commit python-cryptography for openSUSE:Factory

2020-11-02 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2020-11-02 09:38:43

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.3463 (New)


Package is "python-cryptography"

Mon Nov  2 09:38:43 2020 rev:51 rq:844675 version:3.2.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2020-08-01 12:31:21.922467335 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.3463/python-cryptography.changes
2020-11-02 09:39:03.293532862 +0100
@@ -1,0 +2,47 @@
+Wed Oct 28 14:29:05 UTC 2020 - Michael Ströder 
+
+- update to 3.2.1:
+  Disable blinding on RSA public keys to address an error with
+  some versions of OpenSSL.
+
+---
+Mon Oct 26 11:39:02 UTC 2020 - Michael Ströder 
+
+- update to 3.2:
+  * CVE-2020-25659: Attempted to make RSA PKCS#1v1.5 decryption more constant 
time,
+to protect against Bleichenbacher vulnerabilities. Due to limitations 
imposed
+by our API, we cannot completely mitigate this vulnerability.
+  * Support for OpenSSL 1.0.2 has been removed.
+  * Added basic support for PKCS7 signing (including SMIME) via 
PKCS7SignatureBuilder.
+
+---
+Mon Sep 28 10:49:56 UTC 2020 - Dirk Mueller 
+
+- update to 3.1.1:
+  * wheels compiled with OpenSSL 1.1.1h. 
+
+---
+Fri Sep 18 11:15:53 UTC 2020 - Dirk Mueller 
+
+- update to 3.1:
+  * **BACKWARDS INCOMPATIBLE:** Removed support for ``idna`` based
+:term:`U-label` parsing in various X.509 classes. This support was 
originally
+deprecated in version 2.1 and moved to an extra in 2.5.
+  * Deprecated OpenSSL 1.0.2 support. OpenSSL 1.0.2 is no longer supported by
+the OpenSSL project. The next version of ``cryptography`` will drop support
+for it.
+  * Deprecated support for Python 3.5. This version sees very little use and 
will
+be removed in the next release.
+  * ``backend`` arguments to functions are no longer required and the
+default backend will automatically be selected if no ``backend`` is 
provided.
+  * Added initial support for parsing certificates from PKCS7 files with
+
:func:`~cryptography.hazmat.primitives.serialization.pkcs7.load_pem_pkcs7_certificates`
+and
+
:func:`~cryptography.hazmat.primitives.serialization.pkcs7.load_der_pkcs7_certificates`
+.
+  * Calling ``update`` or ``update_into`` on
+:class:`~cryptography.hazmat.primitives.ciphers.CipherContext` with 
``data``
+longer than 2\ :sup:`31` bytes no longer raises an ``OverflowError``. This
+also resolves the same issue in :doc:`/fernet`.
+
+---

Old:

  cryptography-3.0.tar.gz
  cryptography-3.0.tar.gz.asc

New:

  cryptography-3.2.1.tar.gz
  cryptography-3.2.1.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.B36MJ3/_old  2020-11-02 09:39:03.777533327 +0100
+++ /var/tmp/diff_new_pack.B36MJ3/_new  2020-11-02 09:39:03.777533327 +0100
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:3.0
+Version:3.2.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-3.0.tar.gz -> cryptography-3.2.1.tar.gz ++
 8945 lines of diff (skipped)




commit python-cryptography for openSUSE:Factory

2020-08-01 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2020-08-01 12:31:06

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.3592 (New)


Package is "python-cryptography"

Sat Aug  1 12:31:06 2020 rev:50 rq:823211 version:3.0

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2020-05-28 09:06:36.143570046 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.3592/python-cryptography.changes
2020-08-01 12:31:21.922467335 +0200
@@ -1,0 +2,26 @@
+Tue Jul 28 17:16:47 UTC 2020 - Ondřej Súkup 
+
+- update to 3.0
+- refreshed disable-uneven-sizes-tests.patch and  
skip_openssl_memleak_test.patch
+ * Removed support for passing an Extension instance
+to from_issuer_subject_key_identifier(), as per our deprecation policy.
+ * Support for LibreSSL 2.7.x, 2.8.x, and 2.9.0 has been removed
+ * Dropped support for macOS 10.9, macOS users must upgrade to 10.10 or newer.
+ * RSA generate_private_key() no longer accepts public_exponent values except
+65537 and 3 (the latter for legacy purposes).
+ * X.509 certificate parsing now enforces that the version field contains
+a valid value, rather than deferring this check until version is accessed.
+ * Deprecated support for Python 2
+ * Added support for OpenSSH serialization format for ec, ed25519, rsa and dsa
+private keys: load_ssh_private_key() for loading and OpenSSH for writing.
+ * Added support for OpenSSH certificates to load_ssh_public_key().
+ * Added encrypt_at_time() and decrypt_at_time() to Fernet.
+ * Added support for the SubjectInformationAccess X.509 extension.
+ * Added support for parsing SignedCertificateTimestamps in OCSP responses.
+ * Added support for parsing attributes in certificate signing requests via 
get_attribute_for_oid().
+ * Added support for encoding attributes in certificate signing requests via 
add_attribute().
+ * On OpenSSL 1.1.1d and higher cryptography now uses OpenSSL’s built-in CSPRNG
+instead of its own OS random engine because these versions of OpenSSL 
properly reseed on fork.
+ * Added initial support for creating PKCS12 files with 
serialize_key_and_certificates().
+
+---

Old:

  cryptography-2.9.2.tar.gz
  cryptography-2.9.2.tar.gz.asc

New:

  cryptography-3.0.tar.gz
  cryptography-3.0.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.Cj99yy/_old  2020-08-01 12:31:23.366468687 +0200
+++ /var/tmp/diff_new_pack.Cj99yy/_new  2020-08-01 12:31:23.366468687 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package python-cryptography
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:2.9.2
+Version:3.0
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-2.9.2.tar.gz -> cryptography-3.0.tar.gz ++
 46609 lines of diff (skipped)

++ disable-uneven-sizes-tests.patch ++
--- /var/tmp/diff_new_pack.Cj99yy/_old  2020-08-01 12:31:23.618468923 +0200
+++ /var/tmp/diff_new_pack.Cj99yy/_new  2020-08-01 12:31:23.618468923 +0200
@@ -1,14 +1,14 @@
-Index: cryptography-1.0/tests/hazmat/primitives/test_rsa.py
+Index: cryptography-3.0/tests/hazmat/primitives/test_rsa.py
 ===
 cryptography-1.0.orig/tests/hazmat/primitives/test_rsa.py
-+++ cryptography-1.0/tests/hazmat/primitives/test_rsa.py
-@@ -91,7 +91,8 @@ class TestRSA(object):
+--- cryptography-3.0.orig/tests/hazmat/primitives/test_rsa.py
 cryptography-3.0/tests/hazmat/primitives/test_rsa.py
+@@ -174,7 +174,8 @@ class TestRSA(object):
  ("public_exponent", "key_size"),
  itertools.product(
- (3, 5, 65537),
--(1024, 1025, 1026, 1027, 1028, 1029, 1030, 1031, 1536, 2048)
-+#(1024, 1025, 1026, 1027, 1028, 1029, 1030, 1031, 1536, 2048)
-+(1024, 1026, 1028, 1030, 1536, 2048)
- )
+ (3, 65537),
+-(1024, 1025, 1026, 1027, 1028, 1029, 1030, 1031, 1536, 2048),
++#(1024, 1025, 1026, 1027, 1028, 1029, 1030, 1031, 1536, 2048),
++(1024, 1026, 1028, 1030, 1536, 2048),

commit python-cryptography for openSUSE:Factory

2020-05-28 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2020-05-28 09:06:29

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.3606 (New)


Package is "python-cryptography"

Thu May 28 09:06:29 2020 rev:49 rq:805793 version:2.9.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2019-11-04 17:07:04.344303819 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.3606/python-cryptography.changes
2020-05-28 09:06:36.143570046 +0200
@@ -1,0 +2,22 @@
+Fri May 15 08:44:10 UTC 2020 - Michael Ströder 
+
+- update to 2.9.2
+  * 2.9.2 - 2020-04-22
+- Updated the macOS wheel to fix an issue where it would not run on macOS 
versions older than 10.15.
+  * 2.9.1 - 2020-04-21
+- Updated Windows, macOS, and manylinux wheels to be compiled with OpenSSL 
1.1.1g.
+  * 2.9 - 2020-04-02
+- BACKWARDS INCOMPATIBLE: Support for Python 3.4 has been removed due to
+  low usage and maintenance burden.
+- BACKWARDS INCOMPATIBLE: Support for OpenSSL 1.0.1 has been removed.
+  Users on older version of OpenSSL will need to upgrade.
+- BACKWARDS INCOMPATIBLE: Support for LibreSSL 2.6.x has been removed.
+- Removed support for calling public_bytes() with no arguments, as per 
+  our deprecation policy. You must now pass encoding and format.
+- BACKWARDS INCOMPATIBLE: Reversed the order in which rfc4514_string()
+  returns the RDNs as required by RFC 4514.
+- Updated Windows, macOS, and manylinux wheels to be compiled with OpenSSL 
1.1.1f.
+- Added support for parsing single_extensions in an OCSP response.
+- NameAttribute values can now be empty strings.
+
+---

Old:

  cryptography-2.8.tar.gz
  cryptography-2.8.tar.gz.asc

New:

  cryptography-2.9.2.tar.gz
  cryptography-2.9.2.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.pqBXq7/_old  2020-05-28 09:06:37.035572721 +0200
+++ /var/tmp/diff_new_pack.pqBXq7/_new  2020-05-28 09:06:37.039572733 +0200
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:2.8
+Version:2.9.2
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-2.8.tar.gz -> cryptography-2.9.2.tar.gz ++
 1705 lines of diff (skipped)




commit python-cryptography for openSUSE:Factory

2019-11-04 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2019-11-04 17:07:02

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.2990 (New)


Package is "python-cryptography"

Mon Nov  4 17:07:02 2019 rev:48 rq:741038 version:2.8

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2019-06-18 14:45:57.385728954 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.2990/python-cryptography.changes
2019-11-04 17:07:04.344303819 +0100
@@ -1,0 +2,12 @@
+Thu Oct 17 14:53:32 UTC 2019 - Michael Ströder 
+
+- update to 2.8
+  * Added support for Python 3.8.
+  * Added class methods Poly1305.generate_tag and Poly1305.verify_tag for 
Poly1305 sign and verify operations.
+  * Deprecated support for OpenSSL 1.0.1. Support will be removed in 
cryptography 2.9.
+  * We now ship manylinux2010 wheels in addition to our manylinux1 wheels.
+  * Added support for ed25519 and ed448 keys in the CertificateBuilder, 
CertificateSigningRequestBuilder, CertificateRevocationListBuilder and 
OCSPResponseBuilder.
+  * cryptography no longer depends on asn1crypto.
+  * FreshestCRL is now allowed as a CertificateRevocationList extension.
+
+---

Old:

  cryptography-2.7.tar.gz
  cryptography-2.7.tar.gz.asc

New:

  cryptography-2.8.tar.gz
  cryptography-2.8.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.pY7aY4/_old  2019-11-04 17:07:05.088304613 +0100
+++ /var/tmp/diff_new_pack.pY7aY4/_new  2019-11-04 17:07:05.092304617 +0100
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:2.7
+Version:2.8
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-2.7.tar.gz -> cryptography-2.8.tar.gz ++
 3685 lines of diff (skipped)




commit python-cryptography for openSUSE:Factory

2019-06-18 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2019-06-18 14:45:55

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.4811 (New)


Package is "python-cryptography"

Tue Jun 18 14:45:55 2019 rev:47 rq:707591 version:2.7

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2019-03-04 09:10:12.604709582 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.4811/python-cryptography.changes
2019-06-18 14:45:57.385728954 +0200
@@ -1,0 +2,20 @@
+Mon Jun  3 13:45:56 UTC 2019 - Ondřej Súkup 
+
+- update to 2.7
+ * BACKWARDS INCOMPATIBLE: Removed the 
cryptography.hazmat.primitives.mac.MACContext interface.
+   The CMAC and HMAC APIs have not changed, but they are no longer registered
+   as MACContext instances.
+ * Removed support for running our tests with setup.py test.
+ * Add support for :class:`~cryptography.hazmat.primitives.poly1305.Poly1305`
+   when using OpenSSL 1.1.1 or newer.
+ * Support serialization with Encoding.OpenSSH and PublicFormat.OpenSSH
+   in :meth:`Ed25519PublicKey.public_bytes 
`
 .
+ * Correctly allow passing a SubjectKeyIdentifier to 
:meth:`~cryptography.x509.AuthorityKeyIdentifier.from_issuer_subject_key_identifier`
+   and deprecate passing an Extension object.
+
+---
+Wed May 29 14:41:39 UTC 2019 - Tomáš Chvátal 
+
+- Simplify the test execution to be more understandable
+
+---

Old:

  cryptography-2.6.1.tar.gz
  cryptography-2.6.1.tar.gz.asc
  cryptography_vectors-2.6.1.tar.gz

New:

  cryptography-2.7.tar.gz
  cryptography-2.7.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.I24HTU/_old  2019-06-18 14:45:58.665728753 +0200
+++ /var/tmp/diff_new_pack.I24HTU/_new  2019-06-18 14:45:58.669728753 +0200
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:2.6.1
+Version:2.7
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause
@@ -28,13 +28,12 @@
 Source0:
https://files.pythonhosted.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz
 Source1:
https://files.pythonhosted.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz.asc
 Source2:%{name}.keyring
-# found on pypi but not on pythonhosted :/
-Source3:
https://files.pythonhosted.org/packages/source/c/cryptography_vectors/cryptography_vectors-%{version}.tar.gz
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
 Patch2: skip_openssl_memleak_test.patch
 BuildRequires:  %{python_module asn1crypto >= 0.21.0}
 BuildRequires:  %{python_module cffi >= 1.7}
+BuildRequires:  %{python_module cryptography-vectors = %{version}}
 BuildRequires:  %{python_module devel}
 BuildRequires:  %{python_module idna >= 2.1}
 BuildRequires:  %{python_module pyasn1-modules}
@@ -89,7 +88,7 @@
 functions.
 
 %prep
-%setup -q -n cryptography-%{version} -a3
+%setup -q -n cryptography-%{version}
 %patch1 -p1
 %patch2 -p1
 
@@ -98,24 +97,15 @@
 %python_build
 
 %install
+# Actually other *.c and *.h are appropriate
+# see https://github.com/pyca/cryptography/issues/1463
+find . -name .keep -print -delete
+
 %python_install
 %python_expand %fdupes %{buildroot}%{$python_sitearch}
 
 %check
-%{python_expand # this is going to be fun
-# create virtualenv
-$python %{_bindir}/virtualenv --system-site-packages 
TESTROOT-%{$python_bin_suffix}
-. TESTROOT-%{$python_bin_suffix}/bin/activate
-# install package in virtualenv
-$python setup.py install
-# install cryptography vectors
-(cd cryptography_vectors-%{version} && $python setup.py install)
-# run tests with virtualenv'd python
-# (specify "tests" directory, otherwise py.test discovers tests in 
virtualenv'd setuptools)
-$python -m pytest tests
-# finish
-deactivate
-}
+%pytest_arch
 
 %files %{python_files}
 %license LICENSE LICENSE.APACHE LICENSE.BSD

++ cryptography-2.6.1.tar.gz -> cryptography-2.7.tar.gz ++
 2045 lines of diff (skipped)




commit python-cryptography for openSUSE:Factory

2019-03-04 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2019-03-04 09:10:03

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.28833 (New)


Package is "python-cryptography"

Mon Mar  4 09:10:03 2019 rev:46 rq:680378 version:2.6.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2019-02-02 21:45:35.680170759 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.28833/python-cryptography.changes
   2019-03-04 09:10:12.604709582 +0100
@@ -1,0 +2,21 @@
+Thu Feb 28 19:50:33 UTC 2019 - Michael Ströder 
+
+- update to 2.6.1:
+  * BACKWARDS INCOMPATIBLE: 
+
Removedcryptography.hazmat.primitives.asymmetric.utils.encode_rfc6979_signature 
+
andcryptography.hazmat.primitives.asymmetric.utils.decode_rfc6979_signature, 
+which had been deprecated for nearly 4 years. Use encode_dss_signature() 
+and decode_dss_signature()instead.
+  * BACKWARDS INCOMPATIBLE: Removed cryptography.x509.Certificate.serial, 
which 
+had been deprecated for nearly 3 years. Use serial_number instead.
+  * Updated Windows, macOS, and manylinux1 wheels to be compiled with
+OpenSSL 1.1.1b.
+  * Added support for Ed448 signing when using OpenSSL 1.1.1b or newer.
+  * Added support for Ed25519 signing when using OpenSSL 1.1.1b or newer.
+  * load_ssh_public_key() can now load ed25519 public keys.
+  * Add support for easily mapping an object identifier to its elliptic curve 
+class viaget_curve_for_oid().
+  * Add support for OpenSSL when compiled with the no-engine 
+(OPENSSL_NO_ENGINE) flag.
+
+---

Old:

  cryptography-2.5.tar.gz
  cryptography-2.5.tar.gz.asc
  cryptography_vectors-2.5.tar.gz

New:

  cryptography-2.6.1.tar.gz
  cryptography-2.6.1.tar.gz.asc
  cryptography_vectors-2.6.1.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.otVpBK/_old  2019-03-04 09:10:16.568708918 +0100
+++ /var/tmp/diff_new_pack.otVpBK/_new  2019-03-04 09:10:16.568708918 +0100
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:2.5
+Version:2.6.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-2.5.tar.gz -> cryptography-2.6.1.tar.gz ++
 5121 lines of diff (skipped)

