commit python-pyOpenSSL for openSUSE:Factory

2020-02-22 Thread root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2020-02-22 19:03:08

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.26092 (New)


Package is "python-pyOpenSSL"

Sat Feb 22 19:03:08 2020 rev:37 rq:776233 version:19.1.0

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2019-08-27 10:14:34.715966772 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.26092/python-pyOpenSSL.changes 
2020-02-22 19:03:19.901975521 +0100
@@ -1,0 +2,17 @@
+Tue Feb 18 16:49:55 UTC 2020 - John Vandenberg 
+
+- Update to v19.1
+  * Removed deprecated aliases ContextType, ConnectionType, PKeyType, 
X509NameType,
+X509ReqType, X509Type, X509StoreType, CRLType, PKCS7Type, PKCS12Type, and 
NetscapeSPKIType.
+Use the classes without the ``Type`` suffix instead.
+  * The minimum ``cryptography`` version is now 2.8
+  * Deprecated ``OpenSSL.SSL.Context.set_npn_advertise_callback,
+OpenSSL.SSL.Context.set_npn_select_callback, and
+OpenSSL.SSL.Connection.get_next_proto_negotiated
+ALPN should be used instead.
+  * Support bytearray in SSL.Connection.send() by using cffi's from_buffer
+  * The OpenSSL.SSL.Context.set_alpn_select_callback can return a new
+NO_OVERLAPPING_PROTOCOLS sentinel value to allow a TLS handshake
+to complete without an application protocol.
+
+---

Old:

  pyOpenSSL-19.0.0.tar.gz

New:

  pyOpenSSL-19.1.0.tar.gz



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.C7IMEB/_old  2020-02-22 19:03:21.225978085 +0100
+++ /var/tmp/diff_new_pack.C7IMEB/_new  2020-02-22 19:03:21.237978109 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-pyOpenSSL
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,24 +12,23 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %define oldpython python
 Name:   python-pyOpenSSL
-Version:19.0.0
+Version:19.1.0
 Release:0
 Summary:Python wrapper module around the OpenSSL library
 License:Apache-2.0
-Group:  Development/Languages/Python
 URL:https://github.com/pyca/pyopenssl
 Source: 
https://files.pythonhosted.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
 Patch1: skip-networked-test.patch
 Patch2: fix-compilation-2020.patch
 BuildRequires:  %{python_module cffi}
-BuildRequires:  %{python_module cryptography >= 2.3.0}
+BuildRequires:  %{python_module cryptography >= 2.8}
 BuildRequires:  %{python_module flaky}
 BuildRequires:  %{python_module pretend}
 BuildRequires:  %{python_module pytest >= 3.0.1}
@@ -40,7 +39,7 @@
 BuildRequires:  openssl
 BuildRequires:  python-rpm-macros
 Requires:   python-cffi
-Requires:   python-cryptography >= 2.3.0
+Requires:   python-cryptography >= 2.8
 Requires:   python-six >= 1.5.2
 Provides:   pyOpenSSL = %{version}
 BuildArch:  noarch
@@ -72,9 +71,7 @@
 
 %check
 export LC_ALL=en_US.UTF-8
-%{python_expand export PYTHONPATH=%{buildroot}%{$python_sitelib}
-py.test-%{$python_bin_suffix} -m "not network"
-}
+%pytest -m 'not network'
 
 %files %{python_files}
 %license LICENSE

++ pyOpenSSL-19.0.0.tar.gz -> pyOpenSSL-19.1.0.tar.gz ++
 2614 lines of diff (skipped)




commit python-pyOpenSSL for openSUSE:Factory

2019-08-27 Thread root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2019-08-27 10:14:33

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.7948 (New)


Package is "python-pyOpenSSL"

Tue Aug 27 10:14:33 2019 rev:36 rq:725314 version:19.0.0

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2019-04-10 23:10:40.439938330 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.7948/python-pyOpenSSL.changes  
2019-08-27 10:14:34.715966772 +0200
@@ -1,0 +2,5 @@
+Thu Aug 22 12:02:59 UTC 2019 - Bernhard Wiedemann 
+
+- Add fix-compilation-2020.patch to fix tests after 2020
+
+---

New:

  fix-compilation-2020.patch



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.MCFRvG/_old  2019-08-27 10:14:35.187966740 +0200
+++ /var/tmp/diff_new_pack.MCFRvG/_new  2019-08-27 10:14:35.187966740 +0200
@@ -27,6 +27,7 @@
 URL:https://github.com/pyca/pyopenssl
 Source: 
https://files.pythonhosted.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
 Patch1: skip-networked-test.patch
+Patch2: fix-compilation-2020.patch
 BuildRequires:  %{python_module cffi}
 BuildRequires:  %{python_module cryptography >= 2.3.0}
 BuildRequires:  %{python_module flaky}

++ fix-compilation-2020.patch ++
https://github.com/pyca/pyopenssl/pull/828

>From 0d2fd1a24b30077ead6960bd63b4a9893a57c101 Mon Sep 17 00:00:00 2001
From: "Bernhard M. Wiedemann" 
Date: Fri, 12 Apr 2019 11:20:39 +0200
Subject: [PATCH 1/4] Make tests pass after 2019

Without this patch, TestX509StoreContext.test_valid and 5 other tests
would fail after 2020-01-01

Fixes #735

This PR was done while working on reproducible builds for openSUSE.
---
 tests/test_ssl.py | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/tests/test_ssl.py b/tests/test_ssl.py
index 7916d435..a5854743 100644
--- a/tests/test_ssl.py
+++ b/tests/test_ssl.py
@@ -199,7 +199,7 @@ def _create_certificate_chain():
 cacert.set_issuer(cacert.get_subject())
 cacert.set_pubkey(cakey)
 cacert.set_notBefore(b"210100Z")
-cacert.set_notAfter(b"2020010100Z")
+cacert.set_notAfter(b"2999010100Z")
 cacert.add_extensions([caext])
 cacert.set_serial_number(0)
 cacert.sign(cakey, "sha1")
@@ -212,7 +212,7 @@ def _create_certificate_chain():
 icert.set_issuer(cacert.get_subject())
 icert.set_pubkey(ikey)
 icert.set_notBefore(b"210100Z")
-icert.set_notAfter(b"2020010100Z")
+icert.set_notAfter(b"2999010100Z")
 icert.add_extensions([caext])
 icert.set_serial_number(0)
 icert.sign(cakey, "sha1")
@@ -225,7 +225,7 @@ def _create_certificate_chain():
 scert.set_issuer(icert.get_subject())
 scert.set_pubkey(skey)
 scert.set_notBefore(b"210100Z")
-scert.set_notAfter(b"2020010100Z")
+scert.set_notAfter(b"2999010100Z")
 scert.add_extensions([
 X509Extension(b'basicConstraints', True, b'CA:false')])
 scert.set_serial_number(0)

>From d08a742573c3205348a4eec9a65abaf6c16110c4 Mon Sep 17 00:00:00 2001
From: "Bernhard M. Wiedemann" 
Date: Fri, 12 Apr 2019 11:32:44 +0200
Subject: [PATCH 2/4] Add test keys as files

coming from tests/test_crypto.py
---
 tests/crt/client_key.pem  | 15 +++
 tests/crt/encryptedPrivateKey.pem | 18 ++
 tests/crt/intermediate_key.pem| 15 +++
 tests/crt/intermediate_server_key.pem | 15 +++
 tests/crt/root_key.pem| 15 +++
 tests/crt/server_key.pem  | 15 +++
 6 files changed, 93 insertions(+)
 create mode 100644 tests/crt/client_key.pem
 create mode 100644 tests/crt/encryptedPrivateKey.pem
 create mode 100644 tests/crt/intermediate_key.pem
 create mode 100644 tests/crt/intermediate_server_key.pem
 create mode 100644 tests/crt/root_key.pem
 create mode 100644 tests/crt/server_key.pem

diff --git a/tests/crt/client_key.pem b/tests/crt/client_key.pem
new file mode 100644
index ..4dcfce55
--- /dev/null
+++ b/tests/crt/client_key.pem
@@ -0,0 +1,15 @@
+-BEGIN RSA PRIVATE KEY-
+MIICXgIBAAKBgQDAZh/SRtNm5ntMT4qb6YzEpTroMlq2rn+GrRHRiZ+xkCw/CGNh
+btPir7/QxaUj26BSmQrHw1bGKEbPsWiW7bdXSespl+xKiku4G/KvnnmWdeJHqsiX
+eUZtqurMELcPQAw9xPHEuhqqUJvvEoMTsnCEqGM+7DtboCRajYyHfluARQIDAQAB
+AoGATkZ+NceY5Glqyl4mD06SdcKfV65814vg2EL7V9t8+/mi9rYL8KztSXGlQWPX
+zuHgtRoMl78yQ4ZJYOBVo+nsx8KZNRCEBlE19bamSbQLCeQMenWnpeYyQUZ908gF
+h6L9qsFVJepgA9RDgAjyDoS5CaWCdCCPCH2lDkdcqC54SVUCQQDseuduc4wi8h4t

commit python-pyOpenSSL for openSUSE:Factory

2019-04-10 Thread root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2019-04-10 23:10:39

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.27019 (New)


Package is "python-pyOpenSSL"

Wed Apr 10 23:10:39 2019 rev:35 rq:692254 version:19.0.0

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2019-03-12 09:45:02.787720409 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.27019/python-pyOpenSSL.changes 
2019-04-10 23:10:40.439938330 +0200
@@ -59,0 +60,8 @@
+Fri Oct  5 14:31:59 UTC 2018 - Vítězslav Čížek 
+
+- OpenSSL changed X509_STORE_add_cert in 1.1.0i such that it no longer
+  raises an error if a duplicate cert is added (bsc#1110435)
+  * https://github.com/pyca/pyopenssl/pull/787
+  * add X509_STORE_add_cert.patch
+
+---



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.bQRSkj/_old  2019-04-10 23:10:41.067939043 +0200
+++ /var/tmp/diff_new_pack.bQRSkj/_new  2019-04-10 23:10:41.071939048 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 




commit python-pyOpenSSL for openSUSE:Factory

2019-03-12 Thread root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2019-03-12 09:45:02

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.28833 (New)


Package is "python-pyOpenSSL"

Tue Mar 12 09:45:02 2019 rev:34 rq:682598 version:19.0.0

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2019-03-04 09:12:17.744688214 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.28833/python-pyOpenSSL.changes 
2019-03-12 09:45:02.787720409 +0100
@@ -1,0 +2,5 @@
+Thu Mar  7 15:53:31 UTC 2019 - John Vandenberg 
+
+- Remove no longer necessary pytest argument -k "not test_export_text"
+
+---



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.Ftmlil/_old  2019-03-12 09:45:03.463718514 +0100
+++ /var/tmp/diff_new_pack.Ftmlil/_new  2019-03-12 09:45:03.467718503 +0100
@@ -72,7 +72,7 @@
 %check
 export LC_ALL=en_US.UTF-8
 %{python_expand export PYTHONPATH=%{buildroot}%{$python_sitelib}
-py.test-%{$python_bin_suffix} -m "not network" -k "not test_export_text"
+py.test-%{$python_bin_suffix} -m "not network"
 }
 
 %files %{python_files}




commit python-pyOpenSSL for openSUSE:Factory

2019-03-04 Thread root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2019-03-04 09:12:16

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.28833 (New)


Package is "python-pyOpenSSL"

