commit python-cryptography for openSUSE:Factory

2024-07-31 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2024-07-31 13:28:09

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.7232 (New)


Package is "python-cryptography"

Wed Jul 31 13:28:09 2024 rev:91 rq:1189786 version:43.0.0

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2024-06-09 20:18:46.938489721 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.7232/python-cryptography.changes
2024-07-31 13:28:12.953147067 +0200
@@ -1,0 +2,82 @@
+Fri Jul 26 10:33:45 UTC 2024 - Dirk Müller 
+
+- update to 43.0.0:
+  * BACKWARDS INCOMPATIBLE: Support for OpenSSL less than 1.1.1e
+has been removed.  Users on older version of OpenSSL will
+need to upgrade.
+  * BACKWARDS INCOMPATIBLE: Dropped support for LibreSSL < 3.8.
+  * Updated Windows, macOS, and Linux wheels to be compiled with
+OpenSSL 3.3.1.
+  * Updated the minimum supported Rust version (MSRV) to 1.65.0,
+from 1.63.0.
+  * :func:`~cryptography.hazmat.primitives.asymmetric.rsa.generat
+e_private_key` now enforces a minimum RSA key size of
+1024-bit. Note that 1024-bit is still considered insecure,
+users should generally use a key size of 2048-bits.
+  * :func:`~cryptography.hazmat.primitives.serialization.pkcs7.se
+rialize_certificates` now emits ASN.1 that more closely
+follows the recommendations in RFC 2315.
+  * Added new :doc:`/hazmat/decrepit/index` module which contains
+outdated and insecure cryptographic primitives. :class:`~cryp
+tography.hazmat.primitives.ciphers.algorithms.CAST5`, :class:
+`~cryptography.hazmat.primitives.ciphers.algorithms.SEED`, :c
+lass:`~cryptography.hazmat.primitives.ciphers.algorithms.IDEA
+`, and :class:`~cryptography.hazmat.primitives.ciphers.algori
+thms.Blowfish`, which were deprecated in 37.0.0, have been
+added to this module. They will be removed from the cipher
+module in 45.0.0.
+  * Moved :class:`~cryptography.hazmat.primitives.ciphers.algorit
+hms.TripleDES` and :class:`~cryptography.hazmat.primitives.ci
+phers.algorithms.ARC4` into :doc:`/hazmat/decrepit/index` and
+deprecated them in the cipher module. They will be removed
+from the cipher module in 48.0.0.
+  * Added support for deterministic
+:class:`~cryptography.hazmat.primitives.asymmetric.ec.ECDSA`
+(RFC 6979)
+  * Added support for client certificate verification to the
+:mod:`X.509 path validation `
+APIs in the form of
+:class:`~cryptography.x509.verification.ClientVerifier`,
+:class:`~cryptography.x509.verification.VerifiedClient`, and
+PolicyBuilder :meth:`~cryptography.x509.verification.PolicyBu
+ilder.build_client_verifier`.
+  * Added Certificate :attr:`~cryptography.x509.Certificate.publi
+c_key_algorithm_oid` and Certificate Signing Request :attr:`~
+cryptography.x509.CertificateSigningRequest.public_key_algori
+thm_oid` to determine the
+:class:`~cryptography.hazmat._oid.PublicKeyAlgorithmOID`
+Object Identifier of the public key found inside the
+certificate.
+  * Added :attr:`~cryptography.x509.InvalidityDate.invalidity_dat
+e_utc`, a timezone-aware alternative to the naïve datetime
+attribute
+:attr:`~cryptography.x509.InvalidityDate.invalidity_date`.
+  * Added support for parsing empty DN string in
+:meth:`~cryptography.x509.Name.from_rfc4514_string`.
+  * Added the following properties that return timezone-aware
+datetime objects:
+:meth:`~cryptography.x509.ocsp.OCSPResponse.produced_at_utc`,
+:meth:`~cryptography.x509.ocsp.OCSPResponse.revocation_time_u
+tc`,
+:meth:`~cryptography.x509.ocsp.OCSPResponse.this_update_utc`,
+:meth:`~cryptography.x509.ocsp.OCSPResponse.next_update_utc`,
+:meth:`~cryptography.x509.ocsp.OCSPSingleResponse.revocation_
+time_utc`, :meth:`~cryptography.x509.ocsp.OCSPSingleResponse.
+this_update_utc`, :meth:`~cryptography.x509.ocsp.OCSPSingleRe
+sponse.next_update_utc`, These are timezone-aware variants of
+existing properties that return naïve datetime objects.
+  * Added :func:`~cryptography.hazmat.primitives.asymmetric.rsa.r
+sa_recover_private_exponent`
+  * Added :meth:`~cryptography.hazmat.primitives.ciphers.CipherCo
+ntext.reset_nonce` for altering the nonce of a cipher context
+without initializing a new instance. See the docs for
+additional restrictions.
+  * :class:`~cryptography.x509.NameAttribute` now raises an
+exception when attempting to create a common name whose
+length is shorter or longer than RFC 5280 permits.
+  * Added basic support for PKCS7 encryption (including SMIME)
+via 

commit python-cryptography for openSUSE:Factory

2024-05-16 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2024-05-16 17:12:39

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1880 (New)


Package is "python-cryptography"

Thu May 16 17:12:39 2024 rev:89 rq:1174053 version:42.0.7

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2024-05-08 11:38:55.775019018 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1880/python-cryptography.changes
2024-05-16 17:13:00.503210009 +0200
@@ -1,0 +2,9 @@
+Tue May  7 16:14:05 UTC 2024 - Dirk Müller 
+
+- update to 42.0.7:
+  * Restored Windows 7 compatibility for our pre-built wheels.
+Note that we do not test on Windows 7 and wheels for our next
+release will not support it. Microsoft no longer provides
+support for Windows 7 and users are encouraged to upgrade.
+
+---

Old:

  cryptography-42.0.6.tar.gz

New:

  cryptography-42.0.7.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.3nlvbO/_old  2024-05-16 17:13:04.719362818 +0200
+++ /var/tmp/diff_new_pack.3nlvbO/_new  2024-05-16 17:13:04.719362818 +0200
@@ -27,7 +27,7 @@
 %endif
 %{?sle15_python_module_pythons}
 Name:   python-cryptography%{psuffix}
-Version:42.0.6
+Version:42.0.7
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ _service ++
--- /var/tmp/diff_new_pack.3nlvbO/_old  2024-05-16 17:13:04.763364412 +0200
+++ /var/tmp/diff_new_pack.3nlvbO/_new  2024-05-16 17:13:04.763364412 +0200
@@ -1,7 +1,7 @@
 
   
   
-cryptography-42.0.6/src/rust
+cryptography-42.0.7/src/rust
 zst
   
 

++ cryptography-42.0.6.tar.gz -> cryptography-42.0.7.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-42.0.6/CHANGELOG.rst 
new/cryptography-42.0.7/CHANGELOG.rst
--- old/cryptography-42.0.6/CHANGELOG.rst   2024-05-04 17:22:57.0 
+0200
+++ new/cryptography-42.0.7/CHANGELOG.rst   2024-05-06 18:46:00.0 
+0200
@@ -1,6 +1,16 @@
 Changelog
 =
 
+.. _v42-0-7:
+
+42.0.7 - 2024-05-06
+~~~
+
+* Restored Windows 7 compatibility for our pre-built wheels. Note that we do
+  not test on Windows 7 and wheels for our next release will not support it.
+  Microsoft no longer provides support for Windows 7 and users are encouraged
+  to upgrade.
+
 .. _v42-0-6:
 
 42.0.6 - 2024-05-04
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-42.0.6/PKG-INFO 
new/cryptography-42.0.7/PKG-INFO
--- old/cryptography-42.0.6/PKG-INFO2024-05-04 17:23:05.152526100 +0200
+++ new/cryptography-42.0.7/PKG-INFO2024-05-06 18:46:08.756219600 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 42.0.6
+Version: 42.0.7
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Author-email: The Python Cryptographic Authority and individual contributors 

 License: Apache-2.0 OR BSD-3-Clause
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-42.0.6/pyproject.toml 
new/cryptography-42.0.7/pyproject.toml
--- old/cryptography-42.0.6/pyproject.toml  2024-05-04 17:22:57.0 
+0200
+++ new/cryptography-42.0.7/pyproject.toml  2024-05-06 18:46:00.0 
+0200
@@ -12,7 +12,7 @@
 
 [project]
 name = "cryptography"
-version = "42.0.6"
+version = "42.0.7"
 authors = [
 {name = "The Python Cryptographic Authority and individual contributors", 
email = "cryptography-...@python.org"}
 ]
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-42.0.6/src/cryptography/__about__.py 
new/cryptography-42.0.7/src/cryptography/__about__.py
--- old/cryptography-42.0.6/src/cryptography/__about__.py   2024-05-04 
17:22:57.0 +0200
+++ new/cryptography-42.0.7/src/cryptography/__about__.py   2024-05-06 
18:46:00.0 +0200
@@ -10,7 +10,7 @@
 "__copyright__",
 ]
 
-__version__ = "42.0.6"
+__version__ = "42.0.7"
 
 
 __author__ = "The Python Cryptographic Authority and individual contributors"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/cryptography-42.0.6/src/cryptography.egg-info/PKG-INFO 
new/cryptography-42.0.7/src/cryptography.egg-info/PKG-INFO
--- old/cry

commit python-cryptography for openSUSE:Factory

2024-02-23 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2024-02-23 16:41:42

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1770 (New)


Package is "python-cryptography"

Fri Feb 23 16:41:42 2024 rev:86 rq:1149625 version:42.0.4

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-11-29 21:18:42.324692578 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1770/python-cryptography.changes
2024-02-23 16:41:53.903874692 +0100
@@ -1,0 +2,121 @@
+Thu Feb 22 17:10:39 UTC 2024 - Daniel Garcia 
+
+- update to 42.0.4 (bsc#1220210, CVE-2024-26130):
+  * Fixed a null-pointer-dereference and segfault that could occur
+when creating a PKCS#12 bundle. Credit to Alexander-Programming
+for reporting the issue. CVE-2024-26130
+  * Fixed ASN.1 encoding for PKCS7/SMIME signed messages. The fields
+SMIMECapabilities and SignatureAlgorithmIdentifier should now be
+correctly encoded according to the definitions in :rfc:2633
+:rfc:3370.
+- update to 42.0.3:
+  * Fixed an initialization issue that caused key loading failures for some
+users.
+- Drop patch skip_openssl_memleak_test.patch not needed anymore.
+
+---
+Wed Jan 31 17:24:29 UTC 2024 - Dirk Müller 
+
+- update to 42.0.2:
+  * Updated Windows, macOS, and Linux wheels to be compiled with
+OpenSSL 3.2.1.
+  * Fixed an issue that prevented the use of Python buffer
+protocol objects in sign and verify methods on asymmetric
+keys.
+  * Fixed an issue with incorrect keyword-argument naming with
+EllipticCurvePrivateKey :meth:`~cryptography.hazmat.primitive
+s.asymmetric.ec.EllipticCurvePrivateKey.exchange`,
+X25519PrivateKey :meth:`~cryptography.hazmat.primitives.asymm
+etric.x25519.X25519PrivateKey.exchange`, X448PrivateKey :meth
+:`~cryptography.hazmat.primitives.asymmetric.x448.X448Private
+Key.exchange`, and DHPrivateKey :meth:`~cryptography.hazmat.p
+rimitives.asymmetric.dh.DHPrivateKey.exchange`.
+
+---
+Mon Jan 29 14:01:49 UTC 2024 - Dirk Müller 
+
+- update to 42.0.1:
+  * Fixed an issue with incorrect keyword-argument naming with
+EllipticCurvePrivateKey :meth:`~cryptography.hazmat.primitive
+s.asymmetric.ec.EllipticCurvePrivateKey.sign`.
+  * Resolved compatibility issue with loading certain RSA public
+keys in :func:`~cryptography.hazmat.primitives.serialization.
+load_pem_public_key`.
+  * BACKWARDS INCOMPATIBLE: Dropped support for LibreSSL < 3.7.
+  * BACKWARDS INCOMPATIBLE: Loading a PKCS7 with no content field
+using :func:`~cryptography.hazmat.primitives.serialization.pk
+cs7.load_pem_pkcs7_certificates` or :func:`~cryptography.hazm
+at.primitives.serialization.pkcs7.load_der_pkcs7_certificates
+` will now raise a ValueError rather than return an empty
+list.
+  * Parsing SSH certificates no longer permits malformed critical
+options with values, as documented in the 41.0.2 release
+notes.
+  * Updated Windows, macOS, and Linux wheels to be compiled with
+OpenSSL 3.2.0.
+  * Updated the minimum supported Rust version (MSRV) to 1.63.0,
+from 1.56.0.
+  * We now publish both py37 and py39 abi3 wheels. This should
+resolve some errors relating to initializing a module
+multiple times per process.
+  * Support :class:`~cryptography.hazmat.primitives.asymmetric.pa
+dding.PSS` for X.509 certificate signing requests and
+certificate revocation lists with the keyword-only argument
+rsa_padding on the sign methods for
+:class:`~cryptography.x509.CertificateSigningRequestBuilder`
+and
+:class:`~cryptography.x509.CertificateRevocationListBuilder`.
+  * Added support for obtaining X.509 certificate signing request
+signature algorithm parameters (including PSS) via :meth:`~cr
+yptography.x509.CertificateSigningRequest.signature_algorithm
+_parameters`.
+  * Added support for obtaining X.509 certificate revocation list
+signature algorithm parameters (including PSS) via :meth:`~cr
+yptography.x509.CertificateRevocationList.signature_algorithm
+_parameters`.
+  * Added mgf property to :class:`~cryptography.hazmat.primitives
+.asymmetric.padding.PSS`.
+  * Added algorithm and mgf properties to :class:`~cryptography.h
+azmat.primitives.asymmetric.padding.OAEP`.
+  * Added the following properties that return timezone-aware
+datetime objects:
+:meth:`~cryptography.x509.Certificate.not_valid_before_utc`,
+:meth:`~cryptography.x509.Certificate.not_valid_after_utc`, :
+meth:`

commit python-cryptography for openSUSE:Factory

2023-11-13 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-11-13 22:16:19

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.17445 (New)


Package is "python-cryptography"

Mon Nov 13 22:16:19 2023 rev:84 rq:1124982 version:41.0.5

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-10-06 21:12:38.867963148 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.17445/python-cryptography.changes
   2023-11-13 22:16:47.782501689 +0100
@@ -1,0 +2,9 @@
+Fri Nov 10 13:28:56 UTC 2023 - Dirk Müller 
+
+- update to 41.0.5:
+  * Updated Windows, macOS, and Linux wheels to be compiled with
+OpenSSL 3.1.4.
+  * Added a function to support an upcoming ``pyOpenSSL``
+release.
+
+---
@@ -5 +13,0 @@
-  * ~~~
@@ -8 +15,0 @@
-  * .. _v41-0-3:

Old:

  cryptography-41.0.4.tar.gz

New:

  cryptography-41.0.5.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.yuGTic/_old  2023-11-13 22:16:49.214554416 +0100
+++ /var/tmp/diff_new_pack.yuGTic/_new  2023-11-13 22:16:49.214554416 +0100
@@ -27,7 +27,7 @@
 %endif
 %{?sle15_python_module_pythons}
 Name:   python-cryptography%{psuffix}
-Version:41.0.4
+Version:41.0.5
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ _service ++
--- /var/tmp/diff_new_pack.yuGTic/_old  2023-11-13 22:16:49.254555889 +0100
+++ /var/tmp/diff_new_pack.yuGTic/_new  2023-11-13 22:16:49.258556036 +0100
@@ -1,7 +1,7 @@
 
   
   
-cryptography-41.0.4/src/rust
+cryptography-41.0.5/src/rust
 zst
   
   

++ cryptography-41.0.4.tar.gz -> cryptography-41.0.5.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.4/CHANGELOG.rst 
new/cryptography-41.0.5/CHANGELOG.rst
--- old/cryptography-41.0.4/CHANGELOG.rst   2023-09-19 18:20:46.0 
+0200
+++ new/cryptography-41.0.5/CHANGELOG.rst   2023-10-24 18:02:41.0 
+0200
@@ -1,6 +1,14 @@
 Changelog
 =
 
+.. _v41-0-5:
+
+41.0.5 - 2023-10-24
+~~~
+
+* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.1.4.
+* Added a function to support an upcoming ``pyOpenSSL`` release.
+
 .. _v41-0-4:
 
 41.0.4 - 2023-09-19
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.4/PKG-INFO 
new/cryptography-41.0.5/PKG-INFO
--- old/cryptography-41.0.4/PKG-INFO2023-09-19 18:21:00.754785000 +0200
+++ new/cryptography-41.0.5/PKG-INFO2023-10-24 18:02:54.969973800 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 41.0.4
+Version: 41.0.5
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Author-email: The Python Cryptographic Authority and individual contributors 

 License: Apache-2.0 OR BSD-3-Clause
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.4/pyproject.toml 
new/cryptography-41.0.5/pyproject.toml
--- old/cryptography-41.0.4/pyproject.toml  2023-09-19 18:20:46.0 
+0200
+++ new/cryptography-41.0.5/pyproject.toml  2023-10-24 18:02:41.0 
+0200
@@ -11,7 +11,7 @@
 
 [project]
 name = "cryptography"
-version = "41.0.4"
+version = "41.0.5"
 authors = [
 {name = "The Python Cryptographic Authority and individual contributors", 
email = "cryptography-...@python.org"}
 ]
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.4/src/_cffi_src/openssl/x509.py 
new/cryptography-41.0.5/src/_cffi_src/openssl/x509.py
--- old/cryptography-41.0.4/src/_cffi_src/openssl/x509.py   2023-09-19 
18:20:46.0 +0200
+++ new/cryptography-41.0.5/src/_cffi_src/openssl/x509.py   2023-10-24 
18:02:41.0 +0200
@@ -195,6 +195,9 @@
 
 const ASN1_INTEGER *X509_REVOKED_get0_serialNumber(const X509_REVOKED *);
 const ASN1_TIME *X509_REVOKED_get0_revocationDate(const X509_REVOKED *);
+
+void X509_ALGOR_get0(const ASN1_OBJECT **, int *, const void **,
+ const X509_ALGOR *);
 """
 
 CUSTOMIZATIONS = """
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.4/src/cryptography/__about__.py 
new/cryptography-41.0.5/src/cryptography/__about__.py
--- old/cryptog

commit python-cryptography for openSUSE:Factory

2023-10-06 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-10-06 21:12:33

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.28202 (New)


Package is "python-cryptography"

Fri Oct  6 21:12:33 2023 rev:83 rq:1115782 version:41.0.4

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-09-07 21:13:40.699315709 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.28202/python-cryptography.changes
   2023-10-06 21:12:38.867963148 +0200
@@ -1,0 +2,9 @@
+Thu Oct  5 09:30:35 UTC 2023 - Dirk Müller 
+
+- update to 41.0.4:
+  * ~~~
+  * Updated Windows, macOS, and Linux wheels to be compiled with
+OpenSSL 3.1.3.
+  * .. _v41-0-3:
+
+---

Old:

  cryptography-41.0.3.tar.gz

New:

  cryptography-41.0.4.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.K8uOBi/_old  2023-10-06 21:12:40.592025434 +0200
+++ /var/tmp/diff_new_pack.K8uOBi/_new  2023-10-06 21:12:40.592025434 +0200
@@ -27,7 +27,7 @@
 %endif
 %{?sle15_python_module_pythons}
 Name:   python-cryptography%{psuffix}
-Version:41.0.3
+Version:41.0.4
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ _service ++
--- /var/tmp/diff_new_pack.K8uOBi/_old  2023-10-06 21:12:40.628026735 +0200
+++ /var/tmp/diff_new_pack.K8uOBi/_new  2023-10-06 21:12:40.632026880 +0200
@@ -1,10 +1,10 @@
 
-  
-  
-cryptography-41.0.3/src/rust
+  
+  
+cryptography-41.0.4/src/rust
 zst
   
-  
+  
   
 
 

++ cryptography-41.0.3.tar.gz -> cryptography-41.0.4.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.3/CHANGELOG.rst 
new/cryptography-41.0.4/CHANGELOG.rst
--- old/cryptography-41.0.3/CHANGELOG.rst   2023-08-01 22:02:41.0 
+0200
+++ new/cryptography-41.0.4/CHANGELOG.rst   2023-09-19 18:20:46.0 
+0200
@@ -1,6 +1,13 @@
 Changelog
 =
 
+.. _v41-0-4:
+
+41.0.4 - 2023-09-19
+~~~
+
+* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.1.3.
+
 .. _v41-0-3:
 
 41.0.3 - 2023-08-01
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.3/PKG-INFO 
new/cryptography-41.0.4/PKG-INFO
--- old/cryptography-41.0.3/PKG-INFO2023-08-01 22:02:54.736662900 +0200
+++ new/cryptography-41.0.4/PKG-INFO2023-09-19 18:21:00.754785000 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 41.0.3
+Version: 41.0.4
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Author-email: The Python Cryptographic Authority and individual contributors 

 License: Apache-2.0 OR BSD-3-Clause
@@ -32,17 +32,36 @@
 Classifier: Topic :: Security :: Cryptography
 Requires-Python: >=3.7
 Description-Content-Type: text/x-rst
+License-File: LICENSE
+License-File: LICENSE.APACHE
+License-File: LICENSE.BSD
+Requires-Dist: cffi>=1.12
 Provides-Extra: ssh
+Requires-Dist: bcrypt>=3.1.5; extra == "ssh"
 Provides-Extra: nox
+Requires-Dist: nox; extra == "nox"
 Provides-Extra: test
+Requires-Dist: pytest>=6.2.0; extra == "test"
+Requires-Dist: pytest-benchmark; extra == "test"
+Requires-Dist: pytest-cov; extra == "test"
+Requires-Dist: pytest-xdist; extra == "test"
+Requires-Dist: pretend; extra == "test"
 Provides-Extra: test-randomorder
+Requires-Dist: pytest-randomly; extra == "test-randomorder"
 Provides-Extra: docs
+Requires-Dist: sphinx>=5.3.0; extra == "docs"
+Requires-Dist: sphinx-rtd-theme>=1.1.1; extra == "docs"
 Provides-Extra: docstest
+Requires-Dist: pyenchant>=1.6.11; extra == "docstest"
+Requires-Dist: twine>=1.12.0; extra == "docstest"
+Requires-Dist: sphinxcontrib-spelling>=4.0.1; extra == "docstest"
 Provides-Extra: sdist
+Requires-Dist: build; extra == "sdist"
 Provides-Extra: pep8test
-License-File: LICENSE
-License-File: LICENSE.APACHE
-License-File: LICENSE.BSD
+Requires-Dist: black; extra == "pep8test"
+Requires-Dist: ruff; extra == "pep8test"
+Requires-Dist: mypy; extra == "pep8test"
+Requires-Dist: check-sdist; extra == "pep8test"
 
 pyca/cryptography
 =
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.3/pyproject.toml 
new/cryptography-41.0.4/pyproject.toml
--- old/cryptography-41.0.3/pyproject.toml  2023-08-0

commit python-cryptography for openSUSE:Factory

2023-09-07 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-09-07 21:12:48

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1766 (New)


Package is "python-cryptography"

Thu Sep  7 21:12:48 2023 rev:82 rq:1109339 version:41.0.3

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-08-15 16:38:48.406496239 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1766/python-cryptography.changes
2023-09-07 21:13:40.699315709 +0200
@@ -146 +146 @@
-- Update to 39.0.1:
+- Update to 39.0.1 (bsc#1208036, CVE-2023-23931):
@@ -149,0 +150 @@
+  * drops CVE-2023-23931-dont-allow-update-into.patch in older dists



Other differences:
--


commit python-cryptography for openSUSE:Factory

2023-08-15 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-08-15 16:38:46

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.11712 (New)


Package is "python-cryptography"

Tue Aug 15 16:38:46 2023 rev:81 rq:1102868 version:41.0.3

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-07-26 13:22:47.915603529 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.11712/python-cryptography.changes
   2023-08-15 16:38:48.406496239 +0200
@@ -1,0 +2,9 @@
+Tue Aug  8 10:57:22 UTC 2023 - Dirk Müller 
+
+- update to 41.0.3:
+  * Fixed performance regression loading DH public keys.
+  * Fixed a memory leak when using
+  * :class:`~cryptography.hazmat.primitives.ciphers.aead.ChaCha20
+Poly1305`.
+
+---

Old:

  cryptography-41.0.2.tar.gz

New:

  cryptography-41.0.3.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.JoYbx7/_old  2023-08-15 16:38:49.962506851 +0200
+++ /var/tmp/diff_new_pack.JoYbx7/_new  2023-08-15 16:38:49.966506878 +0200
@@ -27,7 +27,7 @@
 %endif
 %{?sle15_python_module_pythons}
 Name:   python-cryptography%{psuffix}
-Version:41.0.2
+Version:41.0.3
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ _service ++
--- /var/tmp/diff_new_pack.JoYbx7/_old  2023-08-15 16:38:50.018507233 +0200
+++ /var/tmp/diff_new_pack.JoYbx7/_new  2023-08-15 16:38:50.026507288 +0200
@@ -1,7 +1,7 @@
 
   
   
-cryptography-41.0.2/src/rust
+cryptography-41.0.3/src/rust
 zst
   
   

++ cryptography-41.0.2.tar.gz -> cryptography-41.0.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.2/CHANGELOG.rst 
new/cryptography-41.0.3/CHANGELOG.rst
--- old/cryptography-41.0.2/CHANGELOG.rst   2023-07-11 05:14:09.0 
+0200
+++ new/cryptography-41.0.3/CHANGELOG.rst   2023-08-01 22:02:41.0 
+0200
@@ -1,6 +1,16 @@
 Changelog
 =
 
+.. _v41-0-3:
+
+41.0.3 - 2023-08-01
+~~~
+
+* Fixed performance regression loading DH public keys.
+* Fixed a memory leak when using
+  :class:`~cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305`.
+* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.1.2.
+
 .. _v41-0-2:
 
 41.0.2 - 2023-07-10
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.2/PKG-INFO 
new/cryptography-41.0.3/PKG-INFO
--- old/cryptography-41.0.2/PKG-INFO2023-07-11 05:14:23.26292 +0200
+++ new/cryptography-41.0.3/PKG-INFO2023-08-01 22:02:54.736662900 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 41.0.2
+Version: 41.0.3
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Author-email: The Python Cryptographic Authority and individual contributors 

 License: Apache-2.0 OR BSD-3-Clause
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.2/pyproject.toml 
new/cryptography-41.0.3/pyproject.toml
--- old/cryptography-41.0.2/pyproject.toml  2023-07-11 05:14:09.0 
+0200
+++ new/cryptography-41.0.3/pyproject.toml  2023-08-01 22:02:41.0 
+0200
@@ -11,7 +11,7 @@
 
 [project]
 name = "cryptography"
-version = "41.0.2"
+version = "41.0.3"
 authors = [
 {name = "The Python Cryptographic Authority and individual contributors", 
email = "cryptography-...@python.org"}
 ]
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.2/src/cryptography/__about__.py 
new/cryptography-41.0.3/src/cryptography/__about__.py
--- old/cryptography-41.0.2/src/cryptography/__about__.py   2023-07-11 
05:14:09.0 +0200
+++ new/cryptography-41.0.3/src/cryptography/__about__.py   2023-08-01 
22:02:41.0 +0200
@@ -10,7 +10,7 @@
 "__copyright__",
 ]
 
-__version__ = "41.0.2"
+__version__ = "41.0.3"
 
 
 __author__ = "The Python Cryptographic Authority and individual contributors"
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/cryptography-41.0.2/src/cryptography.egg-info/PKG-INFO 
new/cryptography-41.0.3/src/cryptography.egg-info/PKG-INFO
--- old/cryptography-41.0.2/src/cryptography.egg-info/PKG-INFO  2023-07-11 
05:14:23.0 

commit python-cryptography for openSUSE:Factory

2023-07-26 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-07-26 13:22:27

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.15225 (New)


Package is "python-cryptography"

Wed Jul 26 13:22:27 2023 rev:80 rq:1100618 version:41.0.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-07-12 17:26:28.866190006 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.15225/python-cryptography.changes
   2023-07-26 13:22:47.915603529 +0200
@@ -4 +4 @@
-- update to 41.0.2:
+- update to 41.0.2 (bsc#1213378, CVE-2023-38325):



Other differences:
--


commit python-cryptography for openSUSE:Factory

2023-07-12 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-07-12 17:26:20

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.8922 (New)


Package is "python-cryptography"