++ cryptography_vectors-2.5.tar.gz -> cryptography_vectors-2.6.1.tar.gz 
++
/work/SRC/openSUSE:Factory/python-cryptography/cryptography_vectors-2.5.tar.gz 
/work/SRC/openSUSE:Factory/.python-cryptography.new.28833/cryptography_vectors-2.6.1.tar.gz
 differ: char 5, line 1




commit python-cryptography for openSUSE:Factory

2019-02-02 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2019-02-02 21:45:33

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.28833 (New)


Package is "python-cryptography"

Sat Feb  2 21:45:33 2019 rev:45 rq:669488 version:2.5

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2019-01-08 12:17:08.505000907 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.28833/python-cryptography.changes
   2019-02-02 21:45:35.680170759 +0100
@@ -1,0 +2,33 @@
+Fri Jan 25 08:25:35 UTC 2019 - Michael Ströder 
+
+- Dependency on python-idna changed to "Recommends" aligned with
+  change in upstream source (see below)
+- update to 2.5:
+  * BACKWARDS INCOMPATIBLE: U-label strings were deprecated in version 2.1, 
+but this version removes the default idna dependency as well. If you still 
+need this deprecated path please install cryptography with the idna extra: 
+pip install cryptography[idna].
+  * BACKWARDS INCOMPATIBLE: The minimum supported PyPy version is now 5.4.
+  * Numerous classes and functions have been updated to allow bytes-like 
+types for keying material and passwords, including symmetric algorithms, 
+AEAD ciphers, KDFs, loading asymmetric keys, and one time password classes.
+  * Updated Windows, macOS, and manylinux1 wheels to be compiled with OpenSSL 
1.1.1a.
+  * Added support for SHA512_224 and SHA512_256 when using OpenSSL 1.1.1.
+  * Added support for SHA3_224, SHA3_256, SHA3_384, and SHA3_512 when using 
OpenSSL 1.1.1.
+  * Added support for X448 key exchange when using OpenSSL 1.1.1.
+  * Added support for SHAKE128 and SHAKE256 when using OpenSSL 1.1.1.
+  * Added initial support for parsing PKCS12 files with 
load_key_and_certificates().
+  * Added support for IssuingDistributionPoint.
+  * Added rfc4514_string() method to x509.Name, 
+x509.RelativeDistinguishedName, and x509.NameAttribute to format the name 
+or component an RFC 4514 Distinguished Name string.
+  * Added from_encoded_point(), which immediately checks if the point is on 
+the curve and supports compressed points. Deprecated the previous method 
+from_encoded_point().
+  * Added signature_hash_algorithm to OCSPResponse.
+  * Updated X25519 key exchange support to allow additional serialization 
+methods. Calling public_bytes() with no arguments has been deprecated.
+  * Added support for encoding compressed and uncompressed points via 
+public_bytes(). Deprecated the previous method encode_point().
+
+---

Old:

  cryptography-2.4.2.tar.gz
  cryptography-2.4.2.tar.gz.asc
  cryptography_vectors-2.4.2.tar.gz

New:

  cryptography-2.5.tar.gz
  cryptography-2.5.tar.gz.asc
  cryptography_vectors-2.5.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.wE46UC/_old  2019-02-02 21:45:37.428169245 +0100
+++ /var/tmp/diff_new_pack.wE46UC/_new  2019-02-02 21:45:37.448169227 +0100
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:2.4.2
+Version:2.5
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause
@@ -47,7 +47,7 @@
 BuildRequires:  python-rpm-macros
 BuildRequires:  pkgconfig(libffi)
 Requires:   python-asn1crypto >= 0.21.0
-Requires:   python-idna >= 2.1
+Recommends: python-idna >= 2.1
 Requires:   python-packaging
 Requires:   python-pyasn1 >= 0.1.8
 Requires:   python-setuptools >= 11.3

++ cryptography-2.4.2.tar.gz -> cryptography-2.5.tar.gz ++
 9071 lines of diff (skipped)

++ cryptography_vectors-2.4.2.tar.gz -> cryptography_vectors-2.5.tar.gz 
++
/work/SRC/openSUSE:Factory/python-cryptography/cryptography_vectors-2.4.2.tar.gz
 
/work/SRC/openSUSE:Factory/.python-cryptography.new.28833/cryptography_vectors-2.5.tar.gz
 differ: char 5, line 1




commit python-cryptography for openSUSE:Factory

2019-01-08 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2019-01-08 12:17:05

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.28833 (New)


Package is "python-cryptography"

Tue Jan  8 12:17:05 2019 rev:44 rq:662651 version:2.4.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2018-12-21 08:19:20.677686495 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.28833/python-cryptography.changes
   2019-01-08 12:17:08.505000907 +0100
@@ -1,0 +2,7 @@
+Thu Jan  3 11:40:58 UTC 2019 - Martin Pluskal 
+
+- Update to version 2.4.2:
+  * Updated Windows, macOS, and manylinux1 wheels to be compiled
+with OpenSSL 1.1.0j.
+
+---

Old:

  cryptography-2.4.1.tar.gz
  cryptography-2.4.1.tar.gz.asc
  cryptography_vectors-2.4.1.tar.gz

New:

  cryptography-2.4.2.tar.gz
  cryptography-2.4.2.tar.gz.asc
  cryptography_vectors-2.4.2.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.lSOE6n/_old  2019-01-08 12:17:09.40958 +0100
+++ /var/tmp/diff_new_pack.lSOE6n/_new  2019-01-08 12:17:09.41354 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-cryptography
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:2.4.1
+Version:2.4.2
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-2.4.1.tar.gz -> cryptography-2.4.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.4.1/CHANGELOG.rst 
new/cryptography-2.4.2/CHANGELOG.rst
--- old/cryptography-2.4.1/CHANGELOG.rst2018-11-12 01:52:23.0 
+0100
+++ new/cryptography-2.4.2/CHANGELOG.rst2018-11-21 03:46:49.0 
+0100
@@ -1,6 +1,14 @@
 Changelog
 =
 
+.. _v2-4-2:
+
+2.4.2 - 2018-11-21
+~~
+
+* Updated Windows, macOS, and ``manylinux1`` wheels to be compiled with
+  OpenSSL 1.1.0j.
+
 .. _v2-4-1:
 
 2.4.1 - 2018-11-11
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.4.1/PKG-INFO 
new/cryptography-2.4.2/PKG-INFO
--- old/cryptography-2.4.1/PKG-INFO 2018-11-12 02:02:10.0 +0100
+++ new/cryptography-2.4.2/PKG-INFO 2018-11-21 04:08:56.0 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 2.4.1
+Version: 2.4.2
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The cryptography developers
@@ -101,7 +101,7 @@
 Classifier: Programming Language :: Python :: Implementation :: PyPy
 Classifier: Topic :: Security :: Cryptography
 Requires-Python: >=2.7,!=3.0.*,!=3.1.*,!=3.2.*,!=3.3.*
-Provides-Extra: docstest
 Provides-Extra: pep8test
-Provides-Extra: docs
 Provides-Extra: test
+Provides-Extra: docs
+Provides-Extra: docstest
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.4.1/src/cryptography/__about__.py 
new/cryptography-2.4.2/src/cryptography/__about__.py
--- old/cryptography-2.4.1/src/cryptography/__about__.py2018-11-12 
01:52:23.0 +0100
+++ new/cryptography-2.4.2/src/cryptography/__about__.py2018-11-21 
03:46:49.0 +0100
@@ -14,7 +14,7 @@
" and primitives to Python developers.")
 __uri__ = "https://github.com/pyca/cryptography;
 
-__version__ = "2.4.1"
+__version__ = "2.4.2"
 
 __author__ = "The cryptography developers"
 __email__ = "cryptography-...@python.org"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/cryptography-2.4.1/src/cryptography.egg-info/PKG-INFO 
new/cryptography-2.4.2/src/cryptography.egg-info/PKG-INFO
--- old/cryptography-2.4.1/src/cryptography.egg-info/PKG-INFO   2018-11-12 
02:02:10.0 +0100
+++ new/cryptography-2.4.2/src/cryptography.egg-info/PKG-INFO   2018-11-21 
04:08:56.0 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 2.4.1
+Version: 2.4.2
 Summary: cryptography is a package 

commit python-cryptography for openSUSE:Factory

2018-12-20 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2018-12-21 08:19:16

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.28833 (New)


Package is "python-cryptography"

Fri Dec 21 08:19:16 2018 rev:43 rq:659254 version:2.4.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2018-12-14 20:45:56.701628776 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.28833/python-cryptography.changes
   2018-12-21 08:19:20.677686495 +0100
@@ -1,0 +2,13 @@
+Thu Dec  6 13:13:21 CET 2018 - mc...@suse.com
+
+- Update to 2.4.1:
+* Dropped support for LibreSSL 2.4.x.
+* Deprecated OpenSSL 1.0.1 support. OpenSSL 1.0.1 is no
+  longer supported by the OpenSSL project. At this time there
+  is no time table for dropping support, however we strongly
+  encourage all users to upgrade or install cryptography from
+  a wheel.
+* Added initial :doc:`OCSP ` support.
+* Added support for cryptography.x509.PrecertPoison.
+
+---

Old:

  cryptography-2.3.1.tar.gz
  cryptography-2.3.1.tar.gz.asc
  cryptography_vectors-2.3.1.tar.gz

New:

  cryptography-2.4.1.tar.gz
  cryptography-2.4.1.tar.gz.asc
  cryptography_vectors-2.4.1.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.s0xPCr/_old  2018-12-21 08:19:21.893685358 +0100
+++ /var/tmp/diff_new_pack.s0xPCr/_new  2018-12-21 08:19:21.897685354 +0100
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:2.3.1
+Version:2.4.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-2.3.1.tar.gz -> cryptography-2.4.1.tar.gz ++
 7252 lines of diff (skipped)

++ cryptography_vectors-2.3.1.tar.gz -> cryptography_vectors-2.4.1.tar.gz 
++
/work/SRC/openSUSE:Factory/python-cryptography/cryptography_vectors-2.3.1.tar.gz
 
/work/SRC/openSUSE:Factory/.python-cryptography.new.28833/cryptography_vectors-2.4.1.tar.gz
 differ: char 5, line 1




commit python-cryptography for openSUSE:Factory

2018-12-14 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2018-12-14 20:45:53

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.28833 (New)


Package is "python-cryptography"

Fri Dec 14 20:45:53 2018 rev:42 rq:655598 version:2.3.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2018-08-28 09:22:53.976538805 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.28833/python-cryptography.changes
   2018-12-14 20:45:56.701628776 +0100
@@ -1,0 +2,5 @@
+Thu Dec  6 11:48:31 UTC 2018 - Tomáš Chvátal 
+
+- Fix fdupes call
+
+---



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.LQY5qD/_old  2018-12-14 20:45:58.349626502 +0100
+++ /var/tmp/diff_new_pack.LQY5qD/_new  2018-12-14 20:45:58.353626497 +0100
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -99,7 +99,7 @@
 
 %install
 %python_install
-%fdupes %{buildroot}%{_prefix}
+%python_expand %fdupes %{buildroot}%{$python_sitearch}
 
 %check
 %{python_expand # this is going to be fun





commit python-cryptography for openSUSE:Factory

2018-08-28 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2018-08-28 09:22:11

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Tue Aug 28 09:22:11 2018 rev:41 rq:630716 version:2.3.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2018-07-21 10:09:10.751185036 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2018-08-28 09:22:53.976538805 +0200
@@ -1,0 +2,7 @@
+Tue Aug 21 07:43:31 UTC 2018 - tchva...@suse.com
+
+- Update to 2.3.1:
+  * updated tests for upstream wycheproof changes
+  * many other tiny test tweaks
+
+---

Old:

  cryptography-2.3.tar.gz
  cryptography-2.3.tar.gz.asc
  cryptography_vectors-2.3.tar.gz

New:

  cryptography-2.3.1.tar.gz
  cryptography-2.3.1.tar.gz.asc
  cryptography_vectors-2.3.1.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.9RqQON/_old  2018-08-28 09:22:54.736541176 +0200
+++ /var/tmp/diff_new_pack.9RqQON/_new  2018-08-28 09:22:54.736541176 +0200
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:2.3
+Version:2.3.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-2.3.tar.gz -> cryptography-2.3.1.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.3/CHANGELOG.rst 
new/cryptography-2.3.1/CHANGELOG.rst
--- old/cryptography-2.3/CHANGELOG.rst  2018-07-18 13:21:39.0 +0200
+++ new/cryptography-2.3.1/CHANGELOG.rst2018-08-14 19:24:28.0 
+0200
@@ -1,6 +1,14 @@
 Changelog
 =
 
+.. _v2-3-1:
+
+2.3.1 - 2018-08-14
+~~
+
+* Updated Windows, macOS, and ``manylinux1`` wheels to be compiled with
+  OpenSSL 1.1.0i.
+
 .. _v2-3:
 
 2.3 - 2018-07-18
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.3/PKG-INFO 
new/cryptography-2.3.1/PKG-INFO
--- old/cryptography-2.3/PKG-INFO   2018-07-18 13:58:11.0 +0200
+++ new/cryptography-2.3.1/PKG-INFO 2018-08-14 19:37:32.0 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 2.3
+Version: 2.3.1
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The cryptography developers
@@ -101,7 +101,7 @@
 Classifier: Programming Language :: Python :: Implementation :: PyPy
 Classifier: Topic :: Security :: Cryptography
 Requires-Python: >=2.7,!=3.0.*,!=3.1.*,!=3.2.*,!=3.3.*
-Provides-Extra: docstest
-Provides-Extra: test
 Provides-Extra: docs
+Provides-Extra: test
 Provides-Extra: pep8test
+Provides-Extra: docstest
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.3/docs/x509/reference.rst 
new/cryptography-2.3.1/docs/x509/reference.rst
--- old/cryptography-2.3/docs/x509/reference.rst2018-07-18 
13:21:39.0 +0200
+++ new/cryptography-2.3.1/docs/x509/reference.rst  2018-08-14 
19:24:23.0 +0200
@@ -615,7 +615,7 @@
 ... x509.NameAttribute(NameOID.COMMON_NAME, u'cryptography.io'),
 ... ]))
 >>> builder = builder.not_valid_before(datetime.datetime.today() - 
one_day)
->>> builder = builder.not_valid_after(datetime.datetime(2018, 8, 2))
+>>> builder = builder.not_valid_after(datetime.datetime.today() + 
(one_day * 30))
 >>> builder = builder.serial_number(x509.random_serial_number())
 >>> builder = builder.public_key(public_key)
 >>> builder = builder.add_extension(
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.3/src/cryptography/__about__.py 
new/cryptography-2.3.1/src/cryptography/__about__.py
--- old/cryptography-2.3/src/cryptography/__about__.py  2018-07-18 
13:21:39.0 +0200
+++ new/cryptography-2.3.1/src/cryptography/__about__.py2018-08-14 
19:24:28.0 +0200
@@ -14,7 +14,7 @@
" and primitives to Python developers.")
 __uri__ = "https://github.com/pyca/cryptography;
 
-__version__ = "2.3"
+__version__ = "2.3.1"
 
 __author__ = "The cryptography developers"
 __email__ = "cryptography-...@python.org"
diff -urN '--exclude=CVS' 

commit python-cryptography for openSUSE:Factory

2018-07-21 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2018-07-21 10:09:06

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Sat Jul 21 10:09:06 2018 rev:40 rq:623675 version:2.3

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2018-06-22 13:14:43.56053 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2018-07-21 10:09:10.751185036 +0200
@@ -1,0 +2,21 @@
+Wed Jul 18 13:20:58 UTC 2018 - mich...@stroeder.com
+
+- update to 2.3:
+  * SECURITY ISSUE: finalize_with_tag() allowed tag truncation by default 
+which can allow tag forgery in some cases. The method now enforces the 
+min_tag_length provided to the GCM constructor.
+  * Added support for Python 3.7.
+  * Added extract_timestamp() to get the authenticated timestamp of a Fernet 
token.
+  * Support for Python 2.7.x without hmac.compare_digest has been deprecated. 
+We will require Python 2.7.7 or higher (or 2.7.6 on Ubuntu) in the next 
+cryptography release.
+  * Fixed multiple issues preventing cryptography from compiling
+against LibreSSL 2.7.x.
+  * Added get_revoked_certificate_by_serial_number for quick
+serial number searches in CRLs.
+  * The RelativeDistinguishedName class now preserves the order of attributes.
+Duplicate attributes now raise an error instead of silently discarding 
duplicates.
+  * aes_key_unwrap() and aes_key_unwrap_with_padding() now raise InvalidUnwrap
+if the wrapped key is an invalid length, instead of ValueError.
+
+---

Old:

  cryptography-2.2.2.tar.gz
  cryptography-2.2.2.tar.gz.asc
  cryptography_vectors-2.2.2.tar.gz

New:

  cryptography-2.3.tar.gz
  cryptography-2.3.tar.gz.asc
  cryptography_vectors-2.3.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.tyu98j/_old  2018-07-21 10:09:11.611184838 +0200
+++ /var/tmp/diff_new_pack.tyu98j/_new  2018-07-21 10:09:11.615184837 +0200
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:2.2.2
+Version:2.3
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-2.2.2.tar.gz -> cryptography-2.3.tar.gz ++
 5384 lines of diff (skipped)

++ cryptography_vectors-2.2.2.tar.gz -> cryptography_vectors-2.3.tar.gz 
++
/work/SRC/openSUSE:Factory/python-cryptography/cryptography_vectors-2.2.2.tar.gz
 
