pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/security/py-cryptography py-cryptography: update to 37...



details:   https://anonhg.NetBSD.org/pkgsrc/rev/82003d029a2d
branches:  trunk
changeset: 381258:82003d029a2d
user:      wiz <wiz%pkgsrc.org@localhost>
date:      Sun Jul 03 10:51:05 2022 +0000

description:
py-cryptography: update to 37.0.2.

Based mostly on work by adam@ in wip.

.. _v37-0-2:

37.0.2 - 2022-05-03
~~~~~~~~~~~~~~~~~~~

* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.0.3.
* Added a constant needed for an upcoming pyOpenSSL release.

.. _v37-0-1:

37.0.1 - 2022-04-27
~~~~~~~~~~~~~~~~~~~

* Fixed an issue where parsing an encrypted private key with the public
  loader functions would hang waiting for console input on OpenSSL 3.0.x rather
  than raising an error.
* Restored some legacy symbols for older ``pyOpenSSL`` users. These will be
  removed again in the future, so ``pyOpenSSL`` users should still upgrade
  to the latest version of that package when they upgrade ``cryptography``.

.. _v37-0-0:

37.0.0 - 2022-04-26
~~~~~~~~~~~~~~~~~~~

* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.0.2.
* **BACKWARDS INCOMPATIBLE:** Dropped support for LibreSSL 2.9.x and 3.0.x.
  The new minimum LibreSSL version is 3.1+.
* **BACKWARDS INCOMPATIBLE:** Removed ``signer`` and ``verifier`` methods
  from the public key and private key classes. These methods were originally
  deprecated in version 2.0, but had an extended deprecation timeline due
  to usage. Any remaining users should transition to ``sign`` and ``verify``.
* Deprecated OpenSSL 1.1.0 support. OpenSSL 1.1.0 is no longer supported by
  the OpenSSL project. The next release of ``cryptography`` will be the last
  to support compiling with OpenSSL 1.1.0.
* Deprecated Python 3.6 support. Python 3.6 is no longer supported by the
  Python core team. Support for Python 3.6 will be removed in a future
  ``cryptography`` release.
* Deprecated the current minimum supported Rust version (MSRV) of 1.41.0.
  In the next release we will raise MSRV to 1.48.0. Users with the latest
  ``pip`` will typically get a wheel and not need Rust installed, but check
  :doc:`/installation` for documentation on installing a newer ``rustc`` if
  required.
* Deprecated
  :class:`~cryptography.hazmat.primitives.ciphers.algorithms.CAST5`,
  :class:`~cryptography.hazmat.primitives.ciphers.algorithms.SEED`,
  :class:`~cryptography.hazmat.primitives.ciphers.algorithms.IDEA`, and
  :class:`~cryptography.hazmat.primitives.ciphers.algorithms.Blowfish` because
  they are legacy algorithms with extremely low usage. These will be removed
  in a future version of ``cryptography``.
* Added limited support for distinguished names containing a bit string.
* We now ship ``universal2`` wheels on macOS, which contain both ``arm64``
  and ``x86_64`` architectures. Users on macOS should upgrade to the latest
  ``pip`` to ensure they can use this wheel, although we will continue to
  ship ``x86_64`` specific wheels for now to ease the transition.
* This will be the final release for which we ship ``manylinux2010`` wheels.
  Going forward the minimum supported ``manylinux`` ABI for our wheels will
  be ``manylinux2014``. The vast majority of users will continue to receive
  ``manylinux`` wheels provided they have an up to date ``pip``. For PyPy
  wheels this release already requires ``manylinux2014`` for compatibility
  with binaries distributed by upstream.
* Added support for multiple
  :class:`~cryptography.x509.ocsp.OCSPSingleResponse` in a
  :class:`~cryptography.x509.ocsp.OCSPResponse`.
* Restored support for signing certificates and other structures in
  :doc:`/x509/index` with SHA3 hash algorithms.
* :class:`~cryptography.hazmat.primitives.ciphers.algorithms.TripleDES` is
  disabled in FIPS mode.
* Added support for serialization of PKCS#12 CA friendly names/aliases in
  :func:`~cryptography.hazmat.primitives.serialization.pkcs12.serialize_key_and_certificates`
* Added support for 12-15 byte (96 to 120 bit) nonces to
  :class:`~cryptography.hazmat.primitives.ciphers.aead.AESOCB3`. This class
  previously supported only 12 byte (96 bit).
* Added support for
  :class:`~cryptography.hazmat.primitives.ciphers.aead.AESSIV` when using
  OpenSSL 3.0.0+.
* Added support for serializing PKCS7 structures from a list of
  certificates with
  :class:`~cryptography.hazmat.primitives.serialization.pkcs7.serialize_certificates`.
* Added support for parsing :rfc:`4514` strings with
  :meth:`~cryptography.x509.Name.from_rfc4514_string`.
* Added :attr:`~cryptography.hazmat.primitives.asymmetric.padding.PSS.AUTO` to
  :class:`~cryptography.hazmat.primitives.asymmetric.padding.PSS`. This can
  be used to verify a signature where the salt length is not already known.
* Added :attr:`~cryptography.hazmat.primitives.asymmetric.padding.PSS.DIGEST_LENGTH`
  to :class:`~cryptography.hazmat.primitives.asymmetric.padding.PSS`. This
  constant will set the salt length to the same length as the ``PSS`` hash
  algorithm.
* Added support for loading RSA-PSS key types with
  :func:`~cryptography.hazmat.primitives.serialization.load_pem_private_key`
  and
  :func:`~cryptography.hazmat.primitives.serialization.load_der_private_key`.
  This functionality is limited to OpenSSL 1.1.1e+ and loads the key as a
  normal RSA private key, discarding the PSS constraint information.

.. _v36-0-2:

36.0.2 - 2022-03-15
~~~~~~~~~~~~~~~~~~~

* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 1.1.1n.