Wed Jul 12 17:26:20 2023 rev:79 rq:1098185 version:41.0.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-06-27 23:16:04.243181186 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.8922/python-cryptography.changes
2023-07-12 17:26:28.866190006 +0200
@@ -1,0 +2,24 @@
+Tue Jul 11 13:44:14 UTC 2023 - Dirk Müller 
+
+- update to 41.0.2:
+  * Fixed bugs in creating and parsing SSH certificates where
+critical options with values were handled incorrectly.
+Certificates are now created correctly and parsing accepts
+correct values as well as the previously generated
+invalid forms with a warning. In the next release, support
+for parsing these invalid forms will be removed.
+
+---
+Tue Jul 11 11:44:23 UTC 2023 - Johannes Kastl 
+
+- remove patch remove_python_3_6_deprecation_warning.patch as the
+  warning was already removed upstream
+
+---
+Mon Jul 10 22:52:18 UTC 2023 - Matej Cepl 
+
+- Add no-pytest_benchmark.patch, which remove dependency on
+  pytest-benchmark and coveralls (We don't need no benchmarking
+  and coverage measurement; bsc#1213005).
+
+---

Old:

  cryptography-41.0.1.tar.gz
  remove_python_3_6_deprecation_warning.patch

New:

  cryptography-41.0.2.tar.gz
  no-pytest_benchmark.patch



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.S32eXo/_old  2023-07-12 17:26:29.862195812 +0200
+++ /var/tmp/diff_new_pack.S32eXo/_new  2023-07-12 17:26:29.870195858 +0200
@@ -27,7 +27,7 @@
 %endif
 %{?sle15_python_module_pythons}
 Name:   python-cryptography%{psuffix}
-Version:41.0.1
+Version:41.0.2
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause
@@ -40,9 +40,9 @@
 Source3:cargo_config
 Source4:python-cryptography.keyring
 Patch2: skip_openssl_memleak_test.patch
-%if 0%{?sle_version} && 0%{?sle_version} <= 150400
-Patch3: remove_python_3_6_deprecation_warning.patch
-%endif
+# PATCH-FEATURE-OPENSUSE no-pytest_benchmark.patch mc...@suse.com
+# We don't need no benchmarking and coverage measurement
+Patch4: no-pytest_benchmark.patch
 BuildRequires:  %{python_module cffi >= 1.12}
 BuildRequires:  %{python_module devel}
 BuildRequires:  %{python_module exceptiongroup}
@@ -66,7 +66,6 @@
 BuildRequires:  %{python_module iso8601}
 BuildRequires:  %{python_module pretend}
 BuildRequires:  %{python_module pytest > 6.0}
-BuildRequires:  %{python_module pytest-benchmark}
 BuildRequires:  %{python_module pytest-subtests}
 BuildRequires:  %{python_module pytest-xdist}
 BuildRequires:  %{python_module pytz}

++ _service ++
--- /var/tmp/diff_new_pack.S32eXo/_old  2023-07-12 17:26:29.910196092 +0200
+++ /var/tmp/diff_new_pack.S32eXo/_new  2023-07-12 17:26:29.914196115 +0200
@@ -1,7 +1,7 @@
 
   
   
-cryptography-41.0.1/src/rust
+cryptography-41.0.2/src/rust
 zst
   
   

++ cryptography-41.0.1.tar.gz -> cryptography-41.0.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.1/CHANGELOG.rst 
new/cryptography-41.0.2/CHANGELOG.rst
--- old/cryptography-41.0.1/CHANGELOG.rst   2023-06-01 14:20:23.0 
+0200
+++ new/cryptography-41.0.2/CHANGELOG.rst   2023-07-11 05:14:09.0 
+0200
@@ -1,6 +1,17 @@
 Changelog
 =
 
+.. _v41-0-2:
+
+41.0.2 - 2023-07-10
+~~~
+
+* Fixed bugs in creating and parsing SSH certificates where critical options
+  with values were handled incorrectly. Certificates are now created correctly
+  and parsing accepts correct values as well as the previously generated
+  invalid forms with a warning. In the next release, support for parsing these
+  invalid forms will be removed.
+
 .. _v41-0-1:
 
 41.0.1 - 2023-06-01
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-41.0.1/PKG-INFO 
new/cryptography-41.0.2/PKG-INFO
--- old/cryptography-41.0.1/PKG-INFO2023-06-01 14:20:37.477401000 +0200
+++ new/cryptography-41.0.2/PKG-INFO2023-07-11 05:14:23.26292 

commit python-cryptography for openSUSE:Factory

2023-06-27 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-06-27 23:15:52

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.15902 (New)


Package is "python-cryptography"

Tue Jun 27 23:15:52 2023 rev:78 rq:1095411 version:41.0.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-04-23 22:44:34.369731455 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.15902/python-cryptography.changes
   2023-06-27 23:16:04.243181186 +0200
@@ -1,0 +2,32 @@
+Mon Jun 19 20:41:45 UTC 2023 - Dirk Müller 
+
+- update to 41.0.1 (bsc#1212568):
+  * Temporarily allow invalid ECDSA signature algorithm
+parameters in X.509 certificates, which are 
+generated by older versions of Java.
+  * Allow null bytes in pass phrases when serializing private
+keys.
+  * **BACKWARDS INCOMPATIBLE:** Support for OpenSSL less than
+1.1.1d has been removed.  Users on older version of
+OpenSSL will need to upgrade.
+  * **BACKWARDS INCOMPATIBLE:** Support for Python 3.6 has been
+removed.
+  * **BACKWARDS INCOMPATIBLE:** Dropped support for LibreSSL <
+3.6.
+  * Updated the minimum supported Rust version (MSRV) to 1.56.0,
+from 1.48.0.
+  * Added support for the
+:class:`~cryptography.x509.OCSPAcceptableResponses`
+OCSP extension.
+  * Added support for the
+:class:`~cryptography.x509.MSCertificateTemplate`
+proprietary Microsoft certificate extension.
+  * Implemented support for equality checks on all asymmetric
+public key types.
+  * Added support for ``aes256-...@openssh.com`` encrypted keys
+in :func:`~cryptography.hazmat.primitives.serialization.load_ssh
+_private_key`.
+  * Added support for obtaining X.509 certificate signature
+algorithm parameters (including PSS)
+
+---

Old:

  cryptography-40.0.2.tar.gz

New:

  cryptography-41.0.1.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.hNjoj3/_old  2023-06-27 23:16:05.463188365 +0200
+++ /var/tmp/diff_new_pack.hNjoj3/_new  2023-06-27 23:16:05.467188389 +0200
@@ -16,8 +16,6 @@
 #
 
 
-%{?!python_module:%define python_module() python3-%{**}}
-%define skip_python2 1
 %global rustflags '-Clink-arg=-Wl,-z,relro,-z,now'
 %global flavor @BUILD_FLAVOR@%{nil}
 %if "%{flavor}" == "test"
@@ -29,7 +27,7 @@
 %endif
 %{?sle15_python_module_pythons}
 Name:   python-cryptography%{psuffix}
-Version:40.0.2
+Version:41.0.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause
@@ -50,12 +48,12 @@
 BuildRequires:  %{python_module exceptiongroup}
 BuildRequires:  %{python_module setuptools-rust}
 BuildRequires:  %{python_module setuptools}
-BuildRequires:  cargo >= 1.41.0
+BuildRequires:  cargo >= 1.56.0
 BuildRequires:  fdupes
 BuildRequires:  libopenssl-devel
 BuildRequires:  pkgconfig
 BuildRequires:  python-rpm-macros
-BuildRequires:  rust >= 1.41.0
+BuildRequires:  rust >= 1.56.0
 BuildRequires:  zstd
 BuildRequires:  pkgconfig(libffi)
 # python-base is not enough, we need the _ssl module
@@ -93,6 +91,8 @@
 rm -v src/rust/Cargo.lock
 
 %build
+# https://github.com/pyca/cryptography/issues/9023
+%global _lto_cflags %{nil}
 export RUSTFLAGS=%{rustflags}
 export CFLAGS="%{optflags} -fno-strict-aliasing"
 %python_build

++ _service ++
--- /var/tmp/diff_new_pack.hNjoj3/_old  2023-06-27 23:16:05.547188859 +0200
+++ /var/tmp/diff_new_pack.hNjoj3/_new  2023-06-27 23:16:05.555188907 +0200
@@ -1,7 +1,7 @@
 
   
   
-cryptography-40.0.2/src/rust
+cryptography-41.0.1/src/rust
 zst
   
   

++ cryptography-40.0.2.tar.gz -> cryptography-41.0.1.tar.gz ++
 24447 lines of diff (skipped)

++ vendor.tar.zst ++
Binary files /var/tmp/diff_new_pack.hNjoj3/_old and 
/var/tmp/diff_new_pack.hNjoj3/_new differ


commit python-cryptography for openSUSE:Factory

2023-04-23 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-04-23 22:43:45

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1533 (New)


Package is "python-cryptography"

Sun Apr 23 22:43:45 2023 rev:77 rq:1082167 version:40.0.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-04-16 16:06:46.900715412 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1533/python-cryptography.changes
2023-04-23 22:44:34.369731455 +0200
@@ -1,0 +2,5 @@
+Fri Apr 21 12:23:51 UTC 2023 - Dirk Müller 
+
+- add sle15_python_module_pythons (jsc#PED-68)
+
+---
@@ -5,0 +11,5 @@
+
+---
+Thu Apr 13 22:40:44 UTC 2023 - Matej Cepl 
+
+- Make calling of %{sle15modernpython} optional.



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.F627WY/_old  2023-04-23 22:44:36.073741083 +0200
+++ /var/tmp/diff_new_pack.F627WY/_new  2023-04-23 22:44:36.077741105 +0200
@@ -27,6 +27,7 @@
 %define psuffix %{nil}
 %bcond_with test
 %endif
+%{?sle15_python_module_pythons}
 Name:   python-cryptography%{psuffix}
 Version:40.0.2
 Release:0


commit python-cryptography for openSUSE:Factory

2023-04-16 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-04-16 16:06:43

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.19717 (New)


Package is "python-cryptography"

Sun Apr 16 16:06:43 2023 rev:76 rq:1079573 version:40.0.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-04-04 21:18:07.572312777 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.19717/python-cryptography.changes
   2023-04-16 16:06:46.900715412 +0200
@@ -1,0 +2,6 @@
+Sat Apr 15 10:26:40 UTC 2023 - Dirk Müller 
+
+- update to 40.0.2:
+  * Fixed compilation when using LibreSSL 3.7.2.
+
+---

Old:

  cryptography-40.0.1.tar.gz

New:

  cryptography-40.0.2.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.AEy6gs/_old  2023-04-16 16:06:48.380723944 +0200
+++ /var/tmp/diff_new_pack.AEy6gs/_new  2023-04-16 16:06:48.384723966 +0200
@@ -28,7 +28,7 @@
 %bcond_with test
 %endif
 Name:   python-cryptography%{psuffix}
-Version:40.0.1
+Version:40.0.2
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ _service ++
--- /var/tmp/diff_new_pack.AEy6gs/_old  2023-04-16 16:06:48.428724220 +0200
+++ /var/tmp/diff_new_pack.AEy6gs/_new  2023-04-16 16:06:48.432724244 +0200
@@ -1,7 +1,7 @@
 
   
   
-cryptography-40.0.1/src/rust
+cryptography-40.0.2/src/rust
 zst
   
   

++ cryptography-40.0.1.tar.gz -> cryptography-40.0.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-40.0.1/CHANGELOG.rst 
new/cryptography-40.0.2/CHANGELOG.rst
--- old/cryptography-40.0.1/CHANGELOG.rst   2023-03-25 02:13:05.0 
+0100
+++ new/cryptography-40.0.2/CHANGELOG.rst   2023-04-14 14:24:12.0 
+0200
@@ -1,6 +1,13 @@
 Changelog
 =
 
+.. _v40-0-2:
+
+40.0.2 - 2023-04-14
+~~~
+
+* Fixed compilation when using LibreSSL 3.7.2.
+
 .. _v40-0-1:
 
 40.0.1 - 2023-03-24
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-40.0.1/PKG-INFO 
new/cryptography-40.0.2/PKG-INFO
--- old/cryptography-40.0.1/PKG-INFO2023-03-25 02:13:13.522214400 +0100
+++ new/cryptography-40.0.2/PKG-INFO2023-04-14 14:24:20.976802800 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 40.0.1
+Version: 40.0.2
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The Python Cryptographic Authority and individual contributors
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-40.0.1/src/_cffi_src/openssl/ssl.py 
new/cryptography-40.0.2/src/_cffi_src/openssl/ssl.py
--- old/cryptography-40.0.1/src/_cffi_src/openssl/ssl.py2023-03-25 
02:13:05.0 +0100
+++ new/cryptography-40.0.2/src/_cffi_src/openssl/ssl.py2023-04-14 
14:24:12.0 +0200
@@ -253,6 +253,7 @@
unsigned int);
 
 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
+void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
 int SSL_CTX_add_client_CA(SSL_CTX *, X509 *);
 
 void SSL_CTX_set_client_CA_list(SSL_CTX *, Cryptography_STACK_OF_X509_NAME *);
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/cryptography-40.0.1/src/_cffi_src/openssl/x509_vfy.py 
new/cryptography-40.0.2/src/_cffi_src/openssl/x509_vfy.py
--- old/cryptography-40.0.1/src/_cffi_src/openssl/x509_vfy.py   2023-03-25 
02:13:05.0 +0100
+++ new/cryptography-40.0.2/src/_cffi_src/openssl/x509_vfy.py   2023-04-14 
14:24:12.0 +0200
@@ -30,12 +30,69 @@
 
 typedef int (*X509_STORE_CTX_get_issuer_fn)(X509 **, X509_STORE_CTX *, X509 *);
 
+static const int X509_V_OK;
+static const int X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT;
+static const int X509_V_ERR_UNABLE_TO_GET_CRL;
+static const int X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE;
+static const int X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE;
+static const int X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY;
+static const int X509_V_ERR_CERT_SIGNATURE_FAILURE;
+static const int X509_V_ERR_CRL_SIGNATURE_FAILURE;
+static const int X509_V_ERR_CERT_NOT_YET_VALID;
+static const int X509_V_ERR_CERT_HAS_EXPIRED;
+static const int X509_V_ERR_CRL_NO

commit python-cryptography for openSUSE:Factory

2023-04-04 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-04-04 21:17:41

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.19717 (New)


Package is "python-cryptography"

Tue Apr  4 21:17:41 2023 rev:75 rq:1076828 version:40.0.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-03-29 23:26:17.659201031 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.19717/python-cryptography.changes
   2023-04-04 21:18:07.572312777 +0200
@@ -1,0 +2,5 @@
+Mon Mar 27 06:38:01 UTC 2023 - Johannes Kastl 
+
+- rebase patch remove_python_3_6_deprecation_warning.patch
+
+---



