pkgsrc-WIP-changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

pwntools: Update to 4.6.0



Module Name:	pkgsrc-wip
Committed By:	Leonardo Taccari <leot%NetBSD.org@localhost>
Pushed By:	leot
Date:		Thu Sep 2 12:04:40 2021 +0200
Changeset:	5df4cdb96e593cffaa25718ae1bab13653ed3919

Modified Files:
	py-pwntools/Makefile
	py-pwntools/PLIST
	py-pwntools/distinfo
	py-pwntools/patches/patch-setup.py

Log Message:
pwntools: Update to 4.6.0

pkgsrc changes:
 - Avoid to call pandoc if it is installed to make the build a bit more
   reproducible.

Changes:
4.6.0
-----
  * #1429 Add a mechanism for ret2csu (originally #1138)
  * #1566 Add ignore_config argument to pwnlib.tubes.ssh and improve
    allow_agent implementation
  * #1652 Add process.readmem and process.writemem
  * #1739 Add/fix shellcraft.linux.kill() / shellcraft.linux.killparent()
  * #1746 Prefer Python3 over Python2 for spawning remote processes over SSH
  * #1751 Fix process() with executable relative to cwd
  * #1753 major change: less unconditional imports in pwnlib
  * #1776 mips: do not use $t0 temporary variable in dupio
  * #1846 support launching GDB in more different terminals

4.5.1
-----
  * #1902 Always specify -F and -P for tmux in run_in_new_termianl

4.5.0
-----
  * #1261 Misc run_in_new_terminal improvements (notably gdb terminated by
    default)
  * #1695 Allow using GDB Python API
  * #1735 Python 3.9 support in safeeval
  * #1738 Which function support custom search path
      + process also looks now at env['PATH'] to find the path for the
        executable
  * #1742 New baremetal os to debug binaries executed with qemu-system-$(arch)
  * #1757 update cache directories
  * #1758 Remove eval from cli
  * #1780 Re-add Python2 to the official Dockerfile
  * #1941 Disable all Android tests, pwnlib.adb is no longer supported in CI
  * #1811 Remove unnecessary pwn.toplevel.__all__
  * #1827 Support $XDG_CONFIG_HOME dir for pwn.conf
  * #1841 Add colored_traceback
  * #1839 run_in_new_terminal now creates a runner script if given a list or
    tuple
  * #1833 Add pwnlib.filesystem module
  * #1852 Fix atexit on Python 3

4.4.0
-----
  * #1541 Use context.newline for tubes by default
  * #1602 Fix bytes handling in ssh tubes
  * #1606 Fix asm() and disasm() for MSP430, S390
  * #1616 Fix cyclic cli for 64 bit integers
  * #1632 Enable usage of Pwntools in jupyter
  * #1633 Open a shell if pwn template cannot download the remote file
  * #1644 Enable and support SNI for SSL-wrapped tubes
  * #1651 Make pwn shellcraft faster
  * #1654 Docker images (pwntools/pwntools:stable etc) now use Python3 by
    default, and includes assemblers for a few common architectures
  * #1667 Add i386 encoder ascii_shellcode (Fixed docs in #1693)
  * Fix syscall instruction lists for SROP on i386 and amd64
  * Fix migration to another ROP
  * #1673 Add base= argument to ROP.chain() and ROP.dump()
  * #1675 Gdbserver now correctly accepts multiple libraries in LD_PRELOAD and
    LD_LIBRARY_PATH
  * #1678 ROPGadget multibr
  * #1682 ROPGadget multibr fix
  * #1687 Actually import requests when doing from pwn import *
  * #1688 Add __setattr__ and __call__ interfaces to ROP for setting registers
  * #1692 Remove python2 shebangs where appropriate
  * #1703 Update libcdb buildid offsets for amd64 and i386
  * #1704 Try https://libc.rip/ for libcdb lookup

To see a diff of this commit:
https://wip.pkgsrc.org/cgi-bin/gitweb.cgi?p=pkgsrc-wip.git;a=commitdiff;h=5df4cdb96e593cffaa25718ae1bab13653ed3919

