pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security/py-cryptography_vectors



Module Name:    pkgsrc
Committed By:   adam
Date:           Tue Jul  5 08:13:25 UTC 2022

Modified Files:
        pkgsrc/security/py-cryptography_vectors: Makefile PLIST distinfo

Log Message:
py-cryptography_vectors: updated to 37.0.3

Match py-cryptography version.


To generate a diff of this commit:
cvs rdiff -u -r1.29 -r1.30 pkgsrc/security/py-cryptography_vectors/Makefile
cvs rdiff -u -r1.16 -r1.17 pkgsrc/security/py-cryptography_vectors/PLIST
cvs rdiff -u -r1.30 -r1.31 pkgsrc/security/py-cryptography_vectors/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/security/py-cryptography_vectors/Makefile
diff -u pkgsrc/security/py-cryptography_vectors/Makefile:1.29 pkgsrc/security/py-cryptography_vectors/Makefile:1.30
--- pkgsrc/security/py-cryptography_vectors/Makefile:1.29       Tue Jan  4 20:54:40 2022
+++ pkgsrc/security/py-cryptography_vectors/Makefile    Tue Jul  5 08:13:25 2022
@@ -1,8 +1,7 @@
-# $NetBSD: Makefile,v 1.29 2022/01/04 20:54:40 wiz Exp $
+# $NetBSD: Makefile,v 1.30 2022/07/05 08:13:25 adam Exp $
 
-DISTNAME=      cryptography_vectors-3.3.2
+DISTNAME=      cryptography_vectors-37.0.3
 PKGNAME=       ${PYPKGPREFIX}-${DISTNAME}
-PKGREVISION=   1
 CATEGORIES=    security python
 MASTER_SITES=  ${MASTER_SITE_PYPI:=c/cryptography_vectors/}
 

