Py_INCREF(gaead##thing##_pytype);                                    \
+  (obj)->ty.ht_type.tp_flags =                                         \
+    (Py_TPFLAGS_DEFAULT | Py_TPFLAGS_BASETYPE | Py_TPFLAGS_HEAPTYPE);  \
+  (obj)->ty.ht_type.tp_alloc = PyType_GenericAlloc;                    \
+  (obj)->ty.ht_type.tp_free = 0;                                       \
+  (obj)->ty.ht_type.tp_new = newfn;                                    \
+  typeready(&(obj)->ty.ht_type);                                       \
+} while (0)
+
+  MKTYPE(gck, key, gaeadkey_pynew, "%s(key)");
+  MKTYPE(gca, aad, abstract_pynew, "%s(aad-hash)");
+  MKTYPE(gce, enc, abstract_pynew, "%s(encrypt)");
+  MKTYPE(gcd, dec, abstract_pynew, "%s(decrypt)");
+
+#undef MKTYPE
+
+  gck->aec = aec; gck->aad = gca; gck->enc = gce; gck->dec = gcd;
+  gca->key = gce->key = gcd->key = gck;
+  return ((PyObject *)gck);
+}
+
+static void gaeadkey_pydealloc(PyObject *me)
+  { GAEAD_DESTROY(GAEADKEY_K(me)); Py_DECREF(me->ob_type); FREEOBJ(me); }
+
+static PyObject *gcaeget_name(PyObject *me, void *hunoz)
+  { return (PyString_FromString(GCAEAD_AEC(me)->name)); }
+
+static PyObject *gcaeget_keysz(PyObject *me, void *hunoz)
+  { return (keysz_pywrap(GCAEAD_AEC(me)->keysz)); }
+
+static PyObject *gcaeget_noncesz(PyObject *me, void *hunoz)
+  { return (keysz_pywrap(GCAEAD_AEC(me)->noncesz)); }
+
+static PyObject *gcaeget_tagsz(PyObject *me, void *hunoz)
+  { return (keysz_pywrap(GCAEAD_AEC(me)->tagsz)); }
+
+static PyObject *gcaeget_blksz(PyObject *me, void *hunoz)
+  { return (PyInt_FromLong(GCAEAD_AEC(me)->blksz)); }
+
+static PyObject *gcaeget_bufsz(PyObject *me, void *hunoz)
+  { return (PyInt_FromLong(GCAEAD_AEC(me)->bufsz)); }
+
+static PyObject *gcaeget_ohd(PyObject *me, void *hunoz)
+  { return (PyInt_FromLong(GCAEAD_AEC(me)->ohd)); }
+
+static PyObject *gcaeget_flags(PyObject *me, void *hunoz)
+  { return (PyInt_FromLong(GCAEAD_AEC(me)->f)); }
+
+static const PyGetSetDef gcaead_pygetset[] = {
+#define GETSETNAME(op, name) gcae##op##_##name
+  GET  (keysz,         "AEC.keysz -> acceptable key sizes")
+  GET  (noncesz,       "AEC.noncesz -> acceptable nonce sizes")
+  GET  (tagsz,         "AEC.tagsz -> acceptable tag sizes")
+  GET  (blksz,         "AEC.blksz -> block size, or zero")
+  GET  (bufsz,         "AEC.bufsz -> amount of data buffered internally")
+  GET  (ohd,           "AEC.ohd -> maximum encryption overhead")
+  GET  (name,          "AEC.name -> name of this kind of AEAD scheme")
+  GET  (flags,         "AEC.flags -> mask of `AEADF_...' flags")
+#undef GETSETNAME
+  { 0 }
+};
+
+static PyObject *gaekmeth_aad(PyObject *me, PyObject *arg)
+{
+  const gaead_key *k = GAEADKEY_K(me);
+  PyObject *rc = 0;
+
+  if (!PyArg_ParseTuple(arg, ":aad")) return (0);
+  if (k->ops->c->f&AEADF_AADNDEP)
+    VALERR("aad must be associated with enc/dec op");
+  rc = gaeadaad_pywrap((PyObject *)GCAEAD_AAD(me->ob_type),
+                      GAEAD_AAD(k), 0, 0);
+end:
+  return (rc);
+}
+
+static int check_aead_encdec(const gcaead *aec, unsigned *f_out, size_t nsz,
+                            PyObject *hszobj, size_t *hsz_out,
+                            PyObject *mszobj, size_t *msz_out,
+                            PyObject *tszobj, size_t *tsz_out)
+{
+  unsigned f = 0, miss;
+  int rc = -1;
+
+  if (hszobj != Py_None)
+    { f |= AEADF_PCHSZ; if (!convszt(hszobj, hsz_out)) goto end; }
+  if (mszobj != Py_None)
+    { f |= AEADF_PCMSZ; if (!convszt(mszobj, msz_out)) goto end; }
+  if (tszobj != Py_None)
+    { f |= AEADF_PCTSZ; if (!convszt(tszobj, tsz_out)) goto end; }
+  miss = aec->f&~f;
+  if (miss&AEADF_PCHSZ) VALERR("header length precommitment required");
+  if (miss&AEADF_PCMSZ) VALERR("message length precommitment required");
+  if (miss&AEADF_PCTSZ) VALERR("tag length precommitment required");
+  if (keysz(nsz, aec->noncesz) != nsz) VALERR("bad nonce length");
+  if (tszobj != Py_None && keysz(*tsz_out, aec->tagsz) != *tsz_out)
+    VALERR("bad tag length");
+  *f_out = f | aec->f; rc = 0;
+end:
+  return (rc);
+}
+
+static PyObject *gaekmeth_enc(PyObject *me, PyObject *arg, PyObject *kw)
+{
+  static const char *const kwlist[] = { "nonce", "hsz", "msz", "tsz", 0 };
+  const gaead_key *k = GAEADKEY_K(me);
+  gaead_enc *e;
+  PyObject *rc = 0;
+  char *n; Py_ssize_t nsz;
+  PyObject *hszobj = Py_None, *mszobj = Py_None, *tszobj = Py_None;
+  size_t hsz = 0, msz = 0, tsz = 0;
+  unsigned f;
+
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#|OOO:enc", KWLIST,
+                                  &n, &nsz, &hszobj, &mszobj, &tszobj))
+    goto end;
+  if (check_aead_encdec(k->ops->c, &f, nsz,
+                       hszobj, &hsz, mszobj, &msz, tszobj, &tsz))
+    goto end;
+  e = GAEAD_ENC(GAEADKEY_K(me), n, nsz, hsz, msz, tsz);
+  if (!e) VALERR("bad aead parameter combination");
+  rc = gaeadenc_pywrap((PyObject *)GCAEAD_ENC(me->ob_type),
+                      e, f, hsz, msz, tsz);
+end:
+  return (rc);
+}
+
+static PyObject *gaekmeth_dec(PyObject *me, PyObject *arg, PyObject *kw)
+{
+  static const char *const kwlist[] = { "nonce", "hsz", "csz", "tsz", 0 };
+  const gaead_key *k = GAEADKEY_K(me);
+  gaead_dec *d;
+  PyObject *rc = 0;
+  char *n; Py_ssize_t nsz;
+  PyObject *hszobj = Py_None, *cszobj = Py_None, *tszobj = Py_None;
+  size_t hsz = 0, csz = 0, tsz = 0;
+  unsigned f;
+
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#|OOO:dec", KWLIST,
+                                  &n, &nsz, &hszobj, &cszobj, &tszobj))
+    goto end;
+  if (check_aead_encdec(k->ops->c, &f, nsz,
+                       hszobj, &hsz, cszobj, &csz, tszobj, &tsz))
+    goto end;
+  d = GAEAD_DEC(GAEADKEY_K(me), n, nsz, hsz, csz, tsz);
+  if (!d) VALERR("bad aead parameter combination");
+  rc = gaeaddec_pywrap((PyObject *)GCAEAD_DEC(me->ob_type),
+                      d, f, hsz, csz, tsz);
+end:
+  return (rc);
+}
+
+static const PyMethodDef gaeadkey_pymethods[] = {
+#define METHNAME(name) gaekmeth_##name
+  METH (aad,           "KEY.aad() -> AAD")
+  KWMETH(enc,          "KEY.enc(NONCE, [hsz], [msz], [tsz]) -> ENC")
+  KWMETH(dec,          "KEY.dec(NONCE, [hsz], [csz], [tsz]) -> DEC")
+#undef METHNAME
+  { 0 }
+};
+
+static PyObject *gaeadaad_pywrap(PyObject *cobj, gaead_aad *a,
+                                unsigned f, size_t hsz)
+{
+  gaeadaad_pyobj *ga;
+
+  assert(cobj); Py_INCREF(cobj);
+  ga = PyObject_NEW(gaeadaad_pyobj, (PyTypeObject *)cobj);
+  ga->a = a; ga->f = f; ga->hsz = hsz; ga->hlen = 0;
+  return ((PyObject *)ga);
+}
+
+static void gaeadaad_pydealloc(PyObject *me)
+{
+  gaeadaad_pyobj *ga = (gaeadaad_pyobj *)me;
+
+  if (ga->a) GAEAD_DESTROY(ga->a);
+  Py_DECREF(me->ob_type); FREEOBJ(me);
+}
+
+static int gaea_check(PyObject *me)
+{
+  gaeadaad_pyobj *ga = (gaeadaad_pyobj *)me;
+  int rc = -1;
+
+  if ((ga->f&AEADF_DEAD) || !ga->a) VALERR("aad object no longer active");
+  rc = 0;
+end:
+  return (rc);
+}
+
+static void gaea_invalidate(gaeadaad_pyobj *ga)
+  { if (ga) ga->f |= AEADF_DEAD; }
+
+static void gaea_sever(gaeadaad_pyobj **ga_inout)
+{
+  gaeadaad_pyobj *ga = *ga_inout;
+  if (ga) { ga->f |= AEADF_DEAD; ga->a = 0; Py_DECREF(ga); *ga_inout = 0; }
+}
+
+static PyObject *gaeaget_hsz(PyObject *me, void *hunoz)
+{
+  if (gaea_check(me)) return (0);
+  else if (GAEADAAD_F(me)&AEADF_PCHSZ) return getulong(GAEADAAD_HSZ(me));
+  else RETURN_NONE;
+}
+
+static PyObject *gaeaget_hlen(PyObject *me, void *hunoz)
+  { return (gaea_check(me) ? 0 : getulong(GAEADAAD_HLEN(me))); }
+
+static const PyGetSetDef gaeadaad_pygetset[] = {
+#define GETSETNAME(op, name) gaea##op##_##name
+  GET  (hsz,           "AAD.hsz -> precommitted header length or `None'")
+  GET  (hlen,          "AAD.hlen -> header length so far")
+#undef GETSETNAME
+  { 0 }
+};
+
+static PyObject *gaeameth_copy(PyObject *me, PyObject *arg)
+{
+  PyObject *rc = 0;
+
+  if (!PyArg_ParseTuple(arg, ":copy")) goto end;
+  if (gaea_check(me)) goto end;
+  if (GAEADAAD_F(me)&AEADF_AADNDEP)
+    VALERR("can't duplicate nonce-dependent aad");
+  rc = gaeadaad_pywrap((PyObject *)me->ob_type,
+                      GAEAD_DUP(GAEADAAD_A(me)), 0, 0);
+  GAEADAAD_HLEN(rc) = GAEADAAD_HLEN(me);
+end:
+  return (rc);
+}
+
+static int gaeadaad_hash(PyObject *me, const void *h, size_t hsz)
+{
+  gaeadaad_pyobj *ga = (gaeadaad_pyobj *)me;
+  int rc = -1;
+
+  if (gaea_check(me)) goto end;
+  if ((ga->f&AEADF_NOAAD) && hsz)
+    VALERR("header data not permitted");
+  if ((ga->f&AEADF_PCHSZ) && hsz > ga->hsz - ga->hlen)
+    VALERR("too large for precommitted header length");
+  GAEAD_HASH(ga->a, h, hsz); ga->hlen += hsz;
+  rc = 0;
+end:
+  return (rc);
+}
+
+
+static PyObject *gaeameth_hash(PyObject *me, PyObject *arg)
+{
+  char *h; Py_ssize_t hsz;
+
+  if (!PyArg_ParseTuple(arg, "s#:hash", &h, &hsz)) return (0);
+  if (gaeadaad_hash(me, h, hsz)) return (0);
+  RETURN_ME;
+}
+
+#define GAEAMETH_HASHU_(n, W, w)                                       \
+  static PyObject *gaeameth_hashu##w(PyObject *me, PyObject *arg)      \
+  {                                                                    \
+    uint##n x; octet b[SZ_##W];                                                \
+    if (!PyArg_ParseTuple(arg, "O&:hashu" #w, convu##n, &x)) return (0); \
+    STORE##W(b, x); if (gaeadaad_hash(me, b, sizeof(b))) return (0);   \
+    RETURN_ME;                                                         \
+  }
+DOUINTCONV(GAEAMETH_HASHU_)
+
+#define GAEAMETH_HASHBUF_(n, W, w)                                     \
+  static PyObject *gaeameth_hashbuf##w(PyObject *me, PyObject *arg)    \
+  {                                                                    \
+    char *p; Py_ssize_t sz; octet b[SZ_##W];                           \
+    if (!PyArg_ParseTuple(arg, "s#:hashbuf" #w, &p, &sz)) goto end;    \
+    if (sz > MASK##n) TYERR("string too long");                                \
+    STORE##W(b, sz); if (gaeadaad_hash(me, b, sizeof(b))) goto end;    \
+    if (gaeadaad_hash(me, p, sz)) goto end;                            \
+    RETURN_ME;                                                         \
+  end:                                                                 \
+    return (0);                                                                \
+  }
+DOUINTCONV(GAEAMETH_HASHBUF_)
+
+static PyObject *gaeameth_hashstrz(PyObject *me, PyObject *arg)
+{
+  char *p;
+  if (!PyArg_ParseTuple(arg, "s:hashstrz", &p)) return (0);
+  if (gaeadaad_hash(me, p, strlen(p) + 1)) return (0);
+  RETURN_ME;
+}
+
+static const PyMethodDef gaeadaad_pymethods[] = {
+#define METHNAME(name) gaeameth_##name
+  METH (copy,          "AAD.copy() -> AAD'")
+  METH (hash,          "AAD.hash(H)")
+#define METHU_(n, W, w) METH(hashu##w, "AAD.hashu" #w "(WORD)")
+  DOUINTCONV(METHU_)
+#undef METHU_
+#define METHBUF_(n, W, w) METH(hashbuf##w, "AAD.hashbuf" #w "(BYTES)")
+  DOUINTCONV(METHBUF_)
+#undef METHBUF_
+  METH (hashstrz,      "AAD.hashstrz(STRING)")
+#undef METHNAME
+  { 0 }
+};
+
+static PyObject *gaeadenc_pywrap(PyObject *cobj, gaead_enc *e, unsigned f,
+                                size_t hsz, size_t msz, size_t tsz)
+{
+  gaeadenc_pyobj *ge;
+
+  assert(cobj); Py_INCREF(cobj);
+  ge = PyObject_NEW(gaeadenc_pyobj, (PyTypeObject *)cobj);
+  ge->e = e; ge->f = f; ge->hsz = hsz; ge->msz = msz; ge->tsz = tsz;
+  ge->aad = 0; ge->mlen = 0;
+  return ((PyObject *)ge);
+}
+
+static void gaeadenc_pydealloc(PyObject *me)
+{
+  gaeadenc_pyobj *ge = (gaeadenc_pyobj *)me;
+
+  gaea_sever(&ge->aad); GAEAD_DESTROY(ge->e);
+  Py_DECREF(me->ob_type); FREEOBJ(me);
+}
+
+static PyObject *gaeeget_hsz(PyObject *me, void *hunoz)
+{
+  if (GAEADENC_F(me)&AEADF_PCHSZ) return getulong(GAEADENC_HSZ(me));
+  else RETURN_NONE;
+}
+
+static PyObject *gaeeget_msz(PyObject *me, void *hunoz)
+{
+  if (GAEADENC_F(me)&AEADF_PCMSZ) return getulong(GAEADENC_MSZ(me));
+  else RETURN_NONE;
+}
+
+static PyObject *gaeeget_tsz(PyObject *me, void *hunoz)
+{
+  if (GAEADENC_F(me)&AEADF_PCTSZ) return getulong(GAEADENC_TSZ(me));
+  else RETURN_NONE;
+}
+
+static PyObject *gaeeget_mlen(PyObject *me, void *hunoz)
+  { return getulong(GAEADENC_MLEN(me)); }
+
+static const PyGetSetDef gaeadenc_pygetset[] = {
+#define GETSETNAME(op, name) gaee##op##_##name
+  GET  (hsz,           "ENC.hsz -> precommitted header length or `None'")
+  GET  (msz,           "ENC.msz -> precommitted message length or `None'")
+  GET  (tsz,           "ENC.tsz -> precommitted tag length or `None'")
+  GET  (mlen,          "ENC.mlen -> message length so far")
+#undef GETSETNAME
+  { 0 }
+};
+
+static PyObject *gaeemeth_aad(PyObject *me, PyObject *arg)
+{
+  gaeadenc_pyobj *ge = (gaeadenc_pyobj *)me;
+  PyObject *rc = 0;
+
+  if (!PyArg_ParseTuple(arg, ":aad")) return (0);
+  if (!(ge->f&AEADF_AADNDEP))
+    rc = gaeadaad_pywrap((PyObject *)GCAEADENC_KEY(ge->ob_type)->aad,
+                        GAEAD_AAD(ge->e), 0, 0);
+  else {
+    if ((ge->f&AEADF_AADFIRST) && ge->mlen)
+      VALERR("too late for aad");
+    if (!ge->aad)
+      ge->aad = (gaeadaad_pyobj *)
+       gaeadaad_pywrap((PyObject *)GCAEADENC_KEY(ge->ob_type)->aad,
+                       GAEAD_AAD(ge->e), ge->f&(AEADF_PCHSZ | AEADF_NOAAD),
+                       ge->hsz);
+    Py_INCREF(ge->aad);
+    rc = (PyObject *)ge->aad;
+  }