Mon Mar  4 09:12:16 2019 rev:33 rq:680975 version:19.0.0

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2019-03-01 20:28:46.106020782 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.28833/python-pyOpenSSL.changes 
2019-03-04 09:12:17.744688214 +0100
@@ -1,0 +2,22 @@
+Sat Mar  2 16:29:39 UTC 2019 - Ondřej Súkup 
+
+- update to 19.0
+- fixed build deps.
+- drop patches: openssl-1.1.0i.patch
+openssl-1.1.1.patch
+opensuse_ca.patch
+tls13-renegotiation.patch
+ * X509Store.add_cert no longer raises an error if you add a duplicate cert.
+ * pyOpenSSL now works with OpenSSL 1.1.1.
+ * pyOpenSSL now handles NUL bytes in X509Name.get_components()
+
+---
+Fri Mar  1 18:06:10 UTC 2019 - Hans-Peter Jansen 
+
+- remove everything to build docs:
+  - local-intersphinx-inventories.patch
+  - fetch-intersphinx-inventories.sh
+  - python3.inv
+  - crypto.inv
+
+---

Old:

  crypto.inv
  fetch-intersphinx-inventories.sh
  local-intersphinx-inventories.patch
  openssl-1.1.0i.patch
  openssl-1.1.1.patch
  pyOpenSSL-18.0.0.tar.gz
  python3.inv
  tls13-renegotiation.patch

New:

  pyOpenSSL-19.0.0.tar.gz



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.X6zrFu/_old  2019-03-04 09:12:18.416688093 +0100
+++ /var/tmp/diff_new_pack.X6zrFu/_new  2019-03-04 09:12:18.416688093 +0100
@@ -19,30 +19,25 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %define oldpython python
 Name:   python-pyOpenSSL
-Version:18.0.0
+Version:19.0.0
 Release:0
 Summary:Python wrapper module around the OpenSSL library
 License:Apache-2.0
 Group:  Development/Languages/Python
 URL:https://github.com/pyca/pyopenssl
 Source: 
https://files.pythonhosted.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
-Source1:python3.inv
-Source2:crypto.inv
-Source3:fetch-intersphinx-inventories.sh
 Patch1: skip-networked-test.patch
-Patch2: openssl-1.1.0i.patch
-Patch3: openssl-1.1.1.patch
-Patch4: tls13-renegotiation.patch
-Patch5: local-intersphinx-inventories.patch
 BuildRequires:  %{python_module cffi}
 BuildRequires:  %{python_module cryptography >= 2.3.0}
 BuildRequires:  %{python_module flaky}
 BuildRequires:  %{python_module pretend}
 BuildRequires:  %{python_module pytest >= 3.0.1}
 BuildRequires:  %{python_module setuptools}
+BuildRequires:  %{python_module six}
+BuildRequires:  ca-certificates-mozilla
 BuildRequires:  fdupes
+BuildRequires:  openssl
 BuildRequires:  python-rpm-macros
-BuildRequires:  python3-Sphinx
 Requires:   python-cffi
 Requires:   python-cryptography >= 2.3.0
 Requires:   python-six >= 1.5.2
@@ -63,28 +58,16 @@
 cryptography (), which provides (among
 other things) a cffi-based interface to OpenSSL.
 
-%package -n %{name}-doc
-Summary:Documentation for %{name}
-Group:  Documentation/HTML
-
-%description -n %{name}-doc
-Provides documentation for %{name}.
-
 %prep
 %setup -q -n pyOpenSSL-%{version}
 %autopatch -p1
 
-# prepare local intersphinx inventories, fetch with 
fetch-intersphinx-inventories.sh
-cp -v %{S:1} doc/
-cp -v %{S:2} doc/
-
 %build
 %python_build
 
 %install
 %python_install
 %python_expand %fdupes %{buildroot}%{$python_sitelib}
-PYTHONPATH="%{buildroot}%{python3_sitelib}" python3 setup.py build_sphinx && 
rm build/sphinx/html/.buildinfo
 
 %check
 export LC_ALL=en_US.UTF-8
@@ -98,8 +81,4 @@
 %{python_sitelib}/OpenSSL/
 %{python_sitelib}/pyOpenSSL-%{version}-py*.egg-info
 
-%files -n %{name}-doc
-%doc build/sphinx/html/
-%doc examples/
-
 %changelog

++ pyOpenSSL-18.0.0.tar.gz -> pyOpenSSL-19.0.0.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pyOpenSSL-18.0.0/CHANGELOG.rst 
new/pyOpenSSL-19.0.0/CHANGELOG.rst
--- old/pyOpenSSL-18.0.0/CHANGELOG.rst  2018-05-16 21:14:32.0 +0200
+++ new/pyOpenSSL-19.0.0/CHANGELOG.rst  2019-01-21 20:22:32.0 +0100
@@ -4,6 +4,35 @@
 Versions are year-based with a strict backward-compatibility policy.
 The third digit is only for regressions.
 
+19.0.0 (2019-01-21)

commit python-pyOpenSSL for openSUSE:Factory

2019-03-01 Thread root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2019-03-01 20:28:38

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.28833 (New)


Package is "python-pyOpenSSL"

Fri Mar  1 20:28:38 2019 rev:32 rq:679175 version:18.0.0

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2019-01-15 09:15:04.870307691 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.28833/python-pyOpenSSL.changes 
2019-03-01 20:28:46.106020782 +0100
@@ -1,0 +2,12 @@
+Mon Feb 25 19:56:35 UTC 2019 - Todd R 
+
+- Add fetch-intersphinx-inventories.sh to sources
+
+---
+Sat Feb  2 18:56:14 UTC 2019 - Hans-Peter Jansen 
+
+- add local-intersphinx-inventories.patch for generating the docs
+  correctly
+- add fetch-intersphinx-inventories.sh to fetch the inventories
+
+---
@@ -33,0 +46,5 @@
+
+---
+Thu Jun 14 14:41:50 UTC 2018 - h...@urpla.net
+
+- add missing python-cffi dependency

New:

  crypto.inv
  fetch-intersphinx-inventories.sh
  local-intersphinx-inventories.patch
  python3.inv



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.fQOqMH/_old  2019-03-01 20:28:46.682020643 +0100
+++ /var/tmp/diff_new_pack.fQOqMH/_new  2019-03-01 20:28:46.682020643 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-pyOpenSSL
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -26,10 +26,15 @@
 Group:  Development/Languages/Python
 URL:https://github.com/pyca/pyopenssl
 Source: 
https://files.pythonhosted.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
+Source1:python3.inv
+Source2:crypto.inv
+Source3:fetch-intersphinx-inventories.sh
 Patch1: skip-networked-test.patch
 Patch2: openssl-1.1.0i.patch
 Patch3: openssl-1.1.1.patch
 Patch4: tls13-renegotiation.patch
+Patch5: local-intersphinx-inventories.patch
+BuildRequires:  %{python_module cffi}
 BuildRequires:  %{python_module cryptography >= 2.3.0}
 BuildRequires:  %{python_module flaky}
 BuildRequires:  %{python_module pretend}
@@ -38,6 +43,7 @@
 BuildRequires:  fdupes
 BuildRequires:  python-rpm-macros
 BuildRequires:  python3-Sphinx
+Requires:   python-cffi
 Requires:   python-cryptography >= 2.3.0
 Requires:   python-six >= 1.5.2
 Provides:   pyOpenSSL = %{version}
@@ -68,6 +74,10 @@
 %setup -q -n pyOpenSSL-%{version}
 %autopatch -p1
 
+# prepare local intersphinx inventories, fetch with 
fetch-intersphinx-inventories.sh
+cp -v %{S:1} doc/
+cp -v %{S:2} doc/
+
 %build
 %python_build
 

++ fetch-intersphinx-inventories.sh ++
#!/bin/sh

wget -O python3.inv https://docs.python.org/3/objects.inv
wget -O crypto.inv https://cryptography.io/en/latest/objects.inv

++ local-intersphinx-inventories.patch ++
Index: b/doc/conf.py
===
--- a/doc/conf.py
+++ b/doc/conf.py
@@ -254,6 +254,6 @@ man_pages = [
 ]
 
 intersphinx_mapping = {
-"https://docs.python.org/3": None,
-"https://cryptography.io/en/latest/": None,
+"https://docs.python.org/3": "python3.inv",
+"https://cryptography.io/en/latest/": "crypto.inv",
 }



commit python-pyOpenSSL for openSUSE:Factory

2019-01-15 Thread root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2019-01-15 09:15:02

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.28833 (New)


Package is "python-pyOpenSSL"

Tue Jan 15 09:15:02 2019 rev:31 rq:645638 version:18.0.0

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2018-03-24 16:12:20.594065935 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-pyOpenSSL.new.28833/python-pyOpenSSL.changes 
2019-01-15 09:15:04.870307691 +0100
@@ -1,0 +2,34 @@
+Tue Oct 30 13:41:43 UTC 2018 - Vítězslav Čížek 
+
+- handle that renegotiation is forbidden in TLS 1.3
+  * add tls13-renegotiation.patch
+
+---
+Tue Oct 30 11:21:30 UTC 2018 - Tomáš Chvátal 
+
+- Add patch to fix issues with openssl 1.1.1:
+  * openssl-1.1.1.patch
+- Drop the downstream fix_test_suite.patch
+
+---
+Tue Oct 30 01:06:28 CET 2018 - mc...@suse.com
+
+- Add patch fix_test_suite.patch to allow test suite to pass with
+  OpenSSL 1.1.1.
+
+---
+Fri Aug 24 09:08:36 UTC 2018 - tchva...@suse.com
+
+- Add patch to work with openssl 1.1.0i+:
+  * openssl-1.1.0i.patch
+
+---
+Thu Aug 16 15:48:21 UTC 2018 - tchva...@suse.com
+
+- Update to 18.0.0:
+  * Update for new openssl 1.1.1
+- Remove not needed patches:
+  * bug-lp-1265482.diff
+  * rsa128-i586.patch
+
+---

Old:

  bug-lp-1265482.diff
  pyOpenSSL-17.5.0.tar.gz
  rsa128-i586.patch

New:

  openssl-1.1.0i.patch
  openssl-1.1.1.patch
  pyOpenSSL-18.0.0.tar.gz
  tls13-renegotiation.patch



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.BlFRAJ/_old  2019-01-15 09:15:05.642306974 +0100
+++ /var/tmp/diff_new_pack.BlFRAJ/_new  2019-01-15 09:15:05.642306974 +0100
@@ -12,34 +12,33 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %define oldpython python
 Name:   python-pyOpenSSL
-Version:17.5.0
+Version:18.0.0
 Release:0
 Summary:Python wrapper module around the OpenSSL library
 License:Apache-2.0
 Group:  Development/Languages/Python
-Url:https://github.com/pyca/pyopenssl
+URL:https://github.com/pyca/pyopenssl
 Source: 
https://files.pythonhosted.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
-Patch0: bug-lp-1265482.diff
 Patch1: skip-networked-test.patch
-Patch2: rsa128-i586.patch
-BuildRequires:  %{python_module cryptography >= 2.1.4}
-BuildRequires:  %{python_module devel}
+Patch2: openssl-1.1.0i.patch
+Patch3: openssl-1.1.1.patch
+Patch4: tls13-renegotiation.patch
+BuildRequires:  %{python_module cryptography >= 2.3.0}
 BuildRequires:  %{python_module flaky}
 BuildRequires:  %{python_module pretend}
 BuildRequires:  %{python_module pytest >= 3.0.1}
 BuildRequires:  %{python_module setuptools}
 BuildRequires:  fdupes
-BuildRequires:  openssl-devel
 BuildRequires:  python-rpm-macros
 BuildRequires:  python3-Sphinx
-Requires:   python-cryptography >= 2.1.4
+Requires:   python-cryptography >= 2.3.0
 Requires:   python-six >= 1.5.2
 Provides:   pyOpenSSL = %{version}
 BuildArch:  noarch
@@ -67,9 +66,7 @@
 