Other differences:
--
++ remove_python_3_6_deprecation_warning.patch ++
--- /var/tmp/diff_new_pack.roOp97/_old  2023-04-04 21:18:08.324317572 +0200
+++ /var/tmp/diff_new_pack.roOp97/_new  2023-04-04 21:18:08.328317597 +0200
@@ -1,18 +1,18 @@
-From 172adcb524950666fa223ed325d87bf355bca50d Mon Sep 17 00:00:00 2001
+From 0848826019cdcf3cf783095cb26b3fb394ae6d92 Mon Sep 17 00:00:00 2001
 From: Johannes Kastl 
 Date: Thu, 12 Jan 2023 11:12:53 +0100
 Subject: [PATCH] remove python3.6 deprecation warning
 
 Signed-off-by: Johannes Kastl 
 ---
- src/cryptography/__init__.py | 10 --
- 1 file changed, 10 deletions(-)
+ src/cryptography/__init__.py | 9 -
+ 1 file changed, 9 deletions(-)
 
 diff --git a/src/cryptography/__init__.py b/src/cryptography/__init__.py
-index 07c894ea3..91b624bf0 100644
+index 7f8a25c6e..91b624bf0 100644
 --- a/src/cryptography/__init__.py
 +++ b/src/cryptography/__init__.py
-@@ -13,13 +13,3 @@ __all__ = [
+@@ -13,12 +13,3 @@ __all__ = [
  "__author__",
  "__copyright__",
  ]
@@ -21,12 +21,11 @@
 -warnings.warn(
 -"Python 3.6 is no longer supported by the Python core team. "
 -"Therefore, support for it is deprecated in cryptography. The next "
--"release of cryptography (40.0) will be the last to support Python "
--"3.6.",
+-"release of cryptography will remove support for Python 3.6.",
 -CryptographyDeprecationWarning,
 -stacklevel=2,
 -)
 -- 
-2.39.0
+2.40.0
 
 


commit python-cryptography for openSUSE:Factory

2023-03-29 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-03-29 23:26:11

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.31432 (New)


Package is "python-cryptography"

Wed Mar 29 23:26:11 2023 rev:74 rq:1074512 version:40.0.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-03-15 18:52:58.987896825 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.31432/python-cryptography.changes
   2023-03-29 23:26:17.659201031 +0200
@@ -1,0 +2,48 @@
+Sun Mar 26 19:56:32 UTC 2023 - Dirk Müller 
+
+- update to 40.0.1:
+  * Support for Python 3.6 is deprecated and will be removed in
+the next release.
+  * Deprecated the current minimum supported Rust version (MSRV)
+of 1.48.0. In the next release we will raise MSRV to 1.56.0.
+Users with the latest ``pip`` will typically get a wheel
+and not need Rust installed
+  * Deprecated support for OpenSSL less than 1.1.1d. The next
+release of ``cryptography`` will drop support for older versions.
+  * Deprecated support for DSA keys in
+:func:`~cryptography.hazmat.primitives.serialization.load_s
+sh_public_key`
+and
+:func:`~cryptography.hazmat.primitives.serialization.load_s
+sh_private_key`.
+  * Deprecated support for OpenSSH serialization in
+:class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAP
+ublicKey`
+and
+:class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAP
+rivateKey`.
+  * Added support for parsing SSH certificates in addition to
+public keys with
+:func:`~cryptography.hazmat.primitives.serialization.load_s
+sh_public_identity`.
+:func:`~cryptography.hazmat.primitives.serialization.load_s
+sh_public_key` continues to support only public keys.
+  * Added support for generating SSH certificates with
+:class:`~cryptography.hazmat.primitives.serialization.SSHCe
+rtificateBuilder`.
+  * Added :meth:`~cryptography.x509.Certificate.verify_directly_i
+ssued_by` to
+   :class:`~cryptography.x509.Certificate`.
+  * Added a check to :class:`~cryptography.x509.NameConstraints`
+to ensure that :class:`~cryptography.x509.DNSName` constraints
+do not contain any ``*`` wildcards.
+  * Removed many unused CFFI OpenSSL bindings. This will not
+impact you unless you are using ``cryptography`` to directly
+invoke OpenSSL's C API. Note that
+these have never been considered a stable, supported,
+public API by ``cryptography``, this note is included as a courtesy.
+  * The X.509 builder classes now raise ``UnsupportedAlgorithm``
+instead of ``ValueError`` if an unsupported hash algorithm is passed.
+  * Added public union type aliases for type hinting
+
+---

Old:

  cryptography-39.0.2.tar.gz

New:

  cryptography-40.0.1.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.5lyPrh/_old  2023-03-29 23:26:19.391209168 +0200
+++ /var/tmp/diff_new_pack.5lyPrh/_new  2023-03-29 23:26:19.395209186 +0200
@@ -28,7 +28,7 @@
 %bcond_with test
 %endif
 Name:   python-cryptography%{psuffix}
-Version:39.0.2
+Version:40.0.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ _service ++
--- /var/tmp/diff_new_pack.5lyPrh/_old  2023-03-29 23:26:19.435209374 +0200
+++ /var/tmp/diff_new_pack.5lyPrh/_new  2023-03-29 23:26:19.439209394 +0200
@@ -1,7 +1,7 @@
 
   
   
-cryptography-39.0.0/src/rust
+cryptography-40.0.1/src/rust
 zst
   
   

++ cryptography-39.0.2.tar.gz -> cryptography-40.0.1.tar.gz ++
 20048 lines of diff (skipped)

++ skip_openssl_memleak_test.patch ++
--- /var/tmp/diff_new_pack.5lyPrh/_old  2023-03-29 23:26:19.687210558 +0200
+++ /var/tmp/diff_new_pack.5lyPrh/_new  2023-03-29 23:26:19.687210558 +0200
@@ -2,20 +2,25 @@
  tests/hazmat/backends/test_openssl_memleak.py |7 +++
  1 file changed, 3 insertions(+), 4 deletions(-)
 
 a/tests/hazmat/backends/test_openssl_memleak.py
-+++ b/tests/hazmat/backends/test_openssl_memleak.py
-@@ -174,10 +174,9 @@ def assert_no_memory_leaks(s, argv=[]):
+Index: cryptography-40.0.1/tests/hazmat/backends/test_openssl_memleak.py
+===
+--- cryptography-40.0.1.orig/tests/hazmat/backends/test_openssl_memleak.py
 cryptography-40.0.1/tests/hazmat/backends/test_openssl_memleak.py
+@@ -204,12 +204,10 @@ def a

commit python-cryptography for openSUSE:Factory

2023-03-15 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-03-15 18:52:58

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.31432 (New)


Package is "python-cryptography"

Wed Mar 15 18:52:58 2023 rev:73 rq:1069840 version:39.0.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-02-10 14:33:48.645379302 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.31432/python-cryptography.changes
   2023-03-15 18:52:58.987896825 +0100
@@ -1,0 +2,8 @@
+Tue Mar  7 07:34:20 UTC 2023 - Dirk Müller 
+
+- update to 39.0.2:
+  * Fixed a bug where the content type header was not properly
+encoded for PKCS7 signatures when using the ``Text`` option and
+``SMIME`` encoding.
+
+---

Old:

  cryptography-39.0.1.tar.gz

New:

  cryptography-39.0.2.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.LuAcyw/_old  2023-03-15 18:53:00.279903697 +0100
+++ /var/tmp/diff_new_pack.LuAcyw/_new  2023-03-15 18:53:00.287903740 +0100
@@ -28,7 +28,7 @@
 %bcond_with test
 %endif
 Name:   python-cryptography%{psuffix}
-Version:39.0.1
+Version:39.0.2
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-39.0.1.tar.gz -> cryptography-39.0.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-39.0.1/CHANGELOG.rst 
new/cryptography-39.0.2/CHANGELOG.rst
--- old/cryptography-39.0.1/CHANGELOG.rst   2023-02-07 20:21:24.0 
+0100
+++ new/cryptography-39.0.2/CHANGELOG.rst   2023-03-02 21:52:07.0 
+0100
@@ -1,6 +1,14 @@
 Changelog
 =
 
+.. _v39-0-2:
+
+39.0.2 - 2023-03-02
+~~~
+
+* Fixed a bug where the content type header was not properly encoded for
+  PKCS7 signatures when using the ``Text`` option and ``SMIME`` encoding.
+
 .. _v39-0-1:
 
 39.0.1 - 2023-02-07
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-39.0.1/PKG-INFO 
new/cryptography-39.0.2/PKG-INFO
--- old/cryptography-39.0.1/PKG-INFO2023-02-07 20:21:36.377044000 +0100
+++ new/cryptography-39.0.2/PKG-INFO2023-03-02 21:52:17.122015700 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 39.0.1
+Version: 39.0.2
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The Python Cryptographic Authority and individual contributors
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/cryptography-39.0.1/docs/development/test-vectors.rst 
new/cryptography-39.0.2/docs/development/test-vectors.rst
--- old/cryptography-39.0.1/docs/development/test-vectors.rst   2023-02-07 
20:21:24.0 +0100
+++ new/cryptography-39.0.2/docs/development/test-vectors.rst   2023-03-02 
21:52:07.0 +0100
@@ -22,7 +22,7 @@
 continuous integration environments.
 
 We have ensured all test vectors are used as of commit
-``2196000605e45d91097147c9c71f26b72af58003``.
+``b063b4aedae951c69df014cd25fa6d69ae9e8cb9``.
 
 Asymmetric ciphers
 ~~
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-39.0.1/src/cryptography/__about__.py 
new/cryptography-39.0.2/src/cryptography/__about__.py
--- old/cryptography-39.0.1/src/cryptography/__about__.py   2023-02-07 
20:21:24.0 +0100
+++ new/cryptography-39.0.2/src/cryptography/__about__.py   2023-03-02 
21:52:08.0 +0100
@@ -9,7 +9,7 @@
 "__copyright__",
 ]
 
-__version__ = "39.0.1"
+__version__ = "39.0.2"
 
 __author__ = "The Python Cryptographic Authority and individual contributors"
-__copyright__ = "Copyright 2013-2022 {}".format(__author__)
+__copyright__ = "Copyright 2013-2023 {}".format(__author__)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/cryptography-39.0.1/src/cryptography/hazmat/backends/openssl/utils.py 
new/cryptography-39.0.2/src/cryptography/hazmat/backends/openssl/utils.py
--- old/cryptography-39.0.1/src/cryptography/hazmat/backends/openssl/utils.py   
2023-02-07 20:21:24.0 +0100
+++ new/cryptography-39.0.2/src/cryptography/hazmat/backends/openssl/utils.py   
2023-03-02 21:52:08.0 +0100
@@ -18,7 +18,10 @@
 res = bac

commit python-cryptography for openSUSE:Factory

2023-02-10 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-02-10 14:33:43

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1848 (New)


Package is "python-cryptography"

Fri Feb 10 14:33:43 2023 rev:72 rq:1063995 version:39.0.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-01-14 20:31:01.448967084 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1848/python-cryptography.changes
2023-02-10 14:33:48.645379302 +0100
@@ -1,0 +2,10 @@
+Thu Feb  9 09:53:49 UTC 2023 - Matej Cepl 
+
+- Update to 39.0.1:
+  * SECURITY ISSUE - Fixed a bug where Cipher.update_into
+accepted Python buffer protocol objects, but allowed
+immutable buffers. CVE-2023-23931
+  * Updated Windows, macOS, and Linux wheels to be compiled with
+OpenSSL 3.0.8.
+
+---

Old:

  cryptography-39.0.0.tar.gz

New:

  cryptography-39.0.1.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.3TnHBz/_old  2023-02-10 14:33:49.273383055 +0100
+++ /var/tmp/diff_new_pack.3TnHBz/_new  2023-02-10 14:33:49.285383126 +0100
@@ -28,7 +28,7 @@
 %bcond_with test
 %endif
 Name:   python-cryptography%{psuffix}
-Version:39.0.0
+Version:39.0.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-39.0.0.tar.gz -> cryptography-39.0.1.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-39.0.0/CHANGELOG.rst 
new/cryptography-39.0.1/CHANGELOG.rst
--- old/cryptography-39.0.0/CHANGELOG.rst   2023-01-02 04:08:31.0 
+0100
+++ new/cryptography-39.0.1/CHANGELOG.rst   2023-02-07 20:21:24.0 
+0100
@@ -1,6 +1,15 @@
 Changelog
 =
 
+.. _v39-0-1:
+
+39.0.1 - 2023-02-07
+~~~
+
+* **SECURITY ISSUE** - Fixed a bug where ``Cipher.update_into`` accepted Python
+  buffer protocol objects, but allowed immutable buffers. **CVE-2023-23931**
+* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.0.8.
+
 .. _v39-0-0:
 
 39.0.0 - 2023-01-01
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-39.0.0/MANIFEST.in 
new/cryptography-39.0.1/MANIFEST.in
--- old/cryptography-39.0.0/MANIFEST.in 2023-01-02 04:08:31.0 +0100
+++ new/cryptography-39.0.1/MANIFEST.in 2023-02-07 20:21:24.0 +0100
@@ -19,6 +19,4 @@
 
 recursive-exclude .github *
 
-exclude release.py .readthedocs.yml dev-requirements.txt tox.ini mypy.ini
-
-recursive-exclude .circleci *
+exclude release.py .readthedocs.yml ci-constraints-requirements.txt tox.ini 
mypy.ini
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-39.0.0/PKG-INFO 
new/cryptography-39.0.1/PKG-INFO
--- old/cryptography-39.0.0/PKG-INFO2023-01-02 04:08:41.837802200 +0100
+++ new/cryptography-39.0.1/PKG-INFO2023-02-07 20:21:36.377044000 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 39.0.0
+Version: 39.0.1
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The Python Cryptographic Authority and individual contributors
@@ -34,7 +34,9 @@
 Classifier: Topic :: Security :: Cryptography
 Requires-Python: >=3.6
 Description-Content-Type: text/x-rst
+Provides-Extra: tox
 Provides-Extra: test
+Provides-Extra: test-randomorder
 Provides-Extra: docs
 Provides-Extra: docstest
 Provides-Extra: sdist
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-39.0.0/setup.cfg 
new/cryptography-39.0.1/setup.cfg
--- old/cryptography-39.0.0/setup.cfg   2023-01-02 04:08:41.837802200 +0100
+++ new/cryptography-39.0.1/setup.cfg   2023-02-07 20:21:36.377044000 +0100
@@ -54,8 +54,11 @@
_cffi_src.*
 
 [options.extras_require]
+tox = 
+   tox
 test = 
pytest>=6.2.0
+   pytest-shard>=0.1.2
pytest-benchmark
pytest-cov
pytest-subtests
@@ -64,9 +67,11 @@
iso8601
pytz
hypothesis>=1.11.4,!=3.79.2
+test-randomorder = 
+   pytest-randomly
 docs = 
-   sphinx >= 1.6.5,!=1.8.0,!=3.1.0,!=3.1.1,!=5.2.0,!=5.2.0.post0
-   sphinx_rtd_theme
+   sphinx >= 5.3.0
+   sphinx-rtd-theme>=1.1.1
 docstest = 
pyenchant >= 1.6.11

commit python-cryptography for openSUSE:Factory

2023-01-14 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-01-14 20:30:48

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.32243 (New)