/work/SRC/openSUSE:Factory/.python-cryptography.new/cryptography_vectors-2.3.tar.gz
 differ: char 5, line 1




commit python-cryptography for openSUSE:Factory

2018-06-22 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2018-06-22 13:14:16

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Fri Jun 22 13:14:16 2018 rev:39 rq:616244 version:2.2.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2018-03-30 11:59:12.715548014 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2018-06-22 13:14:43.56053 +0200
@@ -1,0 +2,6 @@
+Tue Jun 12 07:24:12 UTC 2018 - mimi...@gmail.com
+
+- update to 2.2.2
+  * fix build on some systems with openssl 1.1.0h
+
+---

Old:

  cryptography-2.2.1.tar.gz
  cryptography-2.2.1.tar.gz.asc
  cryptography_vectors-2.2.1.tar.gz
  cryptography_vectors-2.2.1.tar.gz.asc

New:

  cryptography-2.2.2.tar.gz
  cryptography-2.2.2.tar.gz.asc
  cryptography_vectors-2.2.2.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.scBZIq/_old  2018-06-22 13:14:44.700457732 +0200
+++ /var/tmp/diff_new_pack.scBZIq/_new  2018-06-22 13:14:44.704457584 +0200
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:2.2.1
+Version:2.2.2
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause
@@ -29,8 +29,7 @@
 Source1:
https://files.pythonhosted.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz.asc
 Source2:%{name}.keyring
 # found on pypi but not on pythonhosted :/
-Source3:cryptography_vectors-%{version}.tar.gz
-Source4:cryptography_vectors-%{version}.tar.gz.asc
+Source3:
https://files.pythonhosted.org/packages/source/c/cryptography_vectors/cryptography_vectors-%{version}.tar.gz
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
 Patch2: skip_openssl_memleak_test.patch
@@ -82,7 +81,7 @@
 cryptography is a package designed to expose cryptographic
 recipes and primitives to Python developers.  Our goal is
 for it to be your "cryptographic standard library". It
-supports Python 2.6-2.7, Python 3.2+, and PyPy.
+supports Python 2.7, Python 3.4+, and PyPy-5.3+.
 
 cryptography includes both high level recipes, and low
 level interfaces to common cryptographic algorithms such as

++ cryptography-2.2.1.tar.gz -> cryptography-2.2.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.2.1/CHANGELOG.rst 
new/cryptography-2.2.2/CHANGELOG.rst
--- old/cryptography-2.2.1/CHANGELOG.rst2018-03-20 23:52:01.0 
+0100
+++ new/cryptography-2.2.2/CHANGELOG.rst2018-03-27 18:42:49.0 
+0200
@@ -1,6 +1,14 @@
 Changelog
 =
 
+.. _v2-2-2:
+
+2.2.2 - 2018-03-27
+~~
+
+* Updated Windows, macOS, and ``manylinux1`` wheels to be compiled with
+  OpenSSL 1.1.0h.
+
 .. _v2-2-1:
 
 2.2.1 - 2018-03-20
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.2.1/PKG-INFO 
new/cryptography-2.2.2/PKG-INFO
--- old/cryptography-2.2.1/PKG-INFO 2018-03-21 00:56:29.0 +0100
+++ new/cryptography-2.2.2/PKG-INFO 2018-03-27 18:43:18.0 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 2.2.1
+Version: 2.2.2
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The cryptography developers
@@ -99,7 +99,7 @@
 Classifier: Programming Language :: Python :: Implementation :: PyPy
 Classifier: Topic :: Security :: Cryptography
 Requires-Python: >=2.7,!=3.0.*,!=3.1.*,!=3.2.*,!=3.3.*
-Provides-Extra: test
 Provides-Extra: docs
 Provides-Extra: docstest
 Provides-Extra: pep8test
+Provides-Extra: test
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.2.1/src/cryptography/__about__.py 
new/cryptography-2.2.2/src/cryptography/__about__.py
--- old/cryptography-2.2.1/src/cryptography/__about__.py2018-03-21 
00:56:16.0 +0100
+++ new/cryptography-2.2.2/src/cryptography/__about__.py2018-03-27 
18:42:49.0 +0200
@@ -14,7 +14,7 @@
" and primitives to Python developers.")
 __uri__ = "https://github.com/pyca/cryptography;
 
-__version__ = "2.2.1"
+__version__ 

commit python-cryptography for openSUSE:Factory

2018-03-30 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2018-03-30 11:59:02

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Fri Mar 30 11:59:02 2018 rev:38 rq:591618 version:2.2.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2018-03-06 10:44:37.926041007 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2018-03-30 11:59:12.715548014 +0200
@@ -1,0 +2,31 @@
+Mon Mar 26 07:44:53 UTC 2018 - tchva...@suse.com
+
+- Cleanup with spec-cleaner
+- Use %setup to unpack all archives do not rely on tar calls
+
+---
+Sun Mar 25 20:39:43 UTC 2018 - mich...@stroeder.com
+
+- Update to upstream release 2.2.1:
+  * Reverted a change to GeneralNames which prohibited having zero elements,
+due to breakages.
+  * Fixed a bug in
+:func:`~cryptography.hazmat.primitives.keywrap.aes_key_unwrap_with_padding`
+that caused it to raise InvalidUnwrap when key length modulo 8 was zero.
+  * BACKWARDS INCOMPATIBLE: Support for Python 2.6 has been dropped.
+  * Resolved a bug in HKDF that incorrectly constrained output size.
+  * Added
+:class:`~cryptography.hazmat.primitives.asymmetric.ec.BrainpoolP256R1`,
+:class:`~cryptography.hazmat.primitives.asymmetric.ec.BrainpoolP384R1`, and
+:class:`~cryptography.hazmat.primitives.asymmetric.ec.BrainpoolP512R1` to
+support inter-operating with systems like German smart meters.
+  * Added token rotation support to :doc:`Fernet ` with
+:meth:`~cryptography.fernet.MultiFernet.rotate`.
+  * Fixed a memory leak in
+:func:`~cryptography.hazmat.primitives.asymmetric.ec.derive_private_key`.
+  * Added support for AES key wrapping with padding via
+:func:`~cryptography.hazmat.primitives.keywrap.aes_key_wrap_with_padding` 
and
+
:func:`~cryptography.hazmat.primitives.keywrap.aes_key_unwrap_with_padding` .
+* Allow loading DSA keys with 224 bit q.
+
+---

Old:

  cryptography-2.1.4.tar.gz
  cryptography-2.1.4.tar.gz.asc
  cryptography_vectors-2.1.4.tar.gz
  cryptography_vectors-2.1.4.tar.gz.asc

New:

  cryptography-2.2.1.tar.gz
  cryptography-2.2.1.tar.gz.asc
  cryptography_vectors-2.2.1.tar.gz
  cryptography_vectors-2.2.1.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.OcKaaI/_old  2018-03-30 11:59:13.919504475 +0200
+++ /var/tmp/diff_new_pack.OcKaaI/_new  2018-03-30 11:59:13.919504475 +0200
@@ -19,17 +19,18 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:2.1.4
+Version:2.2.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause
 Group:  Development/Languages/Python
-Url:https://cryptography.io/en/latest/
+URL:https://cryptography.io/en/latest/
 Source0:
https://files.pythonhosted.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz
 Source1:
https://files.pythonhosted.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz.asc
 Source2:%{name}.keyring
-Source3:
https://files.pythonhosted.org/packages/source/c/cryptography_vectors/cryptography_vectors-%{version}.tar.gz
-Source4:
https://files.pythonhosted.org/packages/source/c/cryptography_vectors/cryptography_vectors-%{version}.tar.gz.asc
+# found on pypi but not on pythonhosted :/
+Source3:cryptography_vectors-%{version}.tar.gz
+Source4:cryptography_vectors-%{version}.tar.gz.asc
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
 Patch2: skip_openssl_memleak_test.patch
@@ -89,11 +90,7 @@
 functions.
 
 %prep
-%setup -q -n cryptography-%{version}
-
-# prepare vectors module
-tar xvzf %{SOURCE3}
-
+%setup -q -n cryptography-%{version} -a3
 %patch1 -p1
 %patch2 -p1
 
@@ -122,7 +119,7 @@
 }
 
 %files %{python_files}
-%doc LICENSE LICENSE.APACHE LICENSE.BSD
+%license LICENSE LICENSE.APACHE LICENSE.BSD
 %doc AUTHORS.rst CONTRIBUTING.rst CHANGELOG.rst README.rst
 %{python_sitearch}/*
 

++ cryptography-2.1.4.tar.gz -> cryptography-2.2.1.tar.gz ++
 3466 lines of diff (skipped)

++ cryptography_vectors-2.1.4.tar.gz -> cryptography_vectors-2.2.1.tar.gz 
++

commit python-cryptography for openSUSE:Factory

2018-03-06 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2018-03-06 10:44:35

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Tue Mar  6 10:44:35 2018 rev:37 rq:582074 version:2.1.4

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2018-02-12 10:09:54.956963060 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2018-03-06 10:44:37.926041007 +0100
@@ -1,0 +2,5 @@
+Fri Mar  2 16:44:33 UTC 2018 - ch...@computersalat.de
+
+- fix deps for hypothesis, pytest
+
+---



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.puJh9r/_old  2018-03-06 10:44:39.445986092 +0100
+++ /var/tmp/diff_new_pack.puJh9r/_new  2018-03-06 10:44:39.449985948 +0100
@@ -58,12 +58,12 @@
 BuildRequires:  python2-ipaddress
 %endif
 # SECTION Test requirements
-BuildRequires:  %{python_module hypothesis}
+BuildRequires:  %{python_module hypothesis >= 1.11.4}
 BuildRequires:  %{python_module iso8601}
 BuildRequires:  %{python_module packaging}
 BuildRequires:  %{python_module pretend}
 BuildRequires:  %{python_module pyasn1 >= 0.1.8}
-BuildRequires:  %{python_module pytest}
+BuildRequires:  %{python_module pytest > 3.3.0}
 BuildRequires:  %{python_module virtualenv}
 # /SECTION
 # python-base is not enough, we need the _ssl module






commit python-cryptography for openSUSE:Factory

2018-02-12 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2018-02-12 10:09:48

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Mon Feb 12 10:09:48 2018 rev:36 rq:574139 version:2.1.4

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2018-02-06 16:41:13.826315247 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2018-02-12 10:09:54.956963060 +0100
@@ -1,0 +2,9 @@
+Thu Feb  8 10:54:03 UTC 2018 - tbecht...@suse.com
+
+- Fix previous change and explicitly require python2 instead of
+  python because python itself is also provided by python3.
+  This fixes:
+  ImportError: No module named _ssl
+  when using python-cryptography in a python2 build environment
+
+---



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.4rzV5s/_old  2018-02-12 10:09:57.576868641 +0100
+++ /var/tmp/diff_new_pack.4rzV5s/_new  2018-02-12 10:09:57.580868497 +0100
@@ -68,9 +68,9 @@
 # /SECTION
 # python-base is not enough, we need the _ssl module
 %ifpython2
-Requires:   python
 Requires:   python-enum34
 Requires:   python-ipaddress
+Requires:   python2
 %endif
 %ifpython3
 Requires:   python3






commit python-cryptography for openSUSE:Factory

2018-02-06 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2018-02-06 16:41:13

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Tue Feb  6 16:41:13 2018 rev:35 rq:57 version:2.1.4

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2018-01-20 11:26:13.245752294 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2018-02-06 16:41:13.826315247 +0100
@@ -1,0 +2,10 @@
+Sat Feb  3 13:02:06 UTC 2018 - tchva...@suse.com
+
+- Fix the previous change to not pull in py2 on py3 enviroment
+
+---
+Sat Jan 27 11:25:02 UTC 2018 - dmuel...@suse.com
+
+- fix requires on python ssl once more after the last change
+
+---



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.ID2McF/_old  2018-02-06 16:41:15.314245618 +0100
+++ /var/tmp/diff_new_pack.ID2McF/_new  2018-02-06 16:41:15.318245431 +0100
@@ -66,12 +66,15 @@
 BuildRequires:  %{python_module pytest}
 BuildRequires:  %{python_module virtualenv}
 # /SECTION
-%ifpython2
 # python-base is not enough, we need the _ssl module
+%ifpython2
 Requires:   python
 Requires:   python-enum34
 Requires:   python-ipaddress
 %endif
+%ifpython3
+Requires:   python3
+%endif
 %python_subpackages
 
 %description






commit python-cryptography for openSUSE:Factory

2018-01-20 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2018-01-20 11:26:01

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Sat Jan 20 11:26:01 2018 rev:34 rq:567426 version:2.1.4

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2017-12-10 18:16:16.394543355 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2018-01-20 11:26:13.245752294 +0100
@@ -1,0 +2,11 @@
+Thu Jan 18 13:30:12 UTC 2018 - tchva...@suse.com
+
+- Add proper conditional for the python2, the ifpython works only
+  for the requires/etc
+
+---
+Tue Jan 16 10:14:37 UTC 2018 - dmuel...@suse.com
+
+- add missing dependency on python ssl
+
+---



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.1f4wI5/_old  2018-01-20 11:26:14.525692437 +0100
+++ /var/tmp/diff_new_pack.1f4wI5/_new  2018-01-20 11:26:14.529692250 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-cryptography
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,6 +17,7 @@
 
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
+%bcond_without python2
 Name:   python-cryptography
 Version:2.1.4
 Release:0
@@ -52,7 +53,7 @@
 Requires:   python-setuptools >= 11.3
 Requires:   python-six >= 1.4.1
 %requires_eqpython-cffi
-%ifpython2
+%if %{with python2}
 BuildRequires:  python2-enum34
 BuildRequires:  python2-ipaddress
 %endif
@@ -66,6 +67,8 @@
 BuildRequires:  %{python_module virtualenv}
 # /SECTION
 %ifpython2
+# python-base is not enough, we need the _ssl module
+Requires:   python
 Requires:   python-enum34
 Requires:   python-ipaddress
 %endif
@@ -100,7 +103,6 @@
 %fdupes %{buildroot}%{_prefix}
 
 %check
-%if 0%{?suse_version} >= 1210
 %{python_expand # this is going to be fun
 # create virtualenv
 $python %{_bindir}/virtualenv --system-site-packages 
TESTROOT-%{$python_bin_suffix}
@@ -115,7 +117,6 @@
 # finish
 deactivate
 }
-%endif
 
 %files %{python_files}
 %doc LICENSE LICENSE.APACHE LICENSE.BSD






commit python-cryptography for openSUSE:Factory

2017-12-10 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2017-12-10 18:16:02

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Sun Dec 10 18:16:02 2017 rev:33 rq:555394 version:2.1.4

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2017-11-12 18:01:14.719225229 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2017-12-10 18:16:16.394543355 +0100
@@ -1,0 +2,6 @@
+Fri Dec  8 18:04:13 UTC 2017 - a...@gmx.de
+
+- update to version 2.1.4:
+  * Added X509_up_ref for an upcoming pyOpenSSL release.
+
+---

Old:

  cryptography-2.1.3.tar.gz
  cryptography-2.1.3.tar.gz.asc
  cryptography_vectors-2.1.3.tar.gz
  cryptography_vectors-2.1.3.tar.gz.asc

New:

  cryptography-2.1.4.tar.gz
  cryptography-2.1.4.tar.gz.asc
  cryptography_vectors-2.1.4.tar.gz
  cryptography_vectors-2.1.4.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.5kKzbL/_old  2017-12-10 18:16:20.074368083 +0100
+++ /var/tmp/diff_new_pack.5kKzbL/_new  2017-12-10 18:16:20.074368083 +0100
@@ -18,7 +18,7 @@
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 Name:   python-cryptography
-Version:2.1.3
+Version:2.1.4
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-2.1.3.tar.gz -> cryptography-2.1.4.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.1.3/CHANGELOG.rst 
new/cryptography-2.1.4/CHANGELOG.rst
--- old/cryptography-2.1.3/CHANGELOG.rst2017-11-02 18:58:48.0 
+0100
+++ new/cryptography-2.1.4/CHANGELOG.rst2017-11-30 02:54:42.0 
+0100
@@ -2,6 +2,13 @@
 =
 
 
+.. _v2-1-4:
+
+2.1.4 - 2017-11-29
+~~
+
+* Added ``X509_up_ref`` for an upcoming ``pyOpenSSL`` release.
+
 .. _v2-1-3:
 
 2.1.3 - 2017-11-02
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.1.3/PKG-INFO 
new/cryptography-2.1.4/PKG-INFO
--- old/cryptography-2.1.3/PKG-INFO 2017-11-02 20:01:23.0 +0100
+++ new/cryptography-2.1.4/PKG-INFO 2017-11-30 02:55:14.0 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: cryptography
-Version: 2.1.3
+Version: 2.1.4
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The cryptography developers
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.1.3/setup.py 
new/cryptography-2.1.4/setup.py
--- old/cryptography-2.1.3/setup.py 2017-11-02 18:58:48.0 +0100
+++ new/cryptography-2.1.4/setup.py 2017-11-30 02:54:42.0 +0100
@@ -45,7 +45,7 @@
 setup_requirements.append("cffi>=1.7")
 
 test_requirements = [
-"pytest>=3.2.1",
+"pytest>=3.2.1,!=3.3.0",
 "pretend",
 "iso8601",
 "pytz",
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.1.3/src/_cffi_src/openssl/x509.py 
new/cryptography-2.1.4/src/_cffi_src/openssl/x509.py
--- old/cryptography-2.1.3/src/_cffi_src/openssl/x509.py2017-11-02 
18:58:32.0 +0100
+++ new/cryptography-2.1.4/src/_cffi_src/openssl/x509.py2017-11-30 
02:53:32.0 +0100
@@ -83,6 +83,7 @@
 void X509_free(X509 *);
 X509 *X509_dup(X509 *);
 int X509_cmp(const X509 *, const X509 *);
+int X509_up_ref(X509 *);
 
 int X509_print_ex(BIO *, X509 *, unsigned long, unsigned long);
 