 %prep
 %setup -q -n pyOpenSSL-%{version}
-%patch0 -p1
-%patch1 -p1
-%patch2 -p1
+%autopatch -p1
 
 %build
 %python_build
@@ -77,7 +74,7 @@
 %install
 %python_install
 %python_expand %fdupes %{buildroot}%{$python_sitelib}
-PYTHONPATH="%{buildroot}%{python3_sitelib}" %__python3 setup.py build_sphinx 
&& rm build/sphinx/html/.buildinfo
+PYTHONPATH="%{buildroot}%{python3_sitelib}" python3 setup.py build_sphinx && 
rm build/sphinx/html/.buildinfo
 
 %check
 export LC_ALL=en_US.UTF-8
@@ -86,7 +83,8 @@
 }
 
 %files %{python_files}
-%doc LICENSE *.rst
+%license LICENSE
+%doc *.rst
 %{python_sitelib}/OpenSSL/
 %{python_sitelib}/pyOpenSSL-%{version}-py*.egg-info
 

++ openssl-1.1.0i.patch ++
>From 0e6c553bc57587dc644430b7336e6bf4d90180a6 Mon Sep 17 00:00:00 2001
From: Paul Kehrer 
Date: Thu, 23 Aug 2018 10:52:15 -0500
Subject: [PATCH] X509Store.add_cert no longer raises an error on duplicate
 cert 

commit python-pyOpenSSL for openSUSE:Factory

2018-03-24 Thread root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2018-03-24 16:12:18

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is "python-pyOpenSSL"

Sat Mar 24 16:12:18 2018 rev:30 rq:589237 version:17.5.0

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2018-02-05 10:47:02.753060226 +0100
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2018-03-24 16:12:20.594065935 +0100
@@ -1,0 +2,5 @@
+Tue Feb 27 19:20:19 UTC 2018 - apla...@suse.com
+
+- Use %__python3 macro to call Python 3 binary
+
+---



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.xvBbv1/_old  2018-03-24 16:12:21.502033205 +0100
+++ /var/tmp/diff_new_pack.xvBbv1/_new  2018-03-24 16:12:21.502033205 +0100
@@ -77,7 +77,7 @@
 %install
 %python_install
 %python_expand %fdupes %{buildroot}%{$python_sitelib}
-PYTHONPATH="%{buildroot}%{python3_sitelib}" python3 setup.py build_sphinx && 
rm build/sphinx/html/.buildinfo
+PYTHONPATH="%{buildroot}%{python3_sitelib}" %__python3 setup.py build_sphinx 
&& rm build/sphinx/html/.buildinfo
 
 %check
 export LC_ALL=en_US.UTF-8




commit python-pyOpenSSL for openSUSE:Factory

2018-02-05 Thread root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2018-02-05 10:46:51

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is "python-pyOpenSSL"

Mon Feb  5 10:46:51 2018 rev:29 rq:572003 version:17.5.0

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2017-09-22 21:32:54.693120404 +0200
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2018-02-05 10:47:02.753060226 +0100
@@ -1,0 +2,9 @@
+Fri Feb  2 11:36:18 UTC 2018 - tchva...@suse.com
+
+- Update to 17.5.0:
+  * The minimum cryptography version is now 2.1.4.
+  * Fixed various memory leaks
+  * Various fuzz fixes
+  * See CHANGELOG.rst
+
+---

Old:

  pyOpenSSL-17.2.0.tar.gz

New:

  pyOpenSSL-17.5.0.tar.gz



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.cvISWg/_old  2018-02-05 10:47:03.441028017 +0100
+++ /var/tmp/diff_new_pack.cvISWg/_new  2018-02-05 10:47:03.441028017 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-pyOpenSSL
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,42 +16,37 @@
 #
 
 
-%bcond_without tests
-
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %define oldpython python
 Name:   python-pyOpenSSL
-Version:17.2.0
+Version:17.5.0
 Release:0
-Url:https://github.com/pyca/pyopenssl
 Summary:Python wrapper module around the OpenSSL library
 License:Apache-2.0
 Group:  Development/Languages/Python
+Url:https://github.com/pyca/pyopenssl
 Source: 
https://files.pythonhosted.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
 Patch0: bug-lp-1265482.diff
 Patch1: skip-networked-test.patch
 Patch2: rsa128-i586.patch
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  %{python_module cryptography >= 1.9}
+BuildRequires:  %{python_module cryptography >= 2.1.4}
 BuildRequires:  %{python_module devel}
+BuildRequires:  %{python_module flaky}
+BuildRequires:  %{python_module pretend}
+BuildRequires:  %{python_module pytest >= 3.0.1}
 BuildRequires:  %{python_module setuptools}
 BuildRequires:  fdupes
 BuildRequires:  openssl-devel
 BuildRequires:  python-rpm-macros
 BuildRequires:  python3-Sphinx
-%if %{with tests}
-BuildRequires:  %{python_module flaky}
-BuildRequires:  %{python_module pretend}
-BuildRequires:  %{python_module pytest >= 3.0.1}
-%endif
-Requires:   python-cryptography >= 1.9
+Requires:   python-cryptography >= 2.1.4
 Requires:   python-six >= 1.5.2
 Provides:   pyOpenSSL = %{version}
+BuildArch:  noarch
 %ifpython2
 Obsoletes:  %{oldpython}-openssl < %{version}
 Provides:   %{oldpython}-openssl = %{version}
 %endif
-BuildArch:  noarch
 %python_subpackages
 
 %description
@@ -84,22 +79,18 @@
 %python_expand %fdupes %{buildroot}%{$python_sitelib}
 PYTHONPATH="%{buildroot}%{python3_sitelib}" python3 setup.py build_sphinx && 
rm build/sphinx/html/.buildinfo
 
-%if %{with tests}
 %check
 export LC_ALL=en_US.UTF-8
 %{python_expand export PYTHONPATH=%{buildroot}%{$python_sitelib}
 py.test-%{$python_bin_suffix} -m "not network" -k "not test_export_text"
 }
-%endif
 
 %files %{python_files}
-%defattr(-,root,root)
 %doc LICENSE *.rst
 %{python_sitelib}/OpenSSL/
 %{python_sitelib}/pyOpenSSL-%{version}-py*.egg-info
 
 %files -n %{name}-doc
-%defattr(-,root,root)
 %doc build/sphinx/html/
 %doc examples/
 

++ pyOpenSSL-17.2.0.tar.gz -> pyOpenSSL-17.5.0.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pyOpenSSL-17.2.0/CHANGELOG.rst 
new/pyOpenSSL-17.5.0/CHANGELOG.rst
--- old/pyOpenSSL-17.2.0/CHANGELOG.rst  2017-07-20 10:53:07.0 +0200
+++ new/pyOpenSSL-17.5.0/CHANGELOG.rst  2017-12-01 03:16:17.0 +0100
@@ -4,6 +4,95 @@
 Versions are year-based with a strict backward-compatibility policy.
 The third digit is only for regressions.
 
+17.5.0 (2017-11-30)
+---
+
+
+Backward-incompatible changes:
+^^
+
+* The minimum ``cryptography`` version is now 2.1.4.
+
+
+Deprecations:
+^
+
+*none*
+
+
+Changes:
+
+
+- Fixed a potential use-after-free in the verify callback and resolved a 
memory leak when loading PKCS12 files with 

commit python-pyOpenSSL for openSUSE:Factory

2017-09-22 Thread root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2017-09-22 21:32:53

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is "python-pyOpenSSL"

Fri Sep 22 21:32:53 2017 rev:28 rq:527394 version:17.2.0

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2017-08-14 12:37:50.730322685 +0200
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2017-09-22 21:32:54.693120404 +0200
@@ -1,0 +2,35 @@
+Wed Aug 23 05:26:31 UTC 2017 - tbecht...@suse.com
+
+- update to 17.2.0:
+  - Deprecated ``OpenSSL.rand`` - callers should use ``os.urandom()`` instead.
+  - Fixed a bug causing ``Context.set_default_verify_paths()`` to not work with
+cryptography ``manylinux1`` wheels on Python 3.x.
+  - Fixed a crash with (EC)DSA signatures in some cases.
+  - Removed the deprecated ``OpenSSL.rand.egd()`` function.
+Applications should prefer ``os.urandom()`` for random number generation.
+  - Removed the deprecated default ``digest`` argument to 
``OpenSSL.crypto.CRL.export()``.
+Callers must now always pass an explicit ``digest``.
+  - Fixed a bug with ``ASN1_TIME`` casting in ``X509.set_notBefore()``,
+``X509.set_notAfter()``, ``Revoked.set_rev_date()``, 
``Revoked.set_nextUpdate()``,
+and ``Revoked.set_lastUpdate()``. You must now pass times in the form
+``MMDDhhmmssZ``. ``MMDDhhmmss+hhmm`` and ``MMDDhhmmss-hhmm``
+will no longer work. `#612 `_
+  - Deprecated the legacy "Type" aliases: ``ContextType``, ``ConnectionType``,
+``PKeyType``, ``X509NameType``, ``X509ExtensionType``, ``X509ReqType``,
+``X509Type``, ``X509StoreType``, ``CRLType``, ``PKCS7Type``, 
``PKCS12Type``,
+``NetscapeSPKIType``.
+The names without the "Type"-suffix should be used instead.
+  - Added ``OpenSSL.crypto.X509.from_cryptography()`` and 
``OpenSSL.crypto.X509.to_cryptography()``
+for converting X.509 certificate to and from pyca/cryptography objects.
+  - Added ``OpenSSL.crypto.X509Req.from_cryptography()``, 
``OpenSSL.crypto.X509Req.to_cryptography()``,
+``OpenSSL.crypto.CRL.from_cryptography()``, and 
``OpenSSL.crypto.CRL.to_cryptography()``
+for converting X.509 CSRs and CRLs to and from pyca/cryptography objects.
+  - Added ``OpenSSL.debug`` that allows to get an overview of used library 
versions
+(including linked OpenSSL) and other useful runtime information using
+``python -m OpenSSL.debug``.
+  - Added a fallback path to ``Context.set_default_verify_paths()`` to 
accommodate
+the upcoming release of ``cryptography`` ``manylinux1`` wheels.
+- Drop python-pyOpenSSL=replace-expired-cert.patch . Applied upstream.
+- Drop python-pyOpenSSL-always-overflow.patch. Applied upstream.
+
+---

Old:

  pyOpenSSL-17.0.0.tar.gz
  python-pyOpenSSL-always-overflow.patch
  python-pyOpenSSL=replace-expired-cert.patch

