From 623ee73d661e5ed8475cb264511f683407d87365 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sun, 12 Apr 2020 03:41:30 +0100 Subject: gentoo Easter resync : 12.04.2020 --- dev-python/cryptography/Manifest | 8 +-- .../cryptography/cryptography-2.6.1-r1.ebuild | 70 ---------------------- dev-python/cryptography/cryptography-2.8-r1.ebuild | 14 +++-- dev-python/cryptography/cryptography-2.9.ebuild | 62 +++++++++++++++++++ .../files/cryptography-2.6.1-libressl.patch | 69 --------------------- 5 files changed, 75 insertions(+), 148 deletions(-) delete mode 100644 dev-python/cryptography/cryptography-2.6.1-r1.ebuild create mode 100644 dev-python/cryptography/cryptography-2.9.ebuild delete mode 100644 dev-python/cryptography/files/cryptography-2.6.1-libressl.patch (limited to 'dev-python/cryptography') diff --git a/dev-python/cryptography/Manifest b/dev-python/cryptography/Manifest index 44a84201d0a2..012fe9ae2741 100644 --- a/dev-python/cryptography/Manifest +++ b/dev-python/cryptography/Manifest @@ -1,7 +1,7 @@ -AUX cryptography-2.6.1-libressl.patch 2527 BLAKE2B 090e0fcd78a6661f8a87c27f572b0beeb27a6e410e7b6cbcfb4b2a952857cfb2facaf98cc4b9d8da6b4de250dc9199a28e5fd334ed2b6f4b84040471cb8132df SHA512 dfa0dcf912a5a103015abc2e9aee39a8440105d08ddfe217a9d283c57b0111610663cca90494903ee2e48be9bdd27ba1b8f752661d278fbd115ac11ff9a00fc9 -DIST cryptography-2.6.1.tar.gz 491580 BLAKE2B b81114b57e9973c80fe999a63a3b1269d6289ac67851fedc263927b74e9e5ec4f35356cf5d46e4a27a994d5a3b2b3b599fea264b3ebce3a0cac27abfde3ef046 SHA512 f14319e24d9dca52e74548cada5b78a6235f089ef875dbff4799e862f94da8b087f1b6e03e84dcef9fc7d7693c4a349c5f0cd54b8535806da777420ce8757d39 DIST cryptography-2.8.tar.gz 504516 BLAKE2B 3a853bf59a752acee9e9607f3f35f3815701c6068a1ffa5b6604ec648a31a5d4e31f13a1b19f3156c703313800242d8b06dd71a54a4eb0cc68481dea894002f3 SHA512 bf3ca44123c693b0602be19445925f9efebd46c469909e47b7907d57141fb6bd99268c33e1fe3f42a08ab8b4edd4f98f21b6a682f530352313334dfd31ba91e7 +DIST cryptography-2.9.tar.gz 517211 BLAKE2B 3889812dadce01f09c509f5bcdf26405fd1cd2de7064cdbf0f68338894cf65dfe0c6a607867db614b35ad11da4546af2371cf59836dbbbd3037db84241cf71ec SHA512 7db2846b901e42ddc4caa9851235e5a0894ef702d4c4692eb60fcae17bc4e7833782a8001679ea41b78f9273d7d68a4b85810248590e12ca33cfade3208e2849 DIST cryptography_vectors-2.8.tar.gz 35102030 BLAKE2B 8e98e12bab31a2097a72c849f52ee93b9b684a8923c140722419154471bd695c6287ff4498c9fe326662c7d9a9f5d9ebaa55dc4d5a0d8180a6827ae244464006 SHA512 d328082d3a65b8036d396172d7e42c753c842e9310850a77c6ccd99c9905d48bbc3e3319d216013c1370b8439f0f8056749ae94b1abf9a5b7088435acdeed7fb -EBUILD cryptography-2.6.1-r1.ebuild 2237 BLAKE2B bdd563006e3158369e19331f9d6f292734d305460513b3e388e7bd91657887652da5e6cb27577c93a9a81e6a85cd379e3f92d89087e7af9a7516662333f96b64 SHA512 c6ef4c387a5c5b4516ff00d09dd2dd766bca4571a7c5f76861217a39c9790d88b940b7099b896d066fe7d8cf04aab6c4586f57fcfe238c157685f0ea12417858 -EBUILD cryptography-2.8-r1.ebuild 2223 BLAKE2B 244d5fa452ac6a17d13d8a75f21534e2d62937af3100d885b3f4fe031b5c330ce38345b4d8ea1151706ff2807754752fb20b79b1d8957ae7cba9b6d67d5b572f SHA512 e1b9dc1a1f965b72a96e8928f8afc8c087d9455b26978df76fbd3f12cc108d7b23fd55f703e51c2400ae82156a515ed1f44538e89ab702b3fe55c6e59b3bc6cf +DIST cryptography_vectors-2.9.tar.gz 35140661 BLAKE2B 