Package is "python-cryptography"

Sat Jan 14 20:30:48 2023 rev:71 rq:1058087 version:39.0.0

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2023-01-08 21:25:10.483117075 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.32243/python-cryptography.changes
   2023-01-14 20:31:01.448967084 +0100
@@ -1,0 +2,6 @@
+Thu Jan 12 10:14:50 UTC 2023 - Johannes Kastl 
+
+- adjust patch remove_python_3_6_deprecation_warning.patch to version
+  39.0.0
+
+---



Other differences:
--
++ remove_python_3_6_deprecation_warning.patch ++
--- /var/tmp/diff_new_pack.PY8FuD/_old  2023-01-14 20:31:04.480984991 +0100
+++ /var/tmp/diff_new_pack.PY8FuD/_new  2023-01-14 20:31:04.508985156 +0100
@@ -1,8 +1,18 @@
-Index: cryptography-37.0.2/src/cryptography/__init__.py
-===
 cryptography-37.0.2.orig/src/cryptography/__init__.py  2022-06-09 
18:07:46.169719315 +0200
-+++ cryptography-37.0.2/src/cryptography/__init__.py   2022-06-09 
18:07:53.853613006 +0200
-@@ -18,12 +18,3 @@ __all__ = [
+From 172adcb524950666fa223ed325d87bf355bca50d Mon Sep 17 00:00:00 2001
+From: Johannes Kastl 
+Date: Thu, 12 Jan 2023 11:12:53 +0100
+Subject: [PATCH] remove python3.6 deprecation warning
+
+Signed-off-by: Johannes Kastl 
+---
+ src/cryptography/__init__.py | 10 --
+ 1 file changed, 10 deletions(-)
+
+diff --git a/src/cryptography/__init__.py b/src/cryptography/__init__.py
+index 07c894ea3..91b624bf0 100644
+--- a/src/cryptography/__init__.py
 b/src/cryptography/__init__.py
+@@ -13,13 +13,3 @@ __all__ = [
  "__author__",
  "__copyright__",
  ]
@@ -10,9 +20,13 @@
 -if sys.version_info[:2] == (3, 6):
 -warnings.warn(
 -"Python 3.6 is no longer supported by the Python core team. "
--"Therefore, support for it is deprecated in cryptography and will be"
--" removed in a future release.",
+-"Therefore, support for it is deprecated in cryptography. The next "
+-"release of cryptography (40.0) will be the last to support Python "
+-"3.6.",
 -CryptographyDeprecationWarning,
 -stacklevel=2,
 -)
+-- 
+2.39.0
+
 


commit python-cryptography for openSUSE:Factory

2023-01-08 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2023-01-08 21:25:08

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1563 (New)


Package is "python-cryptography"

Sun Jan  8 21:25:08 2023 rev:70 rq:1056761 version:39.0.0

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2022-12-09 13:16:40.430648801 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1563/python-cryptography.changes
2023-01-08 21:25:10.483117075 +0100
@@ -1,0 +2,40 @@
+Mon Jan  2 19:38:58 UTC 2023 - Dirk Müller 
+
+- update to 39.0.0:
+  * **BACKWARDS INCOMPATIBLE:** Support for OpenSSL 1.1.0 has been removed.
+  Users on older version of OpenSSL will need to upgrade.
+  * **BACKWARDS INCOMPATIBLE:** Dropped support for LibreSSL < 3.5. The new
+  minimum LibreSSL version is 3.5.0. Going forward our policy is to support
+  versions of LibreSSL that are available in versions of OpenBSD that are
+  still receiving security support.
+  * **BACKWARDS INCOMPATIBLE:** Removed the ``encode_point`` and
+  ``from_encoded_point`` methods on
+  
:class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers`,
+  which had been deprecated for several years.
+  
:meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_bytes`
+  and
+  
:meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from_encoded_point`
+  should be used instead.
+  * **BACKWARDS INCOMPATIBLE:** Support for using MD5 or SHA1 in
+  :class:`~cryptography.x509.CertificateBuilder`, other X.509 builders, and
+  PKCS7 has been removed.
+  * **ANNOUNCEMENT:** The next version of ``cryptography`` (40.0) will
+change
+  the way we link OpenSSL. This will only impact users who build
+  ``cryptography`` from source (i.e., not from a ``wheel``), and specify their
+  own version of OpenSSL. For those users, the ``CFLAGS``, ``LDFLAGS``,
+  ``INCLUDE``, ``LIB``, and ``CRYPTOGRAPHY_SUPPRESS_LINK_FLAGS`` environment
+  variables will no longer be respected. Instead, users will need to
+  configure their builds `as documented here`_.
+  * Added support for disabling the legacy provider in OpenSSL 3.0.x
+  * Added support for disabling RSA key validation checks when loading RSA
+  keys via
+  ~cryptography.hazmat.primitives.serialization.load_pem_private_key
+  ~cryptography.hazmat.primitives.serialization.load_der_private_key
+  ~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.private_key
+  * Added support for creating OCSP requests with precomputed hashes using
+  :meth:`~cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate_by_hash`.
+  * Added support for loading multiple PEM-encoded X.509 certificates from
+  a single input via :func:`~cryptography.x509.load_pem_x509_certificates`.
+
+---

Old:

  cryptography-38.0.4.tar.gz

New:

  cryptography-39.0.0.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.UHGFAP/_old  2023-01-08 21:25:11.415122612 +0100
+++ /var/tmp/diff_new_pack.UHGFAP/_new  2023-01-08 21:25:11.419122636 +0100
@@ -1,7 +1,7 @@
 #
 # spec file
 #
-# Copyright (c) 2022 SUSE LLC
+# Copyright (c) 2023 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -28,7 +28,7 @@
 %bcond_with test
 %endif
 Name:   python-cryptography%{psuffix}
-Version:38.0.4
+Version:39.0.0
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause
@@ -109,7 +109,8 @@
 
 %if %{with test}
 %check
-%pytest_arch -n auto
+# won't work for cryptography
+%pytest_arch -n auto --ignore-glob=vendor/*
 %endif
 
 %if !%{with test}

++ _service ++
--- /var/tmp/diff_new_pack.UHGFAP/_old  2023-01-08 21:25:11.467122921 +0100
+++ /var/tmp/diff_new_pack.UHGFAP/_new  2023-01-08 21:25:11.467122921 +0100
@@ -1,7 +1,7 @@
 
   
   
-cryptography-38.0.3/src/rust
+cryptography-39.0.0/src/rust
 zst
   
   

++ cryptography-38.0.4.tar.gz -> cryptography-39.0.0.tar.gz ++
 10430 lines of diff (skipped)

++ vendor.tar.zst ++
Binary files /var/tmp/diff_new_pack.UHGFAP/_old and 
/var/tmp/diff_new_pack.UHGFAP/_new differ


commit python-cryptography for openSUSE:Factory

2022-12-09 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2022-12-09 13:16:37

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1835 (New)


Package is "python-cryptography"

Fri Dec  9 13:16:37 2022 rev:69 rq:1041379 version:38.0.4

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2022-11-05 14:46:38.490549196 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1835/python-cryptography.changes
2022-12-09 13:16:40.430648801 +0100
@@ -1,0 +2,7 @@
+Wed Dec  7 16:43:26 UTC 2022 - Yogalakshmi Arunachalam 
+
+- Update to version 38.0.4
+  * Fixed compilation when using LibreSSL 3.6.0.
+  * Fixed error when using py2app to build an application with a cryptography 
dependency. 
+
+---

Old:

  cryptography-38.0.3.tar.gz

New:

  cryptography-38.0.4.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.FkiM9j/_old  2022-12-09 13:16:41.122652477 +0100
+++ /var/tmp/diff_new_pack.FkiM9j/_new  2022-12-09 13:16:41.122652477 +0100
@@ -28,7 +28,7 @@
 %bcond_with test
 %endif
 Name:   python-cryptography%{psuffix}
-Version:38.0.3
+Version:38.0.4
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause
@@ -46,6 +46,7 @@
 %endif
 BuildRequires:  %{python_module cffi >= 1.12}
 BuildRequires:  %{python_module devel}
+BuildRequires:  %{python_module exceptiongroup}
 BuildRequires:  %{python_module setuptools-rust}
 BuildRequires:  %{python_module setuptools}
 BuildRequires:  cargo >= 1.41.0

++ cryptography-38.0.3.tar.gz -> cryptography-38.0.4.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-38.0.3/CHANGELOG.rst 
new/cryptography-38.0.4/CHANGELOG.rst
--- old/cryptography-38.0.3/CHANGELOG.rst   2022-11-01 22:10:25.0 
+0100
+++ new/cryptography-38.0.4/CHANGELOG.rst   2022-11-27 19:52:01.0 
+0100
@@ -1,6 +1,15 @@
 Changelog
 =
 
+.. _v38-0-4:
+
+38.0.4 - 2022-11-27
+~~~
+
+* Fixed compilation when using LibreSSL 3.6.0.
+* Fixed error when using ``py2app`` to build an application with a
+  ``cryptography`` dependency.
+
 .. _v38-0-3:
 
 38.0.3 - 2022-11-01
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-38.0.3/PKG-INFO 
new/cryptography-38.0.4/PKG-INFO
--- old/cryptography-38.0.3/PKG-INFO2022-11-01 22:23:58.197863800 +0100
+++ new/cryptography-38.0.4/PKG-INFO2022-11-27 19:54:44.518634800 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 38.0.3
+Version: 38.0.4
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The Python Cryptographic Authority and individual contributors
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-38.0.3/src/_cffi_src/openssl/crypto.py 
new/cryptography-38.0.4/src/_cffi_src/openssl/crypto.py
--- old/cryptography-38.0.3/src/_cffi_src/openssl/crypto.py 2022-11-01 
22:10:25.0 +0100
+++ new/cryptography-38.0.4/src/_cffi_src/openssl/crypto.py 2022-11-27 
19:52:01.0 +0100
@@ -75,7 +75,7 @@
 # define OPENSSL_DIR SSLEAY_DIR
 #endif
 
-#if CRYPTOGRAPHY_IS_LIBRESSL
+#if CRYPTOGRAPHY_LIBRESSL_LESS_THAN_360
 static const long Cryptography_HAS_OPENSSL_CLEANUP = 0;
 void (*OPENSSL_cleanup)(void) = NULL;
 #else
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/cryptography-38.0.3/src/_cffi_src/openssl/cryptography.py 
new/cryptography-38.0.4/src/_cffi_src/openssl/cryptography.py
--- old/cryptography-38.0.3/src/_cffi_src/openssl/cryptography.py   
2022-11-01 22:10:25.0 +0100
+++ new/cryptography-38.0.4/src/_cffi_src/openssl/cryptography.py   
2022-11-27 19:52:01.0 +0100
@@ -47,12 +47,15 @@
 (LIBRESSL_VERSION_NUMBER < 0x304f)
 #define CRYPTOGRAPHY_LIBRESSL_LESS_THAN_350 \
 (LIBRESSL_VERSION_NUMBER < 0x305f)
+#define CRYPTOGRAPHY_LIBRESSL_LESS_THAN_360 \
+(LIBRESSL_VERSION_NUMBER < 0x306f)
 
 #else
 #define CRYPTOGRAPHY_LIBRESSL_LESS_THAN_322 (0)
 #define CRYPTOGRAPHY_LIBRESSL_LESS_THAN_332 (0)
 #define CRYPTOGRAPHY_LIBRESSL_LESS_THAN_340 (0)
 #define CRYPTOGRAPHY_LIBRESSL_LESS_THAN_350 (0)
+#define CRYPTOGRAPHY_LIBRESSL_LES

commit python-cryptography for openSUSE:Factory

2022-11-05 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2022-11-05 14:46:35

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.2275 (New)


Package is "python-cryptography"

Sat Nov  5 14:46:35 2022 rev:68 rq:1033460 version:38.0.3

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2022-10-03 13:44:24.265302231 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.2275/python-cryptography.changes
2022-11-05 14:46:38.490549196 +0100
@@ -1,0 +2,8 @@
+Thu Nov  3 19:17:35 UTC 2022 - Matej Cepl 
+
+- update to 38.0.3:
+  - Updated Windows, macOS, and Linux wheels to be compiled
+with OpenSSL 3.0.7, which resolves CVE-2022-3602 and
+CVE-2022-3786.
+
+---

Old:

  cryptography-38.0.1.tar.gz

New:

  cryptography-38.0.3.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.r43tLX/_old  2022-11-05 14:46:39.754556569 +0100
+++ /var/tmp/diff_new_pack.r43tLX/_new  2022-11-05 14:46:39.754556569 +0100
@@ -28,7 +28,7 @@
 %bcond_with test
 %endif
 Name:   python-cryptography%{psuffix}
-Version:38.0.1
+Version:38.0.3
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ _service ++
--- /var/tmp/diff_new_pack.r43tLX/_old  2022-11-05 14:46:39.810556896 +0100
+++ /var/tmp/diff_new_pack.r43tLX/_new  2022-11-05 14:46:39.814556919 +0100
@@ -1,7 +1,7 @@
 
   
   
-cryptography-38.0.1/src/rust
+cryptography-38.0.3/src/rust
 zst
   
   

++ cryptography-38.0.1.tar.gz -> cryptography-38.0.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-38.0.1/CHANGELOG.rst 
new/cryptography-38.0.3/CHANGELOG.rst
--- old/cryptography-38.0.1/CHANGELOG.rst   2022-09-07 14:21:04.0 
+0200
+++ new/cryptography-38.0.3/CHANGELOG.rst   2022-11-01 22:10:25.0 
+0100
@@ -1,9 +1,28 @@
 Changelog
 =
 
+.. _v38-0-3:
+
+38.0.3 - 2022-11-01
+~~~
+
+* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.0.7,
+  which resolves *CVE-2022-3602* and *CVE-2022-3786*.
+
+.. _v38-0-2:
+
+38.0.2 - 2022-10-11
+~~~
+
+.. attention::
+
+This release was subsequently yanked from PyPI due to a regression in 
OpenSSL.
+
+* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.0.6.
+
 .. _v38-0-1:
 