New:

  pyOpenSSL-17.2.0.tar.gz



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.GJ4HdP/_old  2017-09-22 21:32:55.353027512 +0200
+++ /var/tmp/diff_new_pack.GJ4HdP/_new  2017-09-22 21:32:55.357026949 +0200
@@ -21,7 +21,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %define oldpython python
 Name:   python-pyOpenSSL
-Version:17.0.0
+Version:17.2.0
 Release:0
 Url:https://github.com/pyca/pyopenssl
 Summary:Python wrapper module around the OpenSSL library
@@ -31,12 +31,8 @@
 Patch0: bug-lp-1265482.diff
 Patch1: skip-networked-test.patch
 Patch2: rsa128-i586.patch
-# PATCH-FIX-UPSTREAM python-pyOpenSSL=replace-expired-cert.patch 
gh#pyca/pyopenssl#637 dims...@opensuse.org -- the root cert expired
-Patch3: python-pyOpenSSL=replace-expired-cert.patch
-# PATCH-FIX-UPSTREAM python-pyOpenSSL-always-overflow.patch 
gh#pyca/pyopenssl#657 r...@suse.de - always trigger overflow in testsuite
-Patch4: python-pyOpenSSL-always-overflow.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  %{python_module cryptography >= 1.3.4}
+BuildRequires:  %{python_module cryptography >= 1.9}
 BuildRequires:  %{python_module devel}
 BuildRequires:  %{python_module setuptools}
 BuildRequires:  fdupes
@@ -44,9 +40,12 @@
 BuildRequires:  python-rpm-macros
 BuildRequires:  python3-Sphinx
 %if %{with tests}
-BuildRequires:  %{python_module pytest}
+BuildRequires:  %{python_module flaky}
+BuildRequires:  %{python_module pretend}
+BuildRequires:  %{python_module 

commit python-pyOpenSSL for openSUSE:Factory

2017-08-14 Thread root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2017-08-14 12:37:47

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is "python-pyOpenSSL"

Mon Aug 14 12:37:47 2017 rev:27 rq:515886 version:17.0.0

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2017-06-13 16:07:27.960083216 +0200
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2017-08-14 12:37:50.730322685 +0200
@@ -1,0 +2,8 @@
+Thu Aug 10 11:38:17 CEST 2017 - r...@suse.de
+
+- add patch to always trigger overflow in the testsuite
+  (gh#pyca/pyopenssl#657) b3460c6a9a45a016d1ab65c149c606fa3f07096d
+ 
+  python-pyOpenSSL-always-overflow.patch 
+
+---

New:

  python-pyOpenSSL-always-overflow.patch



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.zyD8m6/_old  2017-08-14 12:37:51.426224963 +0200
+++ /var/tmp/diff_new_pack.zyD8m6/_new  2017-08-14 12:37:51.430224401 +0200
@@ -33,6 +33,8 @@
 Patch2: rsa128-i586.patch
 # PATCH-FIX-UPSTREAM python-pyOpenSSL=replace-expired-cert.patch 
gh#pyca/pyopenssl#637 dims...@opensuse.org -- the root cert expired
 Patch3: python-pyOpenSSL=replace-expired-cert.patch
+# PATCH-FIX-UPSTREAM python-pyOpenSSL-always-overflow.patch 
gh#pyca/pyopenssl#657 r...@suse.de - always trigger overflow in testsuite
+Patch4: python-pyOpenSSL-always-overflow.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  %{python_module cryptography >= 1.3.4}
 BuildRequires:  %{python_module devel}
@@ -75,6 +77,7 @@
 %patch1 -p1
 %patch2 -p1
 %patch3 -p1
+%patch4 -p1
 
 %build
 %python_build

++ python-pyOpenSSL-always-overflow.patch ++
>From b3460c6a9a45a016d1ab65c149c606fa3f07096d Mon Sep 17 00:00:00 2001
From: Alex Gaynor 
Date: Thu, 6 Jul 2017 22:40:40 -0400
Subject: [PATCH] Fixed #657 -- handle OverflowErrors on large allocation
 requests (#659)

* Fixed #657 -- handle OverflowErrors on large allocation requests

* always be overflowing

diff --git a/tests/test_rand.py b/tests/test_rand.py
index bdd3af0..41a4f27 100644
--- a/tests/test_rand.py
+++ b/tests/test_rand.py
@@ -32,11 +32,11 @@ class TestRand(object):
 
 def test_insufficient_memory(self):
 """
-`OpenSSL.rand.bytes` raises `MemoryError` if more bytes are requested
-than will fit in memory.
+`OpenSSL.rand.bytes` raises `MemoryError` or `OverflowError` if more
+bytes are requested than will fit in memory.
 """
-with pytest.raises(MemoryError):
-rand.bytes(sys.maxsize)
+with pytest.raises((MemoryError, OverflowError)):
+rand.bytes(sys.maxsize + 1)
 
 def test_bytes(self):
 """



commit python-pyOpenSSL for openSUSE:Factory

2017-06-13 Thread root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2017-06-13 16:07:26

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is "python-pyOpenSSL"

Tue Jun 13 16:07:26 2017 rev:26 rq:503335 version:17.0.0

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2017-05-16 14:29:26.711561142 +0200
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2017-06-13 16:07:27.960083216 +0200
@@ -1,0 +2,7 @@
+Tue Jun 13 07:05:41 UTC 2017 - dims...@opensuse.org
+
+- Add python-pyOpenSSL=replace-expired-cert.patch: the root cert
+  expired, mking the test suite fail. Replace the certificate with
+  a new one, valid for 20 years (gh#pyca/pyopenssl#637).
+
+---

New:

  python-pyOpenSSL=replace-expired-cert.patch



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.v57gwT/_old  2017-06-13 16:07:28.587994725 +0200
+++ /var/tmp/diff_new_pack.v57gwT/_new  2017-06-13 16:07:28.587994725 +0200
@@ -31,13 +31,15 @@
 Patch0: bug-lp-1265482.diff
 Patch1: skip-networked-test.patch
 Patch2: rsa128-i586.patch
+# PATCH-FIX-UPSTREAM python-pyOpenSSL=replace-expired-cert.patch 
gh#pyca/pyopenssl#637 dims...@opensuse.org -- the root cert expired
+Patch3: python-pyOpenSSL=replace-expired-cert.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  openssl-devel
-BuildRequires:  fdupes
-BuildRequires:  python-rpm-macros
+BuildRequires:  %{python_module cryptography >= 1.3.4}
 BuildRequires:  %{python_module devel}
 BuildRequires:  %{python_module setuptools}
-BuildRequires:  %{python_module cryptography >= 1.3.4}
+BuildRequires:  fdupes
+BuildRequires:  openssl-devel
+BuildRequires:  python-rpm-macros
 BuildRequires:  python3-Sphinx
 %if %{with tests}
 BuildRequires:  %{python_module pytest}
@@ -72,6 +74,7 @@
 %patch0 -p1
 %patch1 -p1
 %patch2 -p1
+%patch3 -p1
 
 %build
 %python_build

++ python-pyOpenSSL=replace-expired-cert.patch ++
>From 6eeb0ef13e578d8b51ca332e43c581484ac965b2 Mon Sep 17 00:00:00 2001
From: Paul Kehrer 
Date: Sun, 11 Jun 2017 12:36:25 -1000
Subject: [PATCH 1/4] the root cert expired, make a new one (using the same
 values)

The new one lasts 20 years. If this project is still in use in 20 years
we have failed.
---
 tests/test_crypto.py | 24 ++--
 1 file changed, 22 insertions(+), 2 deletions(-)

diff --git a/tests/test_crypto.py b/tests/test_crypto.py
index 10f47180..7f54a11d 100644
--- a/tests/test_crypto.py
+++ b/tests/test_crypto.py
@@ -58,7 +58,7 @@ def normalize_privatekey_pem(pem):
 GOOD_DIGEST = "SHA1"
 BAD_DIGEST = "monkeys"
 
-root_cert_pem = b"""-BEGIN CERTIFICATE-
+old_root_cert_pem = b"""-BEGIN CERTIFICATE-
 MIIC7TCCAlagAwIBAgIIPQzE4MbeufQwDQYJKoZIhvcNAQEFBQAwWDELMAkGA1UE
 BhMCVVMxCzAJBgNVBAgTAklMMRAwDgYDVQQHEwdDaGljYWdvMRAwDgYDVQQKEwdU
 ZXN0aW5nMRgwFgYDVQQDEw9UZXN0aW5nIFJvb3QgQ0EwIhgPMjAwOTAzMjUxMjM2
@@ -78,6 +78,26 @@ def normalize_privatekey_pem(pem):
 -END CERTIFICATE-
 """
 
+root_cert_pem = b"""-BEGIN CERTIFICATE-
+MIIC6TCCAlKgAwIBAgIIPQzE4MbeufQwDQYJKoZIhvcNAQEFBQAwWDELMAkGA1UE
+BhMCVVMxCzAJBgNVBAgTAklMMRAwDgYDVQQHEwdDaGljYWdvMRAwDgYDVQQKEwdU
+ZXN0aW5nMRgwFgYDVQQDEw9UZXN0aW5nIFJvb3QgQ0EwHhcNMTcwNjExMjIzMjU5
+WhcNMzcwNjA2MjIzMjU5WjBYMQswCQYDVQQGEwJVUzELMAkGA1UECBMCSUwxEDAO
+BgNVBAcTB0NoaWNhZ28xEDAOBgNVBAoTB1Rlc3RpbmcxGDAWBgNVBAMTD1Rlc3Rp
+bmcgUm9vdCBDQTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA+ZpC6Yu6ukTn
+bu5IQd0vWmpwNGZbO773xjpgfNP8nspYRqbIwI1np9FbUkJHvzZRDxrTt/LbFewr
+LhZ0prHIbwJxq3CZe+m9FDjh1IA0yKEcQukA1N3JWnoMLKwQPrCRAW6seUXV2yER
+onDxv/KkOGZtUijoKLXG8ImqK9ssWdsCAwEAAaOBuzCBuDAdBgNVHQ4EFgQUg1V3
+LV4h8UkMCSTnVAkSjch+BK4wgYgGA1UdIwSBgDB+gBSDVXctXiHxSQwJJOdUCRKN
+yH4ErqFcpFowWDELMAkGA1UEBhMCVVMxCzAJBgNVBAgTAklMMRAwDgYDVQQHEwdD
+aGljYWdvMRAwDgYDVQQKEwdUZXN0aW5nMRgwFgYDVQQDEw9UZXN0aW5nIFJvb3Qg
+Q0GCCD0MxODG3rn0MAwGA1UdEwQFMAMBAf8wDQYJKoZIhvcNAQEFBQADgYEANFYQ
+R+T70VcZ+SnvURnwviFgCXeedBzCr21meo+DNHbkp2gudB9W8Xrned/wtUBVymy9
+gjB5jINfU7Lci0H57Evsw96UJJVfhXdUMHpqt1RGCoEd9FWnrDyrSy0NysnBT2bH
+lEqxh3aFEUx9IOQ4sgnx1/NOFXBpkRtivl6O0Ec=
+-END CERTIFICATE-
+"""
+
 root_key_pem = b"""-BEGIN RSA PRIVATE KEY-
 MIICXQIBAAKBgQD5mkLpi7q6ROdu7khB3S9aanA0Zls7vvfGOmB80/yeylhGpsjA
 jWen0VtSQke/NlEPGtO38tsV7CsuFnSmschvAnGrcJl76b0UOOHUgDTIoRxC6QDU
@@ -1646,7 +1666,7 @@ def test_digest(self):
 `X509.digest` returns a string giving ":"-separated hex-encoded
 words of the digest of the certificate.
 """
-  

commit python-pyOpenSSL for openSUSE:Factory

2017-05-16 Thread root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2017-05-16 14:29:25

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is "python-pyOpenSSL"