+end:
+  return (rc);
+}
+
+static PyObject *gaeemeth_reinit(PyObject *me, PyObject *arg, PyObject *kw)
+{
+  static const char *const kwlist[] = { "nonce", "hsz", "msz", "tsz", 0 };
+  gaeadenc_pyobj *ge = (gaeadenc_pyobj *)me;
+  char *n; Py_ssize_t nsz;
+  PyObject *hszobj = Py_None, *mszobj = Py_None, *tszobj = Py_None;
+  size_t hsz = 0, msz = 0, tsz = 0;
+  unsigned f;
+
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#|OOO:enc", KWLIST,
+                                  &n, &nsz, &hszobj, &mszobj, &tszobj))
+    goto end;
+  if (check_aead_encdec(ge->e->ops->c, &f, nsz,
+                       hszobj, &hsz, mszobj, &msz, tszobj, &tsz))
+    goto end;
+  if (GAEAD_REINIT(ge->e, n, nsz, hsz, msz, tsz))
+    VALERR("bad aead parameter combination");
+  gaea_sever(&ge->aad);
+  ge->f = f; ge->hsz = hsz; ge->msz = msz; ge->tsz = tsz;
+end:
+  return (0);
+}
+
+static PyObject *gaeemeth_encrypt(PyObject *me, PyObject *arg)
+{
+  gaeadenc_pyobj *ge = (gaeadenc_pyobj *)me;
+  char *m; Py_ssize_t msz;
+  char *c = 0; size_t csz; buf b;
+  int err;
+  PyObject *rc = 0;
+
+  if (!PyArg_ParseTuple(arg, "s#:encrypt", &m, &msz)) goto end;
+  if (ge->f&AEADF_AADFIRST) {
+    if ((ge->f&AEADF_PCHSZ) && (ge->aad ? ge->aad->hlen : 0) != ge->hsz)
+      VALERR("header doesn't match precommitted length");
+    gaea_invalidate(ge->aad);
+  }
+  if ((ge->f&AEADF_PCMSZ) && msz > ge->msz - ge->mlen)
+    VALERR("too large for precommitted message length");
+  csz = msz + ge->e->ops->c->bufsz; c = xmalloc(csz); buf_init(&b, c, csz);
+  err = GAEAD_ENCRYPT(ge->e, m, msz, &b); assert(!err); (void)err;
+  buf_flip(&b); rc = bytestring_pywrapbuf(&b); ge->mlen += msz;
+end:
+  xfree(c);
+  return (rc);
+}
+
+static PyObject *gaeemeth_done(PyObject *me, PyObject *arg, PyObject *kw)
+{
+  static const char *const kwlist[] = { "tsz", "aad", 0 };
+  gaeadenc_pyobj *ge = (gaeadenc_pyobj *)me;
+  PyObject *aad = Py_None;
+  char *c = 0; size_t csz; buf b;
+  PyObject *tszobj = Py_None; PyObject *tag; size_t tsz;
+  int err;
+  PyObject *rc = 0;
+
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|OO:done", KWLIST,
+                                  &tszobj, &aad))
+    goto end;
+  if (tszobj != Py_None && !convszt(tszobj, &tsz)) goto end;
+  if (aad != Py_None &&
+      !PyObject_TypeCheck(aad,
+                         (PyTypeObject *)GCAEADENC_KEY(me->ob_type)->aad))
+    TYERR("wanted aad");
+  if ((ge->f&AEADF_AADNDEP) && aad != Py_None && aad != (PyObject *)ge->aad)
+    VALERR("mismatched aad");
+  if ((ge->f&AEADF_PCHSZ) &&
+      (aad == Py_None ? 0 : GAEADAAD_HLEN(aad)) != ge->hsz)
+    VALERR("header doesn't match precommitted length");
+  if ((ge->f&AEADF_PCMSZ) && ge->mlen != ge->msz)
+    VALERR("message doesn't match precommitted length");
+  if (tszobj == Py_None) {
+    if (ge->f&AEADF_PCTSZ) tsz = ge->tsz;
+    else tsz = keysz(0, ge->e->ops->c->tagsz);
+  } else {
+    if ((ge->f&AEADF_PCTSZ) && tsz != ge->tsz)
+      VALERR("tag length doesn't match precommitted value");
+    if (keysz(tsz, ge->e->ops->c->tagsz) != tsz) VALERR("bad tag length");
+  }
+  csz = ge->e->ops->c->bufsz; c = xmalloc(csz); buf_init(&b, c, csz);
+  tag = bytestring_pywrap(0, tsz);
+  err = GAEAD_DONE(ge->e, aad == Py_None ? 0 : GAEADAAD_A(aad), &b,
+                  PyString_AS_STRING(tag), tsz);
+  assert(!err); (void)err;
+  buf_flip(&b); rc = Py_BuildValue("NN", bytestring_pywrapbuf(&b), tag);
+end:
+  xfree(c);
+  return (rc);
+}
+
+static const PyMethodDef gaeadenc_pymethods[] = {
+#define METHNAME(name) gaeemeth_##name
+  METH (aad,           "ENC.aad() -> AAD")
+  KWMETH(reinit,       "ENC.reinit(NONCE, [hsz], [msz], [tsz])")
+  METH (encrypt,       "ENC.encrypt(MSG) -> CT")
+  KWMETH(done,         "ENC.done([tsz], [aad]) -> CT, TAG")
+#undef METHNAME
+  { 0 }
+};
+
+static PyObject *gaeaddec_pywrap(PyObject *cobj, gaead_dec *d, unsigned f,
+                                size_t hsz, size_t csz, size_t tsz)
+{
+  gaeaddec_pyobj *gd;
+  assert(cobj); Py_INCREF(cobj);
+  gd = PyObject_NEW(gaeaddec_pyobj, (PyTypeObject *)cobj);
+  gd->d = d; gd->f = f; gd->hsz = hsz; gd->csz = csz; gd->tsz = tsz;
+  gd->aad = 0; gd->clen = 0;
+  return ((PyObject *)gd);
+}
+
+static void gaeaddec_pydealloc(PyObject *me)
+{
+  gaeaddec_pyobj *gd = (gaeaddec_pyobj *)me;
+
+  gaea_sever(&gd->aad); GAEAD_DESTROY(GAEADDEC_D(me));
+  Py_DECREF(me->ob_type); FREEOBJ(me);
+}
+
+static PyObject *gaedget_hsz(PyObject *me, void *hunoz)
+{
+  if (GAEADDEC_F(me)&AEADF_PCHSZ) return getulong(GAEADDEC_HSZ(me));
+  else RETURN_NONE;
+}
+
+static PyObject *gaedget_csz(PyObject *me, void *hunoz)
+{
+  if (GAEADDEC_F(me)&AEADF_PCMSZ) return getulong(GAEADDEC_CSZ(me));
+  else RETURN_NONE;
+}
+
+static PyObject *gaedget_tsz(PyObject *me, void *hunoz)
+{
+  if (GAEADDEC_F(me)&AEADF_PCTSZ) return getulong(GAEADDEC_TSZ(me));
+  else RETURN_NONE;
+}
+
+static PyObject *gaedget_clen(PyObject *me, void *hunoz)
+  { return getulong(GAEADDEC_CLEN(me)); }
+
+static const PyGetSetDef gaeaddec_pygetset[] = {
+#define GETSETNAME(op, name) gaed##op##_##name
+  GET  (hsz,           "DEC.hsz -> precommitted header length or `None'")
+  GET  (csz,          "DEC.csz -> precommitted ciphertext length or `None'")
+  GET  (tsz,           "DEC.tsz -> precommitted tag length or `None'")
+  GET  (clen,          "DEC.clen -> ciphertext length so far")
+#undef GETSETNAME
+  { 0 }
+};
+
+static PyObject *gaedmeth_aad(PyObject *me, PyObject *arg)
+{
+  gaeaddec_pyobj *gd = (gaeaddec_pyobj *)me;
+
+  if (!PyArg_ParseTuple(arg, ":aad")) return (0);
+  if (!(gd->f&AEADF_AADNDEP))
+    return (gaeadaad_pywrap((PyObject *)GCAEADDEC_KEY(gd->ob_type)->aad,
+                           GAEAD_AAD(gd->d), 0, 0));
+  else {
+    if (!gd->aad)
+      gd->aad = (gaeadaad_pyobj *)
+       gaeadaad_pywrap((PyObject *)GCAEADENC_KEY(gd->ob_type)->aad,
+                       GAEAD_AAD(gd->d), gd->f&(AEADF_PCHSZ | AEADF_NOAAD),
+                       gd->hsz);
+    Py_INCREF(gd->aad);
+    return ((PyObject *)gd->aad);
+  }
+}
+
+static PyObject *gaedmeth_reinit(PyObject *me, PyObject *arg, PyObject *kw)
+{
+  static const char *const kwlist[] = { "nonce", "hsz", "csz", "tsz", 0 };
+  gaeaddec_pyobj *gd = (gaeaddec_pyobj *)me;
+  char *n; Py_ssize_t nsz;
+  PyObject *hszobj = Py_None, *cszobj = Py_None, *tszobj = Py_None;
+  size_t hsz = 0, csz = 0, tsz = 0;
+  unsigned f;
+
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#|OOO:enc", KWLIST,
+                                  &n, &nsz, &hszobj, &cszobj, &tszobj))
+    goto end;
+  if (check_aead_encdec(gd->d->ops->c, &f, nsz,
+                       hszobj, &hsz, cszobj, &csz, tszobj, &tsz))
+    goto end;
+  if (GAEAD_REINIT(gd->d, n, nsz, hsz, csz, tsz))
+    VALERR("bad aead parameter combination");
+  gaea_sever(&gd->aad);
+  gd->f = f; gd->hsz = hsz; gd->csz = csz; gd->tsz = tsz;
+end:
+  return (0);
+}
+
+static PyObject *gaedmeth_decrypt(PyObject *me, PyObject *arg)
+{
+  gaeaddec_pyobj *gd = (gaeaddec_pyobj *)me;
+  char *c; Py_ssize_t csz;
+  char *m = 0; size_t msz; buf b;
+  int err;
+  PyObject *rc = 0;
+
+  if (!PyArg_ParseTuple(arg, "s#:decrypt", &c, &csz)) goto end;
+  if (gd->f&AEADF_AADFIRST) {
+    if ((gd->f&AEADF_PCHSZ) && (gd->aad ? gd->aad->hlen : 0) != gd->hsz)
+      VALERR("header doesn't match precommitted length");
+    gaea_invalidate(gd->aad);
+  }
+  if ((gd->f&AEADF_PCMSZ) && csz > gd->csz - gd->clen)
+    VALERR("too large for precommitted message length");
+  msz = csz + gd->d->ops->c->bufsz; m = xmalloc(msz); buf_init(&b, m, msz);
+  err = GAEAD_DECRYPT(gd->d, c, csz, &b); assert(!err); (void)err;
+  buf_flip(&b); rc = bytestring_pywrapbuf(&b); gd->clen += csz;
+end:
+  xfree(m);
+  return (rc);
+}
+
+static PyObject *gaedmeth_done(PyObject *me, PyObject *arg, PyObject *kw)
+{
+  static const char *const kwlist[] = { "tag", "aad", 0 };
+  gaeaddec_pyobj *gd = (gaeaddec_pyobj *)me;
+  PyObject *aad = Py_None;
+  char *t; Py_ssize_t tsz;
+  char *m = 0; size_t msz; buf b;
+  int err;
+  PyObject *rc = 0;
+
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#|O:done", KWLIST,
+                                  &t, &tsz, &aad))
+    goto end;
+  if (aad != Py_None &&
+      !PyObject_TypeCheck(aad,
+                         (PyTypeObject *)GCAEADENC_KEY(me->ob_type)->aad))
+    TYERR("wanted aad");
+  if ((gd->f&AEADF_AADNDEP) && aad != Py_None && aad != (PyObject *)gd->aad)
+    VALERR("mismatched aad");
+  if ((gd->f&AEADF_PCHSZ) &&
+      (aad == Py_None ? 0 : GAEADAAD_HLEN(aad)) != gd->hsz)
+    VALERR("header doesn't match precommitted length");
+  if ((gd->f&AEADF_PCMSZ) && gd->clen != gd->csz)
+    VALERR("message doesn't match precommitted length");
+  if ((gd->f&AEADF_PCTSZ) && tsz != gd->tsz)
+    VALERR("tag length doesn't match precommitted value");
+  if (keysz(tsz, gd->d->ops->c->tagsz) != tsz) VALERR("bad tag length");
+  msz = gd->d->ops->c->bufsz; m = xmalloc(msz); buf_init(&b, m, msz);
+  err = GAEAD_DONE(gd->d, aad == Py_None ? 0 : GAEADAAD_A(aad), &b, t, tsz);
+  assert(err >= 0);
+  if (!err) VALERR("decryption failed");
+  buf_flip(&b); rc = bytestring_pywrapbuf(&b);
+end:
+  xfree(m);
+  return (rc);
+}
+
+static const PyMethodDef gaeaddec_pymethods[] = {
+#define METHNAME(name) gaedmeth_##name
+  METH (aad,           "DEC.aad() -> AAD")
+  KWMETH(reinit,       "DEC.reinit(NONCE, [hsz], [csz], [tsz])")
+  METH (decrypt,       "DEC.decrypt(CT) -> MSG")
+  KWMETH(done,         "DEC.done(TAG, [aad]) -> MSG | None")
+#undef METHNAME
+  { 0 }
+};
+
+static PyTypeObject gcaead_pytype_skel = {
+  PyObject_HEAD_INIT(0) 0,             /* Header */
+  "GCAEAD",                            /* @tp_name@ */
+  sizeof(gcaead_pyobj),                        /* @tp_basicsize@ */
+  0,                                   /* @tp_itemsize@ */
+
+  0,                                   /* @tp_dealloc@ */
+  0,                                   /* @tp_print@ */
+  0,                                   /* @tp_getattr@ */
+  0,                                   /* @tp_setattr@ */
+  0,                                   /* @tp_compare@ */
+  0,                                   /* @tp_repr@ */
+  0,                                   /* @tp_as_number@ */
+  0,                                   /* @tp_as_sequence@ */
+  0,                                   /* @tp_as_mapping@ */
+  0,                                   /* @tp_hash@ */
+  0,                                   /* @tp_call@ */
+  0,                                   /* @tp_str@ */
+  0,                                   /* @tp_getattro@ */
+  0,                                   /* @tp_setattro@ */
+  0,                                   /* @tp_as_buffer@ */
+  Py_TPFLAGS_DEFAULT |                 /* @tp_flags@ */
+    Py_TPFLAGS_BASETYPE,
+
+  /* @tp_doc@ */
+  "Authenticated encryption (key) metaclass.",
+
+  0,                                   /* @tp_traverse@ */
+  0,                                   /* @tp_clear@ */
+  0,                                   /* @tp_richcompare@ */
+  0,                                   /* @tp_weaklistoffset@ */
+  0,                                   /* @tp_iter@ */
+  0,                                   /* @tp_iternext@ */
+  0,                                   /* @tp_methods@ */
+  0,                                   /* @tp_members@ */
+  PYGETSET(gcaead),                    /* @tp_getset@ */
+  0,                                   /* @tp_base@ */
+  0,                                   /* @tp_dict@ */
+  0,                                   /* @tp_descr_get@ */
+  0,                                   /* @tp_descr_set@ */
+  0,                                   /* @tp_dictoffset@ */
+  0,                                   /* @tp_init@ */
+  PyType_GenericAlloc,                 /* @tp_alloc@ */
+  abstract_pynew,                      /* @tp_new@ */
+  0,                                   /* @tp_free@ */
+  0                                    /* @tp_is_gc@ */
+};
+
+static PyTypeObject gaeadkey_pytype_skel = {
+  PyObject_HEAD_INIT(0) 0,             /* Header */
+  "GAEKey",                            /* @tp_name@ */
+  sizeof(gaeadkey_pyobj),              /* @tp_basicsize@ */
+  0,                                   /* @tp_itemsize@ */
+
+  gaeadkey_pydealloc,                  /* @tp_dealloc@ */
+  0,                                   /* @tp_print@ */
+  0,                                   /* @tp_getattr@ */
+  0,                                   /* @tp_setattr@ */
+  0,                                   /* @tp_compare@ */
+  0,                                   /* @tp_repr@ */
+  0,                                   /* @tp_as_number@ */
+  0,                                   /* @tp_as_sequence@ */
+  0,                                   /* @tp_as_mapping@ */
+  0,                                   /* @tp_hash@ */
+  0,                                   /* @tp_call@ */
+  0,                                   /* @tp_str@ */
+  0,                                   /* @tp_getattro@ */
+  0,                                   /* @tp_setattro@ */
+  0,                                   /* @tp_as_buffer@ */
+  Py_TPFLAGS_DEFAULT |                 /* @tp_flags@ */
+    Py_TPFLAGS_BASETYPE,
+
+  /* @tp_doc@ */
+  "Authenticated encryption key.",
 