870245659f6a64566f823116d8b4ba017981eb41148e9dcde9cac372eb6703a7b4580040b487cd8773160d5bd989fa9d5bb1788ac550b28e76bde8c9f6cd56c7 SHA512 025ed48855f182b926e3eeb5dca1033eb7f43c419bd6ea71accfed38b4d9ef4cbbf5af60bc28a39e3d6723de2d4091bd226e30c0e572a2e0d43a95a12c1bb7a2 +EBUILD cryptography-2.8-r1.ebuild 2216 BLAKE2B 351a182c90967fe30f77e9babe4316838b5f8ee5da475bcfd17724415f64d360981f08c05bfbd1720b95dcdc34ec1348f8275e8320b41f62b76accf7ccaf9dba SHA512 a8e298fa0ef4e17665e0017571b81ef1dd6563a4ad70cb80982ca5c92cedbe77dfe3df198d40c9bd04c302769e72b2db0640242f43d5a2d39e7e772feae906aa +EBUILD cryptography-2.9.ebuild 2054 BLAKE2B 8d72efe85fb641f8c544f441fd0ec9a73a10fe44280fbb9933a1375126820471f9be201d616db63c2330c95bc8e575f863f9985dd3aef671af899b362d97eb2e SHA512 5b9ed7b26186c5133654056933b4bdf0f6885ab0717aa71625b6908640abcadefa9dfd4a5cb5015f3bced1521a403f4bfed03ff8c4ae8a8ae2dc6a4dac62a37a MISC metadata.xml 499 BLAKE2B 2e4c37917ebb1604f399b0db4abe27b02b133a2cc8fb69fbbf52b6fdc0aee079dde61be188bfa5bca043a1804a670ffb53f6ab1e79147230166f696741fadad8 SHA512 26eda8b0a2ac91dce2946e18e941e2e75df15e4583e4ddb1f1329403eaae30db9976017f92981c462bfb8c8a559de2a2ea9531f4ac5ccb2d57cadb00e68e05ec diff --git a/dev-python/cryptography/cryptography-2.6.1-r1.ebuild b/dev-python/cryptography/cryptography-2.6.1-r1.ebuild deleted file mode 100644 index 1cfcb46fdc96..000000000000 --- a/dev-python/cryptography/cryptography-2.6.1-r1.ebuild +++ /dev/null @@ -1,70 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=6 - -PYTHON_COMPAT=( python2_7 python3_{6,7} pypy3 ) -PYTHON_REQ_USE="threads(+)" - -inherit distutils-r1 flag-o-matic - -DESCRIPTION="Library providing cryptographic recipes and primitives" -HOMEPAGE="https://github.com/pyca/cryptography/ https://pypi.org/project/cryptography/" -SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" - -LICENSE="|| ( Apache-2.0 BSD )" -SLOT="0" -KEYWORDS="~alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris" -IUSE="libressl idna test" -RESTRICT="!test? ( test )" - -# the openssl 1.0.2l-r1 needs to be updated again :( -# It'd theb be able to go into the || section again -#=dev-libs/openssl-1.0.2l-r1:0 -# the following is the original section, disallowing bindist entirely -#!libressl? ( >=dev-libs/openssl-1.0.2:0=[-bindist(-)] ) -RDEPEND=" - !libressl? ( - dev-libs/openssl:0= ( - || ( - dev-libs/openssl:0[-bindist(-)] - >=dev-libs/openssl-1.0.2o-r6:0 - ) - ) - ) - libressl? ( dev-libs/libressl:0= ) - idna? ( >=dev-python/idna-2.1[${PYTHON_USEDEP}] ) - >=dev-python/asn1crypto-0.21.0[${PYTHON_USEDEP}] - dev-python/setuptools[${PYTHON_USEDEP}] - >=dev-python/six-1.4.1[${PYTHON_USEDEP}] - virtual/python-enum34[${PYTHON_USEDEP}] - virtual/python-ipaddress[${PYTHON_USEDEP}] - $(python_gen_cond_dep '>=dev-python/cffi-1.8:=[${PYTHON_USEDEP}]' 'python*') - $(python_gen_cond_dep '!~dev-python/cffi-1.11.3[${PYTHON_USEDEP}]' 'python*') - " -DEPEND="${RDEPEND} - >=dev-python/setuptools-1.0[${PYTHON_USEDEP}] - test? ( - ~dev-python/cryptography-vectors-${PV}[${PYTHON_USEDEP}] - dev-python/pretend[${PYTHON_USEDEP}] - dev-python/iso8601[${PYTHON_USEDEP}] - dev-python/pytz[${PYTHON_USEDEP}] - >=dev-python/hypothesis-1.11.4[${PYTHON_USEDEP}] - !