Tue May 16 14:29:25 2017 rev:25 rq:493086 version:17.0.0

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2016-11-17 12:24:35.0 +0100
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2017-05-16 14:29:26.711561142 +0200
@@ -1,0 +2,36 @@
+Fri May  5 21:32:55 UTC 2017 - toddrme2...@gmail.com
+
+- Fix Provides/Obsoletes.
+
+---
+Wed Apr 26 14:20:27 UTC 2017 - toddrme2...@gmail.com
+
+- Implement single-spec version
+- Fix source URL
+- Update to 17.0.0
+  * Added ``OpenSSL.X509Store.set_time()`` to set a custom
+verification time when verifying certificate chains.
+  * Added a collection of functions for working with OCSP stapling.
+None of these functions make it possible to validate OCSP
+assertions, only to staple them into the handshake and to
+retrieve the stapled assertion if provided.
+Users will need to write their own code to handle OCSP
+assertions.
+We specifically added: ``Context.set_ocsp_server_callback``,
+``Context.set_ocsp_client_callback``, and
+``Connection.request_ocsp``.
+  * Changed the ``SSL`` module's memory allocation policy to
+avoid zeroing memory it allocates when unnecessary.
+This reduces CPU usage and memory allocation time by an amount
+proportional to the size of the allocation.
+For applications that process a lot of TLS data or that use
+very lage allocations this can provide considerable performance
+improvements.
+  * Automatically set ``SSL_CTX_set_ecdh_auto()`` on 
+``OpenSSL.SSL.Context``.
+  - Fix empty exceptions from ``OpenSSL.crypto.load_privatekey()``.
+- Rebase bug-lp-1265482.diff
+- Rebase rsa128-i586.patch
+- Rebase skip-networked-test.patch
+
+---

Old:

  pyOpenSSL-16.2.0.tar.gz

New:

  pyOpenSSL-17.0.0.tar.gz



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.NRDRIS/_old  2017-05-16 14:29:27.711420681 +0200
+++ /var/tmp/diff_new_pack.NRDRIS/_new  2017-05-16 14:29:27.715420119 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package python-pyOpenSSL
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,33 +16,40 @@
 #
 
 
+%bcond_without tests
+
+%{?!python_module:%define python_module() python-%{**} python3-%{**}}
+%define oldpython python
 Name:   python-pyOpenSSL
-Version:16.2.0
+Version:17.0.0
 Release:0
 Url:https://github.com/pyca/pyopenssl
 Summary:Python wrapper module around the OpenSSL library
 License:Apache-2.0
 Group:  Development/Languages/Python
-Source: 
https://pypi.io/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
+Source: 
https://files.pythonhosted.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
 Patch0: bug-lp-1265482.diff
 Patch1: skip-networked-test.patch
 Patch2: rsa128-i586.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  openssl-devel
-BuildRequires:  python-Sphinx
-BuildRequires:  python-cryptography >= 1.3.4
-BuildRequires:  python-devel
-BuildRequires:  python-pytest
-BuildRequires:  python-setuptools
-Requires:   python-cryptography >= 1.3.1
+BuildRequires:  fdupes
+BuildRequires:  python-rpm-macros
+BuildRequires:  %{python_module devel}
+BuildRequires:  %{python_module setuptools}
+BuildRequires:  %{python_module cryptography >= 1.3.4}
+BuildRequires:  python3-Sphinx
+%if %{with tests}
+BuildRequires:  %{python_module pytest}
+%endif
+Requires:   python-cryptography >= 1.3.4
 Provides:   pyOpenSSL = %{version}
-Provides:   python-openssl = %{version}
-Obsoletes:  python-openssl < %{version}
-%if 0%{?suse_version} && 0%{?suse_version} <= 1110
-%{!?python_sitelib: %global python_sitelib %(python -c "from 
distutils.sysconfig import get_python_lib; print get_python_lib()")}
-%else
-BuildArch:  noarch
+%ifpython2
+Obsoletes:  %{oldpython}-openssl < %{version}
+Provides:   %{oldpython}-openssl = %{version}
 %endif
+BuildArch:  noarch
+%python_subpackages
 
 %description
 pyOpenSSL is a set 

commit python-pyOpenSSL for openSUSE:Factory

2016-11-17 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2016-11-17 12:24:34

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is "python-pyOpenSSL"

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2016-05-23 16:37:44.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2016-11-17 12:24:35.0 +0100
@@ -1,0 +2,28 @@
+Wed Nov 16 07:46:25 UTC 2016 - dmuel...@suse.com
+
+- fix source url
+
+---
+Tue Nov 15 09:39:09 UTC 2016 - m...@suse.com
+
+- Change source url to pypi.io
+  * version 16.2.0 source tarball failed to download from pypi.python.org
+
+---
+Mon Nov 14 08:46:18 UTC 2016 - m...@suse.com
+
+- Update to 16.2.0
+  * Deprecations
+  ** Dropped support for OpenSSL 0.9.8.
+  * Changes
+  ** Fix memory leak in OpenSSL.crypto.dump_privatekey() with FILETYPE_TEXT. 
#496
+  ** Enable use of CRL (and more) in verify context. #483
+  ** OpenSSL.crypto.PKey can now be constructed from cryptography objects and 
also
+ exported as such. #439
+  ** Support newer versions of cryptography which use opaque structs for 
OpenSSL
+ 1.1.0 compatibility.
+  ** Fixed compatibility errors with OpenSSL 1.1.0.
+  ** Fixed an issue that caused failures with subinterpreters and embedded 
Pythons.
+ #552
+
+---

Old:

  pyOpenSSL-16.0.0.tar.gz

New:

  pyOpenSSL-16.2.0.tar.gz



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.f2Nz4E/_old  2016-11-17 12:24:36.0 +0100
+++ /var/tmp/diff_new_pack.f2Nz4E/_new  2016-11-17 12:24:36.0 +0100
@@ -17,20 +17,20 @@
 
 
 Name:   python-pyOpenSSL
-Version:16.0.0
+Version:16.2.0
 Release:0
 Url:https://github.com/pyca/pyopenssl
 Summary:Python wrapper module around the OpenSSL library
 License:Apache-2.0
 Group:  Development/Languages/Python
-Source: 
http://pypi.python.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
+Source: 
https://pypi.io/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
 Patch0: bug-lp-1265482.diff
 Patch1: skip-networked-test.patch
 Patch2: rsa128-i586.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  openssl-devel
 BuildRequires:  python-Sphinx
-BuildRequires:  python-cryptography >= 1.3.1
+BuildRequires:  python-cryptography >= 1.3.4
 BuildRequires:  python-devel
 BuildRequires:  python-pytest
 BuildRequires:  python-setuptools

++ pyOpenSSL-16.0.0.tar.gz -> pyOpenSSL-16.2.0.tar.gz ++
 4693 lines of diff (skipped)




commit python-pyOpenSSL for openSUSE:Factory

2016-05-23 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2016-05-23 16:37:43

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is "python-pyOpenSSL"

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2015-07-20 15:13:33.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2016-05-23 16:37:44.0 +0200
@@ -1,0 +2,60 @@
+Mon May 16 15:29:16 UTC 2016 - jmate...@suse.com
+
+- added %check section with testsuite
+- skip-networked-test.patch - mark a test as networked so that we can
+  specify non-network test run
+- rsa128-i586.patch - sidestep a crasher bug on 32bit platforms
+  by generating reasonably-sized RSA keys instead of small 128bit ones
+
+---
+Mon May  9 09:54:12 UTC 2016 - h...@urpla.net
+
+- update to 16.0.0
+  Backward-incompatible changes:
+  * Python 3.2 support has been dropped. It never had significant real world
+usage and has been dropped by our main dependency cryptography. Affected
+users should upgrade to Python 3.3 or later.
+  Deprecations:
+  * The support for EGD has been removed. The only affected function
+OpenSSL.rand.egd() now uses os.urandom() to seed the internal PRNG instead.
+Please see pyca/cryptography#1636 for more background information on this
+decision. In accordance with our backward compatibility policy
+OpenSSL.rand.egd() will be removed no sooner than a year from the release 
of
+16.0.0.
+  * Please note that you should use urandom for all your secure random number
+needs.
+  * Python 2.6 support has been deprecated. Our main dependency cryptography
+deprecated 2.6 in version 0.9 (2015-05-14) with no time table for actually
+dropping it. pyOpenSSL will drop Python 2.6 support once cryptography does.
+  Changes:
+  * Fixed OpenSSL.SSL.Context.set_session_id, 
OpenSSL.SSL.Connection.renegotiate,
+OpenSSL.SSL.Connection.renegotiate_pending, and
+OpenSSL.SSL.Context.load_client_ca. They were lacking an implementation 
since
+0.14. #422
+  * Fixed segmentation fault when using keys larger than 4096-bit to sign data.
+#428
+  * Fixed AttributeError when OpenSSL.SSL.Connection.get_app_data() was called
+before setting any app data. #304
+  * Added OpenSSL.crypto.dump_publickey() to dump OpenSSL.crypto.PKey objects
+that represent public keys, and OpenSSL.crypto.load_publickey() to load 
such
+objects from serialized representations. #382
+  * Added OpenSSL.crypto.dump_crl() to dump a certificate revocation list out 
to
+a string buffer. #368
+  * Added OpenSSL.SSL.Connection.get_state_string() using the OpenSSL binding
+state_string_long. #358
+  * Added support for the socket.MSG_PEEK flag to OpenSSL.SSL.Connection.recv()
+and OpenSSL.SSL.Connection.recv_into(). #294
+  * Added OpenSSL.SSL.Connection.get_protocol_version() and
+OpenSSL.SSL.Connection.get_protocol_version_name(). #244
+  * Switched to utf8string mask by default. OpenSSL formerly defaulted to a
+T61String if there were UTF-8 characters present. This was changed to
+default to UTF8String in the config around 2005, but the actual code didn’t
+change it until late last year. This will default us to the setting that
+actually works. To revert this you can call
+OpenSSL.crypto._lib.ASN1_STRING_set_default_mask_asc(b"default"). #234
+
+- fixed paths in bug-lp-1265482.diff
+- fixed doc generation 
+- spec clean up
+
+---

Old:

  pyOpenSSL-0.15.1.tar.gz

New:

  pyOpenSSL-16.0.0.tar.gz
  rsa128-i586.patch
  skip-networked-test.patch



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.hiW5jw/_old  2016-05-23 16:37:45.0 +0200
+++ /var/tmp/diff_new_pack.hiW5jw/_new  2016-05-23 16:37:45.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package python-pyOpenSSL
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:   python-pyOpenSSL
-Version:0.15.1
+Version:16.0.0
 Release:0
 Url:https://github.com/pyca/pyopenssl
 Summary:Python wrapper module around the OpenSSL library
@@ -25,12 +25,16 @@
 Group:  Development/Languages/Python
 Source: 

commit python-pyOpenSSL for openSUSE:Factory

2015-07-20 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2015-07-20 15:13:32

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is python-pyOpenSSL

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2015-04-25 16:45:55.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2015-07-20 15:13:33.0 +0200
@@ -1,0 +2,5 @@
+Tue Jul 14 13:07:00 UTC 2015 - toddrme2...@gmail.com
+
+- Fix building on SLES 11
+
+---



