summaryrefslogtreecommitdiff
path: root/dev-python/cryptography
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-04-28 09:54:45 +0100
committerV3n3RiX <venerix@redcorelinux.org>2019-04-28 09:54:45 +0100
commitb7ebc951da8800f711142f69d9d958bde67a112d (patch)
treee318514216845acb8f2e49fff7a5cba4027e9d91 /dev-python/cryptography
parentdc7cbdfa65fd814b3b9aa3c56257da201109e807 (diff)
gentoo resync : 28.04.2019
Diffstat (limited to 'dev-python/cryptography')
-rw-r--r--dev-python/cryptography/Manifest13
-rw-r--r--dev-python/cryptography/cryptography-2.2.2-r1.ebuild2
-rw-r--r--dev-python/cryptography/cryptography-2.3.1.ebuild2
-rw-r--r--dev-python/cryptography/cryptography-2.3.ebuild2
-rw-r--r--dev-python/cryptography/cryptography-2.4.2.ebuild2
-rw-r--r--dev-python/cryptography/cryptography-2.5.ebuild2
-rw-r--r--dev-python/cryptography/cryptography-2.6.1.ebuild69
-rw-r--r--dev-python/cryptography/files/cryptography-2.6.1-libressl.patch69
8 files changed, 151 insertions, 10 deletions
diff --git a/dev-python/cryptography/Manifest b/dev-python/cryptography/Manifest
index 1b35c04e96c9..7e34eb505838 100644
--- a/dev-python/cryptography/Manifest
+++ b/dev-python/cryptography/Manifest
@@ -1,14 +1,17 @@
AUX CVE-2018-10903.patch 3641 BLAKE2B a426705cfcbc9ba4e3ffd662610b7a27c7afe52dff71d1c7248c03524369faa763196eb018b7ea94b8ac87cc5cb5dd5bf172f5cdedadb54be62dbe4e0819ed82 SHA512 94c56586ae1649b29959d855235af8e84bc9dd927b412e0e0a62cb47bb52580a919bacefe4be6d0b75318be05afccb950dbff3d7f6ec1cb44c111a4bbc2e6a99
AUX cryptography-2.1.4-libressl-2.7-x509.patch 1005 BLAKE2B 9c01fe0f9c3c8c598388db68f68470b953b4a8e79dba8c1d3c6ce56486a93f340101a58db8771fa1adeaabe430d78acbb6723da597b8b114416d676022b989d4 SHA512 fc58993b3dc86990194e03c7cc4554d83260b243913d77b3743fe1f9fd0d21985ee849c6b7f7fc158c48b75505e8e8a9adf090b9c7ba40e12b09b3c020e50afe
AUX cryptography-2.1.4-libressl-2.7-x509_vfy.patch 3419 BLAKE2B 89642459484d42958aec818c4196eff35991ba415c76ee1f43c0765b1a9687c6b405f31322227eb132309439aa8d7ee5ed6df7ed07f640e4eea21c6e97fde858 SHA512 e941b89924d68b1d1dfe8e64a4f7ae363ccb53fd232a3853d9ddba0a7aed1dc27fb8d699e9197bdd7ff0b1780c1f12edd2edd4133f08e2f7f13348b170985a4c
+AUX cryptography-2.6.1-libressl.patch 2527 BLAKE2B 090e0fcd78a6661f8a87c27f572b0beeb27a6e410e7b6cbcfb4b2a952857cfb2facaf98cc4b9d8da6b4de250dc9199a28e5fd334ed2b6f4b84040471cb8132df SHA512 dfa0dcf912a5a103015abc2e9aee39a8440105d08ddfe217a9d283c57b0111610663cca90494903ee2e48be9bdd27ba1b8f752661d278fbd115ac11ff9a00fc9
DIST cryptography-2.2.2.tar.gz 443822 BLAKE2B d0fbaad78d172f1ba1bfa6edd64d2d5a0eac0853a564fdbb9830dfedc5c53fe1b28d8c1878be85ce38b8cd90a0c2e40e6a209158693a88a7053a80f0481e6302 SHA512 6c1b19cdb870d65abad42523697e9a0bebc7a0025b34f10c4bdd30c313333efd7c41bcb4237a29b3a1b270e3fbade75ccb35df172b055b7c075d619f4d9424c9
