Received: from mail.netbsd.org (mail.netbsd.org [199.233.217.200]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "mail.netbsd.org", Issuer "Postmaster NetBSD.org" (verified OK)) by mollari.NetBSD.org (Postfix) with ESMTPS id 4AAE37A2A3 for ; Sat, 28 Jan 2017 11:15:09 +0000 (UTC) Received: by mail.netbsd.org (Postfix, from userid 605) id B909B85585; Sat, 28 Jan 2017 11:15:08 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id 47C6084CFB for ; Sat, 28 Jan 2017 11:15:08 +0000 (UTC) X-Virus-Scanned: amavisd-new at netbsd.org Received: from mail.netbsd.org ([127.0.0.1]) by localhost (mail.netbsd.org [127.0.0.1]) (amavisd-new, port 10025) with ESMTP id UtlA3gsBixeM for ; Sat, 28 Jan 2017 11:15:07 +0000 (UTC) Received: from cvs.NetBSD.org (unknown [IPv6:2001:470:a085:999:28c:faff:fe03:5984]) by mail.netbsd.org (Postfix) with ESMTP id B867D84CEF for ; Sat, 28 Jan 2017 11:15:07 +0000 (UTC) Received: by cvs.NetBSD.org (Postfix, from userid 500) id AF831FBA6; Sat, 28 Jan 2017 11:15:07 +0000 (UTC) Content-Transfer-Encoding: 7bit Content-Type: multipart/mixed; boundary="_----------=_1485602107290200" MIME-Version: 1.0 Date: Sat, 28 Jan 2017 11:15:07 +0000 From: "Thomas Klausner" Subject: CVS commit: pkgsrc/security/py-cryptography To: pkgsrc-changes@NetBSD.org Reply-To: wiz@netbsd.org X-Mailer: log_accum Message-Id: <20170128111507.AF831FBA6@cvs.NetBSD.org> Sender: pkgsrc-changes-owner@NetBSD.org List-Id: pkgsrc-changes.NetBSD.org Precedence: bulk This is a multi-part message in MIME format. --_----------=_1485602107290200 Content-Disposition: inline Content-Transfer-Encoding: 8bit Content-Type: text/plain; charset="US-ASCII" Module Name: pkgsrc Committed By: wiz Date: Sat Jan 28 11:15:07 UTC 2017 Modified Files: pkgsrc/security/py-cryptography: Makefile distinfo Added Files: pkgsrc/security/py-cryptography/patches: patch-src___cffi__src_openssl_callbacks.py Log Message: Fix test segfault by using upstream patch #3350: https://github.com/pyca/cryptography/pull/3350 Bump PKGREVISION. Identified by @reaperhulk in https://github.com/pyca/cryptography/issues/3372 To generate a diff of this commit: cvs rdiff -u -r1.50 -r1.51 pkgsrc/security/py-cryptography/Makefile cvs rdiff -u -r1.38 -r1.39 pkgsrc/security/py-cryptography/distinfo cvs rdiff -u -r0 -r1.1 \ pkgsrc/security/py-cryptography/patches/patch-src___cffi__src_openssl_callbacks.py Please note that diffs are not public domain; they are subject to the copyright notices on the relevant files. --_----------=_1485602107290200 Content-Disposition: inline Content-Length: 2747 Content-Transfer-Encoding: binary Content-Type: text/x-diff; charset=us-ascii Modified files: Index: pkgsrc/security/py-cryptography/Makefile diff -u pkgsrc/security/py-cryptography/Makefile:1.50 pkgsrc/security/py-cryptography/Makefile:1.51 --- pkgsrc/security/py-cryptography/Makefile:1.50 Sat Jan 28 01:20:01 2017 +++ pkgsrc/security/py-cryptography/Makefile Sat Jan 28 11:15:07 2017 @@ -1,7 +1,8 @@ -# $NetBSD: Makefile,v 1.50 2017/01/28 01:20:01 wiz Exp $ +# $NetBSD: Makefile,v 1.51 2017/01/28 11:15:07 wiz Exp $ DISTNAME= cryptography-1.7.2 PKGNAME= ${PYPKGPREFIX}-${DISTNAME} +PKGREVISION= 1 CATEGORIES= security python MASTER_SITES= ${MASTER_SITE_PYPI:=c/cryptography/} Index: pkgsrc/security/py-cryptography/distinfo diff -u pkgsrc/security/py-cryptography/distinfo:1.38 pkgsrc/security/py-cryptography/distinfo:1.39 --- pkgsrc/security/py-cryptography/distinfo:1.38 Sat Jan 28 01:20:01 2017 +++ pkgsrc/security/py-cryptography/distinfo Sat Jan 28 11:15:07 2017 @@ -1,6 +1,7 @@ -$NetBSD: distinfo,v 1.38 2017/01/28 01:20:01 wiz Exp $ +$NetBSD: distinfo,v 1.39 2017/01/28 11:15:07 wiz Exp $ SHA1 (cryptography-1.7.2.tar.gz) = 2b5bc62fda71992633f83164b1a74c16a784acdf RMD160 (cryptography-1.7.2.tar.gz) = ca1bf254944ec846cfd0af124001601a3052bedf SHA512 (cryptography-1.7.2.tar.gz) = 8ddd119385064e1f8288ff318ec16f500b5c125a3811ccb306aeb2664fac495fcdd3cb5a7cbacd10156505c9526b9cdbd66860b35bbcd2f9a6bb285dd6cba8c5 Size (cryptography-1.7.2.tar.gz) = 420867 bytes +SHA1 (patch-src___cffi__src_openssl_callbacks.py) = 476517c3ed673a6dfe4f809622d8b8b034214528 Added files: Index: pkgsrc/security/py-cryptography/patches/patch-src___cffi__src_openssl_callbacks.py diff -u /dev/null pkgsrc/security/py-cryptography/patches/patch-src___cffi__src_openssl_callbacks.py:1.1 --- /dev/null Sat Jan 28 11:15:07 2017 +++ pkgsrc/security/py-cryptography/patches/patch-src___cffi__src_openssl_callbacks.py Sat Jan 28 11:15:07 2017 @@ -0,0 +1,25 @@ +$NetBSD: patch-src___cffi__src_openssl_callbacks.py,v 1.1 2017/01/28 11:15:07 wiz Exp $ + +Use static callbacks with Python 3.x again #3350 +https://github.com/pyca/cryptography/pull/3350 + +--- src/_cffi_src/openssl/callbacks.py.orig 2017-01-27 15:10:32.000000000 +0000 ++++ src/_cffi_src/openssl/callbacks.py +@@ -4,8 +4,6 @@ + + from __future__ import absolute_import, division, print_function + +-import sys +- + import cffi + + INCLUDES = """ +@@ -50,7 +48,7 @@ CUSTOMIZATIONS = """ + static const long Cryptography_STATIC_CALLBACKS = 1; + """ + +-if cffi.__version_info__ < (1, 4, 0) or sys.version_info >= (3, 5): ++if cffi.__version_info__ < (1, 4, 0): + # backwards compatibility for old cffi version on PyPy + # and Python >=3.5 (https://github.com/pyca/cryptography/issues/2970) + TYPES = "static const long Cryptography_STATIC_CALLBACKS;" --_----------=_1485602107290200--