-38.0.0 - 2022-09-07
+38.0.1 - 2022-09-07
 ~~~
 
 * Fixed parsing TLVs in ASN.1 with length greater than 65535 bytes (typically
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-38.0.1/PKG-INFO 
new/cryptography-38.0.3/PKG-INFO
--- old/cryptography-38.0.1/PKG-INFO2022-09-07 14:25:34.848675700 +0200
+++ new/cryptography-38.0.3/PKG-INFO2022-11-01 22:23:58.197863800 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 38.0.1
+Version: 38.0.3
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The Python Cryptographic Authority and individual contributors
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-38.0.1/src/cryptography/__about__.py 
new/cryptography-38.0.3/src/cryptography/__about__.py
--- old/cryptography-38.0.1/src/cryptography/__about__.py   2022-09-07 
14:21:04.0 +0200
+++ new/cryptography-38.0.3/src/cryptography/__about__.py   2022-11-01 
22:10:25.0 +0100
@@ -9,7 +9,7 @@
 "__copyright__",
 ]
 
-__version__ = "38.0.1"
+__version__ = "38.0.3"
 
 __author__ = "The Python Cryptographic Authority and individual contributors"
 __copyright__ = "Copyright 2013-2022 {}".format(__author__)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/cryptography-38.0.1/src/cryptography/hazmat/backends/openssl/backend.py 
new/cryptography-38.0.3/src/cryptography/hazmat/backends/openssl/backend.py
--- old/cryptography-38.0.1/src/cryptography/hazmat/backends/openssl/backend.py 
2022-09-07 14:21:04.0 +0200
+++ new/cryptography-38.0.3/src/cryptography/hazmat/backends/openssl/backend.py 
2022-11-01 22:10:25.0 +0100
@@ -2190,14 +2190,11 @@
 res = self._lib.PKCS12_parse(
 p12, password_buf, evp_pkey_ptr, x509_ptr, sk_x

commit python-cryptography for openSUSE:Factory

2022-10-03 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2022-10-03 13:44:15

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.2275 (New)


Package is "python-cryptography"

Mon Oct  3 13:44:15 2022 rev:67 rq:1007100 version:38.0.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2022-08-04 13:23:30.592506560 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.2275/python-cryptography.changes
2022-10-03 13:44:24.265302231 +0200
@@ -1,0 +2,60 @@
+Thu Sep 29 19:42:06 UTC 2022 - Dirk M??ller 
+
+- update to 38.0.1:
+  * Fixed parsing TLVs in ASN.1 with length greater than 65535 bytes (typically
+seen in large CRLs).
+  * Final deprecation of OpenSSL 1.1.0. The next release of ``cryptography``
+will drop support.
+  * We no longer ship ``manylinux2010`` wheels. Users should upgrade to the
+latest ``pip`` to ensure this doesn't cause issues downloading wheels on
+their platform. We now ship ``manylinux_2_28`` wheels for users on new
+enough platforms.
+  * Updated the minimum supported Rust version (MSRV) to 1.48.0, from 1.41.0.
+Users with the latest ``pip`` will typically get a wheel and not need Rust
+installed, but check :doc:`/installation` for documentation on installing a
+newer ``rustc`` if required.
+  * :meth:`~cryptography.fernet.Fernet.decrypt` and related methods now accept
+both ``str`` and ``bytes`` tokens.
+  * Parsing ``CertificateSigningRequest`` restores the behavior of enforcing
+that the ``Extension`` ``critical`` field must be correctly encoded DER. 
See
+`the issue `_ for 
complete
+details.
+  * Added two new OpenSSL functions to the bindings to support an upcoming
+``pyOpenSSL`` release.
+  * When parsing :class:`~cryptography.x509.CertificateRevocationList` and
+:class:`~cryptography.x509.CertificateSigningRequest` values, it is now
+enforced that the ``version`` value in the input must be valid according to
+the rules of :rfc:`2986` and :rfc:`5280`.
+  * Using MD5 or SHA1 in :class:`~cryptography.x509.CertificateBuilder` and
+other X.509 builders is deprecated and support will be removed in the next
+version.
+  * Added additional APIs to
+
:class:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp`,
 including
+
:attr:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_hash_algorithm`,
+
:attr:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_algorithm`,
+
:attr:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature`,
 and
+
:attr:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp.extension_bytes`.
+  * Added :attr:`~cryptography.x509.Certificate.tbs_precertificate_bytes`, 
allowing
+users to access the to-be-signed pre-certificate data needed for signed
+certificate timestamp verification.
+  * :class:`~cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC` and
+:class:`~cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC` now support
+
:attr:`~cryptography.hazmat.primitives.kdf.kbkdf.CounterLocation.MiddleFixed`
+counter location.
+  * Fixed :rfc:`4514` name parsing to reverse the order of the RDNs according
+to the section 2.1 of the RFC, affecting method
+:meth:`~cryptography.x509.Name.from_rfc4514_string`.
+  * It is now possible to customize some aspects of encryption when serializing
+private keys, using
+
:meth:`~cryptography.hazmat.primitives.serialization.PrivateFormat.encryption_builder`.
+  * Removed several legacy symbols from our OpenSSL bindings. Users of 
pyOpenSSL
+versions older than 22.0 will need to upgrade.
+  * Added
+:class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES128` and
+:class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES256` classes.
+These classes do not replace
+:class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES` (which
+allows all AES key lengths), but are intended for applications where
+developers want to be explicit about key length.
+  
+---

Old:

  cryptography-37.0.4.tar.gz

New:

  cryptography-38.0.1.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.ewMQd0/_old  2022-10-03 13:44:25.985306014 +0200
+++ /var/tmp/diff_new_pack.ewMQd0/_new  2022-10-03 13:44:25.989306023 +0200
@@ -28,7 +28,7 @@
 %bcond_w

commit python-cryptography for openSUSE:Factory

2022-08-04 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2022-08-04 13:23:15

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1521 (New)


Package is "python-cryptography"

Thu Aug  4 13:23:15 2022 rev:66 rq:990237 version:37.0.4

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2022-06-17 21:22:37.526777033 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1521/python-cryptography.changes
2022-08-04 13:23:30.592506560 +0200
@@ -1,0 +2,6 @@
+Tue Jul 19 12:07:03 UTC 2022 - Dirk M??ller 
+
+- update to 37.0.4:
+  * updated wheels to b ecompiled against openssl 3.0.5
+
+---

Old:

  cryptography-37.0.2.tar.gz
  cryptography-37.0.2.tar.gz.asc

New:

  cryptography-37.0.4.tar.gz



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.tN1YT8/_old  2022-08-04 13:23:31.172508205 +0200
+++ /var/tmp/diff_new_pack.tN1YT8/_new  2022-08-04 13:23:31.176508217 +0200
@@ -28,14 +28,13 @@
 %bcond_with test
 %endif
 Name:   python-cryptography%{psuffix}
-Version:37.0.2
+Version:37.0.4
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause
 Group:  Development/Languages/Python
 URL:https://cryptography.io/en/latest/
 Source0:
https://files.pythonhosted.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz
-Source1:
https://files.pythonhosted.org/packages/source/c/cryptography/cryptography-%{version}.tar.gz.asc
 # use `osc service disabledrun` to regenerate
 Source2:vendor.tar.zst
 # use `osc service disabledrun` to regenerate

++ _service ++
--- /var/tmp/diff_new_pack.tN1YT8/_old  2022-08-04 13:23:31.224508353 +0200
+++ /var/tmp/diff_new_pack.tN1YT8/_new  2022-08-04 13:23:31.224508353 +0200
@@ -1,6 +1,7 @@
 
+  
   
-cryptography-37.0.2/src/rust
+cryptography-37.0.4/src/rust
   
   
   

++ cryptography-37.0.2.tar.gz -> cryptography-37.0.4.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-37.0.2/CHANGELOG.rst 
new/cryptography-37.0.4/CHANGELOG.rst
--- old/cryptography-37.0.2/CHANGELOG.rst   2022-05-04 02:34:12.0 
+0200
+++ new/cryptography-37.0.4/CHANGELOG.rst   2022-07-05 15:21:48.0 
+0200
@@ -1,6 +1,20 @@
 Changelog
 =
 
+.. _v37-0-4:
+
+37.0.4 - 2022-07-05
+~~~
+
+* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.0.5.
+
+.. _v37-0-3:
+
+37.0.3 - 2022-06-21
+~~~
+
+* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.0.4.
+
 .. _v37-0-2:
 
 37.0.2 - 2022-05-03
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-37.0.2/PKG-INFO 
new/cryptography-37.0.4/PKG-INFO
--- old/cryptography-37.0.2/PKG-INFO2022-05-04 02:35:19.921674000 +0200
+++ new/cryptography-37.0.4/PKG-INFO2022-07-05 15:27:33.622687000 +0200
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 37.0.2
+Version: 37.0.4
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The Python Cryptographic Authority and individual contributors
@@ -10,7 +10,6 @@
 Project-URL: Source, https://github.com/pyca/cryptography/
 Project-URL: Issues, https://github.com/pyca/cryptography/issues
 Project-URL: Changelog, https://cryptography.io/en/latest/changelog/
-Platform: UNKNOWN
 Classifier: Development Status :: 5 - Production/Stable
 Classifier: Intended Audience :: Developers
 Classifier: License :: OSI Approved :: Apache Software License
@@ -116,5 +115,3 @@
 .. _`issue tracker`: https://github.com/pyca/cryptography/issues
 .. _`cryptography-dev`: 
https://mail.python.org/mailman/listinfo/cryptography-dev
 .. _`security reporting`: https://cryptography.io/en/latest/security/
-
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-37.0.2/src/cryptography/__about__.py 
new/cryptography-37.0.4/src/cryptography/__about__.py
--- old/cryptography-37.0.2/src/cryptography/__about__.py   2022-05-04 
02:34:12.0 +0200
+++ new/cryptography-37.0.4/src/cryptography/__about__.py   2022-07-05 
15:21:48.0 +0200
@@ -9,7 +9,7 @@
 "__copyright__",
 ]
 
-__version__ = "37.0.2"
+__version__ = 

commit python-cryptography for openSUSE:Factory

2022-06-17 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2022-06-17 21:20:15

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1548 (New)


Package is "python-cryptography"

Fri Jun 17 21:20:15 2022 rev:65 rq:982349 version:37.0.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2022-05-25 20:33:56.212175283 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1548/python-cryptography.changes
2022-06-17 21:22:37.526777033 +0200
@@ -1,0 +2,6 @@
+Thu Jun  9 16:08:17 UTC 2022 - Andreas Schneider 
+
+- Remove Python 3.6 deprecation warning on openSUSE Leap.
+  * Added remove_python_3_6_deprecation_warning.patch
+
+---

New:

  remove_python_3_6_deprecation_warning.patch



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.hYt5bf/_old  2022-06-17 21:22:38.050777318 +0200
+++ /var/tmp/diff_new_pack.hYt5bf/_new  2022-06-17 21:22:38.054777320 +0200
@@ -42,6 +42,9 @@
 Source3:cargo_config
 Source4:python-cryptography.keyring
 Patch2: skip_openssl_memleak_test.patch
+%if 0%{?sle_version} && 0%{?sle_version} <= 150400
+Patch3: remove_python_3_6_deprecation_warning.patch
+%endif
 BuildRequires:  %{python_module cffi >= 1.12}
 BuildRequires:  %{python_module devel}
 BuildRequires:  %{python_module setuptools-rust}


++ remove_python_3_6_deprecation_warning.patch ++
Index: cryptography-37.0.2/src/cryptography/__init__.py
===
--- cryptography-37.0.2.orig/src/cryptography/__init__.py   2022-06-09 
18:07:46.169719315 +0200
+++ cryptography-37.0.2/src/cryptography/__init__.py2022-06-09 
18:07:53.853613006 +0200
@@ -18,12 +18,3 @@ __all__ = [
 "__author__",
 "__copyright__",
 ]
-
-if sys.version_info[:2] == (3, 6):
-warnings.warn(
-"Python 3.6 is no longer supported by the Python core team. "
-"Therefore, support for it is deprecated in cryptography and will be"
-" removed in a future release.",
-CryptographyDeprecationWarning,
-stacklevel=2,
-)


commit python-cryptography for openSUSE:Factory

2022-05-25 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2022-05-25 20:33:52

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.2254 (New)


Package is "python-cryptography"

Wed May 25 20:33:52 2022 rev:64 rq:978871 version:37.0.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2022-04-20 17:03:50.955182069 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.2254/python-cryptography.changes
2022-05-25 20:33:56.212175283 +0200
@@ -1,0 +2,80 @@
+Tue May 24 06:57:55 UTC 2022 - Dirk M??ller 
+
+- update to 37.0.2:
+  * Fixed an issue where parsing an encrypted private key with the public
+loader functions would hang waiting for console input on OpenSSL 3.0.x 
rather
+than raising an error.
+  * Restored some legacy symbols for older ``pyOpenSSL`` users. These will be
+removed again in the future, so ``pyOpenSSL`` users should still upgrade
+to the latest version of that package when they upgrade ``cryptography``.
+  * Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.0.2.
+  * **BACKWARDS INCOMPATIBLE:** Dropped support for LibreSSL 2.9.x and 3.0.x.
+The new minimum LibreSSL version is 3.1+.
+  * **BACKWARDS INCOMPATIBLE:** Removed ``signer`` and ``verifier`` methods
+from the public key and private key classes. These methods were originally
+deprecated in version 2.0, but had an extended deprecation timeline due
+to usage. Any remaining users should transition to ``sign`` and ``verify``.
+  * Deprecated OpenSSL 1.1.0 support. OpenSSL 1.1.0 is no longer supported by
+the OpenSSL project. The next release of ``cryptography`` will be the last
+to support compiling with OpenSSL 1.1.0.
+  * Deprecated Python 3.6 support. Python 3.6 is no longer supported by the
+Python core team. Support for Python 3.6 will be removed in a future
+``cryptography`` release.
+  * Deprecated the current minimum supported Rust version (MSRV) of 1.41.0.
+In the next release we will raise MSRV to 1.48.0. Users with the latest
+``pip`` will typically get a wheel and not need Rust installed, but check
+:doc:`/installation` for documentation on installing a newer ``rustc`` if
+required.
+  * Deprecated
+:class:`~cryptography.hazmat.primitives.ciphers.algorithms.CAST5`,
+:class:`~cryptography.hazmat.primitives.ciphers.algorithms.SEED`,
+:class:`~cryptography.hazmat.primitives.ciphers.algorithms.IDEA`, and