.. _v36-0-1:

36.0.1 - 2021-12-14
~~~~~~~~~~~~~~~~~~~

* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 1.1.1m.

.. _v36-0-0:

36.0.0 - 2021-11-21
~~~~~~~~~~~~~~~~~~~

* **FINAL DEPRECATION** Support for ``verifier`` and ``signer`` on our
  asymmetric key classes was deprecated in version 2.0. These functions had an
  extended deprecation due to usage, however the next version of
  ``cryptography`` will drop support. Users should migrate to ``sign`` and
  ``verify``.
* The entire :doc:`/x509/index` layer is now written in Rust. This allows
  alternate asymmetric key implementations that can support cloud key
  management services or hardware security modules provided they implement
  the necessary interface (for example:
  :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`).
* :ref:`Deprecated the backend argument<faq-missing-backend>` for all
  functions.
* Added support for
  :class:`~cryptography.hazmat.primitives.ciphers.aead.AESOCB3`.
* Added support for iterating over arbitrary request
  :attr:`~cryptography.x509.CertificateSigningRequest.attributes`.
* Deprecated the ``get_attribute_for_oid`` method on
  :class:`~cryptography.x509.CertificateSigningRequest` in favor of
  :meth:`~cryptography.x509.Attributes.get_attribute_for_oid` on the new
  :class:`~cryptography.x509.Attributes` object.
* Fixed handling of PEM files to allow loading when certificate and key are
  in the same file.
* Fixed parsing of :class:`~cryptography.x509.CertificatePolicies` extensions
  containing legacy ``BMPString`` values in their ``explicitText``.
* Allow parsing of negative serial numbers in certificates. Negative serial
  numbers are prohibited by :rfc:`5280` so a deprecation warning will be
  raised whenever they are encountered. A future version of ``cryptography``
  will drop support for parsing them.
* Added support for parsing PKCS12 files with friendly names for all
  certificates with
  :func:`~cryptography.hazmat.primitives.serialization.pkcs12.load_pkcs12`,
  which will return an object of type
  :class:`~cryptography.hazmat.primitives.serialization.pkcs12.PKCS12KeyAndCertificates`.
* :meth:`~cryptography.x509.Name.rfc4514_string` and related methods now have
  an optional ``attr_name_overrides`` parameter to supply custom OID to name
  mappings, which can be used to match vendor-specific extensions.
* **BACKWARDS INCOMPATIBLE:** Reverted the nonstandard formatting of
  email address fields as ``E`` in
  :meth:`~cryptography.x509.Name.rfc4514_string` methods from version 35.0.

  The previous behavior can be restored with:
  ``name.rfc4514_string({NameOID.EMAIL_ADDRESS: "E"})``
* Allow
  :class:`~cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey`
  and
  :class:`~cryptography.hazmat.primitives.asymmetric.x448.X448PublicKey` to
  be used as public keys when parsing certificates or creating them with
  :class:`~cryptography.x509.CertificateBuilder`. These key types must be
  signed with a different signing algorithm as ``X25519`` and ``X448`` do
  not support signing.
* Extension values can now be serialized to a DER byte string by calling
  :func:`~cryptography.x509.ExtensionType.public_bytes`.
* Added experimental support for compiling against BoringSSL. As BoringSSL
  does not commit to a stable API, ``cryptography`` tests against the
  latest commit only. Please note that several features are not available
  when building against BoringSSL.
* Parsing ``CertificateSigningRequest`` from DER and PEM now, for a limited
  time period, allows the ``Extension`` ``critical`` field to be incorrectly
  encoded. See `the issue <https://github.com/pyca/cryptography/issues/6368>`_
  for complete details. This will be reverted in a future ``cryptography``
  release.
* When :class:`~cryptography.x509.OCSPNonce` are parsed and generated their
  value is now correctly wrapped in an ASN.1 ``OCTET STRING``. This conforms
  to :rfc:`6960` but conflicts with the original behavior specified in
  :rfc:`2560`. For a temporary period for backwards compatibility, we will
  also parse values that are encoded as specified in :rfc:`2560` but this
  behavior will be removed in a future release.

.. _v35-0-0:

35.0.0 - 2021-09-29
~~~~~~~~~~~~~~~~~~~

* Changed the :ref:`version scheme <api-stability:versioning>`. This will
  result in us incrementing the major version more frequently, but does not
  change our existing backwards compatibility policy.
* **BACKWARDS INCOMPATIBLE:** The :doc:`/x509/index` PEM parsers now require
  that the PEM string passed have PEM delimiters of the correct type. For
  example, parsing a private key PEM concatenated with a certificate PEM will
  no longer be accepted by the PEM certificate parser.
* **BACKWARDS INCOMPATIBLE:** The X.509 certificate parser no longer allows
  negative serial numbers. :rfc:`5280` has always prohibited these.
* **BACKWARDS INCOMPATIBLE:** Additional forms of invalid ASN.1 found during
  :doc:`/x509/index` parsing will raise an error on initial parse rather than
  when the malformed field is accessed.
* Rust is now required for building ``cryptography``, the
  ``CRYPTOGRAPHY_DONT_BUILD_RUST`` environment variable is no longer
  respected.
* Parsers for :doc:`/x509/index` no longer use OpenSSL and have been
  rewritten in Rust. This should be backwards compatible (modulo the items
  listed above) and improve both security and performance.
* Added support for OpenSSL 3.0.0 as a compilation target.
* Added support for
  :class:`~cryptography.hazmat.primitives.hashes.SM3` and
  :class:`~cryptography.hazmat.primitives.ciphers.algorithms.SM4`,
  when using OpenSSL 1.1.1. These algorithms are provided for compatibility
  in regions where they may be required, and are not generally recommended.
* We now ship ``manylinux_2_24`` and ``musllinux_1_1`` wheels, in addition to
  our ``manylinux2010`` and ``manylinux2014`` wheels. Users on distributions
  like Alpine Linux should ensure they upgrade to the latest ``pip`` to
  correctly receive wheels.
* Added ``rfc4514_attribute_name`` attribute to :attr:`x509.NameAttribute
  <cryptography.x509.NameAttribute.rfc4514_attribute_name>`.
* Added :class:`~cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC`.

.. _v3-4-8:

3.4.8 - 2021-08-24
~~~~~~~~~~~~~~~~~~