Index: pkgsrc/security/py-cryptography_vectors/PLIST
diff -u pkgsrc/security/py-cryptography_vectors/PLIST:1.16 pkgsrc/security/py-cryptography_vectors/PLIST:1.17
--- pkgsrc/security/py-cryptography_vectors/PLIST:1.16  Mon Dec 14 07:31:18 2020
+++ pkgsrc/security/py-cryptography_vectors/PLIST       Tue Jul  5 08:13:25 2022
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.16 2020/12/14 07:31:18 adam Exp $
+@comment $NetBSD: PLIST,v 1.17 2022/07/05 08:13:25 adam Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -144,6 +144,7 @@ ${PYSITELIB}/cryptography_vectors/asymme
 ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem
 ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem
 ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem
+${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/rsa-bad-1025-q-is-2.pem
 ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem
 ${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem
 ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem
@@ -166,6 +167,11 @@ ${PYSITELIB}/cryptography_vectors/asymme
 ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem
 ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem
 ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/private.pem
+${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem
+${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem
+${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem
+${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem
+${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem
 ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem
 ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem
 ${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem
@@ -433,6 +439,10 @@ ${PYSITELIB}/cryptography_vectors/cipher
 ${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp
 ${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp
 ${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp
+${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt
+${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt
+${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt
+${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt
 ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp
 ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp
 ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp
@@ -448,6 +458,7 @@ ${PYSITELIB}/cryptography_vectors/cipher
 ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt128.rsp
 ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt192.rsp
 ${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBVarTxt256.rsp
+${PYSITELIB}/cryptography_vectors/ciphers/AES/SIV/openssl.txt
 ${PYSITELIB}/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES128.rsp
 ${PYSITELIB}/cryptography_vectors/ciphers/AES/XTS/tweak-128hexstr/XTSGenAES256.rsp
 ${PYSITELIB}/cryptography_vectors/ciphers/AES/XTS/tweak-dataunitseqno/XTSGenAES128.rsp
@@ -486,6 +497,11 @@ ${PYSITELIB}/cryptography_vectors/cipher
 ${PYSITELIB}/cryptography_vectors/ciphers/SEED/rfc-4269.txt
 ${PYSITELIB}/cryptography_vectors/ciphers/SEED/seed-cfb.txt
 ${PYSITELIB}/cryptography_vectors/ciphers/SEED/seed-ofb.txt
+${PYSITELIB}/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cbc.txt
+${PYSITELIB}/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-cfb.txt
+${PYSITELIB}/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ctr.txt
+${PYSITELIB}/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ecb.txt
+${PYSITELIB}/cryptography_vectors/ciphers/SM4/draft-ribose-cfrg-sm4-10-ofb.txt
 ${PYSITELIB}/cryptography_vectors/fernet/generate.json
 ${PYSITELIB}/cryptography_vectors/fernet/invalid.json
 ${PYSITELIB}/cryptography_vectors/fernet/verify.json
@@ -540,6 +556,7 @@ ${PYSITELIB}/cryptography_vectors/hashes
 ${PYSITELIB}/cryptography_vectors/hashes/SHAKE/SHAKE256Monte.rsp
 ${PYSITELIB}/cryptography_vectors/hashes/SHAKE/SHAKE256ShortMsg.rsp
 ${PYSITELIB}/cryptography_vectors/hashes/SHAKE/SHAKE256VariableOut.rsp
+${PYSITELIB}/cryptography_vectors/hashes/SM3/oscca.txt
 ${PYSITELIB}/cryptography_vectors/hashes/blake2/blake2b.txt
 ${PYSITELIB}/cryptography_vectors/hashes/blake2/blake2s.txt
 ${PYSITELIB}/cryptography_vectors/hashes/ripemd160/ripevectors.txt
@@ -577,8 +594,33 @@ ${PYSITELIB}/cryptography_vectors/pkcs12
 ${PYSITELIB}/cryptography_vectors/pkcs12/cert-key-aes256cbc.p12
 ${PYSITELIB}/cryptography_vectors/pkcs12/cert-none-key-none.p12
 ${PYSITELIB}/cryptography_vectors/pkcs12/cert-rc2-key-3des.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/name-1-no-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/name-1-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/name-2-3-no-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/name-2-3-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/name-2-no-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/name-2-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/name-3-no-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/name-3-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/name-all-no-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/name-all-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/name-unicode-no-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/name-unicode-pwd.p12
 ${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-key-aes256cbc.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-2-no-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-2-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-3-no-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-3-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-all-no-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-all-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-unicode-no-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-name-unicode-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-no-name-no-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/no-cert-no-name-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/no-name-no-pwd.p12
+${PYSITELIB}/cryptography_vectors/pkcs12/no-name-pwd.p12
 ${PYSITELIB}/cryptography_vectors/pkcs12/no-password.p12
+${PYSITELIB}/cryptography_vectors/pkcs7/amazon-roots.der
 ${PYSITELIB}/cryptography_vectors/pkcs7/amazon-roots.p7b
 ${PYSITELIB}/cryptography_vectors/pkcs7/enveloped.pem
 ${PYSITELIB}/cryptography_vectors/pkcs7/isrg.pem
@@ -2143,20 +2185,25 @@ ${PYSITELIB}/cryptography_vectors/x509/P
 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml
 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml
 ${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml
-${PYSITELIB}/cryptography_vectors/x509/alternate-rsa-sha1-oid.pem
+${PYSITELIB}/cryptography_vectors/x509/accvraiz1.pem
 ${PYSITELIB}/cryptography_vectors/x509/badasn1time.pem
 ${PYSITELIB}/cryptography_vectors/x509/badssl-sct.pem
 ${PYSITELIB}/cryptography_vectors/x509/bigoid.pem
 ${PYSITELIB}/cryptography_vectors/x509/cryptography-scts.pem
+${PYSITELIB}/cryptography_vectors/x509/cryptography.io.chain.pem
+${PYSITELIB}/cryptography_vectors/x509/cryptography.io.old_header.pem