+:class:`~cryptography.hazmat.primitives.ciphers.algorithms.Blowfish` 
because
+they are legacy algorithms with extremely low usage. These will be removed
+in a future version of ``cryptography``.
+  * Added limited support for distinguished names containing a bit string.
+  * We now ship ``universal2`` wheels on macOS, which contain both ``arm64``
+and ``x86_64`` architectures. Users on macOS should upgrade to the latest
+``pip`` to ensure they can use this wheel, although we will continue to
+ship ``x86_64`` specific wheels for now to ease the transition.
+  * This will be the final release for which we ship ``manylinux2010`` wheels.
+Going forward the minimum supported ``manylinux`` ABI for our wheels will
+be ``manylinux2014``. The vast majority of users will continue to receive
+``manylinux`` wheels provided they have an up to date ``pip``. For PyPy
+wheels this release already requires ``manylinux2014`` for compatibility
+with binaries distributed by upstream.
+  * Added support for multiple
+:class:`~cryptography.x509.ocsp.OCSPSingleResponse` in a
+:class:`~cryptography.x509.ocsp.OCSPResponse`.
+  * Restored support for signing certificates and other structures in
+:doc:`/x509/index` with SHA3 hash algorithms.
+  * :class:`~cryptography.hazmat.primitives.ciphers.algorithms.TripleDES` is
+disabled in FIPS mode.
+  * Added support for serialization of PKCS#12 CA friendly names/aliases in
+
:func:`~cryptography.hazmat.primitives.serialization.pkcs12.serialize_key_and_certificates`
+  * Added support for 12-15 byte (96 to 120 bit) nonces to
+:class:`~cryptography.hazmat.primitives.ciphers.aead.AESOCB3`. This class
+previously supported only 12 byte (96 bit).
+  * Added support for
+:class:`~cryptography.hazmat.primitives.ciphers.aead.AESSIV` when using
+OpenSSL 3.0.0+.
+  * Added support for serializing PKCS7 structures from a list of
+certificates with
+
:class:`~cryptography.hazmat.primitives.serialization.pkcs7.serialize_certificates`.
+  * Added support for parsing :rfc:`4514` strings with
+:meth:`~cryptography.x509.Name.from_rfc4514_string`.
+  * Added :attr:`~cryp

commit python-cryptography for openSUSE:Factory

2022-04-20 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2022-04-20 17:03:47

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1941 (New)


Package is "python-cryptography"

Wed Apr 20 17:03:47 2022 rev:63 rq:970348 version:36.0.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2022-04-13 21:05:25.272587081 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1941/python-cryptography.changes
2022-04-20 17:03:50.955182069 +0200
@@ -127,0 +128 @@
+  - drops CVE-2020-36242-buffer-overflow.patch on older dists
@@ -184,0 +186 @@
+- drops 5507-mitigate-Bleichenbacher-attacks.patch on older dists



Other differences:
--


commit python-cryptography for openSUSE:Factory

2022-04-13 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2022-04-13 21:04:35

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1900 (New)


Package is "python-cryptography"

Wed Apr 13 21:04:35 2022 rev:62 rq:969844 version:36.0.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2022-04-12 21:50:56.958541047 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1900/python-cryptography.changes
2022-04-13 21:05:25.272587081 +0200
@@ -123 +123 @@
-- update to 3.3.2 (bsc#1182066, CVE-2020-36242):
+- update to 3.3.2 (bsc#1182066, CVE-2020-36242, bsc#1198331):



Other differences:
--


commit python-cryptography for openSUSE:Factory

2022-04-12 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2022-04-12 21:50:20

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1900 (New)


Package is "python-cryptography"

Tue Apr 12 21:50:20 2022 rev:61 rq:969246 version:36.0.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2022-03-29 18:13:59.855049688 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1900/python-cryptography.changes
2022-04-12 21:50:56.958541047 +0200
@@ -123 +123 @@
-- update to 3.3.2:
+- update to 3.3.2 (bsc#1182066, CVE-2020-36242):
@@ -179 +179 @@
-- update to 3.2:
+- update to 3.2 (bsc#1178168, CVE-2020-25659):



Other differences:
--


commit python-cryptography for openSUSE:Factory

2022-02-17 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2022-02-17 23:39:59

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1958 (New)


Package is "python-cryptography"

Thu Feb 17 23:39:59 2022 rev:59 rq:955476 version:36.0.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2021-12-22 20:17:58.783844607 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1958/python-cryptography.changes
2022-02-17 23:40:53.463700734 +0100
@@ -1,0 +2,5 @@
+Wed Feb 16 19:00:16 UTC 2022 - Dirk M??ller 
+
+- split tests in a multibuild variant to optimize rebuild time a bit 
+
+---

New:

  _multibuild



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.tzpGkB/_old  2022-02-17 23:40:54.191700728 +0100
+++ /var/tmp/diff_new_pack.tzpGkB/_new  2022-02-17 23:40:54.199700728 +0100
@@ -1,7 +1,7 @@
 #
-# spec file for package python-cryptography
+# spec file
 #
-# Copyright (c) 2021 SUSE LLC
+# Copyright (c) 2022 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,7 +19,15 @@
 %{?!python_module:%define python_module() python3-%{**}}
 %define skip_python2 1
 %global rustflags '-Clink-arg=-Wl,-z,relro,-z,now'
-Name:   python-cryptography
+%global flavor @BUILD_FLAVOR@%{nil}
+%if "%{flavor}" == "test"
+%define psuffix -test
+%bcond_without test
+%else
+%define psuffix %{nil}
+%bcond_with test
+%endif
+Name:   python-cryptography%{psuffix}
 Version:36.0.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
@@ -32,7 +40,7 @@
 Source2:vendor.tar.xz
 # use `osc service disabledrun` to regenerate
 Source3:cargo_config
-Source4:%{name}.keyring
+Source4:python-cryptography.keyring
 Patch2: skip_openssl_memleak_test.patch
 BuildRequires:  %{python_module cffi >= 1.12}
 BuildRequires:  %{python_module devel}
@@ -45,10 +53,11 @@
 BuildRequires:  python-rpm-macros
 BuildRequires:  rust >= 1.41.0
 BuildRequires:  pkgconfig(libffi)
-%requires_eqpython-cffi
 # python-base is not enough, we need the _ssl module
 Requires:   python
-# SECTION Test requirements
+%requires_eqpython-cffi
+%if %{with test}
+BuildRequires:  %{python_module cryptography >= %{version}}
 BuildRequires:  %{python_module cryptography-vectors = %{version}}
 BuildRequires:  %{python_module hypothesis >= 1.11.4}
 BuildRequires:  %{python_module iso8601}
@@ -57,7 +66,7 @@
 BuildRequires:  %{python_module pytest-subtests}
 BuildRequires:  %{python_module pytest-xdist}
 BuildRequires:  %{python_module pytz}
-# /SECTION
+%endif
 %python_subpackages
 
 %description
@@ -82,6 +91,7 @@
 %python_build
 
 %install
+%if !%{with test}
 export RUSTFLAGS=%{rustflags}
 # Actually other *.c and *.h are appropriate
 # see https://github.com/pyca/cryptography/issues/1463
@@ -89,14 +99,19 @@
 
 %python_install
 %python_expand %fdupes %{buildroot}%{$python_sitearch}
+%endif
 
+%if %{with test}
 %check
 %pytest_arch -n auto
+%endif
 
+%if !%{with test}
 %files %{python_files}
 %license LICENSE LICENSE.APACHE LICENSE.BSD
 %doc CONTRIBUTING.rst CHANGELOG.rst README.rst
 %{python_sitearch}/cryptography
 %{python_sitearch}/cryptography-%{version}*-info
+%endif
 
 %changelog

++ _multibuild ++

  test



commit python-cryptography for openSUSE:Factory

2021-12-22 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2021-12-22 20:17:43

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.2520 (New)


Package is "python-cryptography"

Wed Dec 22 20:17:43 2021 rev:58 rq:941719 version:36.0.1

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2021-12-12 21:28:02.480356890 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.2520/python-cryptography.changes
2021-12-22 20:17:58.783844607 +0100
@@ -1,0 +2,6 @@
+Mon Dec 20 22:52:53 UTC 2021 - Dirk M??ller 
+
+- update to 36.0.1:
+  * Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 
1.1.1m. 
+
+---

Old:

  cryptography-36.0.0.tar.gz
  cryptography-36.0.0.tar.gz.asc

New:

  cryptography-36.0.1.tar.gz
  cryptography-36.0.1.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.D2ZEOK/_old  2021-12-22 20:17:59.503844944 +0100
+++ /var/tmp/diff_new_pack.D2ZEOK/_new  2021-12-22 20:17:59.507844946 +0100
@@ -20,7 +20,7 @@
 %define skip_python2 1
 %global rustflags '-Clink-arg=-Wl,-z,relro,-z,now'
 Name:   python-cryptography
-Version:36.0.0
+Version:36.0.1
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ _service ++
--- /var/tmp/diff_new_pack.D2ZEOK/_old  2021-12-22 20:17:59.543844963 +0100
+++ /var/tmp/diff_new_pack.D2ZEOK/_new  2021-12-22 20:17:59.543844963 +0100
@@ -1,6 +1,6 @@
 
   
-cryptography-36.0.0/src/rust
+cryptography-36.0.1/src/rust
   
   
   

++ cryptography-36.0.0.tar.gz -> cryptography-36.0.1.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-36.0.0/CHANGELOG.rst 
new/cryptography-36.0.1/CHANGELOG.rst
--- old/cryptography-36.0.0/CHANGELOG.rst   2021-11-21 22:27:06.0 
+0100
+++ new/cryptography-36.0.1/CHANGELOG.rst   2021-12-14 23:00:50.0 
+0100
@@ -1,6 +1,13 @@
 Changelog
 =
 
+.. _v36-0-1:
+
+36.0.1 - 2021-12-14
+~~~
+
+* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 1.1.1m.
+
 .. _v36-0-0:
 
 36.0.0 - 2021-11-21
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-36.0.0/PKG-INFO 
new/cryptography-36.0.1/PKG-INFO
--- old/cryptography-36.0.0/PKG-INFO2021-11-21 22:30:54.136604300 +0100
+++ new/cryptography-36.0.1/PKG-INFO2021-12-14 23:03:11.948656300 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 36.0.0
+Version: 36.0.1
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The Python Cryptographic Authority and individual contributors
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-36.0.0/src/cryptography/__about__.py 
new/cryptography-36.0.1/src/cryptography/__about__.py
--- old/cryptography-36.0.0/src/cryptography/__about__.py   2021-11-21 
22:27:06.0 +0100
+++ new/cryptography-36.0.1/src/cryptography/__about__.py   2021-12-14 
23:00:50.0 +0100
@@ -9,7 +9,7 @@
 "__copyright__",
 ]
 
-__version__ = "36.0.0"
+__version__ = "36.0.1"
 
 __author__ = "The Python Cryptographic Authority and individual contributors"
 __copyright__ = "Copyright 2013-2021 {}".format(__author__)
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/cryptography-36.0.0/src/cryptography.egg-info/PKG-INFO 
new/cryptography-36.0.1/src/cryptography.egg-info/PKG-INFO
--- old/cryptography-36.0.0/src/cryptography.egg-info/PKG-INFO  2021-11-21 
22:30:53.0 +0100
+++ new/cryptography-36.0.1/src/cryptography.egg-info/PKG-INFO  2021-12-14 
23:03:11.0 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 36.0.0
+Version: 36.0.1
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The Python Cryptographic Authority and individual contributors

++ vendor.tar.xz ++


commit python-cryptography for openSUSE:Factory

2021-12-12 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2021-12-12 21:27:31

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.2520 (New)


Package is "python-cryptography"

Sun Dec 12 21:27:31 2021 rev:57 rq:934527 version:36.0.0

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2021-10-25 15:17:30.493678439 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.2520/python-cryptography.changes
2021-12-12 21:28:02.480356890 +0100
@@ -1,0 +2,82 @@
+Sat Nov 27 15:56:28 UTC 2021 - Dirk M??ller 
+
+- update to 36.0.0:
+  * FINAL DEPRECATION Support for verifier and signer on our asymmetric key
+classes was deprecated in version 2.1. These functions had an extended
+deprecation due to usage, however the next version of cryptography will
+drop support. Users should migrate to sign and verify.
+  * The entire X.509 layer is now written in Rust. This allows alternate
+asymmetric key implementations that can support cloud key management
+services or hardware security modules provided they implement the necessary
+interface (for example: EllipticCurvePrivateKey).
+  * Deprecated the backend argument for all functions.
+  * Added support for AESOCB3.
+  * Added support for iterating over arbitrary request attributes.
+  * Deprecated the get_attribute_for_oid method on CertificateSigningRequest in
+favor of get_attribute_for_oid() on the new Attributes object.
+  * Fixed handling of PEM files to allow loading when certificate and key are
+in the same file.
+  * Fixed parsing of CertificatePolicies extensions containing legacy 
BMPString values in their explicitText.
+  * Allow parsing of negative serial numbers in certificates. Negative serial
+numbers are prohibited by RFC 5280 so a deprecation warning will be raised
+whenever they are encountered. A future version of cryptography will drop
+support for parsing them.
+  * Added support for parsing PKCS12 files with friendly names for all
+certificates with load_pkcs12(), which will return an object of type
+PKCS12KeyAndCertificates.
+  * rfc4514_string() and related methods now have an optional
+attr_name_overrides parameter to supply custom OID to name mappings, which
+can be used to match vendor-specific extensions.
+  * BACKWARDS INCOMPATIBLE: Reverted the nonstandard formatting of email
+address fields as E in rfc4514_string() methods from version 35.0.
+  * The previous behavior can be restored with:
+name.rfc4514_string({NameOID.EMAIL_ADDRESS: "E"})
+  * Allow X25519PublicKey and X448PublicKey to be used as public keys when
+parsing certificates or creating them with CertificateBuilder. These key
+types must be signed with a different signing algorithm as X25519 and X448
+do not support signing.
+  * Extension values can now be serialized to a DER byte string by calling 
public_bytes().
+  * Added experimental support for compiling against BoringSSL. As BoringSSL
+does not commit to a stable API, cryptography tests against the latest
+commit only. Please note that several features are not available when
+building against BoringSSL.
+  * Parsing CertificateSigningRequest from DER and PEM now, for a limited time