@@ -382,6 +383,10 @@
opaquing. */
 #if CRYPTOGRAPHY_OPENSSL_LESS_THAN_110
 
+int X509_up_ref(X509 *x) {
+   return CRYPTO_add(>references, 1, CRYPTO_LOCK_X509);
+}
+
 const X509_ALGOR *X509_get0_tbs_sigalg(const X509 *x)
 {
 return x->cert_info->signature;
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.1.3/src/cryptography/__about__.py 
new/cryptography-2.1.4/src/cryptography/__about__.py
--- old/cryptography-2.1.3/src/cryptography/__about__.py2017-11-02 
18:58:48.0 +0100
+++ new/cryptography-2.1.4/src/cryptography/__about__.py2017-11-30 
02:54:42.0 +0100
@@ -14,7 +14,7 @@
" and primitives to Python developers.")
 __uri__ = "https://github.com/pyca/cryptography;
 
-__version__ = 

commit python-cryptography for openSUSE:Factory

2017-11-12 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2017-11-12 18:00:56

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Sun Nov 12 18:00:56 2017 rev:32 rq:540642 version:2.1.3

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2017-11-09 13:43:59.041347019 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2017-11-12 18:01:14.719225229 +0100
@@ -1,0 +2,14 @@
+Thu Nov  9 06:06:39 UTC 2017 - a...@gmx.de
+
+- update to version 2.1.3:
+  * Updated Windows, macOS, and manylinux1 wheels to be compiled with
+OpenSSL 1.1.0g.
+
+---
+Fri Nov  3 15:47:03 UTC 2017 - a...@gmx.de
+
+- update to version 2.1.2:
+  * Corrected a bug with the manylinux1 wheels where OpenSSL’s stack
+was marked executable.
+
+---

Old:

  cryptography-2.1.1.tar.gz
  cryptography-2.1.1.tar.gz.asc
  cryptography_vectors-2.1.1.tar.gz
  cryptography_vectors-2.1.1.tar.gz.asc

New:

  cryptography-2.1.3.tar.gz
  cryptography-2.1.3.tar.gz.asc
  cryptography_vectors-2.1.3.tar.gz
  cryptography_vectors-2.1.3.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.8ibu2x/_old  2017-11-12 18:01:16.059176423 +0100
+++ /var/tmp/diff_new_pack.8ibu2x/_new  2017-11-12 18:01:16.059176423 +0100
@@ -18,7 +18,7 @@
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 Name:   python-cryptography
-Version:2.1.1
+Version:2.1.3
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-2.1.1.tar.gz -> cryptography-2.1.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.1.1/CHANGELOG.rst 
new/cryptography-2.1.3/CHANGELOG.rst
--- old/cryptography-2.1.1/CHANGELOG.rst2017-10-12 07:13:58.0 
+0200
+++ new/cryptography-2.1.3/CHANGELOG.rst2017-11-02 18:58:48.0 
+0100
@@ -2,6 +2,22 @@
 =
 
 
+.. _v2-1-3:
+
+2.1.3 - 2017-11-02
+~~
+
+* Updated Windows, macOS, and ``manylinux1`` wheels to be compiled with
+  OpenSSL 1.1.0g.
+
+.. _v2-1-2:
+
+2.1.2 - 2017-10-24
+~~
+
+* Corrected a bug with the ``manylinux1`` wheels where OpenSSL's stack was
+  marked executable.
+
 .. _v2-1-1:
 
 2.1.1 - 2017-10-12
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.1.1/PKG-INFO 
new/cryptography-2.1.3/PKG-INFO
--- old/cryptography-2.1.1/PKG-INFO 2017-10-12 07:14:46.0 +0200
+++ new/cryptography-2.1.3/PKG-INFO 2017-11-02 20:01:23.0 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: cryptography
-Version: 2.1.1
+Version: 2.1.3
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The cryptography developers
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-2.1.1/src/cryptography/__about__.py 
new/cryptography-2.1.3/src/cryptography/__about__.py
--- old/cryptography-2.1.1/src/cryptography/__about__.py2017-10-12 
07:13:58.0 +0200
+++ new/cryptography-2.1.3/src/cryptography/__about__.py2017-11-02 
18:58:48.0 +0100
@@ -14,7 +14,7 @@
" and primitives to Python developers.")
 __uri__ = "https://github.com/pyca/cryptography;
 
-__version__ = "2.1.1"
+__version__ = "2.1.3"
 
 __author__ = "The cryptography developers"
 __email__ = "cryptography-...@python.org"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/cryptography-2.1.1/src/cryptography/hazmat/primitives/ciphers/aead.py 
new/cryptography-2.1.3/src/cryptography/hazmat/primitives/ciphers/aead.py
--- old/cryptography-2.1.1/src/cryptography/hazmat/primitives/ciphers/aead.py   
2017-10-11 14:35:21.0 +0200
+++ new/cryptography-2.1.3/src/cryptography/hazmat/primitives/ciphers/aead.py   
2017-11-02 18:58:32.0 +0100
@@ -108,8 +108,8 @@
 def _validate_lengths(self, nonce, data_len):
 # For information about computing this, see
 # https://tools.ietf.org/html/rfc3610#section-2.1
-l = 15 - len(nonce)
-if 2 ** (8 * l) < data_len:
+l_val = 15 - len(nonce)
+if 2 ** (8 * 

commit python-cryptography for openSUSE:Factory

2017-11-09 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2017-11-09 13:43:49

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Thu Nov  9 13:43:49 2017 rev:31 rq:538420 version:2.1.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2017-10-02 16:48:13.288768762 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2017-11-09 13:43:59.041347019 +0100
@@ -1,0 +2,10 @@
+Thu Nov  2 08:41:18 UTC 2017 - mimi...@gmail.com
+
+- fix BuildRequires conditions for python3
+
+---
+Thu Oct 12 07:41:48 UTC 2017 - mich...@stroeder.com
+
+- update to 2.1.1
+
+---

Old:

  cryptography-2.0.3.tar.gz
  cryptography-2.0.3.tar.gz.asc
  cryptography_vectors-2.0.3.tar.gz
  cryptography_vectors-2.0.3.tar.gz.asc

New:

  cryptography-2.1.1.tar.gz
  cryptography-2.1.1.tar.gz.asc
  cryptography_vectors-2.1.1.tar.gz
  cryptography_vectors-2.1.1.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.55hneE/_old  2017-11-09 13:43:59.981312657 +0100
+++ /var/tmp/diff_new_pack.55hneE/_new  2017-11-09 13:43:59.985312511 +0100
@@ -18,10 +18,10 @@
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 Name:   python-cryptography
-Version:2.0.3
+Version:2.1.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
-License:Apache-2.0 or BSD-3-Clause
+License:Apache-2.0 OR BSD-3-Clause
 Group:  Development/Languages/Python
 Url:https://cryptography.io/en/latest/
 Source0:
https://files.pythonhosted.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz
@@ -40,9 +40,22 @@
 BuildRequires:  %{python_module pytz}
 BuildRequires:  %{python_module setuptools >= 11.3}
 BuildRequires:  %{python_module six >= 1.4.1}
+BuildRequires:  fdupes
+BuildRequires:  libopenssl-devel
+BuildRequires:  pkgconfig
 BuildRequires:  python-rpm-macros
+BuildRequires:  pkgconfig(libffi)
+Requires:   python-asn1crypto >= 0.21.0
+Requires:   python-idna >= 2.1
+Requires:   python-packaging
+Requires:   python-pyasn1 >= 0.1.8
+Requires:   python-setuptools >= 11.3
+Requires:   python-six >= 1.4.1
+%requires_eqpython-cffi
+%ifpython2
 BuildRequires:  python2-enum34
 BuildRequires:  python2-ipaddress
+%endif
 # SECTION Test requirements
 BuildRequires:  %{python_module hypothesis}
 BuildRequires:  %{python_module iso8601}
@@ -52,18 +65,6 @@
 BuildRequires:  %{python_module pytest}
 BuildRequires:  %{python_module virtualenv}
 # /SECTION
-BuildRequires:  fdupes
-BuildRequires:  libopenssl-devel
-BuildRequires:  pkgconfig
-BuildRequires:  pkgconfig(libffi)
-Requires:   python-asn1crypto >= 0.21.0
-Requires:   python-idna >= 2.1
-Requires:   python-packaging
-Requires:   python-pyasn1 >= 0.1.8
-Requires:   python-setuptools >= 11.3
-Requires:   python-six >= 1.4.1
-%requires_eqpython-cffi
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %ifpython2
 Requires:   python-enum34
 Requires:   python-ipaddress
@@ -117,7 +118,6 @@
 %endif
 
 %files %{python_files}
-%defattr(-,root,root,-)
 %doc LICENSE LICENSE.APACHE LICENSE.BSD
 %doc AUTHORS.rst CONTRIBUTING.rst CHANGELOG.rst README.rst
 %{python_sitearch}/*

++ cryptography-2.0.3.tar.gz -> cryptography-2.1.1.tar.gz ++
 22255 lines of diff (skipped)

++ cryptography_vectors-2.0.3.tar.gz -> cryptography_vectors-2.1.1.tar.gz 
++
/work/SRC/openSUSE:Factory/python-cryptography/cryptography_vectors-2.0.3.tar.gz
 
/work/SRC/openSUSE:Factory/.python-cryptography.new/cryptography_vectors-2.1.1.tar.gz
 differ: char 5, line 1




commit python-cryptography for openSUSE:Factory

2017-10-02 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2017-10-02 16:48:12

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Mon Oct  2 16:48:12 2017 rev:30 rq:529889 version:2.0.3

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2017-09-09 20:24:14.309510203 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2017-10-02 16:48:13.288768762 +0200
@@ -1,0 +2,5 @@
+Thu Sep 28 14:50:51 UTC 2017 - sean.mar...@suse.com
+
+- Fix cffi version requirement.
+
+---



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.meL5mn/_old  2017-10-02 16:48:15.880405043 +0200
+++ /var/tmp/diff_new_pack.meL5mn/_new  2017-10-02 16:48:15.884404482 +0200
@@ -33,7 +33,7 @@
 Patch1: disable-uneven-sizes-tests.patch
 Patch2: skip_openssl_memleak_test.patch
 BuildRequires:  %{python_module asn1crypto >= 0.21.0}
-BuildRequires:  %{python_module cffi >= 1.4.1}
+BuildRequires:  %{python_module cffi >= 1.7}
 BuildRequires:  %{python_module devel}
 BuildRequires:  %{python_module idna >= 2.1}
 BuildRequires:  %{python_module pyasn1-modules}






commit python-cryptography for openSUSE:Factory

2017-09-09 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2017-09-09 20:24:11

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Sat Sep  9 20:24:11 2017 rev:29 rq:522024 version:2.0.3

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2017-08-10 13:45:22.246262054 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2017-09-09 20:24:14.309510203 +0200
@@ -1,0 +2,6 @@
+Thu Sep  7 11:18:35 UTC 2017 - vci...@suse.com
+
+- Disable memleak tests to fix build with OpenSSL 1.1 (bsc#1055478)
+  * add skip_openssl_memleak_test.patch
+
+---

New:

  skip_openssl_memleak_test.patch



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.1rv8JV/_old  2017-09-09 20:24:15.469346720 +0200
+++ /var/tmp/diff_new_pack.1rv8JV/_new  2017-09-09 20:24:15.469346720 +0200
@@ -31,6 +31,7 @@
 Source4:
https://files.pythonhosted.org/packages/source/c/cryptography_vectors/cryptography_vectors-%{version}.tar.gz.asc
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
+Patch2: skip_openssl_memleak_test.patch
 BuildRequires:  %{python_module asn1crypto >= 0.21.0}
 BuildRequires:  %{python_module cffi >= 1.4.1}
 BuildRequires:  %{python_module devel}
@@ -87,6 +88,7 @@
 tar xvzf %{SOURCE3}
 
 %patch1 -p1
+%patch2 -p1
 
 %build
 export CFLAGS="%{optflags} -fno-strict-aliasing"



++ skip_openssl_memleak_test.patch ++
diff --git a/tests/hazmat/backends/test_openssl_memleak.py 
b/tests/hazmat/backends/test_openssl_memleak.py
index 6e92e34..3280c47 100644
--- a/tests/hazmat/backends/test_openssl_memleak.py
+++ b/tests/hazmat/backends/test_openssl_memleak.py
@@ -118,9 +118,8 @@ def assert_no_memory_leaks(s, argv=[]):
 
 
 def skip_if_memtesting_not_supported():
-return pytest.mark.skipif(
-not Binding().lib.Cryptography_HAS_MEM_FUNCTIONS,
-reason="Requires OpenSSL memory functions (>=1.1.0)"
+return pytest.mark.skip(
+reason="Our FIPS openssl startup code invokes CRYPTO_malloc() which 
prevents later debugging via CRYPTO_set_mem_functions()"
 )
 
 



commit python-cryptography for openSUSE:Factory

2017-08-10 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2017-08-10 13:44:50

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Thu Aug 10 13:44:50 2017 rev:28 rq:514577 version:2.0.3

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2017-06-21 13:50:34.995300775 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2017-08-10 13:45:22.246262054 +0200
@@ -1,0 +2,15 @@
+Thu Aug  3 23:14:49 UTC 2017 - mich...@stroeder.com
+
+- update to 2.0.3
+
+---
+Thu Jul 27 10:49:07 UTC 2017 - mich...@stroeder.com
+
+- update to 2.0.2
+
+---
+Mon Jul 17 17:08:59 UTC 2017 - mich...@stroeder.com
+
+- update to 2.0
+
+---

Old:

  cryptography-1.9.tar.gz
  cryptography-1.9.tar.gz.asc
  cryptography_vectors-1.9.tar.gz
  cryptography_vectors-1.9.tar.gz.asc

New:

  cryptography-2.0.3.tar.gz
  cryptography-2.0.3.tar.gz.asc
  cryptography_vectors-2.0.3.tar.gz
  cryptography_vectors-2.0.3.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.uOudhm/_old  2017-08-10 13:45:23.762048666 +0200
+++ /var/tmp/diff_new_pack.uOudhm/_new  2017-08-10 13:45:23.770047540 +0200
@@ -18,7 +18,7 @@
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 Name:   python-cryptography
-Version:1.9
+Version:2.0.3
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 or BSD-3-Clause

++ cryptography-1.9.tar.gz -> cryptography-2.0.3.tar.gz ++
 6850 lines of diff (skipped)

++ cryptography_vectors-1.9.tar.gz -> cryptography_vectors-2.0.3.tar.gz 
++
/work/SRC/openSUSE:Factory/python-cryptography/cryptography_vectors-1.9.tar.gz 
/work/SRC/openSUSE:Factory/.python-cryptography.new/cryptography_vectors-2.0.3.tar.gz
 differ: char 5, line 1




commit python-cryptography for openSUSE:Factory

2017-06-21 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2017-06-21 13:50:33

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Wed Jun 21 13:50:33 2017 rev:27 rq:504534 version:1.9

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2017-05-16 14:28:09.626390042 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2017-06-21 13:50:34.995300775 +0200
@@ -1,0 +2,5 @@
+Wed May 31 11:36:35 UTC 2017 - mich...@stroeder.com
+
+- update to 1.9
+
+---

Old:

  cryptography-1.8.1.tar.gz
  cryptography-1.8.1.tar.gz.asc
  cryptography_vectors-1.8.1.tar.gz
  cryptography_vectors-1.8.1.tar.gz.asc

New:

  cryptography-1.9.tar.gz
  cryptography-1.9.tar.gz.asc
  cryptography_vectors-1.9.tar.gz
  cryptography_vectors-1.9.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.TBNwE3/_old  2017-06-21 13:50:36.087146758 +0200
+++ /var/tmp/diff_new_pack.TBNwE3/_new  2017-06-21 13:50:36.091146194 +0200
@@ -18,7 +18,7 @@
 
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 Name:   python-cryptography
-Version:1.8.1
+Version:1.9
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 or BSD-3-Clause

++ cryptography-1.8.1.tar.gz -> cryptography-1.9.tar.gz ++
 9331 lines of diff (skipped)

++ cryptography_vectors-1.8.1.tar.gz -> cryptography_vectors-1.9.tar.gz 
++
/work/SRC/openSUSE:Factory/python-cryptography/cryptography_vectors-1.8.1.tar.gz
 
/work/SRC/openSUSE:Factory/.python-cryptography.new/cryptography_vectors-1.9.tar.gz
 differ: char 5, line 1




commit python-cryptography for openSUSE:Factory

2017-05-16 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2017-05-16 14:28:08

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Tue May 16 14:28:08 2017 rev:26 rq:492483 version:1.8.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2017-04-19 18:06:06.445887696 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2017-05-16 14:28:09.626390042 +0200
@@ -1,0 +2,6 @@
+Tue May  2 12:58:37 UTC 2017 - jmate...@suse.com
+
+- add python-packaging to requirements explicitly instead of relying
+  on setuptools to pull it in
+
+---