~dev-python/hypothesis-3.79.2[${PYTHON_USEDEP}] - dev-python/pyasn1-modules[${PYTHON_USEDEP}] - >=dev-python/pytest-2.9.0[${PYTHON_USEDEP}] - )" - -DOCS=( AUTHORS.rst CONTRIBUTING.rst README.rst ) - -PATCHES=( - "${FILESDIR}"/${P}-libressl.patch -) - -python_configure_all() { - append-cflags $(test-flags-CC -pthread) -} - -python_test() { - py.test -v -v -x || die "Tests fail with ${EPYTHON}" -} diff --git a/dev-python/cryptography/cryptography-2.8-r1.ebuild b/dev-python/cryptography/cryptography-2.8-r1.ebuild index c3f6e3e4bf44..1f11026f3224 100644 --- a/dev-python/cryptography/cryptography-2.8-r1.ebuild +++ b/dev-python/cryptography/cryptography-2.8-r1.ebuild @@ -16,7 +16,7 @@ SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz LICENSE="|| ( Apache-2.0 BSD )" SLOT="0" -KEYWORDS="~alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 s390 ~sh sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris" +KEYWORDS="~alpha amd64 arm arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 s390 sparc x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris" IUSE="libressl idna test" RESTRICT="!test? ( test )" @@ -38,10 +38,14 @@ RDEPEND=" idna? ( >=dev-python/idna-2.1[${PYTHON_USEDEP}] ) dev-python/setuptools[${PYTHON_USEDEP}] >=dev-python/six-1.4.1[${PYTHON_USEDEP}] - virtual/python-enum34[${PYTHON_USEDEP}] - virtual/python-ipaddress[${PYTHON_USEDEP}] - $(python_gen_cond_dep '>=dev-python/cffi-1.8:=[${PYTHON_USEDEP}]' 'python*') - $(python_gen_cond_dep '!~dev-python/cffi-1.11.3[${PYTHON_USEDEP}]' 'python*') + $(python_gen_cond_dep ' + dev-python/enum34[${PYTHON_USEDEP}] + dev-python/ipaddress[${PYTHON_USEDEP}] + ' -2) + $(python_gen_cond_dep ' + >=dev-python/cffi-1.8:=[${PYTHON_USEDEP}] + !~dev-python/cffi-1.11.3[${PYTHON_USEDEP}] + ' 'python*') " DEPEND="${RDEPEND} >=dev-python/setuptools-1.0[${PYTHON_USEDEP}] diff --git a/dev-python/cryptography/cryptography-2.9.ebuild b/dev-python/cryptography/cryptography-2.9.ebuild new file mode 100644 index 000000000000..6197c2d12d07 --- /dev/null +++ b/dev-python/cryptography/cryptography-2.9.ebuild @@ -0,0 +1,62 @@ +# Copyright 1999-2020 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +PYTHON_COMPAT=( python2_7 python3_{6,7,8} pypy3 ) +PYTHON_REQ_USE="threads(+)" + +inherit distutils-r1 flag-o-matic + +VEC_P=cryptography_vectors-${PV} +DESCRIPTION="Library providing cryptographic recipes and primitives" +HOMEPAGE="https://github.com/pyca/cryptography/ https://pypi.org/project/cryptography/" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz + test? ( mirror://pypi/c/cryptography_vectors/${VEC_P}.tar.gz )" + +LICENSE="|| ( Apache-2.0 BSD )" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x64-solaris" +IUSE="libressl idna test" +RESTRICT="!test? ( test )" + +# the openssl 1.0.2l-r1 needs to be updated again :( +# It'd theb be able to go into the || section again +#=dev-libs/openssl-1.0.2l-r1:0 +# the following is the original section, disallowing bindist entirely +#!libressl? ( >=dev-libs/openssl-1.0.2:0=[-bindist(-)] ) +RDEPEND=" + !libressl? ( >=dev-libs/openssl-1.0.2o-r6:0= ) + libressl? ( >=dev-libs/libressl-2.8:0= ) + idna? ( >=dev-python/idna-2.1[${PYTHON_USEDEP}] ) + dev-python/setuptools[${PYTHON_USEDEP}] + >=dev-python/six-1.4.1[${PYTHON_USEDEP}] + $(python_gen_cond_dep ' + dev-python/enum34[${PYTHON_USEDEP}] + dev-python/ipaddress[${PYTHON_USEDEP}] + ' -2) + $(python_gen_cond_dep ' + >=dev-python/cffi-1.8:=[${PYTHON_USEDEP}] + ' 