* Updated Windows, macOS, and ``manylinux`` wheels to be compiled with
  OpenSSL 1.1.1l.

.. _v3-4-7:

3.4.7 - 2021-03-25
~~~~~~~~~~~~~~~~~~

* Updated Windows, macOS, and ``manylinux`` wheels to be compiled with
  OpenSSL 1.1.1k.

.. _v3-4-6:

3.4.6 - 2021-02-16
~~~~~~~~~~~~~~~~~~

* Updated Windows, macOS, and ``manylinux`` wheels to be compiled with
  OpenSSL 1.1.1j.

.. _v3-4-5:

3.4.5 - 2021-02-13
~~~~~~~~~~~~~~~~~~

* Various improvements to type hints.
* Lower the minimum supported Rust version (MSRV) to >=1.41.0. This change
  improves compatibility with system-provided Rust on several Linux
  distributions.
* ``cryptography`` will be switching to a new versioning scheme with its next
  feature release. More information is available in our
  :doc:`/api-stability` documentation.

.. _v3-4-4:

3.4.4 - 2021-02-09
~~~~~~~~~~~~~~~~~~

* Added a ``py.typed`` file so that ``mypy`` will know to use our type
  annotations.
* Fixed an import cycle that could be triggered by certain import sequences.

.. _v3-4-3:

3.4.3 - 2021-02-08
~~~~~~~~~~~~~~~~~~

* Specify our supported Rust version (>=1.45.0) in our ``setup.py`` so users
  on older versions will get a clear error message.

.. _v3-4-2:

3.4.2 - 2021-02-08
~~~~~~~~~~~~~~~~~~

* Improvements to make the rust transition a bit easier. This includes some
  better error messages and small dependency fixes. If you experience
  installation problems **Be sure to update pip** first, then check the
  :doc:`FAQ </faq>`.

.. _v3-4-1:

3.4.1 - 2021-02-07
~~~~~~~~~~~~~~~~~~

* Fixed a circular import issue.
* Added additional debug output to assist users seeing installation errors
  due to outdated ``pip`` or missing ``rustc``.

.. _v3-4:

3.4 - 2021-02-07
~~~~~~~~~~~~~~~~

* **BACKWARDS INCOMPATIBLE:** Support for Python 2 has been removed.
* We now ship ``manylinux2014`` wheels and no longer ship ``manylinux1``
  wheels. Users should upgrade to the latest ``pip`` to ensure this doesn't
  cause issues downloading wheels on their platform.
* ``cryptography`` now incorporates Rust code. Users building ``cryptography``
  themselves will need to have the Rust toolchain installed. Users who use an
  officially produced wheel will not need to make any changes. The minimum
  supported Rust version is 1.45.0.
* ``cryptography`` now has :pep:`484` type hints on nearly all of of its public
  APIs. Users can begin using them to type check their code with ``mypy``.

diffstat:

 security/py-cryptography/Makefile         |   28 ++++-
 security/py-cryptography/PLIST            |   37 ++++---
 security/py-cryptography/cargo-depends.mk |   47 +++++++++
 security/py-cryptography/distinfo         |  143 +++++++++++++++++++++++++++++-
 4 files changed, 229 insertions(+), 26 deletions(-)

diffs (truncated from 347 to 300 lines):

diff -r 60300bd18071 -r 82003d029a2d security/py-cryptography/Makefile
--- a/security/py-cryptography/Makefile Sun Jul 03 10:47:14 2022 +0000
+++ b/security/py-cryptography/Makefile Sun Jul 03 10:51:05 2022 +0000
@@ -1,8 +1,7 @@
-# $NetBSD: Makefile,v 1.85 2022/04/21 11:09:04 wiz Exp $
+# $NetBSD: Makefile,v 1.86 2022/07/03 10:51:05 wiz Exp $
 
-DISTNAME=      cryptography-3.3.2
+DISTNAME=      cryptography-37.0.2
 PKGNAME=       ${PYPKGPREFIX}-${DISTNAME}
-PKGREVISION=   1
 CATEGORIES=    security python
 MASTER_SITES=  ${MASTER_SITE_PYPI:=c/cryptography/}
 
@@ -11,20 +10,39 @@
 COMMENT=       Cryptographic recipes and primitives for Python
 LICENSE=       apache-2.0 OR modified-bsd
 
+BUILD_DEPENDS+=        ${PYPKGPREFIX}-setuptools-rust-[0-9]*:../../devel/py-setuptools-rust
+BUILD_DEPENDS+=        rust>=1.41:../../lang/rust
 DEPENDS+=      ${PYPKGPREFIX}-cffi>=1.11.4:../../devel/py-cffi
 DEPENDS+=      ${PYPKGPREFIX}-six>=1.4.1:../../lang/py-six
 TEST_DEPENDS+= ${PYPKGPREFIX}-cryptography_vectors-[0-9]*:../../security/py-cryptography_vectors
+TEST_DEPENDS+= ${PYPKGPREFIX}-hypothesis-[0-9]*:../../devel/py-hypothesis
 TEST_DEPENDS+= ${PYPKGPREFIX}-iso8601-[0-9]*:../../time/py-iso8601
 TEST_DEPENDS+= ${PYPKGPREFIX}-pretend-[0-9]*:../../devel/py-pretend
 TEST_DEPENDS+= ${PYPKGPREFIX}-pytz-[0-9]*:../../time/py-pytz
 TEST_DEPENDS+= ${PYPKGPREFIX}-test-[0-9]*:../../devel/py-test
-TEST_DEPENDS+= ${PYPKGPREFIX}-hypothesis-[0-9]*:../../devel/py-hypothesis
+
+CARGO_WRKSRC=  ${WRKSRC}/src/rust
+
+MAKE_ENV+=     CARGO_NET_OFFLINE=true
 
 PYTHON_VERSIONS_INCOMPATIBLE=  27
 
+pre-build:
+       cd ${WRKSRC} && ${LN} -f -s src/rust/.cargo .cargo
+
+.include "../../mk/bsd.prefs.mk"
+.if ${OPSYS} == "Darwin"
+post-install:
+       install_name_tool -id ${PREFIX}/${PYSITELIB}/cryptography/hazmat/bindings/_rust.abi3.so \
+       ${DESTDIR}${PREFIX}/${PYSITELIB}/cryptography/hazmat/bindings/_rust.abi3.so
+.endif
+
 do-test:
-       cd ${WRKSRC} && pytest-${PYVERSSUFFIX}
+       cd ${WRKSRC} && ${SETENV} ${TEST_ENV} pytest-${PYVERSSUFFIX}
+
+.include "cargo-depends.mk"
 
 .include "../../lang/python/egg.mk"
+.include "../../lang/rust/cargo.mk"
 .include "../../security/openssl/buildlink3.mk"
 .include "../../mk/bsd.pkg.mk"
diff -r 60300bd18071 -r 82003d029a2d security/py-cryptography/PLIST
--- a/security/py-cryptography/PLIST    Sun Jul 03 10:47:14 2022 +0000
+++ b/security/py-cryptography/PLIST    Sun Jul 03 10:51:05 2022 +0000
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.26 2020/11/24 08:56:55 adam Exp $
+@comment $NetBSD: PLIST,v 1.27 2022/07/03 10:51:05 wiz Exp $
 ${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
 ${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
 ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
@@ -20,18 +20,12 @@
 ${PYSITELIB}/cryptography/hazmat/__init__.py
 ${PYSITELIB}/cryptography/hazmat/__init__.pyc
 ${PYSITELIB}/cryptography/hazmat/__init__.pyo
-${PYSITELIB}/cryptography/hazmat/_der.py
-${PYSITELIB}/cryptography/hazmat/_der.pyc
-${PYSITELIB}/cryptography/hazmat/_der.pyo
 ${PYSITELIB}/cryptography/hazmat/_oid.py
 ${PYSITELIB}/cryptography/hazmat/_oid.pyc
 ${PYSITELIB}/cryptography/hazmat/_oid.pyo
 ${PYSITELIB}/cryptography/hazmat/backends/__init__.py
 ${PYSITELIB}/cryptography/hazmat/backends/__init__.pyc
 ${PYSITELIB}/cryptography/hazmat/backends/__init__.pyo
-${PYSITELIB}/cryptography/hazmat/backends/interfaces.py
-${PYSITELIB}/cryptography/hazmat/backends/interfaces.pyc
-${PYSITELIB}/cryptography/hazmat/backends/interfaces.pyo
 ${PYSITELIB}/cryptography/hazmat/backends/openssl/__init__.py
 ${PYSITELIB}/cryptography/hazmat/backends/openssl/__init__.pyc
 ${PYSITELIB}/cryptography/hazmat/backends/openssl/__init__.pyo
@@ -74,9 +68,6 @@
 ${PYSITELIB}/cryptography/hazmat/backends/openssl/hmac.py
 ${PYSITELIB}/cryptography/hazmat/backends/openssl/hmac.pyc
 ${PYSITELIB}/cryptography/hazmat/backends/openssl/hmac.pyo
-${PYSITELIB}/cryptography/hazmat/backends/openssl/ocsp.py
-${PYSITELIB}/cryptography/hazmat/backends/openssl/ocsp.pyc
-${PYSITELIB}/cryptography/hazmat/backends/openssl/ocsp.pyo
 ${PYSITELIB}/cryptography/hazmat/backends/openssl/poly1305.py
 ${PYSITELIB}/cryptography/hazmat/backends/openssl/poly1305.pyc
 ${PYSITELIB}/cryptography/hazmat/backends/openssl/poly1305.pyo
@@ -98,10 +89,12 @@
 ${PYSITELIB}/cryptography/hazmat/bindings/__init__.py
 ${PYSITELIB}/cryptography/hazmat/bindings/__init__.pyc
 ${PYSITELIB}/cryptography/hazmat/bindings/__init__.pyo
-${PLIST.py3x}${PYSITELIB}/cryptography/hazmat/bindings/_openssl.abi3.so
-${PLIST.py2x}${PYSITELIB}/cryptography/hazmat/bindings/_openssl.so
-${PLIST.py3x}${PYSITELIB}/cryptography/hazmat/bindings/_padding.abi3.so
-${PLIST.py2x}${PYSITELIB}/cryptography/hazmat/bindings/_padding.so
+${PYSITELIB}/cryptography/hazmat/bindings/_openssl.abi3.so
+${PYSITELIB}/cryptography/hazmat/bindings/_rust.abi3.so
+${PYSITELIB}/cryptography/hazmat/bindings/_rust/__init__.pyi
+${PYSITELIB}/cryptography/hazmat/bindings/_rust/asn1.pyi
+${PYSITELIB}/cryptography/hazmat/bindings/_rust/ocsp.pyi
+${PYSITELIB}/cryptography/hazmat/bindings/_rust/x509.pyi
 ${PYSITELIB}/cryptography/hazmat/bindings/openssl/__init__.py
 ${PYSITELIB}/cryptography/hazmat/bindings/openssl/__init__.pyc
 ${PYSITELIB}/cryptography/hazmat/bindings/openssl/__init__.pyo
@@ -114,6 +107,15 @@
 ${PYSITELIB}/cryptography/hazmat/primitives/__init__.py
 ${PYSITELIB}/cryptography/hazmat/primitives/__init__.pyc
 ${PYSITELIB}/cryptography/hazmat/primitives/__init__.pyo
+${PYSITELIB}/cryptography/hazmat/primitives/_asymmetric.py
+${PYSITELIB}/cryptography/hazmat/primitives/_asymmetric.pyc
+${PYSITELIB}/cryptography/hazmat/primitives/_asymmetric.pyo
+${PYSITELIB}/cryptography/hazmat/primitives/_cipheralgorithm.py
+${PYSITELIB}/cryptography/hazmat/primitives/_cipheralgorithm.pyc
+${PYSITELIB}/cryptography/hazmat/primitives/_cipheralgorithm.pyo
+${PYSITELIB}/cryptography/hazmat/primitives/_serialization.py
+${PYSITELIB}/cryptography/hazmat/primitives/_serialization.pyc