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.OP8NlO/_old  2015-07-20 15:13:34.0 +0200
+++ /var/tmp/diff_new_pack.OP8NlO/_new  2015-07-20 15:13:34.0 +0200
@@ -26,20 +26,18 @@
 Source: 
http://pypi.python.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
 Patch0: bug-lp-1265482.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildArch:  noarch
-
 BuildRequires:  python-Sphinx
 BuildRequires:  python-cryptography = 0.2
 BuildRequires:  python-devel
 BuildRequires:  python-setuptools
-
 Requires:   python-cryptography = 0.2
-
 Provides:   pyOpenSSL = %{version}
 Provides:   python-openssl = %{version}
 Obsoletes:  python-openssl  %{version}
 %if 0%{?suse_version}  0%{?suse_version} = 1110
 %{!?python_sitelib: %global python_sitelib %(python -c from 
distutils.sysconfig import get_python_lib; print get_python_lib())}
+%else
+BuildArch:  noarch
 %endif
 
 %description




commit python-pyOpenSSL for openSUSE:Factory

2015-04-25 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2015-04-25 16:45:53

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is python-pyOpenSSL

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2014-05-01 20:44:59.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2015-04-25 16:45:55.0 +0200
@@ -1,0 +2,50 @@
+Wed Apr 22 09:50:09 UTC 2015 - mci...@suse.cz
+
+- Do not hardcode version in file list
+
+---
+Wed Apr 22 09:42:53 UTC 2015 - mci...@suse.cz
+
+- udapte to 0.15.1
+   * OpenSSL/SSL.py, OpenSSL/test/test_ssl.py: Fix a regression
+ present in 0.15, where when an error occurs and no errno() is set,
+ a KeyError is raised.  This happens, for example, if
+ Connection.shutdown() is called when the underlying transport has
+ gone away.
+   * OpenSSL/rand.py, OpenSSL/SSL.py: APIs which previously accepted
+ filenames only as bytes now accept them as either bytes or
+ unicode (and respect sys.getfilesystemencoding()).
+   * OpenSSL/SSL.py: Add Cory Benfield's next-protocol-negotiation
+ (NPN) bindings.
+   * OpenSSL/SSL.py: Add ``Connection.recv_into``, mirroring the
+ builtin ``socket.recv_into``.  Based on work from Cory Benfield.
+   * OpenSSL/test/test_ssl.py: Add tests for ``recv_into``.
+   * OpenSSL/crypto.py: Expose ``X509StoreContext`` for verifying 
certificates.
+   * OpenSSL/test/test_crypto.py: Add intermediate certificates for
+   * OpenSSL/SSL.py: ``Connection.shutdown`` now propagates errors from the
+ underlying socket.
+   * OpenSSL/SSL.py: Fixed a regression ``Context.check_privatekey``
+ causing it to always succeed - even if it should fail.
+   * OpenSSL/crypto.py: Fixed a regression where calling 
``load_pkcs7_data``
+ with ``FILETYPE_ASN1`` would fail with a ``NameError``.
+   * OpenSSL/SSL.py: Fix a regression in which the first argument of
+
+---
+Mon Feb 24 12:58:58 UTC 2014 - mvysko...@suse.com
+
+- update to 0.14
+  * Support for TLSv1.1 and TLSv1.2
+  * First-class support for PyPy
+  * New flags, such as MODE_RELEASE_BUFFERS and OP_NO_COMPRESSION
+  * Some APIs to access to the SSL session cache
+  * A variety of bug fixes for error handling cases
+  * Documentation has been converted from LaTeX
++ python-pyOpenSSL-doc is now build from single spec file
+  * pyOpenSSL now depends on cryptography, so it became pure-python
+module
++ changed to noarch package, add proper dependencies
+  * Development moved to github
++ changed Url tag respectivelly
+- refreshed bug-lp-1265482.diff
+
+---

Old:

  pyOpenSSL-0.13.1.tar.gz

New:

  pyOpenSSL-0.15.1.tar.gz



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.MJYOBC/_old  2015-04-25 16:45:56.0 +0200
+++ /var/tmp/diff_new_pack.MJYOBC/_new  2015-04-25 16:45:56.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package python-pyOpenSSL
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,31 +17,46 @@
 
 
 Name:   python-pyOpenSSL
-Version:0.13.1
+Version:0.15.1
 Release:0
-Url:http://launchpad.net/pyopenssl
+Url:https://github.com/pyca/pyopenssl
 Summary:Python wrapper module around the OpenSSL library
 License:Apache-2.0
 Group:  Development/Languages/Python
 Source: 
http://pypi.python.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
 Patch0: bug-lp-1265482.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  libopenssl-devel
+BuildArch:  noarch
+
+BuildRequires:  python-Sphinx
+BuildRequires:  python-cryptography = 0.2
 BuildRequires:  python-devel
+BuildRequires:  python-setuptools
+
+Requires:   python-cryptography = 0.2
+
 Provides:   pyOpenSSL = %{version}
 Provides:   python-openssl = %{version}
 Obsoletes:  python-openssl  %{version}
 %if 0%{?suse_version}  0%{?suse_version} = 1110
-%{!?python_sitearch: %global python_sitearch %(python -c from 
distutils.sysconfig import get_python_lib; print 

commit python-pyOpenSSL for openSUSE:Factory

2014-05-17 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2014-05-17 21:45:03

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is python-pyOpenSSL

Changes:


Old:

  python-pyOpenSSL-doc.changes
  python-pyOpenSSL-doc.spec



Other differences:
--
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit python-pyOpenSSL for openSUSE:Factory

2014-05-01 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2014-05-01 20:44:58

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is python-pyOpenSSL

Changes:

New Changes file:

--- /dev/null   2014-04-28 00:21:37.460033756 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL-doc.changes   
2014-05-01 20:44:59.0 +0200
@@ -0,0 +1,53 @@
+---
+Sun Oct  6 07:58:13 UTC 2013 - tchva...@suse.com
+
+- Fix the doc build for real
+
+---
+Tue Oct  1 08:55:05 UTC 2013 - speili...@suse.com
+
+- BuildRequire texlive-babel to get access to english.tpl
+
+---
+Mon Jul 23 12:48:35 UTC 2012 - wer...@suse.de
+
+- Make it build with TeXLive 2012 
+
+---
+Mon Jul  9 18:34:08 PDT 2012 - msu...@opensuse.org
+
+- Update to version 0.13
+  * Add OPENSSL_VERSION_NUMBER, SSLeay_version and related
+constants for retrieving version information about the
+underlying OpenSSL library.
+  * Support OpenSSL 1.0.0a and related changes.
+  * Remove SSLv2 support if the underlying OpenSSL library does
+not provide it.
+  * Add a new method to the X509 type, get_signature_algorithm.
+  * Add a new method to the Connection type, get_peer_cert_chain.
+  * Add the PKey.check method to verify the internal consistency
+of a PKey instance.
+  * Bug fixes.
+
+---
+Fri Jun 15 14:36:11 UTC 2012 - sasc...@suse.de
+
+- Changed license of doc package to Apache-2.0 (bnc#767269)
+
+---
+Tue Sep 13 20:55:06 UTC 2011 - sasc...@suse.de
+
+- Recommend base package instead of requiring it
+
+---
+Thu Sep  1 08:48:23 UTC 2011 - sasc...@suse.de
+
+- Changed license to Apache-2.0, to fix bnc#715423
+
+---
+Wed Aug 31 14:21:58 UTC 2011 - sasc...@suse.de
+
+- Initial version, obsoletes 'python-openssl':
+  * Builds properly on all SUSE version
+  * Has real HTML documentation
+
--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2014-04-11 13:42:11.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2014-05-01 20:44:59.0 +0200
@@ -2,18 +1,0 @@
-Mon Feb 24 12:58:58 UTC 2014 - mvysko...@suse.com
-
-- update to 0.14
-  * Support for TLSv1.1 and TLSv1.2
-  * First-class support for PyPy
-  * New flags, such as MODE_RELEASE_BUFFERS and OP_NO_COMPRESSION
-  * Some APIs to access to the SSL session cache
-  * A variety of bug fixes for error handling cases
-  * Documentation has been converted from LaTeX
-+ python-pyOpenSSL-doc is now build from single spec file
-  * pyOpenSSL now depends on cryptography, so it became pure-python
-module
-+ changed to noarch package, add proper dependencies
-  * Development moved to github
-+ changed Url tag respectivelly
-- refreshed bug-lp-1265482.diff
-


Old:

  pyOpenSSL-0.14.tar.gz

New:

  pyOpenSSL-0.13.1.tar.gz
  python-pyOpenSSL-doc.changes
  python-pyOpenSSL-doc.spec



Other differences:
--
++ python-pyOpenSSL-doc.spec ++
#
# spec file for package python-pyOpenSSL-doc
#
# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An Open Source License is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#


Name:   python-pyOpenSSL-doc
Version:0.13.1
Release:0
Url:http://launchpad.net/pyopenssl
Summary:Python wrapper module around the OpenSSL library - Documentation
License:Apache-2.0
Group:  Development/Languages/Python
Source: 
http://pypi.python.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz

commit python-pyOpenSSL for openSUSE:Factory

2014-04-11 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2014-04-11 13:42:10

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is python-pyOpenSSL

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2014-01-07 13:59:42.0 +0100
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2014-04-11 13:42:11.0 +0200
@@ -1,0 +2,18 @@
+Mon Feb 24 12:58:58 UTC 2014 - mvysko...@suse.com
+
+- update to 0.14
+  * Support for TLSv1.1 and TLSv1.2
+  * First-class support for PyPy
+  * New flags, such as MODE_RELEASE_BUFFERS and OP_NO_COMPRESSION
+  * Some APIs to access to the SSL session cache
+  * A variety of bug fixes for error handling cases
+  * Documentation has been converted from LaTeX
++ python-pyOpenSSL-doc is now build from single spec file
+  * pyOpenSSL now depends on cryptography, so it became pure-python
+module
++ changed to noarch package, add proper dependencies
+  * Development moved to github
++ changed Url tag respectivelly
+- refreshed bug-lp-1265482.diff
+
+---

Old:

  pyOpenSSL-0.13.1.tar.gz
  python-pyOpenSSL-doc.changes
  python-pyOpenSSL-doc.spec

New:

  pyOpenSSL-0.14.tar.gz



Other differences:
--
++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.1nAZWs/_old  2014-04-11 13:42:11.0 +0200
+++ /var/tmp/diff_new_pack.1nAZWs/_new  2014-04-11 13:42:11.0 +0200
@@ -17,31 +17,46 @@
 
 
 Name:   python-pyOpenSSL
-Version:0.13.1
+Version:0.14
 Release:0
-Url:http://launchpad.net/pyopenssl
+Url:https://github.com/pyca/pyopenssl
 Summary:Python wrapper module around the OpenSSL library
 License:Apache-2.0
 Group:  Development/Languages/Python
 Source: 
http://pypi.python.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
 Patch0: bug-lp-1265482.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  libopenssl-devel
+BuildArch:  noarch
+
+BuildRequires:  python-cryptography = 0.2
 BuildRequires:  python-devel
+BuildRequires:  python-setuptools
+BuildRequires:  python-Sphinx
+
+Requires:   python-cryptography = 0.2
+
 Provides:   pyOpenSSL = %{version}
 Provides:   python-openssl = %{version}
 Obsoletes:  python-openssl  %{version}
 %if 0%{?suse_version}  0%{?suse_version} = 1110
-%{!?python_sitearch: %global python_sitearch %(python -c from 
distutils.sysconfig import get_python_lib; print get_python_lib(1))}
+%{!?python_sitelib: %global python_sitelib %(python -c from 
distutils.sysconfig import get_python_lib; print get_python_lib())}
 %endif
 
 %description
-High-level wrapper around a subset of the OpenSSL library, includes
- * SSL.Connection objects, wrapping the methods of Python's portable
-   sockets
- * Callbacks written in Python
- * Extensive error-handling mechanism, mirroring OpenSSL's error codes
-...  and much more ;)
+pyOpenSSL is a set of Python bindings for OpenSSL.  It includes some low-level
+cryptography APIs but is primarily focused on providing an API for using the
+TLS protocol from Python.
+
+pyOpenSSL is now a pure-Python project with a dependency on a new project,
+cryptography (https://github.com/pyca/cryptography), which provides (among
+other things) a cffi-based interface to OpenSSL.
+
+%package doc
+Summary:Documentation for %{name}
+Group:  Documentation/HTML
+
+%description doc
+Provides documentation for %{name}.
 