'python*') + " +DEPEND="${RDEPEND} + >=dev-python/setuptools-1.0[${PYTHON_USEDEP}] + test? ( + dev-python/pretend[${PYTHON_USEDEP}] + dev-python/iso8601[${PYTHON_USEDEP}] + dev-python/pytz[${PYTHON_USEDEP}] + >=dev-python/hypothesis-1.11.4[${PYTHON_USEDEP}] + dev-python/pyasn1-modules[${PYTHON_USEDEP}] + dev-python/pytest[${PYTHON_USEDEP}] + )" + +DOCS=( AUTHORS.rst CONTRIBUTING.rst README.rst ) + +python_configure_all() { + append-cflags $(test-flags-CC -pthread) +} + +python_test() { + local -x PYTHONPATH=${PYTHONPATH}:${WORKDIR}/${VEC_P} + pytest -vv || die "Tests fail with ${EPYTHON}" +} diff --git a/dev-python/cryptography/files/cryptography-2.6.1-libressl.patch b/dev-python/cryptography/files/cryptography-2.6.1-libressl.patch deleted file mode 100644 index 0337470172fd..000000000000 --- a/dev-python/cryptography/files/cryptography-2.6.1-libressl.patch +++ /dev/null @@ -1,69 +0,0 @@ -From 340d55d28305e4449ccf019a5250df2c17dd70c6 Mon Sep 17 00:00:00 2001 -From: Charlie Li -Date: Tue, 23 Apr 2019 11:07:00 -0400 -Subject: [PATCH] Use generic DTLS functions added in LibreSSL 2.9.1 (#4855) - -* Use generic DTLS functions added in LibreSSL 2.9.1 - -While here, bump travis. - -* Remove LibreSSL 2.9.0 from travis now that 2.9.1 exists. - -Requested by: @reaperhulk - -Upstream-status: Backport -[https://github.com/pyca/cryptography/commit/87550626ff995ae61abf441e5e89076cc5a7dd45] -Signed-off-by: Stefan Strogin ---- - src/_cffi_src/openssl/cryptography.py | 3 +++ - src/_cffi_src/openssl/ssl.py | 9 ++++++--- - 3 files changed, 10 insertions(+), 4 deletions(-) - -diff --git a/src/_cffi_src/openssl/cryptography.py b/src/_cffi_src/openssl/cryptography.py -index 4124dcb8..ac32fdff 100644 ---- a/src/_cffi_src/openssl/cryptography.py -+++ b/src/_cffi_src/openssl/cryptography.py -@@ -38,9 +38,12 @@ INCLUDES = """ - (LIBRESSL_VERSION_NUMBER >= 0x2070000f) - #define CRYPTOGRAPHY_LIBRESSL_28_OR_GREATER \ - (LIBRESSL_VERSION_NUMBER >= 0x2080000f) -+#define CRYPTOGRAPHY_LIBRESSL_291_OR_GREATER \ -+ (LIBRESSL_VERSION_NUMBER >= 0x2090100f) - #else - #define CRYPTOGRAPHY_LIBRESSL_27_OR_GREATER (0) - #define CRYPTOGRAPHY_LIBRESSL_28_OR_GREATER (0) -+#define CRYPTOGRAPHY_LIBRESSL_291_OR_GREATER (0) - #endif - - #define CRYPTOGRAPHY_OPENSSL_102_OR_GREATER \ -diff --git a/src/_cffi_src/openssl/ssl.py b/src/_cffi_src/openssl/ssl.py -index 92fd1e3e..da21f3ce 100644 ---- a/src/_cffi_src/openssl/ssl.py -+++ b/src/_cffi_src/openssl/ssl.py -@@ -719,17 +719,20 @@ static const long TLS_ST_BEFORE = 0; - static const long TLS_ST_OK = 0; - #endif - --#if CRYPTOGRAPHY_OPENSSL_LESS_THAN_102 -+/* LibreSSL 2.9.1 added only the DTLS_*_method functions */ -+#if CRYPTOGRAPHY_OPENSSL_LESS_THAN_102 && !CRYPTOGRAPHY_LIBRESSL_291_OR_GREATER - static const long Cryptography_HAS_GENERIC_DTLS_METHOD = 0; - const SSL_METHOD *(*DTLS_method)(void) = NULL; - const SSL_METHOD *(*DTLS_server_method)(void) = NULL; - const SSL_METHOD *(*DTLS_client_method)(void) = NULL; -+#else -+static const long Cryptography_HAS_GENERIC_DTLS_METHOD = 1; -+#endif -+#if CRYPTOGRAPHY_OPENSSL_LESS_THAN_102 - static const long SSL_OP_NO_DTLSv1 = 0; - static const long SSL_OP_NO_DTLSv1_2 = 0; - long (*DTLS_set_link_mtu)(SSL *, long) = NULL; - long (*DTLS_get_link_min_mtu)(SSL *) = NULL; --#else --static const long Cryptography_HAS_GENERIC_DTLS_METHOD = 1; - #endif - - static const long Cryptography_HAS_DTLS = 1; --- -2.21.0 - -- cgit v1.2.3