+period, allows the Extension critical field to be incorrectly encoded. See
+the issue for complete details. This will be reverted in a future
+cryptography release.
+  * When OCSPNonce are parsed and generated their value is now correctly
+wrapped in an ASN.1 OCTET STRING. This conforms to RFC 6960 but conflicts
+with the original behavior specified in RFC 2560. For a temporary period
+for backwards compatibility, we will also parse values that are encoded as
+specified in RFC 2560 but this behavior will be removed in a future
+release.
+  * Changed the version scheme. This will result in us incrementing the major
+version more frequently, but does not change our existing backwards
+compatibility policy.
+  * BACKWARDS INCOMPATIBLE: The X.509 PEM parsers now require that the PEM
+string passed have PEM delimiters of the correct type. For example, parsing
+a private key PEM concatenated with a certificate PEM will no longer be
+accepted by the PEM certificate parser.
+  * BACKWARDS INCOMPATIBLE: The X.509 certificate parser no longer allows
+negative serial numbers. RFC 5280 has always prohibited these.
+  * BACKWARDS INCOMPATIBLE: Additional forms of invalid ASN.1 found during
+X.509 parsing will raise an error on initial parse rather than when the
+malformed field is accessed.
+  * Rust is now required for building cryptog

commit python-cryptography for openSUSE:Factory

2021-10-25 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2021-10-25 15:17:00

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.1890 (New)


Package is "python-cryptography"

Mon Oct 25 15:17:00 2021 rev:56 rq:924991 version:3.4.8

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2021-04-27 21:34:21.467953728 +0200
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.1890/python-cryptography.changes
2021-10-25 15:17:30.493678439 +0200
@@ -1,0 +2,15 @@
+Tue Oct 12 18:54:25 UTC 2021 - Ben Greiner 
+
+- Add disable-RustExtension.patch in order to avoid a build
+  requirement setuptools_rust
+- Next version (35.0) needs a full Rust toolchain.
+- Clean runtime, build and test requirements
+- Disable python2 build: Not supported anymore
+
+---
+Mon Oct  4 07:00:30 UTC 2021 - Adrian Schr??ter 
+
+- update to 3.4.8
+- keep new rust support disabled for now to avoid new dependencies
+
+---

Old:

  cryptography-3.3.2.tar.gz
  cryptography-3.3.2.tar.gz.asc

New:

  cryptography-3.4.8.tar.gz
  cryptography-3.4.8.tar.gz.asc
  disable-RustExtension.patch



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.YE0EAm/_old  2021-10-25 15:17:31.021678769 +0200
+++ /var/tmp/diff_new_pack.YE0EAm/_new  2021-10-25 15:17:31.025678772 +0200
@@ -16,10 +16,12 @@
 #
 
 
-%{?!python_module:%define python_module() python-%{**} python3-%{**}}
-%bcond_without python2
+%{?!python_module:%define python_module() python3-%{**}}
+%define skip_python2 1
+# disabled in order to avoid pulling dependencies -- adr...@suse.de
+%bcond_with rust
 Name:   python-cryptography
-Version:3.3.2
+Version:3.4.8
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause
@@ -31,45 +33,32 @@
 # PATCH-FIX-SLE disable-uneven-sizes-tests.patch bnc#944204
 Patch1: disable-uneven-sizes-tests.patch
 Patch2: skip_openssl_memleak_test.patch
-BuildRequires:  %{python_module asn1crypto >= 0.21.0}
-BuildRequires:  %{python_module cffi >= 1.7}
-BuildRequires:  %{python_module cryptography-vectors = %{version}}
+# PATCH-FEATURE-OPENSUSE disable-RustExtension.patch -- disable 
setuptools_rust requirement if not building with rust
+Patch3: disable-RustExtension.patch
+BuildRequires:  %{python_module cffi >= 1.12}
 BuildRequires:  %{python_module devel}
-BuildRequires:  %{python_module idna >= 2.1}
-BuildRequires:  %{python_module pyasn1-modules}
-BuildRequires:  %{python_module pytz}
-BuildRequires:  %{python_module setuptools >= 11.3}
-BuildRequires:  %{python_module six >= 1.4.1}
+BuildRequires:  %{python_module setuptools}
+%if %{with rust}
+BuildRequires:  %{python_module setuptools_rust}
+%endif
 BuildRequires:  fdupes
 BuildRequires:  libopenssl-devel
 BuildRequires:  pkgconfig
 BuildRequires:  python-rpm-macros
 BuildRequires:  pkgconfig(libffi)
-Requires:   python-asn1crypto >= 0.21.0
-Recommends: python-idna >= 2.1
-Requires:   python-packaging
-Requires:   python-pyasn1 >= 0.1.8
-Requires:   python-setuptools >= 11.3
-Requires:   python-six >= 1.4.1
 %requires_eqpython-cffi
-%if %{with python2}
-BuildRequires:  python2-enum34
-BuildRequires:  python2-ipaddress
-%endif
+# python-base is not enough, we need the _ssl module
+Requires:   python
 # SECTION Test requirements
+BuildRequires:  %{python_module cryptography-vectors = %{version}}
 BuildRequires:  %{python_module hypothesis >= 1.11.4}
 BuildRequires:  %{python_module iso8601}
-BuildRequires:  %{python_module packaging}
 BuildRequires:  %{python_module pretend}
-BuildRequires:  %{python_module pyasn1 >= 0.1.8}
-BuildRequires:  %{python_module pytest > 3.3.0}
+BuildRequires:  %{python_module pytest > 6.0}
+BuildRequires:  %{python_module pytest-subtests}
+BuildRequires:  %{python_module pytest-xdist}
+BuildRequires:  %{python_module pytz}
 # /SECTION
-# python-base is not enough, we need the _ssl module
-Requires:   python
-%ifpython2
-Requires:   python-enum34
-Requires:   python-ipaddress
-%endif
 %python_subpackages
 
 %description
@@ -84,11 +73,12 @@
 functions.
 
 %prep
-%setup -q -n cryptography-%{version}
-%patch1 -p1
-%patch2 -p1
+%autosetup -p1 -n cryptography-%{version}
 
 %build
+%if ! %{with rust}
+export CRYPTOGRAPHY_DONT_BUILD_RUST=1
+%endif
 export CFLAGS="%{optflags} -fno-strict-aliasing"
 %p

commit python-cryptography for openSUSE:Factory

2021-04-27 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2021-04-27 21:34:16

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.12324 (New)


Package is "python-cryptography"

Tue Apr 27 21:34:16 2021 rev:55 rq:888465 version:3.3.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2021-02-16 22:33:49.865442918 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.12324/python-cryptography.changes
   2021-04-27 21:34:21.467953728 +0200
@@ -1,0 +2,5 @@
+Mon Apr 26 10:07:08 UTC 2021 - Matej Cepl 
+
+- Remove unnecessary %ifpython3 construct
+
+---



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.1jXkSc/_old  2021-04-27 21:34:21.887954419 +0200
+++ /var/tmp/diff_new_pack.1jXkSc/_new  2021-04-27 21:34:21.891954426 +0200
@@ -65,13 +65,10 @@
 BuildRequires:  %{python_module pytest > 3.3.0}
 # /SECTION
 # python-base is not enough, we need the _ssl module
+Requires:   python
 %ifpython2
 Requires:   python-enum34
 Requires:   python-ipaddress
-Requires:   python2
-%endif
-%ifpython3
-Requires:   python3
 %endif
 %python_subpackages
 


commit python-cryptography for openSUSE:Factory

2021-02-16 Thread Source-Sync
Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2021-02-16 22:33:48

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.28504 (New)


Package is "python-cryptography"

Tue Feb 16 22:33:48 2021 rev:54 rq:870297 version:3.3.2

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2020-12-23 14:19:44.765637357 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.28504/python-cryptography.changes
   2021-02-16 22:33:49.865442918 +0100
@@ -1,0 +2,9 @@
+Sun Feb  7 20:11:11 UTC 2021 - Michael Str??der 
+
+- update to 3.3.2:
+  * SECURITY ISSUE: Fixed a bug where certain sequences of update()
+calls when symmetrically encrypting very large payloads (>2GB) could
+result in an integer overflow, leading to buffer overflows.
+CVE-2020-36242
+
+---

Old:

  cryptography-3.3.1.tar.gz
  cryptography-3.3.1.tar.gz.asc

New:

  cryptography-3.3.2.tar.gz
  cryptography-3.3.2.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.GajwjN/_old  2021-02-16 22:33:50.457443730 +0100
+++ /var/tmp/diff_new_pack.GajwjN/_new  2021-02-16 22:33:50.461443736 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package python-cryptography
 #
-# Copyright (c) 2020 SUSE LLC
+# Copyright (c) 2021 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:3.3.1
+Version:3.3.2
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause

++ cryptography-3.3.1.tar.gz -> cryptography-3.3.2.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-3.3.1/CHANGELOG.rst 
new/cryptography-3.3.2/CHANGELOG.rst
--- old/cryptography-3.3.1/CHANGELOG.rst2020-12-10 03:16:42.0 
+0100
+++ new/cryptography-3.3.2/CHANGELOG.rst2021-02-07 17:39:35.0 
+0100
@@ -1,6 +1,15 @@
 Changelog
 =
 
+.. _v3-3-2:
+
+3.3.2 - 2021-02-07
+~~
+
+* **SECURITY ISSUE:** Fixed a bug where certain sequences of ``update()`` calls
+  when symmetrically encrypting very large payloads (>2GB) could result in an
+  integer overflow, leading to buffer overflows. *CVE-2020-36242*
+
 .. _v3-3-1:
 
 3.3.1 - 2020-12-09
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-3.3.1/PKG-INFO 
new/cryptography-3.3.2/PKG-INFO
--- old/cryptography-3.3.1/PKG-INFO 2020-12-10 03:17:25.912427000 +0100
+++ new/cryptography-3.3.2/PKG-INFO 2021-02-07 17:39:57.323258600 +0100
@@ -1,6 +1,6 @@
 Metadata-Version: 2.1
 Name: cryptography
-Version: 3.3.1
+Version: 3.3.2
 Summary: cryptography is a package which provides cryptographic recipes and 
primitives to Python developers.
 Home-page: https://github.com/pyca/cryptography
 Author: The cryptography developers
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-3.3.1/docs/conf.py 
new/cryptography-3.3.2/docs/conf.py
--- old/cryptography-3.3.1/docs/conf.py 2020-12-10 03:16:42.0 +0100
+++ new/cryptography-3.3.2/docs/conf.py 2021-02-07 17:39:35.0 +0100
@@ -71,7 +71,7 @@
 
 # General information about the project.
 project = "Cryptography"
-copyright = "2013-2020, Individual Contributors"
+copyright = "2013-2021, Individual Contributors"
 
 # The version info for the project you're documenting, acts as replacement for
 # |version| and |release|, also used in various other places throughout the
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/cryptography-3.3.1/src/cryptography/__about__.py 
new/cryptography-3.3.2/src/cryptography/__about__.py
--- old/cryptography-3.3.1/src/cryptography/__about__.py2020-12-10 
03:16:42.0 +0100
+++ new/cryptography-3.3.2/src/cryptography/__about__.py2021-02-07 
17:39:35.0 +0100
@@ -22,10 +22,10 @@
 )
 __uri__ = "https://github.com/pyca/cryptography";
 
-__version__ = "3.3.1"
+__version__ = "3.3.2"
 
 __author__ = "The cryptography developers"
 __email__ = "cryptography-...@python.org"
 
 __license__ = "BSD or Apache License, Version 2.0"
-__copyright__ = "Copyright 2013-2

commit python-cryptography for openSUSE:Factory

2020-12-12 Thread User for buildservice source handling
Hello community,

here is the log from the commit of package python-cryptography for 
openSUSE:Factory checked in at 2020-12-12 20:29:32

Comparing /work/SRC/openSUSE:Factory/python-cryptography (Old)
 and  /work/SRC/openSUSE:Factory/.python-cryptography.new.2328 (New)


Package is "python-cryptography"

Sat Dec 12 20:29:32 2020 rev:52 rq:854279 version:3.3

Changes:

--- /work/SRC/openSUSE:Factory/python-cryptography/python-cryptography.changes  
2020-11-02 09:39:03.293532862 +0100
+++ 
/work/SRC/openSUSE:Factory/.python-cryptography.new.2328/python-cryptography.changes
2020-12-12 20:32:04.501833928 +0100
@@ -1,0 +2,34 @@
+Wed Dec  9 11:56:30 UTC 2020 - Marcus Rueckert 
+
+- update to 3.3.0
+  - BACKWARDS INCOMPATIBLE: Support for Python 3.5 has been removed
+due to low usage and maintenance burden.
+  - BACKWARDS INCOMPATIBLE: The GCM and AESGCM now require 64-bit
+to 1024-bit (8 byte to 128 byte) initialization vectors. This
+change is to conform with an upcoming OpenSSL release that will
+no longer support sizes outside this window.
+  - BACKWARDS INCOMPATIBLE: When deserializing asymmetric keys we
+now raise ValueError rather than UnsupportedAlgorithm when an
+unsupported cipher is used. This change is to conform with an
+upcoming OpenSSL release that will no longer distinguish
+between error types.
+  - BACKWARDS INCOMPATIBLE: We no longer allow loading of finite
+field Diffie-Hellman parameters of less than 512 bits in
+length. This change is to conform with an upcoming OpenSSL
+release that no longer supports smaller sizes. These keys were
+already wildly insecure and should not have been used in any
+application outside of testing.
+  - Updated Windows, macOS, and manylinux wheels to be compiled
+with OpenSSL 1.1.1i.
+  - Python 2 support is deprecated in cryptography. This is the
+last release that will support Python 2.
+  - Added the recover_data_from_signature() function to
+RSAPublicKey for recovering the signed data from an RSA
+signature. 
+
+---
+Sun Dec  6 20:37:33 UTC 2020 - Matej Cepl 
+
+- Remove unnecessary dependency virtualenv.
+
+---

Old:

  cryptography-3.2.1.tar.gz
  cryptography-3.2.1.tar.gz.asc

New:

  cryptography-3.3.tar.gz
  cryptography-3.3.tar.gz.asc



Other differences:
--
++ python-cryptography.spec ++
--- /var/tmp/diff_new_pack.Gbb8cc/_old  2020-12-12 20:32:05.013834463 +0100
+++ /var/tmp/diff_new_pack.Gbb8cc/_new  2020-12-12 20:32:05.017834466 +0100
@@ -19,7 +19,7 @@
 %{?!python_module:%define python_module() python-%{**} python3-%{**}}
 %bcond_without python2
 Name:   python-cryptography
-Version:3.2.1
+Version:3.3
 Release:0
 Summary:Python library which exposes cryptographic recipes and 
primitives
 License:Apache-2.0 OR BSD-3-Clause
@@ -63,7 +63,6 @@
 BuildRequires:  %{python_module pretend}
 BuildRequires:  %{python_module pyasn1 >= 0.1.8}
 BuildRequires:  %{python_module pytest > 3.3.0}
-BuildRequires:  %{python_module virtualenv}
 # /SECTION
 # python-base is not enough, we need the _ssl module
 %ifpython2

++ cryptography-3.2.1.tar.gz -> cryptography-3.3.tar.gz ++
 3690 lines of diff (skipped)
___
openSUSE Commits mailing list -- commit@lists.opensuse.org
To unsubscribe, email commit-le...@lists.opensuse.org
List Netiquette: https://en.opensuse.org/openSUSE:Mailing_list_netiquette
List Archives: 
https://lists.opensuse.org/archives/list/commit@lists.opensuse.org