-static PyMemberDef keyszset_pymembers[] = {
-#define MEMBERSTRUCT keyszset_pyobj
-  MEMBER(set, T_OBJECT, READONLY,      "KSZ.set -> allowed key sizes")
-#undef MEMBERSTRUCT
-  { 0 }
+  0,                                   /* @tp_traverse@ */
+  0,                                   /* @tp_clear@ */
+  0,                                   /* @tp_richcompare@ */
+  0,                                   /* @tp_weaklistoffset@ */
+  0,                                   /* @tp_iter@ */
+  0,                                   /* @tp_iternext@ */
+  PYMETHODS(gaeadkey),                 /* @tp_methods@ */
+  0,                                   /* @tp_members@ */
+  0,                                   /* @tp_getset@ */
+  0,                                   /* @tp_base@ */
+  0,                                   /* @tp_dict@ */
+  0,                                   /* @tp_descr_get@ */
+  0,                                   /* @tp_descr_set@ */
+  0,                                   /* @tp_dictoffset@ */
+  0,                                   /* @tp_init@ */
+  PyType_GenericAlloc,                 /* @tp_alloc@ */
+  abstract_pynew,                      /* @tp_new@ */
+  0,                                   /* @tp_free@ */
+  0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject keysz_pytype_skel = {
+static PyTypeObject gcaeadaad_pytype_skel = {
   PyObject_HEAD_INIT(0) 0,             /* Header */
-  "KeySZ",                             /* @tp_name@ */
-  sizeof(keysz_pyobj),                 /* @tp_basicsize@ */
+  "GAEAADClass",                       /* @tp_name@ */
+  sizeof(gcaeadaad_pyobj),             /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
 