 %prep
 %setup -q -n pyOpenSSL-%{version}
@@ -50,12 +65,20 @@
 %build
 CFLAGS=%{optflags} -fno-strict-aliasing python setup.py build
 
+python setup.py build_sphinx  rm build/sphinx/html/.buildinfo
+
 %install
 python setup.py install --prefix=%{_prefix} --root=%{buildroot}
 
 %files
-%defattr(-,root,root,-)
-%doc LICENSE README TODO examples
-%{python_sitearch}/*
+%defattr(0644,root,root,0755)
+%doc LICENSE README TODO
+%{python_sitelib}/OpenSSL/
+%{python_sitelib}/pyOpenSSL-0.14-py*.egg-info/
+
+%files doc
+%defattr(0644,root,root,0755)
+%doc build/sphinx/html/
+%doc examples/
 
 %changelog

++ bug-lp-1265482.diff ++
--- /var/tmp/diff_new_pack.1nAZWs/_old  2014-04-11 13:42:11.0 +0200
+++ /var/tmp/diff_new_pack.1nAZWs/_new  2014-04-11 13:42:11.0 +0200
@@ -1,8 +1,10 @@
 OpenSSL/test/test_crypto.py
+Index: OpenSSL/test/test_crypto.py
+===
+--- OpenSSL/test/test_crypto.py.orig
 +++ OpenSSL/test/test_crypto.py
-@@ -608,7 +608,7 @@
- 

commit python-pyOpenSSL for openSUSE:Factory

2014-01-07 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2014-01-07 13:59:41

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is python-pyOpenSSL

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2013-09-14 19:09:39.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2014-01-07 13:59:42.0 +0100
@@ -1,0 +2,5 @@
+Thu Jan  2 11:17:23 UTC 2014 - dmuel...@suse.com
+
+-Add bug-lp-1265482.diff; fix testsuite for SLE11 (bnc#855666) 
+
+---

New:

  bug-lp-1265482.diff



Other differences:
--
++ python-pyOpenSSL-doc.spec ++
--- /var/tmp/diff_new_pack.ZMxv4l/_old  2014-01-07 13:59:43.0 +0100
+++ /var/tmp/diff_new_pack.ZMxv4l/_new  2014-01-07 13:59:43.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-pyOpenSSL-doc
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.ZMxv4l/_old  2014-01-07 13:59:43.0 +0100
+++ /var/tmp/diff_new_pack.ZMxv4l/_new  2014-01-07 13:59:43.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-pyOpenSSL
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -24,6 +24,7 @@
 License:Apache-2.0
 Group:  Development/Languages/Python
 Source: 
http://pypi.python.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
+Patch0: bug-lp-1265482.diff
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  libopenssl-devel
 BuildRequires:  python-devel
@@ -44,6 +45,7 @@
 
 %prep
 %setup -q -n pyOpenSSL-%{version}
+%patch0
 
 %build
 CFLAGS=%{optflags} -fno-strict-aliasing python setup.py build

++ bug-lp-1265482.diff ++
--- OpenSSL/test/test_crypto.py
+++ OpenSSL/test/test_crypto.py
@@ -608,7 +608,7 @@
 L{PKeyType.generate_key} generates an RSA key when passed
 L{TYPE_RSA} as a type and a reasonable number of bits.
 
-bits = 128
+bits = 2048
 key = PKey()
 key.generate_key(TYPE_RSA, bits)
 self.assertEqual(key.type(), TYPE_RSA)
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit python-pyOpenSSL for openSUSE:Factory

2013-10-06 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2013-10-06 14:32:19

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is python-pyOpenSSL

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL-doc.changes
2013-10-03 16:07:34.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL-doc.changes   
2013-10-06 14:32:20.0 +0200
@@ -1,0 +2,5 @@
+Sun Oct  6 07:58:13 UTC 2013 - tchva...@suse.com
+
+- Fix the doc build for real
+
+---



Other differences:
--
++ python-pyOpenSSL-doc.spec ++
--- /var/tmp/diff_new_pack.XFEBVS/_old  2013-10-06 14:32:22.0 +0200
+++ /var/tmp/diff_new_pack.XFEBVS/_new  2013-10-06 14:32:22.0 +0200
@@ -29,10 +29,10 @@
 BuildRequires:  python-devel
 BuildRequires:  texlive-latex
 %if %suse_version  1220
-BuildRequires:  texlive-babel
 BuildRequires:  texlive-cm-super
 BuildRequires:  texlive-ec
 BuildRequires:  texlive-times
+BuildRequires:  tex(english.ldf)
 BuildRequires:  tex(fancyhdr.sty)
 BuildRequires:  tex(fncychap.sty)
 BuildRequires:  tex(longtable.sty)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit python-pyOpenSSL for openSUSE:Factory

2013-10-03 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2013-10-03 16:07:33

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is python-pyOpenSSL

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL-doc.changes
2012-07-31 13:59:43.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL-doc.changes   
2013-10-03 16:07:34.0 +0200
@@ -1,0 +2,5 @@
+Tue Oct  1 08:55:05 UTC 2013 - speili...@suse.com
+
+- BuildRequire texlive-babel to get access to english.tpl
+
+---



Other differences:
--
++ python-pyOpenSSL-doc.spec ++
--- /var/tmp/diff_new_pack.V2iihS/_old  2013-10-03 16:07:34.0 +0200
+++ /var/tmp/diff_new_pack.V2iihS/_new  2013-10-03 16:07:34.0 +0200
@@ -29,6 +29,7 @@
 BuildRequires:  python-devel
 BuildRequires:  texlive-latex
 %if %suse_version  1220
+BuildRequires:  texlive-babel
 BuildRequires:  texlive-cm-super
 BuildRequires:  texlive-ec
 BuildRequires:  texlive-times

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit python-pyOpenSSL for openSUSE:Factory

2013-09-14 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2013-09-14 19:09:38

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is python-pyOpenSSL

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2013-04-09 07:09:18.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2013-09-14 19:09:39.0 +0200
@@ -1,0 +2,6 @@
+Fri Sep 13 14:02:43 UTC 2013 - jmate...@suse.com
+
+- update to 0.13.1
+  * fixes NUL byte handling in subjectAltName (bnc#839107, CVE-2013-4314)
+
+---

Old:

  pyOpenSSL-0.13.tar.gz

New:

  pyOpenSSL-0.13.1.tar.gz



Other differences:
--
++ python-pyOpenSSL-doc.spec ++
--- /var/tmp/diff_new_pack.CGukOG/_old  2013-09-14 19:09:39.0 +0200
+++ /var/tmp/diff_new_pack.CGukOG/_new  2013-09-14 19:09:39.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python-pyOpenSSL-doc
-Version:0.13
+Version:0.13.1
 Release:0
 Url:http://launchpad.net/pyopenssl
 Summary:Python wrapper module around the OpenSSL library - 
Documentation

python-pyOpenSSL.spec: same change
++ pyOpenSSL-0.13.tar.gz - pyOpenSSL-0.13.1.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pyOpenSSL-0.13/ChangeLog 
new/pyOpenSSL-0.13.1/ChangeLog
--- old/pyOpenSSL-0.13/ChangeLog2011-09-02 17:46:13.0 +0200
+++ new/pyOpenSSL-0.13.1/ChangeLog  2013-09-01 16:38:56.0 +0200
@@ -1,3 +1,10 @@
+2013-08-11  Christian Heimes  christ...@python.org
+
+   * OpenSSL/crypto/x509ext.c: Fix handling of NULL bytes inside
+ subjectAltName general names when formatting an X509 extension
+ as a string.
+   * OpenSSL/crypto/x509.c: Fix memory leak in get_extension().
+
 2011-09-02  Jean-Paul Calderone  exar...@twistedmatrix.com
 
* Release 0.13
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pyOpenSSL-0.13/OpenSSL/crypto/x509.c 
new/pyOpenSSL-0.13.1/OpenSSL/crypto/x509.c
--- old/pyOpenSSL-0.13/OpenSSL/crypto/x509.c2011-09-02 17:46:13.0 
+0200
+++ new/pyOpenSSL-0.13.1/OpenSSL/crypto/x509.c  2013-08-23 21:48:24.0 
+0200
@@ -756,6 +756,7 @@
 
 extobj = PyObject_New(crypto_X509ExtensionObj, crypto_X509Extension_Type);
 extobj-x509_extension = X509_EXTENSION_dup(ext);
+extobj-dealloc = 1;
 
 return (PyObject*)extobj;
 }
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/pyOpenSSL-0.13/OpenSSL/crypto/x509ext.c 
new/pyOpenSSL-0.13.1/OpenSSL/crypto/x509ext.c
--- old/pyOpenSSL-0.13/OpenSSL/crypto/x509ext.c 2011-09-02 17:46:13.0 
+0200
+++ new/pyOpenSSL-0.13.1/OpenSSL/crypto/x509ext.c   2013-08-23 
21:48:24.0 +0200
@@ -236,19 +236,92 @@
 PyObject_Del(self);
 }
 
+
+/* Special handling of subjectAltName.  OpenSSL's builtin formatter,
+ * X509V3_EXT_print, mishandles NUL bytes allowing a truncated display that
+ * does not accurately reflect what's in the extension.
+ */
+int
+crypto_X509Extension_str_subjectAltName(crypto_X509ExtensionObj *self, BIO 
*bio) {
+GENERAL_NAMES *names;
+const X509V3_EXT_METHOD *method = NULL;
+long i, length, num;
+const unsigned char *p;
+
+method = X509V3_EXT_get(self-x509_extension);
+if (method == NULL) {
+return -1;
+}
+
+p = self-x509_extension-value-data;
+length = self-x509_extension-value-length;
+if (method-it) {
+names = (GENERAL_NAMES*)(ASN1_item_d2i(NULL, p, length,
+   ASN1_ITEM_ptr(method-it)));
+} else {
+names = (GENERAL_NAMES*)(method-d2i(NULL, p, length));
+}
+if (names == NULL) {
+return -1;
+}
+
+num = sk_GENERAL_NAME_num(names);
+for (i = 0; i  num; i++) {
+GENERAL_NAME *name;
+ASN1_STRING *as;
+name = sk_GENERAL_NAME_value(names, i);
+switch (name-type) {
+case GEN_EMAIL:
+BIO_puts(bio, email:);
+as = name-d.rfc822Name;
+BIO_write(bio, ASN1_STRING_data(as),
+  ASN1_STRING_length(as));
+break;
+case GEN_DNS:
+BIO_puts(bio, DNS:);
+as = name-d.dNSName;
+BIO_write(bio, ASN1_STRING_data(as),
+  ASN1_STRING_length(as));
+break;
+case GEN_URI:
+BIO_puts(bio, URI:);
+ 

commit python-pyOpenSSL for openSUSE:Factory

2013-06-19 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2013-06-19 16:45:53