+${PYSITELIB}/cryptography/hazmat/primitives/_serialization.pyo
 ${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/__init__.py
 ${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/__init__.pyc
 ${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/__init__.pyo
@@ -138,6 +140,9 @@
 ${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/rsa.py
 ${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/rsa.pyc
 ${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/rsa.pyo
+${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/types.py
+${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/types.pyc
+${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/types.pyo
 ${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/utils.py
 ${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/utils.pyc
 ${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/utils.pyo
@@ -228,9 +233,7 @@
 ${PYSITELIB}/cryptography/hazmat/primitives/twofactor/totp.py
 ${PYSITELIB}/cryptography/hazmat/primitives/twofactor/totp.pyc
 ${PYSITELIB}/cryptography/hazmat/primitives/twofactor/totp.pyo
-${PYSITELIB}/cryptography/hazmat/primitives/twofactor/utils.py
-${PYSITELIB}/cryptography/hazmat/primitives/twofactor/utils.pyc
-${PYSITELIB}/cryptography/hazmat/primitives/twofactor/utils.pyo
+${PYSITELIB}/cryptography/py.typed
 ${PYSITELIB}/cryptography/utils.py
 ${PYSITELIB}/cryptography/utils.pyc
 ${PYSITELIB}/cryptography/utils.pyo
diff -r 60300bd18071 -r 82003d029a2d security/py-cryptography/cargo-depends.mk
--- /dev/null   Thu Jan 01 00:00:00 1970 +0000
+++ b/security/py-cryptography/cargo-depends.mk Sun Jul 03 10:51:05 2022 +0000
@@ -0,0 +1,47 @@
+# $NetBSD: cargo-depends.mk,v 1.1 2022/07/03 10:51:05 wiz Exp $
+
+CARGO_CRATE_DEPENDS+=  Inflector-0.11.4
+CARGO_CRATE_DEPENDS+=  aliasable-0.1.3
+CARGO_CRATE_DEPENDS+=  asn1-0.8.7
+CARGO_CRATE_DEPENDS+=  asn1_derive-0.8.7
+CARGO_CRATE_DEPENDS+=  autocfg-1.1.0
+CARGO_CRATE_DEPENDS+=  base64-0.13.0
+CARGO_CRATE_DEPENDS+=  bitflags-1.3.2
+CARGO_CRATE_DEPENDS+=  cfg-if-1.0.0
+CARGO_CRATE_DEPENDS+=  chrono-0.4.19
+CARGO_CRATE_DEPENDS+=  indoc-0.3.6
+CARGO_CRATE_DEPENDS+=  indoc-impl-0.3.6
+CARGO_CRATE_DEPENDS+=  instant-0.1.12
+CARGO_CRATE_DEPENDS+=  lazy_static-1.4.0
+CARGO_CRATE_DEPENDS+=  libc-0.2.124
+CARGO_CRATE_DEPENDS+=  lock_api-0.4.7
+CARGO_CRATE_DEPENDS+=  num-integer-0.1.44
+CARGO_CRATE_DEPENDS+=  num-traits-0.2.14
+CARGO_CRATE_DEPENDS+=  once_cell-1.10.0
+CARGO_CRATE_DEPENDS+=  ouroboros-0.15.0
+CARGO_CRATE_DEPENDS+=  ouroboros_macro-0.15.0
+CARGO_CRATE_DEPENDS+=  parking_lot-0.11.2
+CARGO_CRATE_DEPENDS+=  parking_lot_core-0.8.5
+CARGO_CRATE_DEPENDS+=  paste-0.1.18
+CARGO_CRATE_DEPENDS+=  paste-impl-0.1.18
+CARGO_CRATE_DEPENDS+=  pem-1.0.2
+CARGO_CRATE_DEPENDS+=  proc-macro-error-1.0.4
+CARGO_CRATE_DEPENDS+=  proc-macro-error-attr-1.0.4
+CARGO_CRATE_DEPENDS+=  proc-macro-hack-0.5.19
+CARGO_CRATE_DEPENDS+=  proc-macro2-1.0.37
+CARGO_CRATE_DEPENDS+=  pyo3-0.15.2
+CARGO_CRATE_DEPENDS+=  pyo3-build-config-0.15.2
+CARGO_CRATE_DEPENDS+=  pyo3-macros-0.15.2
+CARGO_CRATE_DEPENDS+=  pyo3-macros-backend-0.15.2
+CARGO_CRATE_DEPENDS+=  quote-1.0.18
+CARGO_CRATE_DEPENDS+=  redox_syscall-0.2.13
+CARGO_CRATE_DEPENDS+=  scopeguard-1.1.0
+CARGO_CRATE_DEPENDS+=  smallvec-1.8.0
+CARGO_CRATE_DEPENDS+=  stable_deref_trait-1.2.0
+CARGO_CRATE_DEPENDS+=  syn-1.0.91
+CARGO_CRATE_DEPENDS+=  unicode-xid-0.2.2
+CARGO_CRATE_DEPENDS+=  unindent-0.1.8
+CARGO_CRATE_DEPENDS+=  version_check-0.9.4
+CARGO_CRATE_DEPENDS+=  winapi-0.3.9
+CARGO_CRATE_DEPENDS+=  winapi-i686-pc-windows-gnu-0.4.0
+CARGO_CRATE_DEPENDS+=  winapi-x86_64-pc-windows-gnu-0.4.0
diff -r 60300bd18071 -r 82003d029a2d security/py-cryptography/distinfo
--- a/security/py-cryptography/distinfo Sun Jul 03 10:47:14 2022 +0000
+++ b/security/py-cryptography/distinfo Sun Jul 03 10:51:05 2022 +0000
@@ -1,5 +1,140 @@
-$NetBSD: distinfo,v 1.68 2021/10/26 11:17:44 nia Exp $
+$NetBSD: distinfo,v 1.69 2022/07/03 10:51:05 wiz Exp $
 
-BLAKE2s (cryptography-3.3.2.tar.gz) = 8ff42f679d01215069547cd6ca98b9f9f828ef7d85397b5d7af260c5a67718f1
-SHA512 (cryptography-3.3.2.tar.gz) = 55f6ee13342b3209b1fcb310f4c4d33d22856ee785cb2347e6ad36c34e9b42f6e0d5bece8e458b09663a5b78e34c4567fe7a211b51ca71f55ccc93e3f62dc5e4
-Size (cryptography-3.3.2.tar.gz) = 539883 bytes
+BLAKE2s (Inflector-0.11.4.crate) = 2f8b4a805230be3b58267c7fb6b9c26c2ec966378d195673d1128a851cca515d
+SHA512 (Inflector-0.11.4.crate) = f1f6463e033b6d3c16c51dc1e1a3f5569954308b95b59058294b7f9310919bbda797e99e6a07529071bb83f0688867a243997d33795a7136b0af73977004296e
+Size (Inflector-0.11.4.crate) = 17438 bytes
+BLAKE2s (aliasable-0.1.3.crate) = daf275d28ba57fd82ca705260295250915598fb14c40227339790f238f061f28
+SHA512 (aliasable-0.1.3.crate) = a60e4280335638b36a72e51514843229fdd0cc89cb670fcf159f882a687c04ecbddcc52a1dcc3cbe8647e5308af3939037934a157facdddcc4834dcd3cb16dc8
+Size (aliasable-0.1.3.crate) = 6169 bytes
+BLAKE2s (asn1-0.8.7.crate) = e0ab88705534fffcac61a5c2d74de05dd32fef4e10ede73102f4a2a179b903a6
+SHA512 (asn1-0.8.7.crate) = 4cccfa41423784cb82a0dc4fb0a23da7a14d7be883e22ec4263c219d9f14b1fb90d84f59750e11c561a494cbe6171494f60f9cdf1d1510411d579306c47f06a5
+Size (asn1-0.8.7.crate) = 26288 bytes
+BLAKE2s (asn1_derive-0.8.7.crate) = c6f3587b5abe06d06c20f83452d7911e98792542a0d382e506a9e9f763673213
+SHA512 (asn1_derive-0.8.7.crate) = 44c36d43761d8890354d40c0fe6f5b700bd9d90867ba258437d325fc6e2549921255b47107a2fb556f462194e468f0cb6d27f7bd644e2ffba8d98b0b8d84ee1a
+Size (asn1_derive-0.8.7.crate) = 4305 bytes
+BLAKE2s (autocfg-1.1.0.crate) = dd57bc2348994ace592664469f4b2389f230343402c627a9981eb582f10b0060
+SHA512 (autocfg-1.1.0.crate) = df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
+Size (autocfg-1.1.0.crate) = 13272 bytes
+BLAKE2s (base64-0.13.0.crate) = bcfd0e3c576f7ec3e86d09c3e4c34659b86b6655335083df945ff3a50944e160
+SHA512 (base64-0.13.0.crate) = 991a72999839daa232f508c5b24e7d3225e8a26db8d1d0e747881b115af9e408b92374e163b31e0b0d324c1c2e57e8e38d66861b61eb0a1dba87bb5871940151
+Size (base64-0.13.0.crate) = 62070 bytes
+BLAKE2s (bitflags-1.3.2.crate) = e3a3b45a4403823875a03dbda329ca16068fa8f847cef81987c6b780101f2415
+SHA512 (bitflags-1.3.2.crate) = 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
+Size (bitflags-1.3.2.crate) = 23021 bytes
+BLAKE2s (cfg-if-1.0.0.crate) = fbb02f63b24cc224b045ff2aac3aefd0a77cf7b578df4d5f9da9517a59aaf9bb
+SHA512 (cfg-if-1.0.0.crate) = 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
+Size (cfg-if-1.0.0.crate) = 7934 bytes
+BLAKE2s (chrono-0.4.19.crate) = d6fed9203ab335271d17a56de9a78a9a6c418561751716d924ce04cd0260a2a0
+SHA512 (chrono-0.4.19.crate) = a119349bfc2243a249f1d18b1ae548a04b30fecb75913a56f26d1ff8c0eb53097a2674d9141e2094018191cbbc1620843fbddaf52999824e077c1157f0907980
+Size (chrono-0.4.19.crate) = 155663 bytes
+BLAKE2s (cryptography-37.0.2.tar.gz) = 72bb56058a9aac9ec6f9a3777827e886a8239f634a27a11b6cbe995285b46571
+SHA512 (cryptography-37.0.2.tar.gz) = 28d8b52ca457dec0c854ffb798c9ecb4316c3f161ece5c304c7a5e0cdc86e8b567f1cea82f96f23b01af611e04f48fa310c0e78b3175f4b06e9175acc6a2de45
+Size (cryptography-37.0.2.tar.gz) = 585433 bytes
+BLAKE2s (indoc-0.3.6.crate) = 9847fa9531632321a751bb8811d3a3387c2ba506dae2c5087935ffc6ce12657d
+SHA512 (indoc-0.3.6.crate) = e900aa3b001df0fdbf1f543d8b679af317e85a1f95e26fc556213f2826a4f6c82d8c4f3f82de435e3591f8bc14e78eb22668d901dcbe2287f46740e0291afacd
+Size (indoc-0.3.6.crate) = 9663 bytes
+BLAKE2s (indoc-impl-0.3.6.crate) = b1b063ed0e82c22427a4ecce1caf9ad46e3c6b62f00f7866cefe62d5abca343f
+SHA512 (indoc-impl-0.3.6.crate) = 18406587ee56a09dd2062cee456af697efa903343de42c0ff618a64ddf2bf7efed5da02e7220fed2636c555a6ae18059018f5c3c9b44ba8d3e5a34ea5b53c806
+Size (indoc-impl-0.3.6.crate) = 7933 bytes
+BLAKE2s (instant-0.1.12.crate) = b06541050e8fca335fbc4ea630c2e4b68d8c53a8195c406fd1afdf9d8292ba52
+SHA512 (instant-0.1.12.crate) = fae494c00111c51c840f9dd6a10febe403e27ebb933dd16633a213e9c20f2bc11adeb431c71f8a6713bf88f270a010941e15d83df294e658791934f83a5d2407
+Size (instant-0.1.12.crate) = 6128 bytes
+BLAKE2s (lazy_static-1.4.0.crate) = 0d5f7c2bcfe70610bc27bd6b339ea3e4ca3b7014149714db3a0c199ac6f07cd1
+SHA512 (lazy_static-1.4.0.crate) = e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8
+Size (lazy_static-1.4.0.crate) = 10443 bytes
+BLAKE2s (libc-0.2.124.crate) = d6836ebb717c50c685a9c48fccaa43f93ed942d24bc719d6b23e2be3d1f87ae6
+SHA512 (libc-0.2.124.crate) = 19fed1eeac7ffbbe36ecb5beb3816b5244d3017b72376e84e532f253e07ee7bc310f6f636aed46174653232fcdb532c2506bc070bef31699db20572df0c45de3
+Size (libc-0.2.124.crate) = 577742 bytes
+BLAKE2s (lock_api-0.4.7.crate) = 5a9edfbf4f9a1dead442261c649f91d375519ad8d675d14f5da83be5e3827b6e
+SHA512 (lock_api-0.4.7.crate) = b1a5227fd131edaa70e017f7ddb43af8b4efa58488007b898ca1dfc818a3a441b732b7adbf1270e72a68ee5d2a99a5d48f33b2bca8e2cf78694953d20d27636d
+Size (lock_api-0.4.7.crate) = 25371 bytes
+BLAKE2s (num-integer-0.1.44.crate) = fa6d646926fd6f152cf08933c1808c00cac80956fb97f477f59e390d82961312
+SHA512 (num-integer-0.1.44.crate) = d07e27ede02a1d007373935fd91e57a26e0e84ae14bbe24be66763baae6850788bd64ad2598d2bde4f4fad6c8a4675c40bfe0927164b16b9b69de5e9a83d9771
+Size (num-integer-0.1.44.crate) = 22216 bytes
+BLAKE2s (num-traits-0.2.14.crate) = 48d2aaed24229916ffd8a1ad6afe298ae4004fe76bde2ec2126bbce91485bbcf
+SHA512 (num-traits-0.2.14.crate) = c3028eca9f7b718de0db3a36cf3e462bdba43562d52c9b809ed4cc0aa6af403aea542d6d4da743cd1dd541397815a3c5a84cef4d6e40122994e4be6a62319b2e
+Size (num-traits-0.2.14.crate) = 45476 bytes
+BLAKE2s (once_cell-1.10.0.crate) = 655236c6952a90efb052203cf99097f671901054abfea3dd6b9db09091f26a8d
+SHA512 (once_cell-1.10.0.crate) = f6b5ce5e68923296d2041f83ac037f10ad7b9e94fc607c71332e8ee942a02c29534c2073cecdb132c7e1d91428e9d9687fbf05393ca0abbf7e15db50bb3b74ab
+Size (once_cell-1.10.0.crate) = 30414 bytes
+BLAKE2s (ouroboros-0.15.0.crate) = 568117ca372c7bc46b0ec90b7752412fe8c83e0332c8aa9319b231b5ff627e4e
+SHA512 (ouroboros-0.15.0.crate) = 20e1dd42bd5789d3822c7f7d862f69c11695c19475cd943ce049b33184e231dac32d89745cf57a2db822f5f2967ee84b29320f40708612610e336aedb0c08be8
+Size (ouroboros-0.15.0.crate) = 6177 bytes
+BLAKE2s (ouroboros_macro-0.15.0.crate) = 79131f1e9917a8dba696a7b11a27a6e4134d798562de4d8771c4fa8069d4b0ac
+SHA512 (ouroboros_macro-0.15.0.crate) = 78003e89f1a062957d66261474392b32d67a75ab1933b2dadf9c6a8c8ecd29d184ef4a1f25cadd7e1afb23aa58dacf69ca6969c327405be5dc97b8fbc09568ae
+Size (ouroboros_macro-0.15.0.crate) = 16239 bytes
+BLAKE2s (parking_lot-0.11.2.crate) = f71d251ca07227ef3e0bd33ba4c7cae8bd77958eb847d00ff7e462aeb3e4e8ea
+SHA512 (parking_lot-0.11.2.crate) = 526b176363dffa59501c18324bb723a3846ef5b0ff9bf1d890e40ad10e7023284f7c8012eda87520eaa94515ee828d9ef52692a9ed590a55e176383d6d472f9e
+Size (parking_lot-0.11.2.crate) = 39869 bytes
+BLAKE2s (parking_lot_core-0.8.5.crate) = 9f38174a007023d5108d3cc50446a3138b443d363f44d5d2670fed55d3516a2d
+SHA512 (parking_lot_core-0.8.5.crate) = c4315df551748d1ae77655e4d9f8c90f911498856e5358009e9e02e410bb8085f006f369188b0753a298371ebd74a5c383d848b65e31b55f3462381308c83a00
+Size (parking_lot_core-0.8.5.crate) = 32466 bytes
+BLAKE2s (paste-0.1.18.crate) = 6ec5d5146ea567b378eb9b2c216dd07fc0b897284da6275e7fa5abf08ac9bac6
+SHA512 (paste-0.1.18.crate) = a4d9c75f6f358d6c86eb0a66cdf22eedec180db37358ca2870a992e215d5b389b7991837d8f2769742ac1b093674cb4352ef9d6754a249253472fbcb3a81c001
+Size (paste-0.1.18.crate) = 12259 bytes
+BLAKE2s (paste-impl-0.1.18.crate) = e633353e956baef76d979014915f674e305f5f2ae92a687a93071a25e270680b
+SHA512 (paste-impl-0.1.18.crate) = c635efee46cb251b76ee9427432f81a0d944cdf1d0a95693d824c6085e7dea7e1e3f48c692ae27946f69e4e78d8080220058acf98e5c8a78482007349f8a7a4b
+Size (paste-impl-0.1.18.crate) = 9451 bytes
+BLAKE2s (pem-1.0.2.crate) = 10d4fd609238de4294931407194b289a52145ebb924cd4d335fe54133f07c5ea
+SHA512 (pem-1.0.2.crate) = 548498cdd2ba114b6f0905949fdb5880c667e6f300fdc96dc1e9abcea275ac281b85ce88830ca4478cd3318994a3c9528ba3a5597262bf8cf2da8cab8674cd0d
+Size (pem-1.0.2.crate) = 10305 bytes
+BLAKE2s (proc-macro-error-1.0.4.crate) = 2877169f24a0bf3a09d9bfd388ac5d39082672d9258c1c96a851c1bc166b234a
+SHA512 (proc-macro-error-1.0.4.crate) = 8a47bc9d3e24e9561d1e384d8f5a633284c2cf9b5e6733c5f9d1dbfe1870ccc8e2152482852e50b551cecb68e009148585b910ffb0508a7b4875598eaf8657db
+Size (proc-macro-error-1.0.4.crate) = 25293 bytes
+BLAKE2s (proc-macro-error-attr-1.0.4.crate) = 3204ef6b947e06798ac6e978bd1a40f2f7e81de7d3079fd7b639242f8ed032a8
+SHA512 (proc-macro-error-attr-1.0.4.crate) = 2606afa9ec78d7dad4500c98d3a5ecbd02c6b53ab829c742bed7f57b322a95238ab4e01cf268746815f1424fd9b02eddfa30e72f98c66106f57765f3d3116495
+Size (proc-macro-error-attr-1.0.4.crate) = 7971 bytes
+BLAKE2s (proc-macro-hack-0.5.19.crate) = 61d98efa7bf829362cb8fcc4ef3ec6d31da0aa9fdfd7a9c3f3f3146ff5bf9c31
+SHA512 (proc-macro-hack-0.5.19.crate) = 9e4cbec41056438287f5b23086264c86e2f0cdc193064006556736377b2954229de13a585149b9995002c9aee3334ee2a80ae4afdcc96cabe7ed2bf718476952
+Size (proc-macro-hack-0.5.19.crate) = 15556 bytes
+BLAKE2s (proc-macro2-1.0.37.crate) = 7df0f3468a68248fb6bb32150f677fcdc3fa3c62355feece702f8fb359889a87
+SHA512 (proc-macro2-1.0.37.crate) = cedb3433c6dfff39b404f8939c67e98303bb89a47e2cfb9659eeda1ca3e3d167800dca482374501632ab6d2283105dbd7560a157b48a351b2d3da059f946be55
+Size (proc-macro2-1.0.37.crate) = 41378 bytes
+BLAKE2s (pyo3-0.15.2.crate) = 13073857a15903b359d7cb7dddaeb70da38b457e743ca1d6e24ec7565d90b33e



Home | Main Index | Thread Index | Old Index