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

diffstat:
 py-pwntools/Makefile               |  4 +++-
 py-pwntools/PLIST                  | 46 +++++++++++++++++++++++++++++++++-----
 py-pwntools/distinfo               | 10 ++++-----
 py-pwntools/patches/patch-setup.py | 30 ++++++++++++++++++++++---
 4 files changed, 75 insertions(+), 15 deletions(-)

diffs:
diff --git a/py-pwntools/Makefile b/py-pwntools/Makefile
index 97991b1e67..8428238328 100644
--- a/py-pwntools/Makefile
+++ b/py-pwntools/Makefile
@@ -1,6 +1,6 @@
 # $NetBSD$
 
-DISTNAME=	pwntools-4.3.1
+DISTNAME=	pwntools-4.6.0
 PKGNAME=	${PYPKGPREFIX}-${DISTNAME}
 CATEGORIES=	security
 MASTER_SITES=	${MASTER_SITE_PYPI:=p/pwntools/}
@@ -11,6 +11,7 @@ COMMENT=	CTF framework and exploit development library
 LICENSE=	gnu-gpl-v3 AND 2-clause-bsd AND mit
 
 DEPENDS+=	${PYPKGPREFIX}-capstone>=3.0.5:../../devel/py-capstone
+DEPENDS+=	${PYPKGPREFIX}-colored-traceback-[0-9]*:../../wip/py-colored-traceback
 DEPENDS+=	${PYPKGPREFIX}-curses-[0-9]*:../../devel/py-curses
 DEPENDS+=	${PYPKGPREFIX}-dateutil-[0-9]*:../../time/py-dateutil
 DEPENDS+=	${PYPKGPREFIX}-intervaltree>=3.0:../../devel/py-intervaltree
@@ -23,6 +24,7 @@ DEPENDS+=	${PYPKGPREFIX}-pyelftools>=0.2.4:../../devel/py-pyelftools
 DEPENDS+=	${PYPKGPREFIX}-pygments>=2.0:../../textproc/py-pygments
 DEPENDS+=	${PYPKGPREFIX}-requests>=2.0:../../devel/py-requests
 DEPENDS+=	${PYPKGPREFIX}-ropgadget>=5.3:../../wip/py-ropgadget
+DEPENDS+=	${PYPKGPREFIX}-rpyc-[0-9]*:../../net/py-rpyc
 DEPENDS+=	${PYPKGPREFIX}-serial>=2.7:../../comms/py-serial
 DEPENDS+=	${PYPKGPREFIX}-six>=1.12.0:../../lang/py-six
 DEPENDS+=	${PYPKGPREFIX}-sortedcontainers-[0-9]*:../../devel/py-sortedcontainers
diff --git a/py-pwntools/PLIST b/py-pwntools/PLIST
index 8a433ba1a9..8318d629fb 100644
--- a/py-pwntools/PLIST
+++ b/py-pwntools/PLIST
@@ -1,10 +1,5 @@
 @comment $NetBSD$
 bin/pwn${PYVERSSUFFIX}
-${PYSITELIB}/CHANGELOG.md
-${PYSITELIB}/CONTRIBUTING.md
-${PYSITELIB}/LICENSE-pwntools.txt
-${PYSITELIB}/README.md
-${PYSITELIB}/TESTING.md
 ${PYSITELIB}/pwn/__init__.py
 ${PYSITELIB}/pwn/__init__.pyc
 ${PYSITELIB}/pwn/__init__.pyo
@@ -401,6 +396,9 @@ ${PYSITELIB}/pwnlib/encoders/encoder.pyo
 ${PYSITELIB}/pwnlib/encoders/i386/__init__.py
 ${PYSITELIB}/pwnlib/encoders/i386/__init__.pyc
 ${PYSITELIB}/pwnlib/encoders/i386/__init__.pyo
+${PYSITELIB}/pwnlib/encoders/i386/ascii_shellcode.py
+${PYSITELIB}/pwnlib/encoders/i386/ascii_shellcode.pyc
+${PYSITELIB}/pwnlib/encoders/i386/ascii_shellcode.pyo
 ${PYSITELIB}/pwnlib/encoders/i386/delta.py
 ${PYSITELIB}/pwnlib/encoders/i386/delta.pyc
 ${PYSITELIB}/pwnlib/encoders/i386/delta.pyo
@@ -419,6 +417,15 @@ ${PYSITELIB}/pwnlib/exception.pyo
 ${PYSITELIB}/pwnlib/filepointer.py
 ${PYSITELIB}/pwnlib/filepointer.pyc
 ${PYSITELIB}/pwnlib/filepointer.pyo
+${PYSITELIB}/pwnlib/filesystem/__init__.py
+${PYSITELIB}/pwnlib/filesystem/__init__.pyc
+${PYSITELIB}/pwnlib/filesystem/__init__.pyo
+${PYSITELIB}/pwnlib/filesystem/path.py
+${PYSITELIB}/pwnlib/filesystem/path.pyc
+${PYSITELIB}/pwnlib/filesystem/path.pyo
+${PYSITELIB}/pwnlib/filesystem/ssh.py
+${PYSITELIB}/pwnlib/filesystem/ssh.pyc
+${PYSITELIB}/pwnlib/filesystem/ssh.pyo
 ${PYSITELIB}/pwnlib/flag/__init__.py
 ${PYSITELIB}/pwnlib/flag/__init__.pyc
 ${PYSITELIB}/pwnlib/flag/__init__.pyo
@@ -431,6 +438,9 @@ ${PYSITELIB}/pwnlib/fmtstr.pyo
 ${PYSITELIB}/pwnlib/gdb.py
 ${PYSITELIB}/pwnlib/gdb.pyc
 ${PYSITELIB}/pwnlib/gdb.pyo
+${PYSITELIB}/pwnlib/gdb_api_bridge.py
+${PYSITELIB}/pwnlib/gdb_api_bridge.pyc
+${PYSITELIB}/pwnlib/gdb_api_bridge.pyo
 ${PYSITELIB}/pwnlib/gdb_faketerminal.py
 ${PYSITELIB}/pwnlib/gdb_faketerminal.pyc
 ${PYSITELIB}/pwnlib/gdb_faketerminal.pyo
@@ -479,6 +489,9 @@ ${PYSITELIB}/pwnlib/rop/call.pyo
 ${PYSITELIB}/pwnlib/rop/gadgets.py
 ${PYSITELIB}/pwnlib/rop/gadgets.pyc
 ${PYSITELIB}/pwnlib/rop/gadgets.pyo
+${PYSITELIB}/pwnlib/rop/ret2csu.py
+${PYSITELIB}/pwnlib/rop/ret2csu.pyc
+${PYSITELIB}/pwnlib/rop/ret2csu.pyo
 ${PYSITELIB}/pwnlib/rop/ret2dlresolve.py
 ${PYSITELIB}/pwnlib/rop/ret2dlresolve.pyc
 ${PYSITELIB}/pwnlib/rop/ret2dlresolve.pyo
@@ -507,6 +520,8 @@ ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/android/cat.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/android/connect.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/android/echo.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/android/forkexit.asm
+${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/android/kill.asm
+${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/android/killparent.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/android/loader.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/android/loader_append.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/android/open.asm
@@ -929,6 +944,8 @@ ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/linux/cat.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/linux/connect.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/linux/echo.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/linux/forkexit.asm
+${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/linux/kill.asm
+${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/linux/killparent.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/linux/loader.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/linux/loader_append.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/linux/open.asm
@@ -1351,6 +1368,7 @@ ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/trap.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/aarch64/xor.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/amd64/__doc__
 ${PYSITELIB}/pwnlib/shellcraft/templates/amd64/android/__doc__
+${PYSITELIB}/pwnlib/shellcraft/templates/amd64/android/amd64_to_i386.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/amd64/android/bindsh.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/amd64/android/cat.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/amd64/android/connect.asm
@@ -1800,6 +1818,7 @@ ${PYSITELIB}/pwnlib/shellcraft/templates/amd64/freebsd/syscall.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/amd64/infloop.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/amd64/itoa.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/amd64/linux/__doc__
+${PYSITELIB}/pwnlib/shellcraft/templates/amd64/linux/amd64_to_i386.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/amd64/linux/bindsh.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/amd64/linux/cat.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/amd64/linux/connect.asm
@@ -2267,6 +2286,7 @@ ${PYSITELIB}/pwnlib/shellcraft/templates/arm/android/echo.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/arm/android/egghunter.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/arm/android/forkbomb.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/arm/android/forkexit.asm
+${PYSITELIB}/pwnlib/shellcraft/templates/arm/android/kill.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/arm/android/killparent.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/arm/android/open_file.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/arm/android/sh.asm
@@ -2689,6 +2709,7 @@ ${PYSITELIB}/pwnlib/shellcraft/templates/arm/linux/echo.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/arm/linux/egghunter.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/arm/linux/forkbomb.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/arm/linux/forkexit.asm
+${PYSITELIB}/pwnlib/shellcraft/templates/arm/linux/kill.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/arm/linux/killparent.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/arm/linux/open_file.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/arm/linux/sh.asm
@@ -3113,6 +3134,7 @@ ${PYSITELIB}/pwnlib/shellcraft/templates/common/__doc__
 ${PYSITELIB}/pwnlib/shellcraft/templates/common/freebsd/__doc__
 ${PYSITELIB}/pwnlib/shellcraft/templates/common/label.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/common/linux/__doc__
+${PYSITELIB}/pwnlib/shellcraft/templates/common/linux/kill.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/common/linux/syscalls/__doc__
 ${PYSITELIB}/pwnlib/shellcraft/templates/common/linux/syscalls/_llseek.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/common/linux/syscalls/_newselect.asm
@@ -3534,6 +3556,7 @@ ${PYSITELIB}/pwnlib/shellcraft/templates/i386/android/findpeerstager.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/i386/android/forkbomb.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/i386/android/forkexit.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/i386/android/i386_to_amd64.asm
+${PYSITELIB}/pwnlib/shellcraft/templates/i386/android/kill.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/i386/android/killparent.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/i386/android/loader.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/i386/android/loader_append.asm
@@ -3993,6 +4016,7 @@ ${PYSITELIB}/pwnlib/shellcraft/templates/i386/linux/findpeerstager.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/i386/linux/forkbomb.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/i386/linux/forkexit.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/i386/linux/i386_to_amd64.asm
+${PYSITELIB}/pwnlib/shellcraft/templates/i386/linux/kill.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/i386/linux/killparent.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/i386/linux/loader.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/i386/linux/loader_append.asm
@@ -4440,6 +4464,7 @@ ${PYSITELIB}/pwnlib/shellcraft/templates/mips/android/findpeer.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/mips/android/findpeersh.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/mips/android/forkbomb.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/mips/android/forkexit.asm
+${PYSITELIB}/pwnlib/shellcraft/templates/mips/android/kill.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/mips/android/killparent.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/mips/android/listen.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/mips/android/readfile.asm
@@ -4863,6 +4888,7 @@ ${PYSITELIB}/pwnlib/shellcraft/templates/mips/linux/findpeer.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/mips/linux/findpeersh.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/mips/linux/forkbomb.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/mips/linux/forkexit.asm
+${PYSITELIB}/pwnlib/shellcraft/templates/mips/linux/kill.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/mips/linux/killparent.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/mips/linux/listen.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/mips/linux/readfile.asm
@@ -6105,6 +6131,7 @@ ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/android/findpeersh.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/android/findpeerstager.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/android/forkbomb.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/android/forkexit.asm
+${PYSITELIB}/pwnlib/shellcraft/templates/thumb/android/kill.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/android/killparent.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/android/listen.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/android/loader.asm
@@ -6538,6 +6565,7 @@ ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/linux/findpeersh.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/linux/findpeerstager.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/linux/forkbomb.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/linux/forkexit.asm
+${PYSITELIB}/pwnlib/shellcraft/templates/thumb/linux/kill.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/linux/killparent.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/linux/listen.asm
 ${PYSITELIB}/pwnlib/shellcraft/templates/thumb/linux/loader.asm
@@ -7107,4 +7135,10 @@ ${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
 ${PYSITELIB}/${EGG_INFODIR}/entry_points.txt
 ${PYSITELIB}/${EGG_INFODIR}/requires.txt
 ${PYSITELIB}/${EGG_INFODIR}/top_level.txt
-${PYSITELIB}/requirements.txt
+${PYSITELIB}/pwntools-doc/CHANGELOG.md
+${PYSITELIB}/pwntools-doc/CONTRIBUTING.md
+${PYSITELIB}/pwntools-doc/DOCKER.md
+${PYSITELIB}/pwntools-doc/LICENSE-pwntools.txt
+${PYSITELIB}/pwntools-doc/README.md
+${PYSITELIB}/pwntools-doc/TESTING.md
+${PYSITELIB}/pwntools-doc/requirements.txt
diff --git a/py-pwntools/distinfo b/py-pwntools/distinfo
index a93930b68c..d9e652184a 100644
--- a/py-pwntools/distinfo
+++ b/py-pwntools/distinfo
@@ -1,7 +1,7 @@
 $NetBSD$
 