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.vzJWmD/_old  2017-05-16 14:28:10.806224300 +0200
+++ /var/tmp/diff_new_pack.vzJWmD/_new  2017-05-16 14:28:10.810223739 +0200
@@ -45,6 +45,7 @@
 # SECTION Test requirements
 BuildRequires:  %{python_module hypothesis}
 BuildRequires:  %{python_module iso8601}
+BuildRequires:  %{python_module packaging}
 BuildRequires:  %{python_module pretend}
 BuildRequires:  %{python_module pyasn1 >= 0.1.8}
 BuildRequires:  %{python_module pytest}
@@ -56,6 +57,7 @@
 BuildRequires:  pkgconfig(libffi)
 Requires:   python-asn1crypto >= 0.21.0
 Requires:   python-idna >= 2.1
+Requires:   python-packaging
 Requires:   python-pyasn1 >= 0.1.8
 Requires:   python-setuptools >= 11.3
 Requires:   python-six >= 1.4.1






commit python-cryptography for openSUSE:Factory

2017-04-19 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2017-04-19 18:06:03

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Wed Apr 19 18:06:03 2017 rev:25 rq:483838 version:1.8.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2017-02-05 16:24:55.257306163 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2017-04-19 18:06:06.445887696 +0200
@@ -1,0 +2,11 @@
+Mon Mar 20 20:34:03 UTC 2017 - tbecht...@suse.com
+
+- Switch to singlespec approach
+
+---
+Thu Mar 16 14:13:56 UTC 2017 - tbecht...@suse.com
+
+- update to 1.8.1
+- Adust Requires and BuildRequires
+
+---

Old:

  cryptography-1.7.2.tar.gz
  cryptography-1.7.2.tar.gz.asc
  cryptography_vectors-1.7.2.tar.gz
  cryptography_vectors-1.7.2.tar.gz.asc

New:

  cryptography-1.8.1.tar.gz
  cryptography-1.8.1.tar.gz.asc
  cryptography_vectors-1.8.1.tar.gz
  cryptography_vectors-1.8.1.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.XlKvj7/_old  2017-04-19 18:06:07.797696477 +0200
+++ /var/tmp/diff_new_pack.XlKvj7/_new  2017-04-19 18:06:07.797696477 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package python-cryptography
 #
-# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,52 +16,56 @@
 #
 
 
+%{?!python_module:%define python_module() python-%{**} python3-%{**}}
 Name:   python-cryptography
-Version:1.7.2
+Version:1.8.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 or BSD-3-Clause
 Group:  Development/Languages/Python
 Url:https://cryptography.io/en/latest/
-Source0:
https://pypi.io/packages/source/c/cryptography/cryptography-%{version}.tar.gz
-Source1:
https://pypi.io/packages/source/c/cryptography/cryptography-%{version}.tar.gz.asc
+Source0:
https://files.pythonhosted.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz
+Source1:
https://files.pythonhosted.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz.asc
 Source2:%{name}.keyring
-Source3:
https://pypi.io/packages/source/c/cryptography_vectors/cryptography_vectors-%{version}.tar.gz
-Source4:
https://pypi.io/packages/source/c/cryptography_vectors/cryptography_vectors-%{version}.tar.gz.asc
+Source3:
https://files.pythonhosted.org/packages/source/c/cryptography_vectors/cryptography_vectors-%{version}.tar.gz
+Source4:
https://files.pythonhosted.org/packages/source/c/cryptography_vectors/cryptography_vectors-%{version}.tar.gz.asc
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
-
+BuildRequires:  %{python_module asn1crypto >= 0.21.0}
+BuildRequires:  %{python_module cffi >= 1.4.1}
+BuildRequires:  %{python_module devel}
+BuildRequires:  %{python_module idna >= 2.1}
+BuildRequires:  %{python_module pyasn1-modules}
+BuildRequires:  %{python_module pytz}
+BuildRequires:  %{python_module setuptools >= 11.3}
+BuildRequires:  %{python_module six >= 1.4.1}
+BuildRequires:  python-rpm-macros
+BuildRequires:  python2-enum34
+BuildRequires:  python2-ipaddress
+# SECTION Test requirements
+BuildRequires:  %{python_module hypothesis}
+BuildRequires:  %{python_module iso8601}
+BuildRequires:  %{python_module pretend}
+BuildRequires:  %{python_module pyasn1 >= 0.1.8}
+BuildRequires:  %{python_module pytest}
+BuildRequires:  %{python_module virtualenv}
+# /SECTION
+BuildRequires:  fdupes
 BuildRequires:  libopenssl-devel
-BuildRequires:  pkg-config
-BuildRequires:  python-cffi >= 1.1.0
-BuildRequires:  python-devel
-BuildRequires:  python-enum34
-BuildRequires:  python-idna >= 2.0
-BuildRequires:  python-ipaddress
-BuildRequires:  python-pyasn1-modules
-BuildRequires:  python-setuptools >= 11.3
-BuildRequires:  python-six >= 1.4.1
-%if 0%{?suse_version} && 0%{?suse_version} <= 1110
-BuildRequires:  libffi43-devel
-%else
-BuildRequires:  python-hypothesis
+BuildRequires:  pkgconfig
 BuildRequires:  pkgconfig(libffi)
-%endif
-BuildRequires:  python-pytz
-# Test requirements
-BuildRequires:  python-iso8601
-BuildRequires:  

commit python-cryptography for openSUSE:Factory

2017-02-05 Thread root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2017-02-05 15:45:51

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2016-12-26 21:39:45.451537081 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2017-02-05 16:24:55.257306163 +0100
@@ -1,0 +2,5 @@
+Sun Jan 29 14:57:28 UTC 2017 - mich...@stroeder.com
+
+- update to 1.7.2
+
+---

Old:

  cryptography-1.7.1.tar.gz
  cryptography-1.7.1.tar.gz.asc
  cryptography_vectors-1.7.1.tar.gz
  cryptography_vectors-1.7.1.tar.gz.asc

New:

  cryptography-1.7.2.tar.gz
  cryptography-1.7.2.tar.gz.asc
  cryptography_vectors-1.7.2.tar.gz
  cryptography_vectors-1.7.2.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.wvKAkw/_old  2017-02-05 16:24:55.917213183 +0100
+++ /var/tmp/diff_new_pack.wvKAkw/_new  2017-02-05 16:24:55.917213183 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   python-cryptography
-Version:1.7.1
+Version:1.7.2
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 or BSD-3-Clause

++ cryptography-1.7.1.tar.gz -> cryptography-1.7.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-1.7.1/CHANGELOG.rst 
new/cryptography-1.7.2/CHANGELOG.rst
--- old/cryptography-1.7.1/CHANGELOG.rst2016-12-13 23:53:23.0 
+0100
+++ new/cryptography-1.7.2/CHANGELOG.rst2017-01-27 16:10:32.0 
+0100
@@ -1,6 +1,11 @@
 Changelog
 =
 
+1.7.2 - 2017-01-27
+~~
+
+* Updated Windows and macOS wheels to be compiled against OpenSSL 1.0.2k.
+
 1.7.1 - 2016-12-13
 ~~
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-1.7.1/PKG-INFO 
new/cryptography-1.7.2/PKG-INFO
--- old/cryptography-1.7.1/PKG-INFO 2016-12-13 23:53:50.0 +0100
+++ new/cryptography-1.7.2/PKG-INFO 2017-01-27 16:14:41.0 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: cryptography
-Version: 1.7.1
+Version: 1.7.2
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The cryptography developers
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-1.7.1/src/cryptography/__about__.py 
new/cryptography-1.7.2/src/cryptography/__about__.py
--- old/cryptography-1.7.1/src/cryptography/__about__.py2016-12-13 
23:53:23.0 +0100
+++ new/cryptography-1.7.2/src/cryptography/__about__.py2017-01-27 
16:10:32.0 +0100
@@ -14,7 +14,7 @@
" and primitives to Python developers.")
 __uri__ = "https://github.com/pyca/cryptography;
 
-__version__ = "1.7.1"
+__version__ = "1.7.2"
 
 __author__ = "The cryptography developers"
 __email__ = "cryptography-...@python.org"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/cryptography-1.7.1/src/cryptography.egg-info/PKG-INFO 
new/cryptography-1.7.2/src/cryptography.egg-info/PKG-INFO
--- old/cryptography-1.7.1/src/cryptography.egg-info/PKG-INFO   2016-12-13 
23:53:50.0 +0100
+++ new/cryptography-1.7.2/src/cryptography.egg-info/PKG-INFO   2017-01-27 
16:14:40.0 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: cryptography
-Version: 1.7.1
+Version: 1.7.2
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The cryptography developers

++ cryptography_vectors-1.7.1.tar.gz -> cryptography_vectors-1.7.2.tar.gz 
++
/work/SRC/openSUSE:Factory/python-cryptography/cryptography_vectors-1.7.1.tar.gz
 
/work/SRC/openSUSE:Factory/.python-cryptography.new/cryptography_vectors-1.7.2.tar.gz
 differ: char 5, line 1




commit python-cryptography for openSUSE:Factory

2016-12-05 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2016-12-05 16:31:49

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2016-11-17 12:21:55.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2016-12-05 16:31:54.0 +0100
@@ -1,0 +2,5 @@
+Wed Nov 23 09:40:23 UTC 2016 - mich...@stroeder.com
+
+- update to 1.6
+
+---

Old:

  cryptography-1.5.3.tar.gz
  cryptography-1.5.3.tar.gz.asc
  cryptography_vectors-1.5.3.tar.gz
  cryptography_vectors-1.5.3.tar.gz.asc

New:

  cryptography-1.6.tar.gz
  cryptography-1.6.tar.gz.asc
  cryptography_vectors-1.6.tar.gz
  cryptography_vectors-1.6.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.6EquUc/_old  2016-12-05 16:31:57.0 +0100
+++ /var/tmp/diff_new_pack.6EquUc/_new  2016-12-05 16:31:57.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   python-cryptography
-Version:1.5.3
+Version:1.6
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 or BSD-3-Clause

++ cryptography-1.5.3.tar.gz -> cryptography-1.6.tar.gz ++
 5430 lines of diff (skipped)

++ cryptography_vectors-1.5.3.tar.gz -> cryptography_vectors-1.6.tar.gz 
++
/work/SRC/openSUSE:Factory/python-cryptography/cryptography_vectors-1.5.3.tar.gz
 
/work/SRC/openSUSE:Factory/.python-cryptography.new/cryptography_vectors-1.6.tar.gz
 differ: char 5, line 1




commit python-cryptography for openSUSE:Factory

2016-11-17 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2016-11-17 12:21:53

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2016-09-28 15:04:04.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2016-11-17 12:21:55.0 +0100
@@ -1,0 +2,6 @@
+Fri Nov 11 19:13:36 UTC 2016 - mich...@stroeder.com
+
+- update to 1.5.3
+- python-cryptography-enable-gost.patch is obsolete
+
+---

Old:

  cryptography-1.3.4.tar.gz
  cryptography-1.3.4.tar.gz.asc
  cryptography_vectors-1.3.4.tar.gz
  cryptography_vectors-1.3.4.tar.gz.asc
  python-cryptography-enable-gost.patch

New:

  cryptography-1.5.3.tar.gz
  cryptography-1.5.3.tar.gz.asc
  cryptography_vectors-1.5.3.tar.gz
  cryptography_vectors-1.5.3.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.Fy1kmZ/_old  2016-11-17 12:21:56.0 +0100
+++ /var/tmp/diff_new_pack.Fy1kmZ/_new  2016-11-17 12:21:56.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   python-cryptography
-Version:1.3.4
+Version:1.5.3
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 or BSD-3-Clause
@@ -31,9 +31,6 @@
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
 
-# PATCH-UPSTREAM: extract from upstream commit 
8b8d51b752729f7237bb51274ccf158cbb4cfce0
-Patch2: python-cryptography-enable-gost.patch
-
 BuildRequires:  libopenssl-devel
 BuildRequires:  pkg-config
 BuildRequires:  python-cffi >= 1.1.0
@@ -50,6 +47,7 @@
 BuildRequires:  python-hypothesis
 BuildRequires:  pkgconfig(libffi)
 %endif
+BuildRequires:  python-pytz
 # Test requirements
 BuildRequires:  python-iso8601
 BuildRequires:  python-pretend
@@ -79,9 +77,6 @@
 %prep
 %setup -q -n cryptography-%{version}
 
-# remove if new upstream release is added (fixed upstream already)
-%patch2 -p1
-
 # prepare vectors module
 tar xvzf %{SOURCE3}
 

++ cryptography-1.3.4.tar.gz -> cryptography-1.5.3.tar.gz ++
 10856 lines of diff (skipped)

++ cryptography_vectors-1.3.4.tar.gz -> cryptography_vectors-1.5.3.tar.gz 
++
/work/SRC/openSUSE:Factory/python-cryptography/cryptography_vectors-1.3.4.tar.gz
 
/work/SRC/openSUSE:Factory/.python-cryptography.new/cryptography_vectors-1.5.3.tar.gz
 differ: char 5, line 1




commit python-cryptography for openSUSE:Factory

2016-09-28 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2016-09-28 15:04:02

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2016-07-27 16:30:04.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2016-09-28 15:04:04.0 +0200
@@ -1,0 +2,6 @@
+Mon Sep 26 06:26:21 UTC 2016 - meiss...@suse.com
+
+- python-cryptography-enable-gost.patch: temporary patch
+  to run tests against 1.0.2i, GOST cert extraction now works.
+
+---

New:

  python-cryptography-enable-gost.patch



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.sNwn6a/_old  2016-09-28 15:04:07.0 +0200
+++ /var/tmp/diff_new_pack.sNwn6a/_new  2016-09-28 15:04:07.0 +0200
@@ -30,6 +30,10 @@
 Source4:
https://pypi.io/packages/source/c/cryptography_vectors/cryptography_vectors-%{version}.tar.gz.asc
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
+
+# PATCH-UPSTREAM: extract from upstream commit 
8b8d51b752729f7237bb51274ccf158cbb4cfce0
+Patch2: python-cryptography-enable-gost.patch
+
 BuildRequires:  libopenssl-devel
 BuildRequires:  pkg-config
 BuildRequires:  python-cffi >= 1.1.0
@@ -57,8 +61,8 @@
 Requires:   python-idna >= 2.0
 Requires:   python-ipaddress
 Requires:   python-pyasn1 >= 0.1.8
-Requires:   python-six >= 1.4.1
 Requires:   python-setuptools >= 11.3
+Requires:   python-six >= 1.4.1
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -75,6 +79,9 @@
 %prep
 %setup -q -n cryptography-%{version}
 
+# remove if new upstream release is added (fixed upstream already)
+%patch2 -p1
+
 # prepare vectors module
 tar xvzf %{SOURCE3}
 



++ python-cryptography-enable-gost.patch ++
Index: cryptography-1.3.4/tests/hazmat/backends/test_openssl.py
===
--- cryptography-1.3.4.orig/tests/hazmat/backends/test_openssl.py
+++ cryptography-1.3.4/tests/hazmat/backends/test_openssl.py
@@ -657,23 +657,3 @@ class TestRSAPEMSerialization(object):
 serialization.PrivateFormat.PKCS8,
 serialization.BestAvailableEncryption(password)
 )
-
-
-class TestGOSTCertificate(object):
-@pytest.mark.skipif(
-backend._lib.OPENSSL_VERSION_NUMBER < 0x100f,
-reason="Requires a newer OpenSSL. Must be >= 1.0.0"
-)
-def test_numeric_string_x509_name_entry(self):
-cert = _load_cert(
-os.path.join("x509", "e-trust.ru.der"),
-x509.load_der_x509_certificate,
-backend
-)
-with pytest.raises(ValueError) as exc:
-cert.subject
-
-# We assert on the message in this case because if the certificate
-# fails to load it will also raise a ValueError and this test could
-# erroneously pass.
-assert str(exc.value) == "Unsupported ASN1 string type. Type: 18"



commit python-cryptography for openSUSE:Factory

2016-07-27 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2016-07-27 16:30:01

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2016-06-12 18:53:27.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2016-07-27 16:30:04.0 +0200
@@ -1,0 +2,6 @@
+Sun Jul 17 15:07:04 UTC 2016 - matwey.korni...@gmail.com
+
+- Introduce requirement setuptools >= 11.3
+  to follow egg-info/requires.txt content
+
+---



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.OHj7ZT/_old  2016-07-27 16:30:06.0 +0200
+++ /var/tmp/diff_new_pack.OHj7ZT/_new  2016-07-27 16:30:06.0 +0200
@@ -38,7 +38,7 @@
 BuildRequires:  python-idna >= 2.0
 BuildRequires:  python-ipaddress
 BuildRequires:  python-pyasn1-modules
-BuildRequires:  python-setuptools
+BuildRequires:  python-setuptools >= 11.3
 BuildRequires:  python-six >= 1.4.1
 %if 0%{?suse_version} && 0%{?suse_version} <= 1110
 BuildRequires:  libffi43-devel
@@ -58,6 +58,7 @@
 Requires:   python-ipaddress
 Requires:   python-pyasn1 >= 0.1.8
 Requires:   python-six >= 1.4.1
+Requires:   python-setuptools >= 11.3
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description






commit python-cryptography for openSUSE:Factory

2016-06-12 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2016-06-12 18:53:26

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2016-03-29 09:51:20.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2016-06-12 18:53:27.0 +0200
@@ -1,0 +2,25 @@
+Mon Jun  6 13:03:35 UTC 2016 - dmuel...@suse.com
+
+- fix download urls
+
+---
+Fri Jun  3 19:37:40 UTC 2016 - mich...@stroeder.com
+
+- update to upstream release 1.3.4
+  * Added new OpenSSL functions to the bindings to support an upcoming
+``pyOpenSSL`` release.
+
+---
+Fri May  6 07:43:10 UTC 2016 - dmuel...@suse.com
+
+- correct source urls
+
+---
+Thu May  5 17:08:06 UTC 2016 - mich...@stroeder.com
+
+- update to upstream release 1.3.2
+  * Updated Windows and OS X wheels to be compiled against OpenSSL 1.0.2h.
+  * Fixed an issue preventing ``cryptography`` from compiling against
+LibreSSL 2.3.x.
+
+---