   0,                                   /* @tp_dealloc@ */
@@ -261,7 +1680,7 @@ static PyTypeObject keysz_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Key size constraints.",
+  "Authenticated encryption additional-data hash metaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -270,7 +1689,7 @@ static PyTypeObject keysz_pytype_skel = {
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
-  keysz_pymembers,                     /* @tp_members@ */
+  0,                                   /* @tp_members@ */
   0,                                   /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
@@ -284,13 +1703,13 @@ static PyTypeObject keysz_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject keyszany_pytype_skel = {
+static PyTypeObject gaeadaad_pytype_skel = {
   PyObject_HEAD_INIT(0) 0,             /* Header */
-  "KeySZAny",                          /* @tp_name@ */
-  sizeof(keysz_pyobj),                 /* @tp_basicsize@ */
+  "GAEAAD",                            /* @tp_name@ */
+  sizeof(gaeadaad_pyobj),              /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
 
-  0,                                   /* @tp_dealloc@ */
+  gaeadaad_pydealloc,                  /* @tp_dealloc@ */
   0,                                   /* @tp_print@ */
   0,                                   /* @tp_getattr@ */
   0,                                   /* @tp_setattr@ */
@@ -309,7 +1728,7 @@ static PyTypeObject keyszany_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Key size constraints.  This object imposes no constraints on size.",
+  "Authenticated encryption AAD hash.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -317,9 +1736,9 @@ static PyTypeObject keyszany_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  0,                                   /* @tp_methods@ */
+  PYMETHODS(gaeadaad),                 /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  keyszany_pygetset,                   /* @tp_getset@ */
+  PYGETSET(gaeadaad),                  /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -327,15 +1746,15 @@ static PyTypeObject keyszany_pytype_skel = {
   0,                                   /* @tp_dictoffset@ */
   0,                                   /* @tp_init@ */
   PyType_GenericAlloc,                 /* @tp_alloc@ */
-  keyszany_pynew,                      /* @tp_new@ */
+  abstract_pynew,                      /* @tp_new@ */
   0,                                   /* @tp_free@ */
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject keyszrange_pytype_skel = {
+static PyTypeObject gcaeadenc_pytype_skel = {
   PyObject_HEAD_INIT(0) 0,             /* Header */
-  "KeySZRange",                                /* @tp_name@ */
-  sizeof(keyszrange_pyobj),            /* @tp_basicsize@ */
+  "GAEEncClass",                       /* @tp_name@ */
+  sizeof(gcaeadenc_pyobj),             /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
 
   0,                                   /* @tp_dealloc@ */
@@ -357,8 +1776,7 @@ static PyTypeObject keyszrange_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Key size constraints.  This object asserts minimum and maximum (if\n\
-sizes, and requires the key length to be a multiple of some value.",
+  "Authenticated encryption operation metaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -367,7 +1785,7 @@ sizes, and requires the key length to be a multiple of some value.",
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
-  keyszrange_pymembers,                        /* @tp_members@ */
+  0,                                   /* @tp_members@ */
   0,                                   /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
@@ -376,18 +1794,18 @@ sizes, and requires the key length to be a multiple of some value.",
   0,                                   /* @tp_dictoffset@ */
   0,                                   /* @tp_init@ */
   PyType_GenericAlloc,                 /* @tp_alloc@ */
-  keyszrange_pynew,                    /* @tp_new@ */
+  abstract_pynew,                      /* @tp_new@ */
   0,                                   /* @tp_free@ */
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject keyszset_pytype_skel = {
+static PyTypeObject gaeadenc_pytype_skel = {
   PyObject_HEAD_INIT(0) 0,             /* Header */
-  "KeySZSet",                          /* @tp_name@ */
-  sizeof(keyszset_pyobj),              /* @tp_basicsize@ */
+  "GAEEnc",                            /* @tp_name@ */
+  sizeof(gaeadenc_pyobj),              /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
 
-  0,                                   /* @tp_dealloc@ */
+  gaeadenc_pydealloc,                  /* @tp_dealloc@ */
   0,                                   /* @tp_print@ */
   0,                                   /* @tp_getattr@ */
   0,                                   /* @tp_setattr@ */
@@ -406,8 +1824,7 @@ static PyTypeObject keyszset_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Key size constraints.  This object requires the key to be one of a\n\
-few listed sizes.",
+  "Authenticated encryption operation.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -415,9 +1832,9 @@ few listed sizes.",
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  0,                                   /* @tp_methods@ */
-  keyszset_pymembers,                  /* @tp_members@ */
-  keyszset_pygetset,                   /* @tp_getset@ */
+  PYMETHODS(gaeadenc),                 /* @tp_methods@ */
+  0,                                   /* @tp_members@ */
+  PYGETSET(gaeadenc),                  /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -425,200 +1842,15 @@ few listed sizes.",
   0,                                   /* @tp_dictoffset@ */
   0,                                   /* @tp_init@ */
   PyType_GenericAlloc,                 /* @tp_alloc@ */
-  keyszset_pynew,                      /* @tp_new@ */
+  abstract_pynew,                      /* @tp_new@ */
   0,                                   /* @tp_free@ */
   0                                    /* @tp_is_gc@ */
 };
 
-#define KSZCONVOP(op)                                                  \
-  static PyObject *meth__KeySZ_##op(PyObject *me, PyObject *arg)       \
-  {                                                                    \
-    double x, y;                                                       \
-    if (!PyArg_ParseTuple(arg, "Od:" #op, &me, &x)) return (0);                \
-    y = keysz_##op(x);                                                 \
-    return (PyFloat_FromDouble(y));                                    \
-  }
-KSZCONVOP(fromdl)
-KSZCONVOP(fromschnorr)
-KSZCONVOP(fromif)
-KSZCONVOP(fromec)
-KSZCONVOP(todl)
-KSZCONVOP(toschnorr)
-KSZCONVOP(toif)
-KSZCONVOP(toec)
-#undef KSZCONVOP
-
-/*----- Symmetric encryption ----------------------------------------------*/
-
-PyTypeObject *gccipher_pytype, *gcipher_pytype;
-
-CONVFUNC(gccipher, gccipher *, GCCIPHER_CC)
-CONVFUNC(gcipher, gcipher *, GCIPHER_C)
-
-PyObject *gcipher_pywrap(PyObject *cobj, gcipher *c, unsigned f)
-{
-  gcipher_pyobj *g;
-  if (!cobj) cobj = gccipher_pywrap((/*unconst*/ gccipher *)GC_CLASS(c));
-  else Py_INCREF(cobj);
-  g = PyObject_NEW(gcipher_pyobj, (PyTypeObject *)cobj);
-  g->c = c;
-  g->f = f;
-  return ((PyObject *)g);
-}
-
-static PyObject *gcipher_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
-{
-  char *kwlist[] = { "k", 0 };
-  char *k;
-  Py_ssize_t sz;
-
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", kwlist, &k, &sz))
-    goto end;
-  if (keysz(sz, GCCIPHER_CC(ty)->keysz) != sz) VALERR("bad key length");
-  return (gcipher_pywrap((PyObject *)ty,
-                        GC_INIT(GCCIPHER_CC(ty), k, sz),
-                        f_freeme));
-end:
-  return (0);
-}
-
-PyObject *gccipher_pywrap(gccipher *cc)
-{
-  gccipher_pyobj *g = newtype(gccipher_pytype, 0, cc->name);
-  g->cc = cc;
-  g->ty.ht_type.tp_basicsize = sizeof(gcipher_pyobj);
-  g->ty.ht_type.tp_base = gcipher_pytype;
-  Py_INCREF(gcipher_pytype);
-  g->ty.ht_type.tp_flags = (Py_TPFLAGS_DEFAULT |
-                           Py_TPFLAGS_BASETYPE |
-                           Py_TPFLAGS_HEAPTYPE);
-  g->ty.ht_type.tp_alloc = PyType_GenericAlloc;
-  g->ty.ht_type.tp_free = 0;
-  g->ty.ht_type.tp_new = gcipher_pynew;
-  typeready(&g->ty.ht_type);
-  return ((PyObject *)g);
-}
-
-static void gcipher_pydealloc(PyObject *me)
-{
-  if (GCIPHER_F(me) & f_freeme)
-    GC_DESTROY(GCIPHER_C(me));
-  Py_DECREF(me->ob_type);
-  FREEOBJ(me);
-}
-
-static PyObject *gccget_name(PyObject *me, void *hunoz)
-  { return (PyString_FromString(GCCIPHER_CC(me)->name)); }
-
-static PyObject *gccget_keysz(PyObject *me, void *hunoz)
-  { return (keysz_pywrap(GCCIPHER_CC(me)->keysz)); }
-
-static PyObject *gccget_blksz(PyObject *me, void *hunoz)
-  { return (PyInt_FromLong(GCCIPHER_CC(me)->blksz)); }
-
-static PyObject *gcmeth_encrypt(PyObject *me, PyObject *arg)
-{
-  char *p;
-  Py_ssize_t sz;
-  PyObject *rc = 0;
-
-  if (!PyArg_ParseTuple(arg, "s#:encrypt", &p, &sz)) return (0);
-  rc = bytestring_pywrap(0, sz);
-  GC_ENCRYPT(GCIPHER_C(me), p, PyString_AS_STRING(rc), sz);
-  return (rc);
-}
-
-static PyObject *gcmeth_enczero(PyObject *me, PyObject *arg)
-{
-  char *p;
-  int sz;
-  PyObject *rc = 0;
-
-  if (!PyArg_ParseTuple(arg, "i:enczero", &sz)) return (0);
-  rc = bytestring_pywrap(0, sz);
-  p = PyString_AS_STRING(rc);
-  memset(p, 0, sz);
-  GC_ENCRYPT(GCIPHER_C(me), p, p, sz);
-  return (rc);
-}
-
-static PyObject *gcmeth_decrypt(PyObject *me, PyObject *arg)
-{
-  char *p;
-  Py_ssize_t sz;
-  PyObject *rc = 0;
-
-  if (!PyArg_ParseTuple(arg, "s#:decrypt", &p, &sz)) return (0);
-  rc = bytestring_pywrap(0, sz);
-  GC_DECRYPT(GCIPHER_C(me), p, PyString_AS_STRING(rc), sz);
-  return (rc);
-}
-
-static PyObject *gcmeth_deczero(PyObject *me, PyObject *arg)
-{
-  char *p;
-  int sz;
-  PyObject *rc = 0;
-
-  if (!PyArg_ParseTuple(arg, "i:deczero", &sz)) return (0);
-  rc = bytestring_pywrap(0, sz);
-  p = PyString_AS_STRING(rc);
-  memset(p, 0, sz);
-  GC_DECRYPT(GCIPHER_C(me), p, p, sz);
-  return (rc);
-}
-
-static PyObject *gcmeth_setiv(PyObject *me, PyObject *arg)
-{
-  char *p;
-  Py_ssize_t sz;
-
-  if (!PyArg_ParseTuple(arg, "s#:setiv", &p, &sz)) goto end;
-  if (!GCIPHER_C(me)->ops->setiv) VALERR("`setiv' not supported");
-  if (!GC_CLASS(GCIPHER_C(me))->blksz) VALERR("not a block cipher mode");
-  if (sz != GC_CLASS(GCIPHER_C(me))->blksz) VALERR("bad IV length");
-  GC_SETIV(GCIPHER_C(me), p);
-  RETURN_ME;
-end:
-  return (0);
-}
-
-static PyObject *gcmeth_bdry(PyObject *me, PyObject *arg)
-{
-  if (!PyArg_ParseTuple(arg, ":bdry")) goto end;
-  if (!GCIPHER_C(me)->ops->bdry) VALERR("`bdry' not supported");
-  if (!GC_CLASS(GCIPHER_C(me))->blksz) VALERR("not a block cipher mode");
-  GC_BDRY(GCIPHER_C(me));
-  RETURN_ME;
-end:
-  return (0);
-}
-
-static PyGetSetDef gccipher_pygetset[] = {
-#define GETSETNAME(op, name) gcc##op##_##name
-  GET  (keysz,                 "CC.keysz -> acceptable key sizes")
-  GET  (blksz,                 "CC.blksz -> block size, or zero")
-  GET  (name,                  "CC.name -> name of this kind of cipher")
-#undef GETSETNAME
-  { 0 }
-};
-
-static PyMethodDef gcipher_pymethods[] = {
-#define METHNAME(name) gcmeth_##name
-  METH (encrypt,               "C.encrypt(PT) -> CT")
-  METH (enczero,               "C.enczero(N) -> CT")
-  METH (decrypt,               "C.decrypt(CT) -> PT")
-  METH (deczero,               "C.deczero(N) -> PT")
-  METH (setiv,                 "C.setiv(IV)")
-  METH (bdry,                  "C.bdry()")
-#undef METHNAME
-  { 0 }
-};
-
-static PyTypeObject gccipher_pytype_skel = {
+static PyTypeObject gcaeaddec_pytype_skel = {
   PyObject_HEAD_INIT(0) 0,             /* Header */
-  "GCCipher",                          /* @tp_name@ */
-  sizeof(gccipher_pyobj),              /* @tp_basicsize@ */
+  "GAEDecClass",                       /* @tp_name@ */
+  sizeof(gcaeaddec_pyobj),             /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
 
   0,                                   /* @tp_dealloc@ */
@@ -640,7 +1872,7 @@ static PyTypeObject gccipher_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Symmetric cipher metaclass.",
+  "Authenticated decryption operation metaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -650,7 +1882,7 @@ static PyTypeObject gccipher_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  gccipher_pygetset,                   /* @tp_getset@ */
+  0,                                   /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -663,13 +1895,13 @@ static PyTypeObject gccipher_pytype_skel = {
   0                                    /* @tp_is_gc@ */
 };
 
-static PyTypeObject gcipher_pytype_skel = {
+static PyTypeObject gaeaddec_pytype_skel = {
   PyObject_HEAD_INIT(0) 0,             /* Header */
-  "GCipher",                           /* @tp_name@ */
-  sizeof(gcipher_pyobj),               /* @tp_basicsize@ */
+  "GAEDec",                            /* @tp_name@ */
+  sizeof(gaeaddec_pyobj),              /* @tp_basicsize@ */
   0,                                   /* @tp_itemsize@ */
 
-  gcipher_pydealloc,                   /* @tp_dealloc@ */
+  gaeaddec_pydealloc,                  /* @tp_dealloc@ */
   0,                                   /* @tp_print@ */
   0,                                   /* @tp_getattr@ */
   0,                                   /* @tp_setattr@ */
@@ -688,7 +1920,7 @@ static PyTypeObject gcipher_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Symmetric cipher, abstract base class.",
+  "Authenticated decryption operation.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -696,9 +1928,9 @@ static PyTypeObject gcipher_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  gcipher_pymethods,                   /* @tp_methods@ */
+  PYMETHODS(gaeaddec),                 /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  0,                                   /* @tp_getset@ */
+  PYGETSET(gaeaddec),                  /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -713,22 +1945,32 @@ static PyTypeObject gcipher_pytype_skel = {
 
 /*----- Hash functions ----------------------------------------------------*/
 
-PyTypeObject *gchash_pytype, *ghash_pytype;
+PyTypeObject *gchash_pytype;
+static PyTypeObject *ghash_pytype;
+PyObject *sha_pyobj, *has160_pyobj;
+
+typedef struct ghash_pyobj {
+  PyObject_HEAD
+  ghash *h;
+} ghash_pyobj;
+
+#define GHASH_PYCHECK(o) PyObject_TypeCheck((o), ghash_pytype)
+#define GHASH_H(o) (((ghash_pyobj *)(o))->h)
 
 CONVFUNC(gchash, gchash *, GCHASH_CH)
 CONVFUNC(ghash, ghash *, GHASH_H)
 
 static PyObject *ghash_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
 {
-  char *kwlist[] = { 0 };
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, ":new", kwlist))
+  static const char *const kwlist[] = { 0 };
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, ":new", KWLIST))
     goto end;
-  return (ghash_pywrap((PyObject *)ty, GH_INIT(GCHASH_CH(ty)), f_freeme));
+  return (ghash_pywrap((PyObject *)ty, GH_INIT(GCHASH_CH(ty))));
 end:
   return (0);
 }
 
-PyObject *gchash_pywrap(gchash *ch)
+static PyObject *gchash_pywrap(gchash *ch)
 {
   gchash_pyobj *g = newtype(gchash_pytype, 0, ch->name);
   g->ch = ch;
@@ -745,21 +1987,19 @@ PyObject *gchash_pywrap(gchash *ch)
   return ((PyObject *)g);
 }
 