-SHA1 (pwntools-4.3.1.tar.gz) = a0c121ca632adacb8fe29fde98222f952a99b5ca
-RMD160 (pwntools-4.3.1.tar.gz) = 7d5afdca598f7084c65344b46ca01d504dc0ecac
-SHA512 (pwntools-4.3.1.tar.gz) = 0dd1d6ee10d53aac3938a6fa540f333f5ad5a2614caf3a6c3f01de5fce4cb18f6afc0a988ca45378ec75d7f12dd9f76b2e40b9b3694ccb6dd4f705036adffa61
-Size (pwntools-4.3.1.tar.gz) = 4894280 bytes
-SHA1 (patch-setup.py) = d193e622b465545111448e69a3d7bd54754e0b33
+SHA1 (pwntools-4.6.0.tar.gz) = 74d8b50d8c36b19b4b27595ceb02ab749e03a6db
+RMD160 (pwntools-4.6.0.tar.gz) = 282c2963a1790020a6b6dfa3eb0e81b446e70183
+SHA512 (pwntools-4.6.0.tar.gz) = a404456b5a3cfa8f424c20d14bc25fb5ca54d506a763803adfccf97fed006d51f33906533a8e6d298c7d585b2e6f34fc2c3fb98e3c65f252d30984c311150e8c
+Size (pwntools-4.6.0.tar.gz) = 4922014 bytes
+SHA1 (patch-setup.py) = d54b9732fdceb434e8088a842cce3536bd3b7b17
diff --git a/py-pwntools/patches/patch-setup.py b/py-pwntools/patches/patch-setup.py
index 243e1bf305..b5305d42de 100644
--- a/py-pwntools/patches/patch-setup.py
+++ b/py-pwntools/patches/patch-setup.py
@@ -1,8 +1,9 @@
 $NetBSD$
 