DIST cryptography-2.3.1.tar.gz 449577 BLAKE2B 66a94f68a6f5c14ff1e3316ea740bda8c34135bc4614a6a36880d4970d54cb72d69374555a6a89dd9a6794e35feed8fc4598ad071cce33b9515da1ada4c38d53 SHA512 384581238b5669dbf31fd1b1385ec2ff9c6d76e2b7612efb15f255e17a11a38474f84668e62ceaa39a146260f46cac743575c0a8ffedc1e40c7b2f90d7cb00b1
DIST cryptography-2.3.tar.gz 449464 BLAKE2B 7485c745f9c6512a5efce42181970deff19bd4420e91230d84b070cd77450a6805c56a2e37cda73b45c90ed969c8fdbb866a7cc9e53a6828a1ca6e45befd9de8 SHA512 75e14020da500fdbbd578f004b22ef3237844185329adf59288b29f1b3ee9dd2005a2c4a933fe8609a59d168012a9f687bab0f31ab39ed6ca325198aa9295e52
DIST cryptography-2.4.2.tar.gz 468645 BLAKE2B 80ecde87cf1568239977fbe4f835db98f689a7dc3646d44229b5b33932885c288d4274427f5d04eb74e9e064b01b11b7eac40fc6221ea2241371bca618cc66df SHA512 800735fa86e9ad0f8517328d47e55dc79a2b86d8c7539ee2921c526085782d8dad5559bbee84f7effb42275503fa9a984b099a688c530c92f5672c423c0f1a28
DIST cryptography-2.5.tar.gz 487694 BLAKE2B 9502e7b7987ee0101ad8e5fcd09208034222a7f20b6b3bc3126c8b59081c9d8ecf872985d5fca191fc132dd6759afd4d11c0e0d39268627f35990c005a2095d3 SHA512 5e8f8818fcaa8143526006b027107b8afbdc925d40c846701e65b2c7ee02235b7e0918246515520ef2030b1c87bb157d0d403c28ad68c31459d677af7e2d0b3f
-EBUILD cryptography-2.2.2-r1.ebuild 2169 BLAKE2B 70ed687d01e2a93f63c7b81ac73f9bf633ec63d5ddb4bd6626fa51f0926eb0c7f6c734654cfed65ff56f307c976c02345f51e49356a11dc9a081b4e770b8d8f5 SHA512 2b1dfcd666431e86770dd26352fdad20ca036c51cad9c079c82978622436feebb930f300d9c187c839bafb08b8bfeef55967fab61b03c34bd0e5c1a5474d5f97
-EBUILD cryptography-2.3.1.ebuild 2164 BLAKE2B 50e3d608b512c6c82125588fe4910c1bde86774de6097d0387df311503a7f7d7122d2f2c5315377a24699ddab7755da3b6706d801bb755e929d5174ad38d4ab7 SHA512 3c28c6cd526f2411d3ee2e67e3313b08d675cc9a624a5951b535afd7b88acec17d747f136b327bbf2339084cead0dd5f90e1ff64995a579e0e78b39fd6fc87ec
-EBUILD cryptography-2.3.ebuild 2119 BLAKE2B 9d2e51f0835eb4e5555d954d0f4e923b5b8e26197429364492f860122b694a016b0fc3d6931d5d3f01354efabeab28ca9cb714101efc28d5e49d3423f3f768cf SHA512 53a1390bfe6b83f67d272839cf3cb554824d55367b0445efacf359fa2690b7ce0a6ba16333b79b0a73d8667da5265faf6fc9361d0cf4b4ee9af00819f4500715
-EBUILD cryptography-2.4.2.ebuild 2119 BLAKE2B 9d2e51f0835eb4e5555d954d0f4e923b5b8e26197429364492f860122b694a016b0fc3d6931d5d3f01354efabeab28ca9cb714101efc28d5e49d3423f3f768cf SHA512 53a1390bfe6b83f67d272839cf3cb554824d55367b0445efacf359fa2690b7ce0a6ba16333b79b0a73d8667da5265faf6fc9361d0cf4b4ee9af00819f4500715