Old:

  cryptography-1.3.1.tar.gz
  cryptography-1.3.1.tar.gz.asc
  cryptography_vectors-1.3.1.tar.gz
  cryptography_vectors-1.3.1.tar.gz.asc

New:

  cryptography-1.3.4.tar.gz
  cryptography-1.3.4.tar.gz.asc
  cryptography_vectors-1.3.4.tar.gz
  cryptography_vectors-1.3.4.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.AopzYt/_old  2016-06-12 18:53:29.0 +0200
+++ /var/tmp/diff_new_pack.AopzYt/_new  2016-06-12 18:53:29.0 +0200
@@ -17,17 +17,17 @@
 
 
 Name:   python-cryptography
-Version:1.3.1
+Version:1.3.4
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 or BSD-3-Clause
 Group:  Development/Languages/Python
 Url:https://cryptography.io/en/latest/
-Source0:
https://pypi.python.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz
-Source1:
https://pypi.python.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz.asc
+Source0:
https://pypi.io/packages/source/c/cryptography/cryptography-%{version}.tar.gz
+Source1:
https://pypi.io/packages/source/c/cryptography/cryptography-%{version}.tar.gz.asc
 Source2:%{name}.keyring
-Source3:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz
-Source4:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz.asc
+Source3:
https://pypi.io/packages/source/c/cryptography_vectors/cryptography_vectors-%{version}.tar.gz
+Source4:
https://pypi.io/packages/source/c/cryptography_vectors/cryptography_vectors-%{version}.tar.gz.asc
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
 BuildRequires:  libopenssl-devel

++ cryptography-1.3.1.tar.gz -> cryptography-1.3.4.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-1.3.1/CHANGELOG.rst 
new/cryptography-1.3.4/CHANGELOG.rst
--- old/cryptography-1.3.1/CHANGELOG.rst2016-03-21 22:45:34.0 
+0100
+++ new/cryptography-1.3.4/CHANGELOG.rst2016-06-03 05:07:01.0 
+0200
@@ -1,6 +1,25 @@
 Changelog
 =
 
+1.3.4 - 2016-06-03
+~~
+
+* Added another OpenSSL function to the bindings to support an upcoming
+  ``pyOpenSSL`` release.
+
+1.3.3 - 2016-06-02
+~~
+
+* Added two new OpenSSL functions to the bindings to support an upcoming
+  ``pyOpenSSL`` release.
+
+1.3.2 - 2016-05-04
+~~
+
+* Updated Windows and OS X wheels to be compiled against OpenSSL 1.0.2h.
+* Fixed an issue preventing ``cryptography`` from compiling against
+  LibreSSL 2.3.x.
+
 1.3.1 - 2016-03-21
 ~~
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-1.3.1/PKG-INFO 
new/cryptography-1.3.4/PKG-INFO
--- old/cryptography-1.3.1/PKG-INFO 2016-03-21 22:45:48.0 +0100
+++ new/cryptography-1.3.4/PKG-INFO 2016-06-03 05:09:16.0 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: cryptography
-Version: 1.3.1
+Version: 1.3.4
 

commit python-cryptography for openSUSE:Factory

2016-03-29 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2016-03-29 09:51:18

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2016-03-18 21:36:10.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2016-03-29 09:51:20.0 +0200
@@ -1,0 +2,19 @@
+Fri Mar 18 14:39:05 UTC 2016 - mich...@stroeder.com
+
+- removed obsolete cryptography-new-bio-new-type.patch
+- update to upstream release 1.3.1
+  * Fixed a bug that caused an AttributeError when using mock to patch
+some cryptography modules.
+  * Added support for padding ANSI X.923 with ANSIX923.
+  * Deprecated support for OpenSSL 0.9.8. Support will be removed in 
+cryptography 1.4.
+  * Added support for the PolicyConstraints X.509 extension including both 
+parsing and generation using CertificateBuilder and 
+CertificateSigningRequestBuilder.
+  * Added is_signature_valid to CertificateSigningRequest.
+  * Fixed an intermittent AssertionError when performing an RSA decryption 
+on an invalid ciphertext, ValueError is now correctly raised in all 
+cases.
+  * Added from_issuer_subject_key_identifier().
+
+---

Old:

  cryptography-1.2.1.tar.gz
  cryptography-1.2.1.tar.gz.asc
  cryptography-new-bio-new-type.patch
  cryptography_vectors-1.2.1.tar.gz
  cryptography_vectors-1.2.1.tar.gz.asc

New:

  cryptography-1.3.1.tar.gz
  cryptography-1.3.1.tar.gz.asc
  cryptography_vectors-1.3.1.tar.gz
  cryptography_vectors-1.3.1.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.cREpQX/_old  2016-03-29 09:51:21.0 +0200
+++ /var/tmp/diff_new_pack.cREpQX/_new  2016-03-29 09:51:21.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python-cryptography
-Version:1.2.1
+Version:1.3.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 or BSD-3-Clause
@@ -30,8 +30,6 @@
 Source4:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz.asc
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
-# PATCH-FIX-OPENSUSE cryptography-new-bio-new-type.patch fix build with 
openssl 1.0.2g
-Patch2: cryptography-new-bio-new-type.patch
 BuildRequires:  libopenssl-devel
 BuildRequires:  pkg-config
 BuildRequires:  python-cffi >= 1.1.0
@@ -80,9 +78,6 @@
 tar xvzf %{SOURCE3}
 
 %patch1 -p1
-if pkg-config --atleast-version=1.0.2g openssl; then
-%patch2 -p1
-fi
 
 %build
 CFLAGS="%{optflags} -fno-strict-aliasing" python setup.py build

++ cryptography-1.2.1.tar.gz -> cryptography-1.3.1.tar.gz ++
 8294 lines of diff (skipped)

++ cryptography_vectors-1.2.1.tar.gz -> cryptography_vectors-1.3.1.tar.gz 
++
/work/SRC/openSUSE:Factory/python-cryptography/cryptography_vectors-1.2.1.tar.gz
 
/work/SRC/openSUSE:Factory/.python-cryptography.new/cryptography_vectors-1.3.1.tar.gz
 differ: char 5, line 1




commit python-cryptography for openSUSE:Factory

2016-03-19 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2016-03-18 21:36:08

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2016-03-05 11:21:45.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2016-03-18 21:36:10.0 +0100
@@ -1,0 +2,5 @@
+Sun Mar 13 21:20:00 UTC 2016 - dmuel...@suse.com
+
+- fix license
+
+---



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.8RvnfE/_old  2016-03-18 21:36:11.0 +0100
+++ /var/tmp/diff_new_pack.8RvnfE/_new  2016-03-18 21:36:11.0 +0100
@@ -20,7 +20,7 @@
 Version:1.2.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
-License:Apache-2.0
+License:Apache-2.0 or BSD-3-Clause
 Group:  Development/Languages/Python
 Url:https://cryptography.io/en/latest/
 Source0:
https://pypi.python.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz
@@ -109,7 +109,8 @@
 
 %files
 %defattr(-,root,root,-)
-%doc AUTHORS.rst CONTRIBUTING.rst CHANGELOG.rst LICENSE README.rst
+%doc LICENSE LICENSE.APACHE LICENSE.BSD
+%doc AUTHORS.rst CONTRIBUTING.rst CHANGELOG.rst README.rst
 %{python_sitearch}/cryptography/
 %{python_sitearch}/cryptography-%{version}-py%{py_ver}.egg-info/
 






commit python-cryptography for openSUSE:Factory

2016-03-05 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2016-03-05 11:21:43

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2016-01-15 10:39:21.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2016-03-05 11:21:45.0 +0100
@@ -1,0 +2,13 @@
+Wed Mar  2 21:47:58 UTC 2016 - dims...@opensuse.org
+
+- Add pkg-config BuildRequires: in order for the last introduced
+  condition to apply the patch to work, pkg-config has to be
+  present.
+
+---
+Wed Mar  2 14:19:46 UTC 2016 - meiss...@suse.com
+
+- cryptography-new-bio-new-type.patch: openssl 1.0.2g changed
+  the type of BIO_new_mem_buf() (added a const).
+
+---

New:

  cryptography-new-bio-new-type.patch



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.CS56sm/_old  2016-03-05 11:21:46.0 +0100
+++ /var/tmp/diff_new_pack.CS56sm/_new  2016-03-05 11:21:46.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-cryptography
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -30,7 +30,10 @@
 Source4:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz.asc
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
+# PATCH-FIX-OPENSUSE cryptography-new-bio-new-type.patch fix build with 
openssl 1.0.2g
+Patch2: cryptography-new-bio-new-type.patch
 BuildRequires:  libopenssl-devel
+BuildRequires:  pkg-config
 BuildRequires:  python-cffi >= 1.1.0
 BuildRequires:  python-devel
 BuildRequires:  python-enum34
@@ -77,6 +80,9 @@
 tar xvzf %{SOURCE3}
 
 %patch1 -p1
+if pkg-config --atleast-version=1.0.2g openssl; then
+%patch2 -p1
+fi
 
 %build
 CFLAGS="%{optflags} -fno-strict-aliasing" python setup.py build


++ cryptography-new-bio-new-type.patch ++
Index: cryptography-1.2.1/src/_cffi_src/openssl/bio.py
===
--- cryptography-1.2.1.orig/src/_cffi_src/openssl/bio.py
+++ cryptography-1.2.1/src/_cffi_src/openssl/bio.py
@@ -99,7 +99,7 @@ BIO *BIO_pop(BIO *);
 BIO *BIO_next(BIO *);
 BIO *BIO_find_type(BIO *, int);
 BIO_METHOD *BIO_s_mem(void);
-BIO *BIO_new_mem_buf(void *, int);
+BIO *BIO_new_mem_buf(const void *, int);
 BIO_METHOD *BIO_s_file(void);
 BIO *BIO_new_file(const char *, const char *);
 BIO *BIO_new_fp(FILE *, int);




commit python-cryptography for openSUSE:Factory

2016-01-15 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2016-01-15 10:39:19

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2016-01-08 15:39:07.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2016-01-15 10:39:21.0 +0100
@@ -1,0 +2,41 @@
+Sat Jan  9 16:58:46 UTC 2016 - mich...@stroeder.com
+
+- update to upstream release 1.2.1
+
+  1.2.1 - 2016-01-08
+  * Reverts a change to an OpenSSL EVP_PKEY object that caused
+errors with pyOpenSSL.
+  1.2 - 2016-01-08
+  * BACKWARDS INCOMPATIBLE: RevokedCertificate extensions now
+uses extension classes rather than returning raw values
+inside the Extension value. The new classes are:
+o CertificateIssuer
+o CRLReason
+o InvalidityDate
+  * Deprecated support for OpenSSL 0.9.8 and 1.0.0. At this time
+there is no time table for actually dropping support,
+however we strongly encourage all users to upgrade, as those
+versions no longer receive support from the OpenSSL project.
+  * The Certificate class now has signature and
+tbs_certificate_bytes attributes.
+  * The CertificateSigningRequest class now has signature and
+tbs_certrequest_bytes attributes.
+  * The CertificateRevocationList class now has signature and
+tbs_certlist_bytes attributes.
+  * NameConstraints are now supported in the CertificateBuilder
+and CertificateSigningRequestBuilder.
+  * Support serialization of certificate revocation lists using
+the public_bytes() method of CertificateRevocationList.
+  * Add support for parsing CertificateRevocationList extensions
+() in the OpenSSL backend. The following extensions are
+currently supported:
+o AuthorityInformationAccess
+o AuthorityKeyIdentifier
+o CRLNumber
+o IssuerAlternativeName
+  * Added CertificateRevocationListBuilder and
+RevokedCertificateBuilder to allow creation of CRLs.
+  * Unrecognized non-critical X.509 extensions are now parsed
+into an UnrecognizedExtension object.
+
+---

Old:

  cryptography-1.1.2.tar.gz
  cryptography-1.1.2.tar.gz.asc
  cryptography_vectors-1.1.2.tar.gz
  cryptography_vectors-1.1.2.tar.gz.asc

New:

  cryptography-1.2.1.tar.gz
  cryptography-1.2.1.tar.gz.asc
  cryptography_vectors-1.2.1.tar.gz
  cryptography_vectors-1.2.1.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.3vV92w/_old  2016-01-15 10:39:22.0 +0100
+++ /var/tmp/diff_new_pack.3vV92w/_new  2016-01-15 10:39:22.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   python-cryptography
-Version:1.1.2
+Version:1.2.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0

++ cryptography-1.1.2.tar.gz -> cryptography-1.2.1.tar.gz ++
 6855 lines of diff (skipped)

++ cryptography_vectors-1.1.2.tar.gz -> cryptography_vectors-1.2.1.tar.gz 
++
/work/SRC/openSUSE:Factory/python-cryptography/cryptography_vectors-1.1.2.tar.gz
 
/work/SRC/openSUSE:Factory/.python-cryptography.new/cryptography_vectors-1.2.1.tar.gz
 differ: char 5, line 1




commit python-cryptography for openSUSE:Factory

2016-01-08 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2016-01-08 15:39:04

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2015-12-23 08:48:28.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2016-01-08 15:39:07.0 +0100
@@ -1,0 +2,10 @@
+Wed Dec 30 12:41:26 UTC 2015 - mich...@stroeder.com
+
+- update to 1.1.2:
+  * Fixed a SIGBUS crash with the OS X wheels caused by redefinition of a
+method.
+  * Fixed a runtime error ``undefined symbol EC_GFp_nistp224_method`` that
+occurred with some OpenSSL installations.
+  * Updated Windows and OS X wheels to be compiled against OpenSSL 1.0.2e.
+
+---

Old:

  cryptography-1.1.1.tar.gz
  cryptography-1.1.1.tar.gz.asc
  cryptography_vectors-1.1.1.tar.gz
  cryptography_vectors-1.1.1.tar.gz.asc

New:

  cryptography-1.1.2.tar.gz
  cryptography-1.1.2.tar.gz.asc
  cryptography_vectors-1.1.2.tar.gz
  cryptography_vectors-1.1.2.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.vzpkK0/_old  2016-01-08 15:39:08.0 +0100
+++ /var/tmp/diff_new_pack.vzpkK0/_new  2016-01-08 15:39:08.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   python-cryptography
-Version:1.1.1
+Version:1.1.2
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0

++ cryptography-1.1.1.tar.gz -> cryptography-1.1.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-1.1.1/CHANGELOG.rst 
new/cryptography-1.1.2/CHANGELOG.rst
--- old/cryptography-1.1.1/CHANGELOG.rst2015-11-19 05:01:40.0 
+0100
+++ new/cryptography-1.1.2/CHANGELOG.rst2015-12-10 20:53:42.0 
+0100
@@ -1,6 +1,15 @@
 Changelog
 =
 
+1.1.2 - 2015-12-10
+~~
+
+* Fixed a SIGBUS crash with the OS X wheels caused by redefinition of a
+  method.
+* Fixed a runtime error ``undefined symbol EC_GFp_nistp224_method`` that
+  occurred with some OpenSSL installations.
+* Updated Windows and OS X wheels to be compiled against OpenSSL 1.0.2e.
+
 1.1.1 - 2015-11-19
 ~~
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-1.1.1/PKG-INFO 
new/cryptography-1.1.2/PKG-INFO
--- old/cryptography-1.1.1/PKG-INFO 2015-11-19 05:02:01.0 +0100
+++ new/cryptography-1.1.2/PKG-INFO 2015-12-10 20:55:24.0 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: cryptography
-Version: 1.1.1
+Version: 1.1.2
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The cryptography developers
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-1.1.1/docs/spelling_wordlist.txt 
new/cryptography-1.1.2/docs/spelling_wordlist.txt
--- old/cryptography-1.1.1/docs/spelling_wordlist.txt   2015-11-19 
05:01:35.0 +0100
+++ new/cryptography-1.1.2/docs/spelling_wordlist.txt   2015-12-10 
20:53:42.0 +0100
@@ -56,6 +56,7 @@
 pseudorandom
 pyOpenSSL
 relicensed
+runtime
 Schneier
 scrypt
 Serializers
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-1.1.1/setup.py 
new/cryptography-1.1.2/setup.py
--- old/cryptography-1.1.1/setup.py 2015-11-19 05:01:35.0 +0100
+++ new/cryptography-1.1.2/setup.py 2015-12-10 20:53:28.0 +0100
@@ -59,7 +59,7 @@
 
 # If you add a new dep here you probably need to add it in the tox.ini as well
 test_requirements = [
-"pytest",
+"pytest!=2.8.4",
 "pretend",
 "iso8601",
 "hypothesis",
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-1.1.1/src/_cffi_src/openssl/ec.py 
new/cryptography-1.1.2/src/_cffi_src/openssl/ec.py
--- old/cryptography-1.1.1/src/_cffi_src/openssl/ec.py  2015-11-19 
05:01:35.0 +0100
+++ new/cryptography-1.1.2/src/_cffi_src/openssl/ec.py  2015-12-10 
20:53:42.0 +0100
@@ -15,7 +15,6 @@
 TYPES = """
 static const int Cryptography_HAS_EC;
 static const int Cryptography_HAS_EC_1_0_1;
-static const int Cryptography_HAS_EC_NISTP_64_GCC_128;
 static const int Cryptography_HAS_EC2M;
 static const int 

commit python-cryptography for openSUSE:Factory

2015-12-22 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2015-12-23 08:48:26