-PyObject *ghash_pywrap(PyObject *cobj, ghash *h, unsigned f)
+PyObject *ghash_pywrap(PyObject *cobj, ghash *h)
 {
   ghash_pyobj *g;
   if (!cobj) cobj = gchash_pywrap((/*unconst*/ gchash *)GH_CLASS(h));
   else Py_INCREF(cobj);
   g = PyObject_NEW(ghash_pyobj, (PyTypeObject *)cobj);
   g->h = h;
-  g->f = f;
   return ((PyObject *)g);
 }
 
 static void ghash_pydealloc(PyObject *me)
 {
-  if (GHASH_F(me) & f_freeme)
-    GH_DESTROY(GHASH_H(me));
+  GH_DESTROY(GHASH_H(me));
   Py_DECREF(me->ob_type);
   FREEOBJ(me);
 }
@@ -773,6 +2013,12 @@ static PyObject *gchget_hashsz(PyObject *me, void *hunoz)
 static PyObject *gchget_bufsz(PyObject *me, void *hunoz)
   { return (PyInt_FromLong(GCHASH_CH(me)->bufsz)); }
 
+static PyObject *ghmeth_copy(PyObject *me, PyObject *arg)
+{
+  if (!PyArg_ParseTuple(arg, ":copy")) return (0);
+  return (ghash_pywrap((PyObject *)me->ob_type, GH_COPY(GHASH_H(me))));
+}
+
 static PyObject *ghmeth_hash(PyObject *me, PyObject *arg)
 {
   char *p;
@@ -786,11 +2032,9 @@ static PyObject *ghmeth_hash(PyObject *me, PyObject *arg)
   static PyObject *ghmeth_hashu##w(PyObject *me, PyObject *arg)                \
   {                                                                    \
     uint##n x;                                                         \
-    if (!PyArg_ParseTuple(arg, "O&:hashu" #w, convu##n, &x)) goto end; \
+    if (!PyArg_ParseTuple(arg, "O&:hashu" #w, convu##n, &x)) return (0); \
     GH_HASHU##W(GHASH_H(me), x);                                       \
     RETURN_ME;                                                         \
-  end:                                                                 \
-    return (0);                                                                \
   }
 DOUINTCONV(GHMETH_HASHU_)
 
@@ -828,26 +2072,27 @@ static PyObject *ghmeth_done(PyObject *me, PyObject *arg)
   return (rc);
 }
 
-static PyGetSetDef gchash_pygetset[] = {
+static const PyGetSetDef gchash_pygetset[] = {
 #define GETSETNAME(op, name) gch##op##_##name
-  GET  (bufsz,                 "CH.bufsz -> hash buffer size, or zero")
-  GET  (hashsz,                "CH.hashsz -> hash output size")
-  GET  (name,                  "CH.name -> name of this kind of hash")
+  GET  (bufsz,         "CH.bufsz -> hash buffer size, or zero")
+  GET  (hashsz,        "CH.hashsz -> hash output size")
+  GET  (name,          "CH.name -> name of this kind of hash")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyMethodDef ghash_pymethods[] = {
+static const PyMethodDef ghash_pymethods[] = {
 #define METHNAME(name) ghmeth_##name
-  METH (hash,                  "H.hash(M)")
+  METH (copy,          "H.copy() -> HH")
+  METH (hash,          "H.hash(M)")
 #define METHU_(n, W, w) METH(hashu##w, "H.hashu" #w "(WORD)")
   DOUINTCONV(METHU_)
 #undef METHU_
 #define METHBUF_(n, W, w) METH(hashbuf##w, "H.hashbuf" #w "(BYTES)")
   DOUINTCONV(METHBUF_)
 #undef METHBUF_
-  METH (hashstrz,              "H.hashstrz(STRING)")
-  METH (done,                  "H.done() -> HASH")
+  METH (hashstrz,      "H.hashstrz(STRING)")
+  METH (done,          "H.done() -> HASH")
 #undef METHNAME
   { 0 }
 };
@@ -877,7 +2122,7 @@ static PyTypeObject gchash_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Hash function metaclass.",
+  "Hash function metaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -887,7 +2132,7 @@ static PyTypeObject gchash_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  gchash_pygetset,                     /* @tp_getset@ */
+  PYGETSET(gchash),                    /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -925,7 +2170,7 @@ static PyTypeObject ghash_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Hash function, abstract base class.",
+  "Hash function, abstract base class.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -933,7 +2178,7 @@ static PyTypeObject ghash_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  ghash_pymethods,                     /* @tp_methods@ */
+  PYMETHODS(ghash),                    /* @tp_methods@ */
   0,                                   /* @tp_members@ */
   0,                                   /* @tp_getset@ */
   0,                                   /* @tp_base@ */
@@ -950,42 +2195,59 @@ static PyTypeObject ghash_pytype_skel = {
 
 /*----- Message authentication --------------------------------------------*/
 
-PyTypeObject *gcmac_pytype, *gmac_pytype, *gmhash_pytype;
+static PyTypeObject *gcmac_pytype, *gmac_pytype, *gmhash_pytype;
+
+typedef struct gcmac_pyobj {
+  PyHeapTypeObject ty;
+  gcmac *cm;
+} gcmac_pyobj;
 
+#define GCMAC_PYCHECK(o) PyObject_TypeCheck((o), gcmac_pytype)
+#define GCMAC_CM(o) (((gcmac_pyobj *)(o))->cm)
+#define GCMAC_F(o) (((gcmac_pyobj *)(o))->f)
 CONVFUNC(gcmac, gcmac *, GCMAC_CM)
-CONVFUNC(gmac, gmac *, GMAC_M)
-CONVFUNC(gmhash, ghash *, GHASH_H)
+static PyObject *gmac_pywrap(PyObject *, gmac *);
+
+typedef struct gmac_pyobj {
+  PyHeapTypeObject ty;
+  gmac *m;
+} gmac_pyobj;
+
+extern PyTypeObject *gmac_pytype;
+#define GMAC_PYCHECK(o) PyObject_TypeCheck((o), gmac_pytype)
+#define GMAC_M(o) (((gmac_pyobj *)(o))->m)
+#define GMAC_F(o) (((gmac_pyobj *)(o))->f)
+extern PyObject *gmac_pywrap(PyObject *, gmac *);
+extern int convgmac(PyObject *, void *);
 
 static PyObject *gmac_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
 {
-  char *kwlist[] = { "k", 0 };
+  static const char *const kwlist[] = { "k", 0 };
   char *k;
   Py_ssize_t sz;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", kwlist, &k, &sz))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", KWLIST, &k, &sz))
     goto end;
   if (keysz(sz, GCMAC_CM(ty)->keysz) != sz) VALERR("bad key length");
   return (gmac_pywrap((PyObject *)ty,
-                     GM_KEY(GCMAC_CM(ty), k, sz),
-                     f_freeme));
+                     GM_KEY(GCMAC_CM(ty), k, sz)));
 end:
   return (0);
 }
 
 static PyObject *gmhash_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
 {
-  char *kwlist[] = { 0 };
+  static const char *const kwlist[] = { 0 };
   ghash_pyobj *g;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, ":new", kwlist)) return (0);
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, ":new", KWLIST)) return (0);
   g = PyObject_NEW(ghash_pyobj, ty);
   g->h = GM_INIT(GMAC_M(ty));
-  g->f = f_freeme;
   Py_INCREF(ty);
   return ((PyObject *)g);
 }
 
-PyObject *gcmac_pywrap(gcmac *cm)
+static PyObject *gcmac_pywrap(gcmac *cm)
 {
   gcmac_pyobj *g = newtype(gcmac_pytype, 0, cm->name);
   g->cm = cm;
@@ -1002,7 +2264,7 @@ PyObject *gcmac_pywrap(gcmac *cm)
   return ((PyObject *)g);
 }
 
-PyObject *gmac_pywrap(PyObject *cobj, gmac *m, unsigned f)
+static PyObject *gmac_pywrap(PyObject *cobj, gmac *m)
 {
   gmac_pyobj *g;
   if (!cobj) cobj = gcmac_pywrap((/*unconst*/ gcmac *)GM_CLASS(m));
@@ -1021,14 +2283,12 @@ PyObject *gmac_pywrap(PyObject *cobj, gmac *m, unsigned f)
   g->ty.ht_type.tp_new = gmhash_pynew;
   typeready(&g->ty.ht_type);
   g->m = m;
-  g->f = f;
   return ((PyObject *)g);
 }
 
 static void gmac_pydealloc(PyObject *me)
 {
-  if (GMAC_F(me) & f_freeme)
-    GM_DESTROY(GMAC_M(me));
+  GM_DESTROY(GMAC_M(me));
   Py_DECREF(me->ob_type);
   PyType_Type.tp_dealloc(me);
 }
@@ -1042,11 +2302,11 @@ static PyObject *gcmget_keysz(PyObject *me, void *hunoz)
 static PyObject *gcmget_tagsz(PyObject *me, void *hunoz)
   { return (PyInt_FromLong(GCMAC_CM(me)->hashsz)); }
 
-static PyGetSetDef gcmac_pygetset[] = {
+static const PyGetSetDef gcmac_pygetset[] = {
 #define GETSETNAME(op, name) gcm##op##_##name
-  GET  (keysz,                 "CM.keysz -> acceptable key sizes")
-  GET  (tagsz,                 "CM.tagsz -> MAC output size")
-  GET  (name,                  "CM.name -> name of this kind of MAC")
+  GET  (keysz,         "CM.keysz -> acceptable key sizes")
+  GET  (tagsz,         "CM.tagsz -> MAC output size")
+  GET  (name,          "CM.name -> name of this kind of MAC")
 #undef GETSETNAME
   { 0 }
 };
@@ -1076,7 +2336,7 @@ static PyTypeObject gcmac_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Message authentication code metametaclass.",
+  "Message authentication code metametaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1086,7 +2346,7 @@ static PyTypeObject gcmac_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  gcmac_pygetset,                      /* @tp_getset@ */
+  PYGETSET(gcmac),                     /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -1124,7 +2384,7 @@ static PyTypeObject gmac_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Message authentication code metaclass, abstract base class.",
+  "Message authentication code metaclass, abstract base class.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1172,7 +2432,7 @@ static PyTypeObject gmhash_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Message authentication code, abstract base class.",
+  "Message authentication code, abstract base class.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1218,13 +2478,13 @@ CONVFUNC(poly1305hash, poly1305_ctx *, P1305_CTX)
 static PyObject *poly1305hash_pynew(PyTypeObject *ty,
                                    PyObject *arg, PyObject *kw)
 {
-  char *kwlist[] = { "mask", 0 };
+  static const char *const kwlist[] = { "mask", 0 };
   poly1305key_pyobj *pk = (poly1305key_pyobj *)ty;
   poly1305hash_pyobj *ph;
   char *m = 0;
   Py_ssize_t sz;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|s#:new", kwlist, &m, &sz))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|s#:new", KWLIST, &m, &sz))
     return (0);
   if (m && sz != POLY1305_MASKSZ) VALERR("bad mask length");
   ph = PyObject_NEW(poly1305hash_pyobj, ty);
@@ -1240,12 +2500,12 @@ end:
 static PyObject *poly1305key_pynew(PyTypeObject *ty,
                                   PyObject *arg, PyObject *kw)
 {
-  char *kwlist[] = { "k", 0 };
+  static const char *const kwlist[] = { "k", 0 };
   poly1305key_pyobj *pk;
   char *k;
   Py_ssize_t sz;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", kwlist, &k, &sz))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", KWLIST, &k, &sz))
     goto end;
   if (keysz(sz, poly1305_keysz) != sz) VALERR("bad key length");
 