-EBUILD cryptography-2.5.ebuild 2134 BLAKE2B 4425d762042f363a25095d039c453914df8e300dd8aa04004db613c5f1dc8415368d209a34f2b508c17b51a531672b036f0fb4438dd4e4fc2f478837bd28c77b SHA512 00290c7ad79950f2fac145cf325da68723d029fc1944ce061dd77c19587f3671cee4b7ae624001c30f228d7ba1cab5ba5cbcc6e9be930aa4f3da2d236a38b98d
+DIST cryptography-2.6.1.tar.gz 491580 BLAKE2B b81114b57e9973c80fe999a63a3b1269d6289ac67851fedc263927b74e9e5ec4f35356cf5d46e4a27a994d5a3b2b3b599fea264b3ebce3a0cac27abfde3ef046 SHA512 f14319e24d9dca52e74548cada5b78a6235f089ef875dbff4799e862f94da8b087f1b6e03e84dcef9fc7d7693c4a349c5f0cd54b8535806da777420ce8757d39
+EBUILD cryptography-2.2.2-r1.ebuild 2167 BLAKE2B 61ec989c66458bf9ccc4a49b08c86285ae20ffd76d3b36ba22c1485f5d5c1b68b63a4f96c0561b8f9cf5fc15df95cd29987de24314613df9f32d25789defeeca SHA512 e9077230eca155e20f3f82915efc868245d47c3f9537ea552bc15307c052840ab25aa95df703db31d4ce2393cbf554b53efc455c55bdc2503fa8b666f15c033f
+EBUILD cryptography-2.3.1.ebuild 2162 BLAKE2B 107ab46113d303cb65ea7a525dc52cdbe4002effbc751cbbfe4e60eafa9cf9c7b6b991f8644503fab0a1114b2c63740fc966662a9a3f66576891753a8ec6e47d SHA512 788f58ba1a66ea0a658acb686fc2a9a1693274482e96cf95832c68df4c81f1a43ea545da163244385601cde5a56a83071d9340ccb2f100df6ba8474e2d019707
+EBUILD cryptography-2.3.ebuild 2117 BLAKE2B 3e57b574745c93c3418cacbff7e878c55b14623817dd3568146424b8a58e55e16365e8df0bc484f56e95914c50d5cec9babb8f77d1663512d458dc2e62a396d9 SHA512 6c507578db5f181ef9b72804d7b0ff33d2314bba8dc9a59d378e0ff7d36a51fdaaa1d71a06ddca25854850900159553e4597da96584e5a32baca4ac7d555a4fa
+EBUILD cryptography-2.4.2.ebuild 2117 BLAKE2B 3e57b574745c93c3418cacbff7e878c55b14623817dd3568146424b8a58e55e16365e8df0bc484f56e95914c50d5cec9babb8f77d1663512d458dc2e62a396d9 SHA512 6c507578db5f181ef9b72804d7b0ff33d2314bba8dc9a59d378e0ff7d36a51fdaaa1d71a06ddca25854850900159553e4597da96584e5a32baca4ac7d555a4fa
+EBUILD cryptography-2.5.ebuild 2132 BLAKE2B 1820f42eee23ede2b0248a3a962493030873c50c82f46dc76bfb56fdcfd7097ba3fbd078694a0ac19178ea5b929a2a31d8e4ca30f5e25fd3f1397243b1f6ed19 SHA512 a3bef75e92e4ecfea739ee7cc8f94179577bfc2d99d4ec7a5ae19a3a32afd50a0cefb0b83d2456e1f7b3c1c427a718702e70b3a16648727a33f10fc99c122146
+EBUILD cryptography-2.6.1.ebuild 2227 BLAKE2B d448b0c080b465f1655f246323236597d4e9b23552a79851eb635577aeed26d73203315558936f9a86ec377abf000ea8cdf526e472fac77707f9e43ca74d6df1 SHA512 508dde227ecca8845ccb0f1d694becdc453cb126e95b75241b871f49a118c93e7aa7d451f42160e8ce3d96484baa31d65be43b9f5fd15db22a5d90608bfc1795
MISC metadata.xml 499 BLAKE2B 2e4c37917ebb1604f399b0db4abe27b02b133a2cc8fb69fbbf52b6fdc0aee079dde61be188bfa5bca043a1804a670ffb53f6ab1e79147230166f696741fadad8 SHA512 26eda8b0a2ac91dce2946e18e941e2e75df15e4583e4ddb1f1329403eaae30db9976017f92981c462bfb8c8a559de2a2ea9531f4ac5ccb2d57cadb00e68e05ec
diff --git a/dev-python/cryptography/cryptography-2.2.2-r1.ebuild b/dev-python/cryptography/cryptography-2.2.2-r1.ebuild
index a9ee41ff6db9..349c98d1716a 100644
--- a/dev-python/cryptography/cryptography-2.2.2-r1.ebuild
+++ b/dev-python/cryptography/cryptography-2.2.2-r1.ebuild
@@ -3,7 +3,7 @@
EAPI=6
-PYTHON_COMPAT=( python2_7 python3_{4,5,6,7} pypy{,3} )
+PYTHON_COMPAT=( python2_7 python3_{5,6,7} pypy{,3} )
PYTHON_REQ_USE="threads(+)"
inherit distutils-r1 flag-o-matic
diff --git a/dev-python/cryptography/cryptography-2.3.1.ebuild b/dev-python/cryptography/cryptography-2.3.1.ebuild
index 0a3fea875041..3558604fa192 100644
--- a/dev-python/cryptography/cryptography-2.3.1.ebuild
+++ b/dev-python/cryptography/cryptography-2.3.1.ebuild
@@ -3,7 +3,7 @@
EAPI=6
-PYTHON_COMPAT=( python2_7 python3_{4,5,6,7} pypy{,3} )
+PYTHON_COMPAT=( python2_7 python3_{5,6,7} pypy{,3} )
PYTHON_REQ_USE="threads(+)"
inherit distutils-r1 flag-o-matic
diff --git a/dev-python/cryptography/cryptography-2.3.ebuild b/dev-python/cryptography/cryptography-2.3.ebuild
index d7f68b52d822..2ce52e07ac0a 100644
--- a/dev-python/cryptography/cryptography-2.3.ebuild
+++ b/dev-python/cryptography/cryptography-2.3.ebuild
@@ -3,7 +3,7 @@
EAPI=6
-PYTHON_COMPAT=( python2_7 python3_{4,5,6,7} pypy{,3} )
+PYTHON_COMPAT=( python2_7 python3_{5,6,7} pypy{,3} )
PYTHON_REQ_USE="threads(+)"
inherit distutils-r1 flag-o-matic
diff --git a/dev-python/cryptography/cryptography-2.4.2.ebuild b/dev-python/cryptography/cryptography-2.4.2.ebuild
index d7f68b52d822..2ce52e07ac0a 100644
--- a/dev-python/cryptography/cryptography-2.4.2.ebuild
+++ b/dev-python/cryptography/cryptography-2.4.2.ebuild
@@ -3,7 +3,7 @@
EAPI=6
-PYTHON_COMPAT=( python2_7 python3_{4,5,6,7} pypy{,3} )
+PYTHON_COMPAT=( python2_7 python3_{5,6,7} pypy{,3} )
PYTHON_REQ_USE="threads(+)"
inherit distutils-r1 flag-o-matic
diff --git a/dev-python/cryptography/cryptography-2.5.ebuild b/dev-python/cryptography/cryptography-2.5.ebuild
index d75305f32e0e..465f344c3a80 100644
--- a/dev-python/cryptography/cryptography-2.5.ebuild
+++ b/dev-python/cryptography/cryptography-2.5.ebuild
@@ -3,7 +3,7 @@
EAPI=6
-PYTHON_COMPAT=( python2_7 python3_{4,5,6,7} pypy{,3} )
+PYTHON_COMPAT=( python2_7 python3_{5,6,7} pypy{,3} )
PYTHON_REQ_USE="threads(+)"
inherit distutils-r1 flag-o-matic
diff --git a/dev-python/cryptography/cryptography-2.6.1.ebuild b/dev-python/cryptography/cryptography-2.6.1.ebuild
new file mode 100644
index 000000000000..ea8da08217f5
--- /dev/null
+++ b/dev-python/cryptography/cryptography-2.6.1.ebuild
@@ -0,0 +1,69 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+PYTHON_COMPAT=( python2_7 python3_{5,6,7} pypy{,3} )