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2015-12-13 09:35:13.0 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2015-12-23 08:48:28.0 +0100
@@ -1,0 +2,16 @@
+Wed Dec  9 10:35:20 UTC 2015 - dmuel...@suse.com
+
+- update to 1.1.1:
+  * Fixed several small bugs related to compiling the OpenSSL bindings with
+unusual OpenSSL configurations.
+  * Resolved an issue where, depending on the method of installation and
+which Python interpreter they were using, users on El Capitan (OS X 10.11)
+may have seen an ``InternalError`` on import.
+
+---
+Wed Dec  9 10:19:45 UTC 2015 - dmuel...@suse.com
+
+- fix build for sle11 (disable testsuite as it depends on python-hypothesis
+  which is not available for sle11 anymore)
+
+---

Old:

  cryptography-1.1.tar.gz
  cryptography-1.1.tar.gz.asc
  cryptography_vectors-1.1.tar.gz
  cryptography_vectors-1.1.tar.gz.asc

New:

  cryptography-1.1.1.tar.gz
  cryptography-1.1.1.tar.gz.asc
  cryptography_vectors-1.1.1.tar.gz
  cryptography_vectors-1.1.1.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.cBgseo/_old  2015-12-23 08:48:29.0 +0100
+++ /var/tmp/diff_new_pack.cBgseo/_new  2015-12-23 08:48:29.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   python-cryptography
-Version:1.1
+Version:1.1.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0
@@ -34,13 +34,17 @@
 BuildRequires:  python-cffi >= 1.1.0
 BuildRequires:  python-devel
 BuildRequires:  python-enum34
-BuildRequires:  python-hypothesis
 BuildRequires:  python-idna >= 2.0
 BuildRequires:  python-ipaddress
 BuildRequires:  python-pyasn1-modules
 BuildRequires:  python-setuptools
 BuildRequires:  python-six >= 1.4.1
+%if 0%{?suse_version} && 0%{?suse_version} <= 1110
+BuildRequires:  libffi43-devel
+%else
+BuildRequires:  python-hypothesis
 BuildRequires:  pkgconfig(libffi)
+%endif
 # Test requirements
 BuildRequires:  python-iso8601
 BuildRequires:  python-pretend
@@ -81,6 +85,7 @@
 python setup.py install --prefix=%{_prefix} --root=%{buildroot}
 
 %check
+%if 0%{?suse_version} >= 1210
 # this is going to be fun
 # create virtualenv
 virtualenv --system-site-packages TESTROOT
@@ -94,6 +99,7 @@
 python /usr/bin/py.test tests
 # finish
 deactivate
+%endif
 
 %files
 %defattr(-,root,root,-)

++ cryptography-1.1.tar.gz -> cryptography-1.1.1.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-1.1/CHANGELOG.rst 
new/cryptography-1.1.1/CHANGELOG.rst
--- old/cryptography-1.1/CHANGELOG.rst  2015-10-28 23:26:16.0 +0100
+++ new/cryptography-1.1.1/CHANGELOG.rst2015-11-19 05:01:40.0 
+0100
@@ -1,6 +1,15 @@
 Changelog
 =
 
+1.1.1 - 2015-11-19
+~~
+
+* Fixed several small bugs related to compiling the OpenSSL bindings with
+  unusual OpenSSL configurations.
+* Resolved an issue where, depending on the method of installation and
+  which Python interpreter they were using, users on El Capitan (OS X 10.11)
+  may have seen an ``InternalError`` on import.
+
 1.1 - 2015-10-28
 
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-1.1/PKG-INFO 
new/cryptography-1.1.1/PKG-INFO
--- old/cryptography-1.1/PKG-INFO   2015-10-28 23:26:39.0 +0100
+++ new/cryptography-1.1.1/PKG-INFO 2015-11-19 05:02:01.0 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: cryptography
-Version: 1.1
+Version: 1.1.1
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The cryptography developers
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-1.1/src/_cffi_src/openssl/cms.py 
new/cryptography-1.1.1/src/_cffi_src/openssl/cms.py
--- old/cryptography-1.1/src/_cffi_src/openssl/cms.py   2015-10-28 
23:26:16.0 +0100
+++ new/cryptography-1.1.1/src/_cffi_src/openssl/cms.py 2015-11-19 
05:01:35.0 +0100
@@ -17,6 +17,7 @@
 
 TYPES 

commit python-cryptography for openSUSE:Factory

2015-12-13 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2015-12-13 09:35:10

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2015-10-17 16:37:54.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2015-12-13 09:35:13.0 +0100
@@ -1,0 +2,45 @@
+Tue Nov 10 04:16:13 UTC 2015 - tbecht...@suse.com
+
+- update to 1.1:
+  * Added support for Elliptic Curve Diffie-Hellman with
+:class:`~cryptography.hazmat.primitives.asymmetric.ec.ECDH`.
+  * Added :class:`~cryptography.hazmat.primitives.kdf.x963kdf.X963KDF`.
+  * Added support for parsing certificate revocation lists (CRLs) using
+:func:`~cryptography.x509.load_pem_x509_crl` and
+:func:`~cryptography.x509.load_der_x509_crl`.
+  * Add support for AES key wrapping with
+:func:`~cryptography.hazmat.primitives.keywrap.aes_key_wrap` and
+:func:`~cryptography.hazmat.primitives.keywrap.aes_key_unwrap`.
+  * Added a ``__hash__`` method to :class:`~cryptography.x509.Name`.
+  * Add support for encoding and decoding elliptic curve points to a byte 
string
+form using
+
:meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.encode_point`
+and
+
:meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.from_encoded_point`.
+  * Added :meth:`~cryptography.x509.Extensions.get_extension_for_class`.
+  * :class:`~cryptography.x509.CertificatePolicies` are now supported in the
+:class:`~cryptography.x509.CertificateBuilder`.
+  * ``countryName`` is now encoded as a ``PrintableString`` when creating 
subject
+and issuer distinguished names with the Certificate and CSR builder 
classes.
+  * **SECURITY ISSUE**: The OpenSSL backend prior to 1.0.2 made extensive use
+of assertions to check response codes where our tests could not trigger a
+failure.  However, when Python is run with ``-O`` these asserts are 
optimized
+away.  If a user ran Python with this flag and got an invalid response code
+this could result in undefined behavior or worse. Accordingly, all response
+checks from the OpenSSL backend have been converted from ``assert``
+to a true function call. Credit **Emilia Käsper (Google Security Team)**
+for the report.
+  * We now ship OS X wheels that statically link OpenSSL by default. When
+installing a wheel on OS X 10.10+ (and using a Python compiled against the
+10.10 SDK) users will no longer need to compile. See :doc:`/installation` 
for
+alternate installation methods if required.
+  * Set the default string mask to UTF-8 in the OpenSSL backend to resolve
+character encoding issues with older versions of OpenSSL.
+  * Several new OpenSSL bindings have been added to support a future pyOpenSSL
+release.
+  * Raise an error during install on PyPy < 2.6. 1.0+ requires PyPy 2.6+.
+- Remove 2293.patch . Applied in a different way upstream.
+- Add BuildRequires for python-hypothesis and python-pyasn1-modules for running
+  unittests
+
+---

Old:

  2293.patch
  cryptography-1.0.tar.gz
  cryptography-1.0.tar.gz.asc
  cryptography_vectors-1.0.tar.gz
  cryptography_vectors-1.0.tar.gz.asc

New:

  cryptography-1.1.tar.gz
  cryptography-1.1.tar.gz.asc
  cryptography_vectors-1.1.tar.gz
  cryptography_vectors-1.1.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.TtHhaX/_old  2015-12-13 09:35:15.0 +0100
+++ /var/tmp/diff_new_pack.TtHhaX/_new  2015-12-13 09:35:15.0 +0100
@@ -17,7 +17,7 @@
 
 
 Name:   python-cryptography
-Version:1.0
+Version:1.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0
@@ -30,14 +30,14 @@
 Source4:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz.asc
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
-# PATCH-FIX-UPSTREAM 2293.patch bnc#947679 -- 
https://github.com/pyca/cryptography/pull/2293
-Patch2: 2293.patch
 BuildRequires:  libopenssl-devel
 BuildRequires:  python-cffi >= 1.1.0
 BuildRequires:  python-devel
 BuildRequires:  python-enum34
+BuildRequires:  python-hypothesis
 BuildRequires:  python-idna >= 2.0
 BuildRequires:  python-ipaddress
+BuildRequires:  python-pyasn1-modules
 

commit python-cryptography for openSUSE:Factory

2015-10-17 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2015-10-17 16:37:53

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2015-09-24 07:16:48.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2015-10-17 16:37:54.0 +0200
@@ -1,0 +2,10 @@
+Wed Sep 30 12:01:27 UTC 2015 - dmuel...@suse.com
+
+- require the cffi version it was built against to avoid (bsc#948198)
+
+---
+Tue Sep 29 13:54:24 UTC 2015 - tbecht...@suse.com
+
+- Add 2293.patch for "osrandom engine already registered" (bnc#947679)
+
+---

New:

  2293.patch



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.qPntD0/_old  2015-10-17 16:37:55.0 +0200
+++ /var/tmp/diff_new_pack.qPntD0/_new  2015-10-17 16:37:55.0 +0200
@@ -30,6 +30,8 @@
 Source4:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz.asc
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
+# PATCH-FIX-UPSTREAM 2293.patch bnc#947679 -- 
https://github.com/pyca/cryptography/pull/2293
+Patch2: 2293.patch
 BuildRequires:  libopenssl-devel
 BuildRequires:  python-cffi >= 1.1.0
 BuildRequires:  python-devel
@@ -45,7 +47,7 @@
 BuildRequires:  python-pyasn1 >= 0.1.8
 BuildRequires:  python-pytest
 BuildRequires:  python-virtualenv
-Requires:   python-cffi >= 1.1.0
+%requires_eqpython-cffi
 Requires:   python-enum34
 Requires:   python-idna >= 2.0
 Requires:   python-ipaddress
@@ -71,6 +73,7 @@
 tar xvzf %{SOURCE3}
 
 %patch1 -p1
+%patch2 -p1
 
 %build
 CFLAGS="%{optflags} -fno-strict-aliasing" python setup.py build

++ 2293.patch ++
>From 9578e4cadb09f4bca86d66c8f5d7a9370f5bf41e Mon Sep 17 00:00:00 2001
From: Paul Kehrer 
Date: Mon, 24 Aug 2015 08:00:10 -0500
Subject: [PATCH 1/2] make engine addition idempotent

Weird threading issues keep cropping up. ENGINE_add already
acquires a lock at the C layer via CRYPTO_w_lock (provided you
have registered the locking callbacks) so let's just use that
---
 src/cryptography/hazmat/bindings/openssl/binding.py | 19 ++-
 tests/hazmat/bindings/test_openssl.py   |  4 ++--
 2 files changed, 16 insertions(+), 7 deletions(-)

Index: cryptography-1.0/src/cryptography/hazmat/bindings/openssl/binding.py
===
--- cryptography-1.0.orig/src/cryptography/hazmat/bindings/openssl/binding.py
+++ cryptography-1.0/src/cryptography/hazmat/bindings/openssl/binding.py
@@ -65,10 +65,6 @@ class Binding(object):
 @classmethod
 def _register_osrandom_engine(cls):
 assert cls.lib.ERR_peek_error() == 0
-looked_up_engine = cls.lib.ENGINE_by_id(cls._osrandom_engine_id)
-if looked_up_engine != ffi.NULL:
-raise RuntimeError("osrandom engine already registered")
-
 cls.lib.ERR_clear_error()
 
 engine = cls.lib.ENGINE_new()
@@ -81,7 +77,20 @@ class Binding(object):
 result = cls.lib.ENGINE_set_RAND(engine, cls._osrandom_method)
 assert result == 1
 result = cls.lib.ENGINE_add(engine)
-assert result == 1
+if result != 1:
+# Engine already added. Clear the error stack.
+errors = []
+while True:
+code = cls.lib.ERR_get_error()
+if code == 0:
+break
+
+errors.append(code)
+
+# the following error code corresponds to "conflicting engine
+# id" in ENGINE_LIST_ADD
+assert 638025831 in errors
+
 finally:
 result = cls.lib.ENGINE_free(engine)
 assert result == 1
@@ -133,3 +142,6 @@ class Binding(object):
 mode, n, file, line
 )
 )
+
+# init the static locks so we have a locking callback in C for engine init
+Binding.init_static_locks()
Index: cryptography-1.0/tests/hazmat/bindings/test_openssl.py
===
--- cryptography-1.0.orig/tests/hazmat/bindings/test_openssl.py
+++ cryptography-1.0/tests/hazmat/bindings/test_openssl.py
@@ -89,8 +89,8 @@ class 

commit python-cryptography for openSUSE:Factory

2015-09-23 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2015-09-24 07:16:46

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is "python-cryptography"

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2015-08-28 08:25:07.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2015-09-24 07:16:48.0 +0200
@@ -1,0 +2,6 @@
+Thu Sep 17 13:11:06 UTC 2015 - tbecht...@suse.com
+
+- Add disable-uneven-sizes-tests.patch (bnc#944204)
+  openssl in SLE12SP1 doesn't allow uneven bit sizes for rsa keys
+
+---

New:

  disable-uneven-sizes-tests.patch



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.x5A4TS/_old  2015-09-24 07:16:50.0 +0200
+++ /var/tmp/diff_new_pack.x5A4TS/_new  2015-09-24 07:16:50.0 +0200
@@ -28,6 +28,8 @@
 Source2:%{name}.keyring
 Source3:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz
 Source4:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz.asc
+# PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
+Patch1: disable-uneven-sizes-tests.patch
 BuildRequires:  libopenssl-devel
 BuildRequires:  python-cffi >= 1.1.0
 BuildRequires:  python-devel
@@ -68,6 +70,8 @@
 # prepare vectors module
 tar xvzf %{SOURCE3}
 
+%patch1 -p1
+
 %build
 CFLAGS="%{optflags} -fno-strict-aliasing" python setup.py build
 



++ disable-uneven-sizes-tests.patch ++
Index: cryptography-1.0/tests/hazmat/primitives/test_rsa.py
===
--- cryptography-1.0.orig/tests/hazmat/primitives/test_rsa.py
+++ cryptography-1.0/tests/hazmat/primitives/test_rsa.py
@@ -91,7 +91,8 @@ class TestRSA(object):
 ("public_exponent", "key_size"),
 itertools.product(
 (3, 5, 65537),
-(1024, 1025, 1026, 1027, 1028, 1029, 1030, 1031, 1536, 2048)
+#(1024, 1025, 1026, 1027, 1028, 1029, 1030, 1031, 1536, 2048)
+(1024, 1026, 1028, 1030, 1536, 2048)
 )
 )
 def test_generate_rsa_keys(self, backend, public_exponent, key_size):



commit python-cryptography for openSUSE:Factory

2015-08-28 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2015-08-28 08:25:04

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is python-cryptography

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2015-08-10 09:12:35.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2015-08-28 08:25:07.0 +0200
@@ -1,0 +2,61 @@
+Sat Aug 22 10:30:08 UTC 2015 - tbecht...@suse.com
+
+- update to 1.0 (fate#318838):
+  * Switched to the new `cffi`_ ``set_source`` out-of-line API mode for
+compilation. This results in significantly faster imports and lowered
+memory consumption. Due to this change we no longer support PyPy releases
+older than 2.6 nor do we support any released version of PyPy3 (until a
+version supporting cffi 1.0 comes out).
+  * Fix parsing of OpenSSH public keys that have spaces in comments.
+  * Support serialization of certificate signing requests using the
+``public_bytes`` method of
+:class:`~cryptography.x509.CertificateSigningRequest`.
+  * Support serialization of certificates using the ``public_bytes`` method of
+:class:`~cryptography.x509.Certificate`.
+  * Add ``get_provisioning_uri`` method to
+:class:`~cryptography.hazmat.primitives.twofactor.hotp.HOTP` and
+:class:`~cryptography.hazmat.primitives.twofactor.totp.TOTP` for generating
+provisioning URIs.
+  * Add :class:`~cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash`
+and :class:`~cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC`.
+  * Raise a ``TypeError`` when passing objects that are not text as the value 
to
+:class:`~cryptography.x509.NameAttribute`.
+  * Add support for :class:`~cryptography.x509.OtherName` as a general name
+type.
+  * Added new X.509 extension support in 
:class:`~cryptography.x509.Certificate`
+The following new extensions are now supported:
+
+* :class:`~cryptography.x509.OCSPNoCheck`
+* :class:`~cryptography.x509.InhibitAnyPolicy`
+* :class:`~cryptography.x509.IssuerAlternativeName`
+* :class:`~cryptography.x509.NameConstraints`
+
+  * Extension support was added to
+:class:`~cryptography.x509.CertificateSigningRequest`.
+  * Add support for creating signed certificates with
+:class:`~cryptography.x509.CertificateBuilder`. This includes support for
+the following extensions:
+
+* :class:`~cryptography.x509.BasicConstraints`
+* :class:`~cryptography.x509.SubjectAlternativeName`
+* :class:`~cryptography.x509.KeyUsage`
+* :class:`~cryptography.x509.ExtendedKeyUsage`
+* :class:`~cryptography.x509.SubjectKeyIdentifier`
+* :class:`~cryptography.x509.AuthorityKeyIdentifier`
+* :class:`~cryptography.x509.AuthorityInformationAccess`
+* :class:`~cryptography.x509.CRLDistributionPoints`
+* :class:`~cryptography.x509.InhibitAnyPolicy`
+* :class:`~cryptography.x509.IssuerAlternativeName`
+* :class:`~cryptography.x509.OCSPNoCheck`
+
+  * Add support for creating certificate signing requests with
+:class:`~cryptography.x509.CertificateSigningRequestBuilder`. This includes
+support for the same extensions supported in the ``CertificateBuilder``.
+  * Deprecate ``encode_rfc6979_signature`` and ``decode_rfc6979_signature`` in
+favor of
+
:func:`~cryptography.hazmat.primitives.asymmetric.utils.encode_dss_signature`
+and
+
:func:`~cryptography.hazmat.primitives.asymmetric.utils.decode_dss_signature`.
+- Adjust Requires according to requires.txt
+
+---