@@ -1306,11 +2566,9 @@ static PyObject *polymeth_hash(PyObject *me, PyObject *arg)
   {                                                                    \
     uint##n x;                                                         \
     octet b[SZ_##W];                                                   \
-    if (!PyArg_ParseTuple(arg, "O&:hashu" #w, convu##n, &x)) goto end; \
+    if (!PyArg_ParseTuple(arg, "O&:hashu" #w, convu##n, &x)) return (0); \
     STORE##W(b, x); poly1305_hash(P1305_CTX(me), b, sizeof(b));                \
     RETURN_ME;                                                         \
-  end:                                                                 \
-    return (0);                                                                \
   }
 DOUINTCONV(POLYMETH_HASHU_)
 
@@ -1380,31 +2638,31 @@ end:
   return (0);
 }
 
-static PyGetSetDef poly1305cls_pygetset[] = {
+static const PyGetSetDef poly1305cls_pygetset[] = {
 #define GETSETNAME(op, name) poly1305cls##op##_##name
-  GET  (keysz,                 "PC.keysz -> acceptable key sizes")
-  GET  (masksz,                "PC.masksz -> mask size")
-  GET  (tagsz,                 "PC.tagsz -> MAC output size")
-  GET  (name,                  "PC.name -> name of this kind of MAC")
+  GET  (keysz,         "PC.keysz -> acceptable key sizes")
+  GET  (masksz,        "PC.masksz -> mask size")
+  GET  (tagsz,         "PC.tagsz -> MAC output size")
+  GET  (name,          "PC.name -> name of this kind of MAC")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyMethodDef poly1305hash_pymethods[] = {
+static const PyMethodDef poly1305hash_pymethods[] = {
 #define METHNAME(name) polymeth_##name
-  METH  (copy,                 "P.copy() -> PP")
-  METH (hash,                  "P.hash(M)")
+  METH (copy,          "P.copy() -> PP")
+  METH (hash,          "P.hash(M)")
 #define METHU_(n, W, w) METH(hashu##w, "P.hashu" #w "(WORD)")
   DOUINTCONV(METHU_)
 #undef METHU_
 #define METHBUF_(n, W, w) METH(hashbuf##w, "P.hashbuf" #w "(BYTES)")
   DOUINTCONV(METHBUF_)
 #undef METHBUF_
-  METH (hashstrz,              "P.hashstrz(STRING)")
-  METH  (flush,                        "P.flush()")
-  METH  (flushzero,            "P.flushzero()")
-  METH  (concat,               "P.concat(PREFIX, SUFFIX)")
-  METH (done,                  "P.done() -> TAG")
+  METH (hashstrz,      "P.hashstrz(STRING)")
+  METH (flush,         "P.flush()")
+  METH (flushzero,     "P.flushzero()")
+  METH (concat,        "P.concat(PREFIX, SUFFIX)")
+  METH (done,          "P.done() -> TAG")
 #undef METHNAME
   { 0 }
 };
@@ -1434,7 +2692,7 @@ static PyTypeObject poly1305cls_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Poly1305 metametaclass.  Best not to ask.",
+  "Poly1305 metametaclass.  Best not to ask.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1444,7 +2702,7 @@ static PyTypeObject poly1305cls_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  poly1305cls_pygetset,                        /* @tp_getset@ */
+  PYGETSET(poly1305cls),               /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -1482,7 +2740,7 @@ static PyTypeObject poly1305key_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Poly1305 key.",
+  "poly1305(K): Poly1305 key.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1530,7 +2788,7 @@ static PyTypeObject poly1305hash_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Poly1305 MAC context base class.",
+  "Poly1305 MAC context base class.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1538,7 +2796,7 @@ static PyTypeObject poly1305hash_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  poly1305hash_pymethods,              /* @tp_methods@ */
+  PYMETHODS(poly1305hash),             /* @tp_methods@ */
   0,                                   /* @tp_members@ */
   0,                                   /* @tp_getset@ */
   0,                                   /* @tp_base@ */
@@ -1565,7 +2823,7 @@ static PyTypeObject poly1305hash_pytype_skel = {
     if (!PyArg_ParseTuple(arg, "s#s#:" #hdance "_prf",                 \
                          &k, &ksz, &n, &nsz))                          \
       goto end;                                                                \
-    if (ksz != DANCE##_KEYSZ) VALERR("bad key length");                        \
+    if (ksz != keysz(ksz, dance##_keysz)) VALERR("bad key length");    \
     if (nsz != HDANCE##_INSZ) VALERR("bad input length");              \
     rc = bytestring_pywrap(0, HSALSA20_OUTSZ);                         \
     dance##_init(&dance, k, ksz, 0);                                   \
@@ -1593,13 +2851,12 @@ typedef struct kxvik_pyobj {
   unsigned n;
 } kxvik_pyobj;
 
-static PyObject *kxvik_pynew(PyTypeObject *ty,
-                                 PyObject *arg, PyObject *kw)
+static PyObject *kxvik_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
 {
   unsigned n = 24;
   kxvik_pyobj *rc = 0;
-  char *kwlist[] = { "nround", 0 };
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|O&:new", kwlist,
+  static const char *const kwlist[] = { "nround", 0 };
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|O&:new", KWLIST,
                                   convuint, &n))
     goto end;
   rc = (kxvik_pyobj *)ty->tp_alloc(ty, 0);
@@ -1609,6 +2866,16 @@ end:
   return ((PyObject *)rc);
 }
 
+static PyObject *kxvikmeth_copy(PyObject *me, PyObject *arg)
+{
+  kxvik_pyobj *k = (kxvik_pyobj *)me, *rc = 0;
+  if (!PyArg_ParseTuple(arg, ":copy")) goto end;
+  rc = (kxvik_pyobj *)k->ob_type->tp_alloc(k->ob_type, 0);
+  rc->s = k->s; rc->n = k->n;
+end:
+  return ((PyObject *)rc);
+}
+
 static PyObject *kxvikmeth_mix(PyObject *me, PyObject *arg)
 {
   kxvik_pyobj *k = (kxvik_pyobj *)me;
@@ -1642,7 +2909,7 @@ static PyObject *kxvikmeth_extract(PyObject *me, PyObject *arg)
   unsigned i;
   unsigned n;
 
-  if (!PyArg_ParseTuple(arg, "O&:mix", convuint, &n)) goto end;
+  if (!PyArg_ParseTuple(arg, "O&:extract", convuint, &n)) goto end;
   if (n > 200) VALERR("out of range");
   rc = bytestring_pywrap(0, n);
   q = (octet *)PyString_AS_STRING(rc);
@@ -1672,24 +2939,29 @@ static int kxvikset_nround(PyObject *me, PyObject *val, void *hunoz)
 {
   kxvik_pyobj *k = (kxvik_pyobj *)me;
   unsigned n;
+  int rc = -1;
 
-  if (!convuint(val, &n)) return (-1);
+  if (!val) NIERR("__del__");
+  if (!convuint(val, &n)) goto end;
   k->n = n;
-  return (0);
+  rc = 0;
+end:
+  return (rc);
 }
 
-static PyGetSetDef kxvik_pygetset[] = {
+static const PyGetSetDef kxvik_pygetset[] = {
 #define GETSETNAME(op, name) kxvik##op##_##name
-  GETSET(nround,               "KECCAK.nround -> number of rounds")
+  GETSET(nround,       "KECCAK.nround -> number of rounds")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyMethodDef kxvik_pymethods[] = {
+static const PyMethodDef kxvik_pymethods[] = {
 #define METHNAME(func) kxvikmeth_##func
-  METH (mix,                   "KECCAK.mix(DATA)")
-  METH (extract,               "KECCAK.extract(NOCTETS)")
-  METH (step,                  "KECCAK.step()")
+  METH (copy,          "KECCAK.copy() -> KECCAK'")
+  METH (mix,           "KECCAK.mix(DATA)")
+  METH (extract,       "KECCAK.extract(NOCTETS)")
+  METH (step,          "KECCAK.step()")
 #undef METHNAME
   { 0 }
 };
@@ -1719,7 +2991,7 @@ static PyTypeObject kxvik_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Keccak-p[1600, n] state.",
+  "Keccak1600([nround = 24]): Keccak-p[1600, n] state.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1727,9 +2999,9 @@ static PyTypeObject kxvik_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  kxvik_pymethods,                     /* @tp_methods@ */
+  PYMETHODS(kxvik),                    /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  kxvik_pygetset,                      /* @tp_getset@ */
+  PYGETSET(kxvik),                     /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -1762,9 +3034,9 @@ static PyObject *shake_dopynew(void (*initfn)(shake_ctx *,
   shake_pyobj *rc = 0;
   char *p = 0, *f = 0;
   Py_ssize_t psz = 0, fsz = 0;
-  char *kwlist[] = { "perso", "func", 0 };
+  static const char *const kwlist[] = { "perso", "func", 0 };
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|s#s#:new", kwlist,
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "|s#s#:new", KWLIST,
                                   &p, &psz, &f, &fsz))
     goto end;
   rc = (shake_pyobj *)ty->tp_alloc(ty, 0);
@@ -1805,12 +3077,10 @@ static PyObject *shakemeth_hash(PyObject *me, PyObject *arg)
   {                                                                    \
     uint##n x;                                                         \
     octet b[SZ_##W];                                                   \
-    if (!PyArg_ParseTuple(arg, "O&:hashu" #w, convu##n, &x)) goto end; \
-    if (shake_check(me, 0)) goto end;                                  \
+    if (!PyArg_ParseTuple(arg, "O&:hashu" #w, convu##n, &x)) return (0); \
+    if (shake_check(me, 0)) return (0);                                        \
     STORE##W(b, x); shake_hash(SHAKE_H(me), b, sizeof(b));             \
     RETURN_ME;                                                         \
-  end:                                                                 \
-    return (0);                                                                \
   }
 DOUINTCONV(SHAKEMETH_HASHU_)
 