-Relax version requirements.
+- Relax version requirements
+- Avoid to needs and call pandoc to convert description
 
---- setup.py.orig	2020-11-29 23:44:02.000000000 +0000
+--- setup.py.orig	2021-07-12 21:07:26.000000000 +0000
 +++ setup.py
 @@ -60,7 +60,7 @@ install_requires     = ['paramiko>=1.15.
                          'psutil>=3.3.0',
@@ -11,5 +12,28 @@ Relax version requirements.
 -                        'unicorn>=1.0.2rc1,<1.0.2rc4', # see unicorn-engine/unicorn#1100, unicorn-engine/unicorn#1170, Gallopsled/pwntools#1538
 +                        'unicorn>=1.0.2rc1', # see unicorn-engine/unicorn#1100, unicorn-engine/unicorn#1170, Gallopsled/pwntools#1538
                          'six>=1.12.0',
- ]
+                         'rpyc',
+                         'colored_traceback',
+@@ -76,14 +76,6 @@ if not os.path.exists(PythonH):
+     print("$ apt-get install python-dev", file=sys.stderr)
+     sys.exit(-1)
  
+-# Convert README.md to reStructuredText for PyPI
+-long_description = ''
+-try:
+-    long_description = subprocess.check_output(['pandoc', 'README.md', '--to=rst'], universal_newlines=True)
+-except Exception as e:
+-    print("Failed to convert README.md through pandoc, proceeding anyway", file=sys.stderr)
+-    traceback.print_exc()
+-
+ setup(
+     name                 = 'pwntools',
+     python_requires      = '>=2.7',
+@@ -105,7 +97,6 @@ setup(
+     entry_points = {'console_scripts': console_scripts},
+     scripts              = glob.glob("bin/*"),
+     description          = "Pwntools CTF framework and exploit development library.",
+-    long_description     = long_description,
+     author               = "Gallopsled et al.",
+     author_email         = "pwntools-users%googlegroups.com@localhost",
+     url                  = 'https://pwntools.com',


Home | Main Index | Thread Index | Old Index