 ${PYSITELIB}/cryptography_vectors/x509/cryptography.io.pem
 ${PYSITELIB}/cryptography_vectors/x509/cryptography.io.precert.pem
+${PYSITELIB}/cryptography_vectors/x509/cryptography.io.with_garbage.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/aia_ca_issuers.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/aia_ocsp.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/all_key_usages.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/all_supported_names.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der
 ${PYSITELIB}/cryptography_vectors/x509/custom/authority_key_identifier.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/authority_key_identifier_no_keyid.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/bad_country.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/basic_constraints_not_critical.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/bc_path_length_zero.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/ca/ca.pem
@@ -2170,6 +2217,7 @@ ${PYSITELIB}/cryptography_vectors/x509/c
 ${PYSITELIB}/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/cp_cps_uri.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/cp_invalid.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/cp_invalid2.der
 ${PYSITELIB}/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem
@@ -2177,6 +2225,7 @@ ${PYSITELIB}/cryptography_vectors/x509/c
 ${PYSITELIB}/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/crl_empty.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/crl_empty_no_sequence.der
 ${PYSITELIB}/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_only.pem
@@ -2187,7 +2236,10 @@ ${PYSITELIB}/cryptography_vectors/x509/c
 ${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_relativename_only.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/crl_inval_cert_issuer_entry_ext.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/crl_invalid_time.der
 ${PYSITELIB}/cryptography_vectors/x509/custom/crl_md2_unknown_crit_entry_ext.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/crl_no_next_update.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/crl_unrecognized_extension.der
 ${PYSITELIB}/cryptography_vectors/x509/custom/crl_unsupported_reason.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/ec_no_named_curve.pem
@@ -2196,10 +2248,16 @@ ${PYSITELIB}/cryptography_vectors/x509/c
 ${PYSITELIB}/cryptography_vectors/x509/custom/ian_uri.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem
-${PYSITELIB}/cryptography_vectors/x509/custom/invalid_signature.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/invalid-sct-length.der
+${PYSITELIB}/cryptography_vectors/x509/custom/invalid-sct-version.der
+${PYSITELIB}/cryptography_vectors/x509/custom/invalid_signature_cert.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/invalid_signature_crl.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/invalid_utf8_common_name.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/invalid_version.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/nc_excluded.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der
 ${PYSITELIB}/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/nc_ip_invalid_length.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted_2.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted_excluded.pem
@@ -2233,7 +2291,8 @@ ${PYSITELIB}/cryptography_vectors/x509/c
 ${PYSITELIB}/cryptography_vectors/x509/custom/unsupported_subject_name.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem
 ${PYSITELIB}/cryptography_vectors/x509/custom/utf8_common_name.pem
-${PYSITELIB}/cryptography_vectors/x509/custom/valid_signature.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/valid_signature_cert.pem
+${PYSITELIB}/cryptography_vectors/x509/custom/valid_signature_crl.pem
 ${PYSITELIB}/cryptography_vectors/x509/department-of-state-root.pem
 ${PYSITELIB}/cryptography_vectors/x509/e-trust.ru.der
 ${PYSITELIB}/cryptography_vectors/x509/ecdsa_root.pem
@@ -2244,29 +2303,42 @@ ${PYSITELIB}/cryptography_vectors/x509/e
 ${PYSITELIB}/cryptography_vectors/x509/ed448/server-ed448-cert.pem
 ${PYSITELIB}/cryptography_vectors/x509/letsencryptx3.pem
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/ocsp-army.deps.mil-resp.der
+${PYSITELIB}/cryptography_vectors/x509/ocsp/ocsp-army.inapplicable-req.der
+${PYSITELIB}/cryptography_vectors/x509/ocsp/ocsp-army.revoked-req.der
+${PYSITELIB}/cryptography_vectors/x509/ocsp/ocsp-army.valid-req.der
+${PYSITELIB}/cryptography_vectors/x509/ocsp/req-duplicate-ext.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/req-ext-nonce.der
+${PYSITELIB}/cryptography_vectors/x509/ocsp/req-ext-unknown-oid.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/req-multi-sha1.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/req-sha1.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-responder-key-hash.der
+${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked-reason.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-sct-extension.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-sha256.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-single-extension-reason.der
+${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der
 ${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unauthorized.der
+${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unknown-extension.der
+${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der
+${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unknown-response-status.der
 ${PYSITELIB}/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem
 ${PYSITELIB}/cryptography_vectors/x509/requests/basic_constraints.pem
 ${PYSITELIB}/cryptography_vectors/x509/requests/challenge-invalid.der
+${PYSITELIB}/cryptography_vectors/x509/requests/challenge-multi-valued.der
 ${PYSITELIB}/cryptography_vectors/x509/requests/challenge-unstructured.pem
 ${PYSITELIB}/cryptography_vectors/x509/requests/challenge.pem
 ${PYSITELIB}/cryptography_vectors/x509/requests/dsa_sha1.der
 ${PYSITELIB}/cryptography_vectors/x509/requests/dsa_sha1.pem
 ${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256.der
 ${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256.pem
+${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256_old_header.pem
+${PYSITELIB}/cryptography_vectors/x509/requests/freeipa-bad-critical.pem
 ${PYSITELIB}/cryptography_vectors/x509/requests/invalid_signature.pem
 ${PYSITELIB}/cryptography_vectors/x509/requests/rsa_md4.der
 ${PYSITELIB}/cryptography_vectors/x509/requests/rsa_md4.pem
@@ -2281,6 +2353,7 @@ ${PYSITELIB}/cryptography_vectors/x509/r
 ${PYSITELIB}/cryptography_vectors/x509/requests/unsupported_extension_critical.pem
 ${PYSITELIB}/cryptography_vectors/x509/san_edipartyname.der
 ${PYSITELIB}/cryptography_vectors/x509/san_x400address.der
+${PYSITELIB}/cryptography_vectors/x509/scottishpower-bitstring-dn.pem
 ${PYSITELIB}/cryptography_vectors/x509/tls-feature-ocsp-staple.pem
 ${PYSITELIB}/cryptography_vectors/x509/unique_identifier.pem
 ${PYSITELIB}/cryptography_vectors/x509/utf8-dnsname.pem