Old:

  cryptography-0.9.3.tar.gz
  cryptography-0.9.3.tar.gz.asc
  cryptography_vectors-0.9.3.tar.gz
  cryptography_vectors-0.9.3.tar.gz.asc

New:

  cryptography-1.0.tar.gz
  cryptography-1.0.tar.gz.asc
  cryptography_vectors-1.0.tar.gz
  cryptography_vectors-1.0.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.vDj6o7/_old  2015-08-28 08:25:08.0 +0200
+++ /var/tmp/diff_new_pack.vDj6o7/_new  2015-08-28 08:25:08.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python-cryptography
-Version:0.9.3
+Version:1.0
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0
@@ -29,10 +29,10 @@
 Source3:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz
 Source4:

commit python-cryptography for openSUSE:Factory

2015-08-10 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2015-08-10 09:12:32

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is python-cryptography

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2015-04-25 11:23:21.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2015-08-10 09:12:35.0 +0200
@@ -1,0 +2,58 @@
+Wed Jul 29 18:05:55 UTC 2015 - tbecht...@suse.com
+
+- update to 0.9.3:
+  * Updated Windows wheels to be compiled against OpenSSL 1.0.2d.
+  * Updated Windows wheels to be compiled against OpenSSL 1.0.2c.
+  * **SECURITY ISSUE**: Fixed a double free in the OpenSSL backend when using 
DSA
+   to verify signatures. Note that this only affects PyPy 2.6.0 and (presently
+   unreleased) CFFI versions greater than 1.1.0.
+  * Removed support for Python 3.2. This version of Python is rarely used
+and caused support headaches. Users affected by this should upgrade to 
3.3+.
+  * Deprecated support for Python 2.6. At the time there is no time table for
+actually dropping support, however we strongly encourage all users to 
upgrade
+their Python, as Python 2.6 no longer receives support from the Python core
+team.
+  * Add support for the
+:class:`~cryptography.hazmat.primitives.asymmetric.ec.SECP256K1` elliptic
+curve.
+  * Fixed compilation when using an OpenSSL which was compiled with the
+``no-comp`` (``OPENSSL_NO_COMP``) option.
+  * Support :attr:`~cryptography.hazmat.primitives.serialization.Encoding.DER`
+serialization of public keys using the ``public_bytes`` method of
+
:class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKeyWithSerialization`,
+
:class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKeyWithSerialization`,
+and
+
:class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKeyWithSerialization`.
+  * Support :attr:`~cryptography.hazmat.primitives.serialization.Encoding.DER`
+serialization of private keys using the ``private_bytes`` method of
+
:class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKeyWithSerialization`,
+
:class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKeyWithSerialization`,
+and
+
:class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKeyWithSerialization`.
+  * Add support for parsing X.509 certificate signing requests (CSRs) with
+:func:`~cryptography.x509.load_pem_x509_csr` and
+:func:`~cryptography.x509.load_der_x509_csr`.
+  * Moved ``cryptography.exceptions.InvalidToken`` to
+:class:`cryptography.hazmat.primitives.twofactor.InvalidToken` and 
deprecated
+the old location. This was moved to minimize confusion between this 
exception
+and :class:`cryptography.fernet.InvalidToken`.
+  * Added support for X.509 extensions in 
:class:`~cryptography.x509.Certificate`
+objects. The following extensions are supported as of this release:
+
+* :class:`~cryptography.x509.BasicConstraints`
+* :class:`~cryptography.x509.AuthorityKeyIdentifier`
+* :class:`~cryptography.x509.SubjectKeyIdentifier`
+* :class:`~cryptography.x509.KeyUsage`
+* :class:`~cryptography.x509.SubjectAlternativeName`
+* :class:`~cryptography.x509.ExtendedKeyUsage`
+* :class:`~cryptography.x509.CRLDistributionPoints`
+* :class:`~cryptography.x509.AuthorityInformationAccess`
+* :class:`~cryptography.x509.CertificatePolicies`
+
+Note that unsupported extensions with the critical flag raise
+:class:`~cryptography.x509.UnsupportedExtension` while unsupported 
extensions
+set to non-critical are silently ignored. Read the
+:doc:`X.509 documentation/x509` for more information.
+- add python-pyasn1, python-ipaddress and python-idna as Requires/BuildRequires
+
+---

Old:

  cryptography-0.8.2.tar.gz
  cryptography-0.8.2.tar.gz.asc
  cryptography_vectors-0.8.2.tar.gz
  cryptography_vectors-0.8.2.tar.gz.asc

New:

  cryptography-0.9.3.tar.gz
  cryptography-0.9.3.tar.gz.asc
  cryptography_vectors-0.9.3.tar.gz
  cryptography_vectors-0.9.3.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.7faQzf/_old  2015-08-10 09:12:36.0 +0200
+++ /var/tmp/diff_new_pack.7faQzf/_new  2015-08-10 09:12:36.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python-cryptography
-Version:0.8.2
+Version:0.9.3
 Release:0
 Summary:Python library which exposes 

commit python-cryptography for openSUSE:Factory

2015-04-25 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2015-04-25 09:52:38

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is python-cryptography

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2015-04-10 09:51:34.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2015-04-25 11:23:21.0 +0200
@@ -1,0 +2,7 @@
+Thu Apr 23 06:38:42 UTC 2015 - mci...@suse.cz
+
+- Update to 0.8.2:
+  * Fixed a race condition when initializing the OpenSSL or CommonCrypto 
backends
+in a multi-threaded scenario.
+
+---

Old:

  cryptography-0.8.1.tar.gz
  cryptography-0.8.1.tar.gz.asc
  cryptography_vectors-0.8.1.tar.gz
  cryptography_vectors-0.8.1.tar.gz.asc

New:

  cryptography-0.8.2.tar.gz
  cryptography-0.8.2.tar.gz.asc
  cryptography_vectors-0.8.2.tar.gz
  cryptography_vectors-0.8.2.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.n1nzsn/_old  2015-04-25 11:23:22.0 +0200
+++ /var/tmp/diff_new_pack.n1nzsn/_new  2015-04-25 11:23:22.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python-cryptography
-Version:0.8.1
+Version:0.8.2
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0

++ cryptography-0.8.1.tar.gz - cryptography-0.8.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-0.8.1/CHANGELOG.rst 
new/cryptography-0.8.2/CHANGELOG.rst
--- old/cryptography-0.8.1/CHANGELOG.rst2015-03-20 16:22:05.0 
+0100
+++ new/cryptography-0.8.2/CHANGELOG.rst2015-04-11 03:52:07.0 
+0200
@@ -1,6 +1,12 @@
 Changelog
 =
 
+0.8.2 - 2015-04-10
+~~
+
+* Fixed a race condition when initializing the OpenSSL or CommonCrypto backends
+  in a multi-threaded scenario.
+
 0.8.1 - 2015-03-20
 ~~
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-0.8.1/PKG-INFO 
new/cryptography-0.8.2/PKG-INFO
--- old/cryptography-0.8.1/PKG-INFO 2015-03-20 16:22:51.0 +0100
+++ new/cryptography-0.8.2/PKG-INFO 2015-04-11 03:52:54.0 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 1.1
 Name: cryptography
-Version: 0.8.1
+Version: 0.8.2
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The cryptography developers
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-0.8.1/src/cryptography/__about__.py 
new/cryptography-0.8.2/src/cryptography/__about__.py
--- old/cryptography-0.8.1/src/cryptography/__about__.py2015-03-20 
16:22:05.0 +0100
+++ new/cryptography-0.8.2/src/cryptography/__about__.py2015-04-11 
03:52:07.0 +0200
@@ -14,7 +14,7 @@
 and primitives to Python developers.)
 __uri__ = https://github.com/pyca/cryptography;
 
-__version__ = 0.8.1
+__version__ = 0.8.2
 
 __author__ = The cryptography developers
 __email__ = cryptography-...@python.org
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/cryptography-0.8.1/src/cryptography/hazmat/bindings/commoncrypto/binding.py 
new/cryptography-0.8.2/src/cryptography/hazmat/bindings/commoncrypto/binding.py
--- 
old/cryptography-0.8.1/src/cryptography/hazmat/bindings/commoncrypto/binding.py 
2015-03-18 02:56:36.0 +0100
+++ 
new/cryptography-0.8.2/src/cryptography/hazmat/bindings/commoncrypto/binding.py 
2015-04-11 03:52:07.0 +0200
@@ -4,6 +4,8 @@
 
 from __future__ import absolute_import, division, print_function
 
+import threading
+
 from cryptography.hazmat.bindings.utils import (
 build_ffi_for_binding, load_library_for_binding,
 )
@@ -35,6 +37,7 @@
 ],
 )
 lib = None
+_init_lock = threading.Lock()
 
 def __init__(self):
 self._ensure_ffi_initialized()
@@ -44,8 +47,10 @@
 if cls.lib is not None:
 return
 
-cls.lib = load_library_for_binding(
-cls.ffi,
-module_prefix=cls._module_prefix,
-modules=cls._modules,
-)
+with cls._init_lock:
+if cls.lib is None:
+cls.lib = load_library_for_binding(
+cls.ffi,
+

commit python-cryptography for openSUSE:Factory

2015-01-09 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2015-01-09 20:50:21

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is python-cryptography

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2014-06-24 22:47:09.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2015-01-09 20:50:24.0 +0100
@@ -1,0 +2,15 @@
+Mon Dec 29 18:08:34 UTC 2014 - jmate...@suse.com
+
+- update to 0.7.1
+* backwards-incompatible change: GCM module doesn't truncate tags
+  by default anymore
+* removed deprecated arguments to MFG1 constructor
+* ECC support
+* added PEM and openssh key loading convenience methods
+* support for many new ciphers and new features of existing ones
+see CHANGELOG.rst for details
+- spec cleanup
+- reworked %check section
+- added changelog to docs
+
+---

Old:

  cryptography-0.4.tar.gz
  cryptography-0.4.tar.gz.asc
  cryptography_vectors-0.4.tar.gz
  cryptography_vectors-0.4.tar.gz.asc

New:

  cryptography-0.7.1.tar.gz
  cryptography-0.7.1.tar.gz.asc
  cryptography_vectors-0.7.1.tar.gz
  cryptography_vectors-0.7.1.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.c8S9S6/_old  2015-01-09 20:50:26.0 +0100
+++ /var/tmp/diff_new_pack.c8S9S6/_new  2015-01-09 20:50:26.0 +0100
@@ -17,39 +17,34 @@
 
 
 Name:   python-cryptography
-Version:0.4
+Version:0.7.1
 Release:0
-Url:https://cryptography.io/en/latest/
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0
 Group:  Development/Languages/Python
+Url:https://cryptography.io/en/latest/
 Source0:
https://pypi.python.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz
 Source1:
https://pypi.python.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz.asc
 Source2:%{name}.keyring
 Source3:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz
 Source4:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz.asc
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
-%if 0%{suse_version}  0%{?suse_version} = 1220
-BuildRequires:  gpg-offline
-%endif
 BuildRequires:  libopenssl-devel
 BuildRequires:  python-cffi = 0.8
 BuildRequires:  python-devel
+BuildRequires:  python-enum34
 BuildRequires:  python-setuptools
 BuildRequires:  python-six = 1.4.1
+BuildRequires:  pkgconfig(libffi)
 # Test requirements
 BuildRequires:  python-iso8601
 BuildRequires:  python-pretend
 BuildRequires:  python-pyasn1
 BuildRequires:  python-pytest
+BuildRequires:  python-virtualenv
 Requires:   python-cffi = 0.8
+Requires:   python-enum34
 Requires:   python-six = 1.4.1
-%if 0%{?suse_version}  0%{?suse_version} = 1110
-%{!?python_sitearch: %global python_sitearch %(python -c from 
distutils.sysconfig import get_python_lib; print get_python_lib(1))}
-BuildRequires:  libffi43-devel
-%else
-BuildRequires:  pkgconfig(libffi)
-%endif
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
 cryptography is a package designed to expose cryptographic
@@ -63,33 +58,35 @@
 functions.
 
 %prep
-%if 0%{suse_version}  0%{?suse_version} = 1220
-%gpg_verify %{SOURCE1}
-%endif
 %setup -q -n cryptography-%{version}
-%if 0%{?suse_version}  0%{?suse_version} = 1110
-#TODO(saschpe): Failing on SP3, debug later:
-rm tests/hazmat/primitives/test_rsa.py
-%endif
 
 # prepare vectors module
-tar xvzf %{S:3}
-mv cryptography_vectors-%{version}/cryptography_vectors .
+tar xvzf %{SOURCE3}
 
 %build
 CFLAGS=%{optflags} -fno-strict-aliasing python setup.py build
 
 %install
 python setup.py install --prefix=%{_prefix} --root=%{buildroot}
-# do not install cryptography_vectors
-rm -r %{buildroot}%{python_sitearch}/cryptography_vectors
 
 %check
-py.test
+# this is going to be fun
+# create virtualenv
+virtualenv --system-site-packages TESTROOT
+. TESTROOT/bin/activate
+# install package in virtualenv
+python setup.py install
+# install cryptography vectors
+(cd cryptography_vectors-%{version}  python setup.py install)
+# run tests with virtualenv'd python
+# (specify tests directory, otherwise py.test discovers tests in 
virtualenv'd setuptools)
+python /usr/bin/py.test tests
+# finish
+deactivate
 
 %files
 %defattr(-,root,root,-)
-%doc AUTHORS.rst 

commit python-cryptography for openSUSE:Factory

2014-06-24 Thread h_root
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2014-06-24 22:45:52

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new (New)


Package is python-cryptography

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2014-04-04 16:41:40.0 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new/python-cryptography.changes 
2014-06-24 22:45:56.0 +0200
@@ -1,0 +2,13 @@
+Mon May 19 16:14:52 UTC 2014 - jmate...@suse.com
+
+- update to 0.4
+* added IDEA algorithm
+* added HOTP, TOTP and CMAC primitives
+* improved support for RSA and DSA public key cryptography
+- include cryptography_vectors as a source, in order to run the full
+  test suite (cryptography_vectors seems only useful for testing
+  this module, so it's probably not worth making a separate installable
+  package for it)
+- drop upstreamed cryptography-custom-install-cmd.patch
+
+---

Old:

  cryptography-0.2.1.tar.gz
  cryptography-0.2.1.tar.gz.asc
  cryptography-custom-install-cmd.patch

New:

  cryptography-0.4.tar.gz
  cryptography-0.4.tar.gz.asc
  cryptography_vectors-0.4.tar.gz
  cryptography_vectors-0.4.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.bBwL2t/_old  2014-06-24 22:45:57.0 +0200
+++ /var/tmp/diff_new_pack.bBwL2t/_new  2014-06-24 22:45:57.0 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   python-cryptography
-Version:0.2.1
+Version:0.4
 Release:0
 Url:https://cryptography.io/en/latest/
 Summary:Python library which exposes cryptographic recipes and 
primitives
@@ -26,8 +26,8 @@
 Source0:
https://pypi.python.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz
 Source1:
https://pypi.python.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz.asc
 Source2:%{name}.keyring
-# PATCH-FIX-UPSTREAM speili...@suse.com -- Backport of 
https://github.com/pyca/cryptography/pull/872
-Patch0: cryptography-custom-install-cmd.patch
+Source3:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz
+Source4:
https://pypi.python.org/packages/source/c/cryptography-vectors/cryptography_vectors-%{version}.tar.gz.asc
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 %if 0%{suse_version}  0%{?suse_version} = 1220
 BuildRequires:  gpg-offline
@@ -40,6 +40,7 @@
 # Test requirements
 BuildRequires:  python-iso8601
 BuildRequires:  python-pretend
+BuildRequires:  python-pyasn1
 BuildRequires:  python-pytest
 Requires:   python-cffi = 0.8
 Requires:   python-six = 1.4.1
@@ -66,17 +67,22 @@
 %gpg_verify %{SOURCE1}
 %endif
 %setup -q -n cryptography-%{version}
-%patch0 -p1
 %if 0%{?suse_version}  0%{?suse_version} = 1110
 #TODO(saschpe): Failing on SP3, debug later:
 rm tests/hazmat/primitives/test_rsa.py
 %endif
 
+# prepare vectors module
+tar xvzf %{S:3}
+mv cryptography_vectors-%{version}/cryptography_vectors .
+
 %build
 CFLAGS=%{optflags} -fno-strict-aliasing python setup.py build
 
 %install
 python setup.py install --prefix=%{_prefix} --root=%{buildroot}
+# do not install cryptography_vectors
+rm -r %{buildroot}%{python_sitearch}/cryptography_vectors
 
 %check
 py.test

++ cryptography-0.2.1.tar.gz - cryptography-0.4.tar.gz ++
/work/SRC/openSUSE:Factory/python-cryptography/cryptography-0.2.1.tar.gz 
/work/SRC/openSUSE:Factory/.python-cryptography.new/cryptography-0.4.tar.gz 
differ: char 5, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org