@@ -1873,7 +3143,7 @@ static PyObject *shakemeth_copy(PyObject *me, PyObject *arg)
   rc->h = *SHAKE_H(me);
   rc->st = SHAKE_ST(me);
 end:
-  return ((PyObject *)me);
+  return ((PyObject *)rc);
 }
 
 static PyObject *shakemeth_get(PyObject *me, PyObject *arg)
@@ -1915,30 +3185,30 @@ static PyObject *shakeget_state(PyObject *me, void *hunoz)
                              st == 1 ? "squeeze" : "dead"));
 }
 
-static PyGetSetDef shake_pygetset[] = {
+static const PyGetSetDef shake_pygetset[] = {
 #define GETSETNAME(op, name) shake##op##_##name
-  GET  (rate,                  "S.rate -> rate, in bytes")
-  GET  (buffered,              "S.buffered -> amount currently buffered")
-  GET  (state,                 "S.state -> `absorb', `squeeze', `dead'")
+  GET  (rate,          "S.rate -> rate, in bytes")
+  GET  (buffered,      "S.buffered -> amount currently buffered")
+  GET  (state,         "S.state -> `absorb', `squeeze', `dead'")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyMethodDef shake_pymethods[] = {
+static const PyMethodDef shake_pymethods[] = {
 #define METHNAME(func) shakemeth_##func
-  METH  (copy,                 "S.copy() -> SS")
-  METH (hash,                  "S.hash(M)")
+  METH (copy,          "S.copy() -> SS")
+  METH (hash,          "S.hash(M)")
 #define METHU_(n, W, w) METH(hashu##w, "S.hashu" #w "(WORD)")
   DOUINTCONV(METHU_)
 #undef METHU_
 #define METHBUF_(n, W, w) METH(hashbuf##w, "S.hashbuf" #w "(BYTES)")
   DOUINTCONV(METHBUF_)
 #undef METHBUF_
-  METH (hashstrz,              "S.hashstrz(STRING)")
-  METH (xof,                   "S.xof()")
-  METH (done,                  "S.done(LEN) ->H")
-  METH (get,                   "S.get(LEN) -> H")
-  METH (mask,                  "S.mask(M) -> C")
+  METH (hashstrz,      "S.hashstrz(STRING)")
+  METH (xof,           "S.xof()")
+  METH (done,          "S.done(LEN) -> H")
+  METH (get,           "S.get(LEN) -> H")
+  METH (mask,          "S.mask(M) -> C")
 #undef METHNAME
   { 0 }
 };
@@ -1968,7 +3238,7 @@ static PyTypeObject shake_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"SHAKE/cSHAKE base class.",
+  "SHAKE/cSHAKE/KMAC base class.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -1976,9 +3246,9 @@ static PyTypeObject shake_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  shake_pymethods,                     /* @tp_methods@ */
+  PYMETHODS(shake),                    /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  shake_pygetset,                      /* @tp_getset@ */
+  PYGETSET(shake),                     /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -2016,7 +3286,7 @@ static PyTypeObject shake128_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"SHAKE128/cSHAKE128 XOF.",
+  "Shake128([perso = STR], [func = STR]): SHAKE128/cSHAKE128 XOF.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -2064,7 +3334,7 @@ static PyTypeObject shake256_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"SHAKE256/cSHAKE256 XOF.",
+  "Shake256([perso = STR], [func = STR]): SHAKE256/cSHAKE256 XOF.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -2146,13 +3416,13 @@ typedef struct prp {
 
 static PyObject *gprp_pynew(PyTypeObject *ty, PyObject *arg, PyObject *kw)
 {
-  char *kwlist[] = { "key", 0 };
+  static const char *const kwlist[] = { "key", 0 };
   char *k;
   Py_ssize_t sz;
   const prpinfo *prp = GCPRP_PRP(ty);
   PyObject *me;
 
-  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", kwlist, &k, &sz))
+  if (!PyArg_ParseTupleAndKeywords(arg, kw, "s#:new", KWLIST, &k, &sz))
     goto end;
   if (keysz(sz, prp->keysz) != sz) VALERR("bad key length");
   me = (PyObject *)ty->tp_alloc(ty, 0);
@@ -2219,19 +3489,19 @@ end:
   return (rc);
 }
 
-static PyGetSetDef gcprp_pygetset[] = {
+static const PyGetSetDef gcprp_pygetset[] = {
 #define GETSETNAME(op, name) gcp##op##_##name
-  GET  (keysz,                 "CP.keysz -> acceptable key sizes")
-  GET  (blksz,                 "CP.blksz -> block size")
-  GET  (name,                  "CP.name -> name of this kind of PRP")
+  GET  (keysz,         "CP.keysz -> acceptable key sizes")
+  GET  (blksz,         "CP.blksz -> block size")
+  GET  (name,          "CP.name -> name of this kind of PRP")
 #undef GETSETNAME
   { 0 }
 };
 
-static PyMethodDef gprp_pymethods[] = {
+static const PyMethodDef gprp_pymethods[] = {
 #define METHNAME(name) gpmeth_##name
-  METH (encrypt,               "P.encrypt(PT) -> CT")
-  METH (decrypt,               "P.decrypt(CT) -> PT")
+  METH (encrypt,       "P.encrypt(PT) -> CT")
+  METH (decrypt,       "P.decrypt(CT) -> PT")
 #undef METHNAME
   { 0 }
 };
@@ -2261,7 +3531,7 @@ static PyTypeObject gcprp_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Pseudorandom permutation metaclass.",
+  "Pseudorandom permutation metaclass.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -2271,7 +3541,7 @@ static PyTypeObject gcprp_pytype_skel = {
   0,                                   /* @tp_iternext@ */
   0,                                   /* @tp_methods@ */
   0,                                   /* @tp_members@ */
-  gcprp_pygetset,                      /* @tp_getset@ */
+  PYGETSET(gcprp),                     /* @tp_getset@ */
   0,                                   /* @tp_base@ */
   0,                                   /* @tp_dict@ */
   0,                                   /* @tp_descr_get@ */
@@ -2309,7 +3579,7 @@ static PyTypeObject gprp_pytype_skel = {
     Py_TPFLAGS_BASETYPE,
 
   /* @tp_doc@ */
-"Pseudorandom permutation, abstract base class.",
+  "Pseudorandom permutation, abstract base class.",
 
   0,                                   /* @tp_traverse@ */
   0,                                   /* @tp_clear@ */
@@ -2317,7 +3587,7 @@ static PyTypeObject gprp_pytype_skel = {
   0,                                   /* @tp_weaklistoffset@ */
   0,                                   /* @tp_iter@ */
   0,                                   /* @tp_iternext@ */
-  gprp_pymethods,                      /* @tp_methods@ */
+  PYMETHODS(gprp),                     /* @tp_methods@ */
   0,                                   /* @tp_members@ */
   0,                                   /* @tp_getset@ */
   0,                                   /* @tp_base@ */
@@ -2334,28 +3604,10 @@ static PyTypeObject gprp_pytype_skel = {
 
 /*----- Main code ---------------------------------------------------------*/
 
-static PyMethodDef methods[] = {
+static const PyMethodDef methods[] = {
 #define METHNAME(func) meth_##func
-  METH (_KeySZ_fromdl,         "\
-fromdl(N) -> M: convert integer discrete log field size to work factor")
-  METH (_KeySZ_fromschnorr,    "\
-fromschnorr(N) -> M: convert Schnorr group order to work factor")
-  METH (_KeySZ_fromif,         "\
-fromif(N) -> M: convert integer factorization problem size to work factor")
-  METH (_KeySZ_fromec,         "\
-fromec(N) -> M: convert elliptic curve group order to work factor")
-  METH (_KeySZ_todl,           "\
-todl(N) -> M: convert work factor to integer discrete log field size")
-  METH (_KeySZ_toschnorr,      "\
-toschnorr(N) -> M: convert work factor to Schnorr group order")
-  METH (_KeySZ_toif,           "\
-toif(N) -> M: convert work factor to integer factorization problem size")
-  METH (_KeySZ_toec,           "\
-toec(N) -> M: convert work factor to elliptic curve group order")
-  METH (_KeySZ_toec,           "\
-toec(N) -> M: convert work factor to elliptic curve group order")
-#define METH_HDANCE(hdance, HDance) METH(hdance##_prf, "\
-" #hdance "_prf(K, N) -> H: calculate " HDance " hash of N with K")
+#define METH_HDANCE(hdance, HDance) METH(hdance##_prf,                 \
+        "" #hdance "_prf(K, N) -> H: calculate " HDance " hash of N with K")
   METH_HDANCE(hsalsa20, "HSalsa20")
   METH_HDANCE(hsalsa2012, "HSalsa20/12")
   METH_HDANCE(hsalsa208, "HSalsa20/8")
@@ -2375,6 +3627,14 @@ void algorithms_pyinit(void)
   INITTYPE(keyszset, keysz);
   INITTYPE(gccipher, type);
   INITTYPE(gcipher, root);
+  INITTYPE(gcaead, type);
+  INITTYPE(gaeadkey, root);
+  INITTYPE(gcaeadaad, type);
+  INITTYPE(gaeadaad, root);
+  INITTYPE(gcaeadenc, type);
+  INITTYPE(gaeadenc, root);
+  INITTYPE(gcaeaddec, type);
+  INITTYPE(gaeaddec, root);
   INITTYPE(gchash, type);
   INITTYPE(ghash, root);
   INITTYPE(gcmac, type);
@@ -2393,6 +3653,7 @@ void algorithms_pyinit(void)
 }
 
 GEN(gcciphers, cipher)
+GEN(gcaeads, aead)
 GEN(gchashes, hash)
 GEN(gcmacs, mac)
 #define gcprp prpinfo
@@ -2408,6 +3669,15 @@ void algorithms_pyinsert(PyObject *mod)
   INSERT("GCCipher", gccipher_pytype);
   INSERT("GCipher", gcipher_pytype);
   INSERT("gcciphers", gcciphers());
+  INSERT("GCAEAD", gcaead_pytype);
+  INSERT("GAEKey", gaeadkey_pytype);
+  INSERT("GAEAADClass", gcaeadaad_pytype);
+  INSERT("GAEAAD", gaeadaad_pytype);
+  INSERT("GAEEncClass", gcaeadenc_pytype);
+  INSERT("GAEEnc", gaeadenc_pytype);
+  INSERT("GAEDecClass", gcaeaddec_pytype);
+  INSERT("GAEDec", gaeaddec_pytype);
+  INSERT("gcaeads", gcaeads());
   INSERT("GCHash", gchash_pytype);
   INSERT("GHash", ghash_pytype);
   INSERT("gchashes", d = gchashes());