Index: pkgsrc/security/py-cryptography_vectors/distinfo
diff -u pkgsrc/security/py-cryptography_vectors/distinfo:1.30 pkgsrc/security/py-cryptography_vectors/distinfo:1.31
--- pkgsrc/security/py-cryptography_vectors/distinfo:1.30       Tue Oct 26 11:17:44 2021
+++ pkgsrc/security/py-cryptography_vectors/distinfo    Tue Jul  5 08:13:25 2022
@@ -1,5 +1,5 @@
-$NetBSD: distinfo,v 1.30 2021/10/26 11:17:44 nia Exp $
+$NetBSD: distinfo,v 1.31 2022/07/05 08:13:25 adam Exp $
 
-BLAKE2s (cryptography_vectors-3.3.2.tar.gz) = 56456edb2c9f0c92a4087df5d45f9582001163226633a7fa03a440fe9242ef73
-SHA512 (cryptography_vectors-3.3.2.tar.gz) = 18590adb96a6f04b8a41d4346b126b8adfc854cbcec85f8c1c0a23b1b363f215b37da60ea94a481b8fd7752f07fba515b08fc18faf2e29fb858e133129971f7c
-Size (cryptography_vectors-3.3.2.tar.gz) = 35168168 bytes
+BLAKE2s (cryptography_vectors-37.0.3.tar.gz) = a52d4c2ece4744b80b05db2d8620954473f5d4fca2db2b5b5d1cb48c3ce0c4f8
+SHA512 (cryptography_vectors-37.0.3.tar.gz) = fc9cca105656fa1088b07379bd7c50af7c707ee13e25cf26c3d58f6c9aa571c7c14e676a237943fe98b47d7f398bc7ddfb8a0289b1dfc523a858f9b2ead796ee
+Size (cryptography_vectors-37.0.3.tar.gz) = 35242917 bytes



Home | Main Index | Thread Index | Old Index