+PYTHON_REQ_USE="threads(+)"
+
+inherit distutils-r1 flag-o-matic
+
+DESCRIPTION="Library providing cryptographic recipes and primitives"
+HOMEPAGE="https://github.com/pyca/cryptography/ https://pypi.org/project/cryptography/"
+SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz"
+
+LICENSE="|| ( Apache-2.0 BSD )"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris"
+IUSE="libressl idna test"
+
+# the openssl 1.0.2l-r1 needs to be updated again :(
+# It'd theb be able to go into the || section again
+#=dev-libs/openssl-1.0.2l-r1:0
+# the following is the original section, disallowing bindist entirely
+#!libressl? ( >=dev-libs/openssl-1.0.2:0=[-bindist(-)] )
+RDEPEND="
+ !libressl? (
+ dev-libs/openssl:0= (
+ || (
+ dev-libs/openssl:0[-bindist(-)]
+ >=dev-libs/openssl-1.0.2o-r6:0
+ )
+ )
+ )
+ libressl? ( dev-libs/libressl:0= )
+ idna? ( >=dev-python/idna-2.1[${PYTHON_USEDEP}] )
+ >=dev-python/asn1crypto-0.21.0[${PYTHON_USEDEP}]
+ dev-python/setuptools[${PYTHON_USEDEP}]
+ >=dev-python/six-1.4.1[${PYTHON_USEDEP}]
+ virtual/python-enum34[${PYTHON_USEDEP}]
+ virtual/python-ipaddress[${PYTHON_USEDEP}]
+ "
+DEPEND="${RDEPEND}
+ >=dev-python/setuptools-1.0[${PYTHON_USEDEP}]
+ $(python_gen_cond_dep '>=dev-python/cffi-1.8:=[${PYTHON_USEDEP}]' 'python*')
+ $(python_gen_cond_dep '!~dev-python/cffi-1.11.3[${PYTHON_USEDEP}]' 'python*')
+ test? (
+ ~dev-python/cryptography-vectors-${PV}[${PYTHON_USEDEP}]
+ dev-python/pretend[${PYTHON_USEDEP}]
+ dev-python/iso8601[${PYTHON_USEDEP}]
+ dev-python/pytz[${PYTHON_USEDEP}]
+ >=dev-python/hypothesis-1.11.4[${PYTHON_USEDEP}]
+ !~dev-python/hypothesis-3.79.2[${PYTHON_USEDEP}]
+ dev-python/pyasn1-modules[${PYTHON_USEDEP}]
+ >=dev-python/pytest-2.9.0[${PYTHON_USEDEP}]
+ )"
+
+DOCS=( AUTHORS.rst CONTRIBUTING.rst README.rst )
+
+PATCHES=(
+ "${FILESDIR}"/${P}-libressl.patch
+)
+
+python_configure_all() {
+ append-cflags $(test-flags-CC -pthread)
+}
+
+python_test() {
+ py.test -v -v -x || die "Tests fail with ${EPYTHON}"
+}
diff --git a/dev-python/cryptography/files/cryptography-2.6.1-libressl.patch b/dev-python/cryptography/files/cryptography-2.6.1-libressl.patch
new file mode 100644
index 000000000000..0337470172fd
--- /dev/null
+++ b/dev-python/cryptography/files/cryptography-2.6.1-libressl.patch
@@ -0,0 +1,69 @@
+From 340d55d28305e4449ccf019a5250df2c17dd70c6 Mon Sep 17 00:00:00 2001
+From: Charlie Li <vishwin@users.noreply.github.com>
+Date: Tue, 23 Apr 2019 11:07:00 -0400
+Subject: [PATCH] Use generic DTLS functions added in LibreSSL 2.9.1 (#4855)
+
+* Use generic DTLS functions added in LibreSSL 2.9.1
+
+While here, bump travis.
+
+* Remove LibreSSL 2.9.0 from travis now that 2.9.1 exists.
+
+Requested by: @reaperhulk
+
+Upstream-status: Backport
+[https://github.com/pyca/cryptography/commit/87550626ff995ae61abf441e5e89076cc5a7dd45]
+Signed-off-by: Stefan Strogin <stefan.strogin@gmail.com>
+---
+ src/_cffi_src/openssl/cryptography.py | 3 +++
+ src/_cffi_src/openssl/ssl.py | 9 ++++++---
+ 3 files changed, 10 insertions(+), 4 deletions(-)
+
+diff --git a/src/_cffi_src/openssl/cryptography.py b/src/_cffi_src/openssl/cryptography.py
+index 4124dcb8..ac32fdff 100644
+--- a/src/_cffi_src/openssl/cryptography.py
++++ b/src/_cffi_src/openssl/cryptography.py
+@@ -38,9 +38,12 @@ INCLUDES = """
+ (LIBRESSL_VERSION_NUMBER >= 0x2070000f)
+ #define CRYPTOGRAPHY_LIBRESSL_28_OR_GREATER \
+ (LIBRESSL_VERSION_NUMBER >= 0x2080000f)
++#define CRYPTOGRAPHY_LIBRESSL_291_OR_GREATER \
++ (LIBRESSL_VERSION_NUMBER >= 0x2090100f)
+ #else
+ #define CRYPTOGRAPHY_LIBRESSL_27_OR_GREATER (0)
+ #define CRYPTOGRAPHY_LIBRESSL_28_OR_GREATER (0)
++#define CRYPTOGRAPHY_LIBRESSL_291_OR_GREATER (0)
+ #endif
+
+ #define CRYPTOGRAPHY_OPENSSL_102_OR_GREATER \
+diff --git a/src/_cffi_src/openssl/ssl.py b/src/_cffi_src/openssl/ssl.py
+index 92fd1e3e..da21f3ce 100644
+--- a/src/_cffi_src/openssl/ssl.py
++++ b/src/_cffi_src/openssl/ssl.py
+@@ -719,17 +719,20 @@ static const long TLS_ST_BEFORE = 0;
+ static const long TLS_ST_OK = 0;
+ #endif
+
+-#if CRYPTOGRAPHY_OPENSSL_LESS_THAN_102
++/* LibreSSL 2.9.1 added only the DTLS_*_method functions */
++#if CRYPTOGRAPHY_OPENSSL_LESS_THAN_102 && !CRYPTOGRAPHY_LIBRESSL_291_OR_GREATER
+ static const long Cryptography_HAS_GENERIC_DTLS_METHOD = 0;
+ const SSL_METHOD *(*DTLS_method)(void) = NULL;
+ const SSL_METHOD *(*DTLS_server_method)(void) = NULL;
+ const SSL_METHOD *(*DTLS_client_method)(void) = NULL;
++#else
++static const long Cryptography_HAS_GENERIC_DTLS_METHOD = 1;
++#endif
++#if CRYPTOGRAPHY_OPENSSL_LESS_THAN_102
+ static const long SSL_OP_NO_DTLSv1 = 0;
+ static const long SSL_OP_NO_DTLSv1_2 = 0;
+ long (*DTLS_set_link_mtu)(SSL *, long) = NULL;
+ long (*DTLS_get_link_min_mtu)(SSL *) = NULL;
+-#else
+-static const long Cryptography_HAS_GENERIC_DTLS_METHOD = 1;
+ #endif
+
+ static const long Cryptography_HAS_DTLS = 1;
+--
+2.21.0
+