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is python-pyOpenSSL

Changes:

python-pyOpenSSL.changes: same change

Old:

  python3-pyOpenSSL.changes
  python3-pyOpenSSL.spec



Other differences:
--
++ python-pyOpenSSL-doc.spec ++
--- /var/tmp/diff_new_pack.yhka4L/_old  2013-06-19 16:45:55.0 +0200
+++ /var/tmp/diff_new_pack.yhka4L/_new  2013-06-19 16:45:55.0 +0200
@@ -62,6 +62,7 @@
 
 %files
 %defattr(-,root,root,-)
+%doc LICENSE README
 %{_docdir}/python-pyOpenSSL
 %{_docdir}/python-pyOpenSSL/html
 

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit python-pyOpenSSL for openSUSE:Factory

2013-04-08 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2013-04-09 07:09:17

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is python-pyOpenSSL, Maintainer is 

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL.changes
2012-07-10 14:10:16.0 +0200
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL.changes   
2013-04-09 07:09:18.0 +0200
@@ -1,0 +2,5 @@
+Fri Apr  5 07:54:12 UTC 2013 - speili...@suse.com
+
+- Package LICENSE
+
+---
New Changes file:

--- /dev/null   2013-04-05 00:01:41.916011506 +0200
+++ /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python3-pyOpenSSL.changes  
2013-04-09 07:09:18.0 +0200
@@ -0,0 +1,10 @@
+---
+Fri Apr  5 07:54:20 UTC 2013 - speili...@suse.com
+
+- Package LICENSE
+
+---
+Fri Mar 22 13:21:07 UTC 2013 - speili...@suse.com
+
+- Initial version
+

New:

  python3-pyOpenSSL.changes
  python3-pyOpenSSL.spec



Other differences:
--
++ python-pyOpenSSL-doc.spec ++
--- /var/tmp/diff_new_pack.YTJE2z/_old  2013-04-09 07:09:22.0 +0200
+++ /var/tmp/diff_new_pack.YTJE2z/_new  2013-04-09 07:09:22.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package python-pyOpenSSL-doc
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed

++ python-pyOpenSSL.spec ++
--- /var/tmp/diff_new_pack.YTJE2z/_old  2013-04-09 07:09:22.0 +0200
+++ /var/tmp/diff_new_pack.YTJE2z/_new  2013-04-09 07:09:22.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package python-pyOpenSSL
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -27,13 +27,12 @@
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  libopenssl-devel
 BuildRequires:  python-devel
-%if 0%{?suse_version}
-%py_requires
-%endif
 Provides:   pyOpenSSL = %{version}
 Provides:   python-openssl = %{version}
 Obsoletes:  python-openssl  %{version}
-%{!?python_sitearch: %global python_sitearch %(%{__python} -c from 
distutils.sysconfig import get_python_lib; print get_python_lib(1))}
+%if 0%{?suse_version}  0%{?suse_version} = 1110
+%{!?python_sitearch: %global python_sitearch %(python -c from 
distutils.sysconfig import get_python_lib; print get_python_lib(1))}
+%endif
 
 %description
 High-level wrapper around a subset of the OpenSSL library, includes
@@ -54,7 +53,7 @@
 
 %files
 %defattr(-,root,root,-)
-%doc README TODO examples
+%doc LICENSE README TODO examples
 %{python_sitearch}/*
 
 %changelog

++ python3-pyOpenSSL.spec ++
#
# spec file for package python3-pyOpenSSL
#
# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An Open Source License is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#


Name:   python3-pyOpenSSL
Version:0.13
Release:0
Url:http://launchpad.net/pyopenssl
Summary:Python wrapper module around the OpenSSL library
License:Apache-2.0
Group:  Development/Languages/Python
Source: 
http://pypi.python.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
BuildRoot:  %{_tmppath}/%{name}-%{version}-build
BuildRequires:  libopenssl-devel
BuildRequires:  python3-devel

%description
High-level wrapper around a subset of the OpenSSL library, includes
 * SSL.Connection objects, wrapping the methods of Python's portable
   sockets
 * Callbacks written in Python
 * Extensive error-handling mechanism, mirroring OpenSSL's 

commit python-pyOpenSSL for openSUSE:Factory

2012-07-31 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2012-07-31 13:38:16

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is python-pyOpenSSL, Maintainer is 

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL-doc.changes
2012-07-10 14:10:16.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL-doc.changes   
2012-07-31 13:59:43.0 +0200
@@ -1,0 +2,5 @@
+Mon Jul 23 12:48:35 UTC 2012 - wer...@suse.de
+
+- Make it build with TeXLive 2012 
+
+---



Other differences:
--
++ python-pyOpenSSL-doc.spec ++
--- /var/tmp/diff_new_pack.MlGYo0/_old  2012-07-31 13:59:47.0 +0200
+++ /var/tmp/diff_new_pack.MlGYo0/_new  2012-07-31 13:59:47.0 +0200
@@ -28,6 +28,14 @@
 BuildRequires:  latex2html
 BuildRequires:  python-devel
 BuildRequires:  texlive-latex
+%if %suse_version  1220
+BuildRequires:  texlive-cm-super
+BuildRequires:  texlive-ec
+BuildRequires:  texlive-times
+BuildRequires:  tex(fancyhdr.sty)
+BuildRequires:  tex(fncychap.sty)
+BuildRequires:  tex(longtable.sty)
+%endif
 %if 0%{?suse_version}
 Recommends: python-pyOpenSSL
 %endif

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit python-pyOpenSSL for openSUSE:Factory

2012-07-10 Thread h_root
Hello community,

here is the log from the commit of package python-pyOpenSSL for 
openSUSE:Factory checked in at 2012-07-10 14:09:23

Comparing /work/SRC/openSUSE:Factory/python-pyOpenSSL (Old)
 and  /work/SRC/openSUSE:Factory/.python-pyOpenSSL.new (New)


Package is python-pyOpenSSL, Maintainer is 

Changes:

--- /work/SRC/openSUSE:Factory/python-pyOpenSSL/python-pyOpenSSL-doc.changes
2012-06-18 17:29:31.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-pyOpenSSL.new/python-pyOpenSSL-doc.changes   
2012-07-10 14:10:16.0 +0200
@@ -1,0 +2,16 @@
+Mon Jul  9 18:34:08 PDT 2012 - msu...@opensuse.org
+
+- Update to version 0.13
+  * Add OPENSSL_VERSION_NUMBER, SSLeay_version and related
+constants for retrieving version information about the
+underlying OpenSSL library.
+  * Support OpenSSL 1.0.0a and related changes.
+  * Remove SSLv2 support if the underlying OpenSSL library does
+not provide it.
+  * Add a new method to the X509 type, get_signature_algorithm.
+  * Add a new method to the Connection type, get_peer_cert_chain.
+  * Add the PKey.check method to verify the internal consistency
+of a PKey instance.
+  * Bug fixes.
+
+---
python-pyOpenSSL.changes: same change

Old:

  pyOpenSSL-0.12.tar.gz

New:

  pyOpenSSL-0.13.tar.gz



Other differences:
--
++ python-pyOpenSSL-doc.spec ++
--- /var/tmp/diff_new_pack.VpWCaH/_old  2012-07-10 14:10:17.0 +0200
+++ /var/tmp/diff_new_pack.VpWCaH/_new  2012-07-10 14:10:17.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python-pyOpenSSL-doc
-Version:0.12
+Version:0.13
 Release:0
 Url:http://launchpad.net/pyopenssl
 Summary:Python wrapper module around the OpenSSL library - 
Documentation

python-pyOpenSSL.spec: same change
++ pyOpenSSL-0.12.tar.gz - pyOpenSSL-0.13.tar.gz ++
 2511 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit python-pyOpenSSL for openSUSE:Factory

2011-09-19 Thread h_root

Hello community,

here is the log from the commit of package python-pyOpenSSL for openSUSE:Factory
checked in at Mon Sep 19 17:56:42 CEST 2011.




New Changes file:

--- /dev/null   2010-08-26 16:28:41.0 +0200
+++ /mounts/work_src_done/STABLE/python-pyOpenSSL/python-pyOpenSSL-doc.changes  
2011-09-13 12:59:42.0 +0200
@@ -0,0 +1,17 @@
+---
+Tue Sep 13 20:55:06 UTC 2011 - sasc...@suse.de
+
+- Recommend base package instead of requiring it
+
+---
+Thu Sep  1 08:48:23 UTC 2011 - sasc...@suse.de
+
+- Changed license to Apache-2.0, to fix bnc#715423
+
+---
+Wed Aug 31 14:21:58 UTC 2011 - sasc...@suse.de
+
+- Initial version, obsoletes 'python-openssl':
+  * Builds properly on all SUSE version
+  * Has real HTML documentation
+
New Changes file:

--- /dev/null   2010-08-26 16:28:41.0 +0200
+++ /mounts/work_src_done/STABLE/python-pyOpenSSL/python-pyOpenSSL.changes  
2011-09-01 10:55:44.0 +0200
@@ -0,0 +1,12 @@
+---
+Thu Sep  1 08:48:23 UTC 2011 - sasc...@suse.de
+
+- Changed license to Apache-2.0, to fix bnc#715423
+
+---
+Wed Aug 31 14:21:58 UTC 2011 - sasc...@suse.de
+
+- Initial version, obsoletes 'python-openssl':
+  * Builds properly on all SUSE version
+  * Has real HTML documentation
+

calling whatdependson for head-i586


New:

  pyOpenSSL-0.12.tar.gz
  python-pyOpenSSL-doc.changes
  python-pyOpenSSL-doc.spec
  python-pyOpenSSL.changes
  python-pyOpenSSL.spec



Other differences:
--
++ python-pyOpenSSL-doc.spec ++
#
# spec file for package python-pyOpenSSL-doc
#
# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An Open Source License is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#



Name:   python-pyOpenSSL-doc
Version:0.12
Release:1
Url:http://launchpad.net/pyopenssl
Summary:Python wrapper module around the OpenSSL library - Documentation
License:APL2
Group:  Development/Languages/Python
Source: 
http://pypi.python.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
BuildRoot:  %{_tmppath}/%{name}-%{version}-build
BuildRequires:  python-devel
BuildRequires:  texlive-latex
BuildRequires:  latex2html
%if 0%{?suse_version}
Recommends: python-pyOpenSSL
%endif

%description
High-level wrapper around a subset of the OpenSSL library, includes
 * SSL.Connection objects, wrapping the methods of Python's portable
   sockets
 * Callbacks written in Python
 * Extensive error-handling mechanism, mirroring OpenSSL's error codes
...  and much more ;)

This is the documentation for pyOpenSSL

%prep
%setup -q -n pyOpenSSL-%{version}

%build
cd doc  make html

%install
install -d %{buildroot}%{_docdir}/python-pyOpenSSL
mv doc/html %{buildroot}%{_docdir}/python-pyOpenSSL/

%files
%defattr(-,root,root,-)
%{_docdir}/python-pyOpenSSL
%{_docdir}/python-pyOpenSSL/html

%changelog
++ python-pyOpenSSL.spec ++
#
# spec file for package python-pyOpenSSL
#
# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An Open Source License is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.

# Please submit bugfixes or comments via http://bugs.opensuse.org/
#



Name:   python-pyOpenSSL
Version:0.12
Release:1
Url:http://launchpad.net/pyopenssl
Summary:Python wrapper module around the OpenSSL library
License:Apache-2.0
Group:  Development/Languages/Python
Source: 
http://pypi.python.org/packages/source/p/pyOpenSSL/pyOpenSSL-%{version}.tar.gz
BuildRoot: