Wed Jan 23 12:21:04 2019 UTC ()
py-cryptography[_vectors]: updated to 2.5

2.5:
* **BACKWARDS INCOMPATIBLE:** :term:U-label strings were deprecated in
  version 2.1, but this version removes the default idna dependency as
  well. If you still need this deprecated path please install cryptography
  with the idna extra: pip install cryptography[idna].
* **BACKWARDS INCOMPATIBLE:** The minimum supported PyPy version is now 5.4.
* Numerous classes and functions have been updated to allow :term:bytes-like
  types for keying material and passwords, including symmetric algorithms, AEAD
  ciphers, KDFs, loading asymmetric keys, and one time password classes.
* Updated Windows, macOS, and manylinux1 wheels to be compiled with
  OpenSSL 1.1.1a.
* Added support for :class:~cryptography.hazmat.primitives.hashes.SHA512_224
  and :class:~cryptography.hazmat.primitives.hashes.SHA512_256 when using
  OpenSSL 1.1.1.
* Added support for :class:~cryptography.hazmat.primitives.hashes.SHA3_224,
  :class:~cryptography.hazmat.primitives.hashes.SHA3_256,
  :class:~cryptography.hazmat.primitives.hashes.SHA3_384, and
  :class:~cryptography.hazmat.primitives.hashes.SHA3_512 when using OpenSSL
  1.1.1.
* Added support for :doc:/hazmat/primitives/asymmetric/x448 when using
  OpenSSL 1.1.1.
* Added support for :class:~cryptography.hazmat.primitives.hashes.SHAKE128
  and :class:~cryptography.hazmat.primitives.hashes.SHAKE256 when using
  OpenSSL 1.1.1.
* Added initial support for parsing PKCS12 files with
  :func:~cryptography.hazmat.primitives.serialization.pkcs12.load_key_and_certificates.
* Added support for :class:~cryptography.x509.IssuingDistributionPoint.
* Added rfc4514_string() method to
  :meth:x509.Name <cryptography.x509.Name.rfc4514_string>,
  :meth:x509.RelativeDistinguishedName
  <cryptography.x509.RelativeDistinguishedName.rfc4514_string>, and
  :meth:x509.NameAttribute <cryptography.x509.NameAttribute.rfc4514_string>
  to format the name or component an :rfc:4514 Distinguished Name string.
* Added
  :meth:~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from_encoded_point,
  which immediately checks if the point is on the curve and supports compressed
  points. Deprecated the previous method
  :meth:~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.from_encoded_point.
* Added :attr:~cryptography.x509.ocsp.OCSPResponse.signature_hash_algorithm
  to OCSPResponse.
* Updated :doc:/hazmat/primitives/asymmetric/x25519 support to allow
  additional serialization methods. Calling
  :meth:~cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public_bytes
  with no arguments has been deprecated.
* Added support for encoding compressed and uncompressed points via
  :meth:~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_bytes. Deprecated the previous method
  :meth:~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.encode_point.


(adam)
diff -r1.70 -r1.71 pkgsrc/security/py-cryptography/Makefile
diff -r1.21 -r1.22 pkgsrc/security/py-cryptography/PLIST
diff -r1.56 -r1.57 pkgsrc/security/py-cryptography/distinfo
diff -r1.18 -r1.19 pkgsrc/security/py-cryptography_vectors/Makefile
diff -r1.18 -r1.19 pkgsrc/security/py-cryptography_vectors/distinfo
diff -r1.9 -r1.10 pkgsrc/security/py-cryptography_vectors/PLIST

cvs diff -r1.70 -r1.71 pkgsrc/security/py-cryptography/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-cryptography/Makefile 2018/11/21 10:38:38 1.70
+++ pkgsrc/security/py-cryptography/Makefile 2019/01/23 12:21:04 1.71
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.70 2018/11/21 10:38:38 adam Exp $ 1# $NetBSD: Makefile,v 1.71 2019/01/23 12:21:04 adam Exp $
2 2
3DISTNAME= cryptography-2.4.2 3DISTNAME= cryptography-2.5
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=c/cryptography/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=c/cryptography/}
7 7
8MAINTAINER= pkgsrc-users@NetBSD.org 8MAINTAINER= pkgsrc-users@NetBSD.org
9HOMEPAGE= https://github.com/pyca/cryptography 9HOMEPAGE= https://github.com/pyca/cryptography
10COMMENT= Cryptographic recipes and primitives for Python 10COMMENT= Cryptographic recipes and primitives for Python
11LICENSE= apache-2.0 OR modified-bsd 11LICENSE= apache-2.0 OR modified-bsd
12 12
13DEPENDS+= ${PYPKGPREFIX}-asn1crypto>=0.21.0:../../security/py-asn1crypto 13DEPENDS+= ${PYPKGPREFIX}-asn1crypto>=0.21.0:../../security/py-asn1crypto
14DEPENDS+= ${PYPKGPREFIX}-cffi>=1.11.4:../../devel/py-cffi 14DEPENDS+= ${PYPKGPREFIX}-cffi>=1.11.4:../../devel/py-cffi
15DEPENDS+= ${PYPKGPREFIX}-cparser>=2.10:../../devel/py-cparser 15DEPENDS+= ${PYPKGPREFIX}-cparser>=2.10:../../devel/py-cparser
16DEPENDS+= ${PYPKGPREFIX}-idna>=2.1:../../www/py-idna 16DEPENDS+= ${PYPKGPREFIX}-idna>=2.1:../../www/py-idna

cvs diff -r1.21 -r1.22 pkgsrc/security/py-cryptography/PLIST (expand / switch to unified diff)

--- pkgsrc/security/py-cryptography/PLIST 2018/11/13 11:23:38 1.21
+++ pkgsrc/security/py-cryptography/PLIST 2019/01/23 12:21:04 1.22
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1@comment $NetBSD: PLIST,v 1.21 2018/11/13 11:23:38 adam Exp $ 1@comment $NetBSD: PLIST,v 1.22 2019/01/23 12:21:04 adam Exp $
2${PYSITELIB}/${EGG_INFODIR}/PKG-INFO 2${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
3${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt 3${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
4${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt 4${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
5${PYSITELIB}/${EGG_INFODIR}/not-zip-safe 5${PYSITELIB}/${EGG_INFODIR}/not-zip-safe
6${PYSITELIB}/${EGG_INFODIR}/requires.txt 6${PYSITELIB}/${EGG_INFODIR}/requires.txt
7${PYSITELIB}/${EGG_INFODIR}/top_level.txt 7${PYSITELIB}/${EGG_INFODIR}/top_level.txt
8${PYSITELIB}/cryptography/__about__.py 8${PYSITELIB}/cryptography/__about__.py
9${PYSITELIB}/cryptography/__about__.pyc 9${PYSITELIB}/cryptography/__about__.pyc
10${PYSITELIB}/cryptography/__about__.pyo 10${PYSITELIB}/cryptography/__about__.pyo
11${PYSITELIB}/cryptography/__init__.py 11${PYSITELIB}/cryptography/__init__.py
12${PYSITELIB}/cryptography/__init__.pyc 12${PYSITELIB}/cryptography/__init__.pyc
13${PYSITELIB}/cryptography/__init__.pyo 13${PYSITELIB}/cryptography/__init__.pyo
14${PYSITELIB}/cryptography/exceptions.py 14${PYSITELIB}/cryptography/exceptions.py
@@ -67,26 +67,29 @@ ${PYSITELIB}/cryptography/hazmat/backend @@ -67,26 +67,29 @@ ${PYSITELIB}/cryptography/hazmat/backend
67${PYSITELIB}/cryptography/hazmat/backends/openssl/hmac.pyo 67${PYSITELIB}/cryptography/hazmat/backends/openssl/hmac.pyo
68${PYSITELIB}/cryptography/hazmat/backends/openssl/ocsp.py 68${PYSITELIB}/cryptography/hazmat/backends/openssl/ocsp.py
69${PYSITELIB}/cryptography/hazmat/backends/openssl/ocsp.pyc 69${PYSITELIB}/cryptography/hazmat/backends/openssl/ocsp.pyc
70${PYSITELIB}/cryptography/hazmat/backends/openssl/ocsp.pyo 70${PYSITELIB}/cryptography/hazmat/backends/openssl/ocsp.pyo
71${PYSITELIB}/cryptography/hazmat/backends/openssl/rsa.py 71${PYSITELIB}/cryptography/hazmat/backends/openssl/rsa.py
72${PYSITELIB}/cryptography/hazmat/backends/openssl/rsa.pyc 72${PYSITELIB}/cryptography/hazmat/backends/openssl/rsa.pyc
73${PYSITELIB}/cryptography/hazmat/backends/openssl/rsa.pyo 73${PYSITELIB}/cryptography/hazmat/backends/openssl/rsa.pyo
74${PYSITELIB}/cryptography/hazmat/backends/openssl/utils.py 74${PYSITELIB}/cryptography/hazmat/backends/openssl/utils.py
75${PYSITELIB}/cryptography/hazmat/backends/openssl/utils.pyc 75${PYSITELIB}/cryptography/hazmat/backends/openssl/utils.pyc
76${PYSITELIB}/cryptography/hazmat/backends/openssl/utils.pyo 76${PYSITELIB}/cryptography/hazmat/backends/openssl/utils.pyo
77${PYSITELIB}/cryptography/hazmat/backends/openssl/x25519.py 77${PYSITELIB}/cryptography/hazmat/backends/openssl/x25519.py
78${PYSITELIB}/cryptography/hazmat/backends/openssl/x25519.pyc 78${PYSITELIB}/cryptography/hazmat/backends/openssl/x25519.pyc
79${PYSITELIB}/cryptography/hazmat/backends/openssl/x25519.pyo 79${PYSITELIB}/cryptography/hazmat/backends/openssl/x25519.pyo
 80${PYSITELIB}/cryptography/hazmat/backends/openssl/x448.py
 81${PYSITELIB}/cryptography/hazmat/backends/openssl/x448.pyc
 82${PYSITELIB}/cryptography/hazmat/backends/openssl/x448.pyo
80${PYSITELIB}/cryptography/hazmat/backends/openssl/x509.py 83${PYSITELIB}/cryptography/hazmat/backends/openssl/x509.py
81${PYSITELIB}/cryptography/hazmat/backends/openssl/x509.pyc 84${PYSITELIB}/cryptography/hazmat/backends/openssl/x509.pyc
82${PYSITELIB}/cryptography/hazmat/backends/openssl/x509.pyo 85${PYSITELIB}/cryptography/hazmat/backends/openssl/x509.pyo
83${PYSITELIB}/cryptography/hazmat/bindings/__init__.py 86${PYSITELIB}/cryptography/hazmat/bindings/__init__.py
84${PYSITELIB}/cryptography/hazmat/bindings/__init__.pyc 87${PYSITELIB}/cryptography/hazmat/bindings/__init__.pyc
85${PYSITELIB}/cryptography/hazmat/bindings/__init__.pyo 88${PYSITELIB}/cryptography/hazmat/bindings/__init__.pyo
86${PLIST.py3x}${PYSITELIB}/cryptography/hazmat/bindings/_constant_time.abi3.so 89${PLIST.py3x}${PYSITELIB}/cryptography/hazmat/bindings/_constant_time.abi3.so
87${PLIST.py2x}${PYSITELIB}/cryptography/hazmat/bindings/_constant_time.so 90${PLIST.py2x}${PYSITELIB}/cryptography/hazmat/bindings/_constant_time.so
88${PLIST.py3x}${PYSITELIB}/cryptography/hazmat/bindings/_openssl.abi3.so 91${PLIST.py3x}${PYSITELIB}/cryptography/hazmat/bindings/_openssl.abi3.so
89${PLIST.py2x}${PYSITELIB}/cryptography/hazmat/bindings/_openssl.so 92${PLIST.py2x}${PYSITELIB}/cryptography/hazmat/bindings/_openssl.so
90${PLIST.py3x}${PYSITELIB}/cryptography/hazmat/bindings/_padding.abi3.so 93${PLIST.py3x}${PYSITELIB}/cryptography/hazmat/bindings/_padding.abi3.so
91${PLIST.py2x}${PYSITELIB}/cryptography/hazmat/bindings/_padding.so 94${PLIST.py2x}${PYSITELIB}/cryptography/hazmat/bindings/_padding.so
92${PYSITELIB}/cryptography/hazmat/bindings/openssl/__init__.py 95${PYSITELIB}/cryptography/hazmat/bindings/openssl/__init__.py
@@ -115,26 +118,29 @@ ${PYSITELIB}/cryptography/hazmat/primiti @@ -115,26 +118,29 @@ ${PYSITELIB}/cryptography/hazmat/primiti
115${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/ec.pyo 118${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/ec.pyo
116${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/padding.py 119${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/padding.py
117${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/padding.pyc 120${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/padding.pyc
118${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/padding.pyo 121${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/padding.pyo
119${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/rsa.py 122${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/rsa.py
120${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/rsa.pyc 123${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/rsa.pyc
121${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/rsa.pyo 124${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/rsa.pyo
122${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/utils.py 125${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/utils.py
123${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/utils.pyc 126${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/utils.pyc
124${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/utils.pyo 127${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/utils.pyo
125${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/x25519.py 128${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/x25519.py
126${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/x25519.pyc 129${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/x25519.pyc
127${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/x25519.pyo 130${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/x25519.pyo
 131${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/x448.py
 132${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/x448.pyc
 133${PYSITELIB}/cryptography/hazmat/primitives/asymmetric/x448.pyo
128${PYSITELIB}/cryptography/hazmat/primitives/ciphers/__init__.py 134${PYSITELIB}/cryptography/hazmat/primitives/ciphers/__init__.py
129${PYSITELIB}/cryptography/hazmat/primitives/ciphers/__init__.pyc 135${PYSITELIB}/cryptography/hazmat/primitives/ciphers/__init__.pyc
130${PYSITELIB}/cryptography/hazmat/primitives/ciphers/__init__.pyo 136${PYSITELIB}/cryptography/hazmat/primitives/ciphers/__init__.pyo
131${PYSITELIB}/cryptography/hazmat/primitives/ciphers/aead.py 137${PYSITELIB}/cryptography/hazmat/primitives/ciphers/aead.py
132${PYSITELIB}/cryptography/hazmat/primitives/ciphers/aead.pyc 138${PYSITELIB}/cryptography/hazmat/primitives/ciphers/aead.pyc
133${PYSITELIB}/cryptography/hazmat/primitives/ciphers/aead.pyo 139${PYSITELIB}/cryptography/hazmat/primitives/ciphers/aead.pyo
134${PYSITELIB}/cryptography/hazmat/primitives/ciphers/algorithms.py 140${PYSITELIB}/cryptography/hazmat/primitives/ciphers/algorithms.py
135${PYSITELIB}/cryptography/hazmat/primitives/ciphers/algorithms.pyc 141${PYSITELIB}/cryptography/hazmat/primitives/ciphers/algorithms.pyc
136${PYSITELIB}/cryptography/hazmat/primitives/ciphers/algorithms.pyo 142${PYSITELIB}/cryptography/hazmat/primitives/ciphers/algorithms.pyo
137${PYSITELIB}/cryptography/hazmat/primitives/ciphers/base.py 143${PYSITELIB}/cryptography/hazmat/primitives/ciphers/base.py
138${PYSITELIB}/cryptography/hazmat/primitives/ciphers/base.pyc 144${PYSITELIB}/cryptography/hazmat/primitives/ciphers/base.pyc
139${PYSITELIB}/cryptography/hazmat/primitives/ciphers/base.pyo 145${PYSITELIB}/cryptography/hazmat/primitives/ciphers/base.pyo
140${PYSITELIB}/cryptography/hazmat/primitives/ciphers/modes.py 146${PYSITELIB}/cryptography/hazmat/primitives/ciphers/modes.py
@@ -172,29 +178,38 @@ ${PYSITELIB}/cryptography/hazmat/primiti @@ -172,29 +178,38 @@ ${PYSITELIB}/cryptography/hazmat/primiti
172${PYSITELIB}/cryptography/hazmat/primitives/kdf/scrypt.pyo 178${PYSITELIB}/cryptography/hazmat/primitives/kdf/scrypt.pyo
173${PYSITELIB}/cryptography/hazmat/primitives/kdf/x963kdf.py 179${PYSITELIB}/cryptography/hazmat/primitives/kdf/x963kdf.py
174${PYSITELIB}/cryptography/hazmat/primitives/kdf/x963kdf.pyc 180${PYSITELIB}/cryptography/hazmat/primitives/kdf/x963kdf.pyc
175${PYSITELIB}/cryptography/hazmat/primitives/kdf/x963kdf.pyo 181${PYSITELIB}/cryptography/hazmat/primitives/kdf/x963kdf.pyo
176${PYSITELIB}/cryptography/hazmat/primitives/keywrap.py 182${PYSITELIB}/cryptography/hazmat/primitives/keywrap.py
177${PYSITELIB}/cryptography/hazmat/primitives/keywrap.pyc 183${PYSITELIB}/cryptography/hazmat/primitives/keywrap.pyc
178${PYSITELIB}/cryptography/hazmat/primitives/keywrap.pyo 184${PYSITELIB}/cryptography/hazmat/primitives/keywrap.pyo
179${PYSITELIB}/cryptography/hazmat/primitives/mac.py 185${PYSITELIB}/cryptography/hazmat/primitives/mac.py
180${PYSITELIB}/cryptography/hazmat/primitives/mac.pyc 186${PYSITELIB}/cryptography/hazmat/primitives/mac.pyc
181${PYSITELIB}/cryptography/hazmat/primitives/mac.pyo 187${PYSITELIB}/cryptography/hazmat/primitives/mac.pyo
182${PYSITELIB}/cryptography/hazmat/primitives/padding.py 188${PYSITELIB}/cryptography/hazmat/primitives/padding.py
183${PYSITELIB}/cryptography/hazmat/primitives/padding.pyc 189${PYSITELIB}/cryptography/hazmat/primitives/padding.pyc
184${PYSITELIB}/cryptography/hazmat/primitives/padding.pyo 190${PYSITELIB}/cryptography/hazmat/primitives/padding.pyo
185${PYSITELIB}/cryptography/hazmat/primitives/serialization.py 191${PYSITELIB}/cryptography/hazmat/primitives/serialization/__init__.py
186${PYSITELIB}/cryptography/hazmat/primitives/serialization.pyc 192${PYSITELIB}/cryptography/hazmat/primitives/serialization/__init__.pyc
187${PYSITELIB}/cryptography/hazmat/primitives/serialization.pyo 193${PYSITELIB}/cryptography/hazmat/primitives/serialization/__init__.pyo
 194${PYSITELIB}/cryptography/hazmat/primitives/serialization/base.py
 195${PYSITELIB}/cryptography/hazmat/primitives/serialization/base.pyc
 196${PYSITELIB}/cryptography/hazmat/primitives/serialization/base.pyo
 197${PYSITELIB}/cryptography/hazmat/primitives/serialization/pkcs12.py
 198${PYSITELIB}/cryptography/hazmat/primitives/serialization/pkcs12.pyc
 199${PYSITELIB}/cryptography/hazmat/primitives/serialization/pkcs12.pyo
 200${PYSITELIB}/cryptography/hazmat/primitives/serialization/ssh.py
 201${PYSITELIB}/cryptography/hazmat/primitives/serialization/ssh.pyc
 202${PYSITELIB}/cryptography/hazmat/primitives/serialization/ssh.pyo
188${PYSITELIB}/cryptography/hazmat/primitives/twofactor/__init__.py 203${PYSITELIB}/cryptography/hazmat/primitives/twofactor/__init__.py
189${PYSITELIB}/cryptography/hazmat/primitives/twofactor/__init__.pyc 204${PYSITELIB}/cryptography/hazmat/primitives/twofactor/__init__.pyc
190${PYSITELIB}/cryptography/hazmat/primitives/twofactor/__init__.pyo 205${PYSITELIB}/cryptography/hazmat/primitives/twofactor/__init__.pyo
191${PYSITELIB}/cryptography/hazmat/primitives/twofactor/hotp.py 206${PYSITELIB}/cryptography/hazmat/primitives/twofactor/hotp.py
192${PYSITELIB}/cryptography/hazmat/primitives/twofactor/hotp.pyc 207${PYSITELIB}/cryptography/hazmat/primitives/twofactor/hotp.pyc
193${PYSITELIB}/cryptography/hazmat/primitives/twofactor/hotp.pyo 208${PYSITELIB}/cryptography/hazmat/primitives/twofactor/hotp.pyo
194${PYSITELIB}/cryptography/hazmat/primitives/twofactor/totp.py 209${PYSITELIB}/cryptography/hazmat/primitives/twofactor/totp.py
195${PYSITELIB}/cryptography/hazmat/primitives/twofactor/totp.pyc 210${PYSITELIB}/cryptography/hazmat/primitives/twofactor/totp.pyc
196${PYSITELIB}/cryptography/hazmat/primitives/twofactor/totp.pyo 211${PYSITELIB}/cryptography/hazmat/primitives/twofactor/totp.pyo
197${PYSITELIB}/cryptography/hazmat/primitives/twofactor/utils.py 212${PYSITELIB}/cryptography/hazmat/primitives/twofactor/utils.py
198${PYSITELIB}/cryptography/hazmat/primitives/twofactor/utils.pyc 213${PYSITELIB}/cryptography/hazmat/primitives/twofactor/utils.pyc
199${PYSITELIB}/cryptography/hazmat/primitives/twofactor/utils.pyo 214${PYSITELIB}/cryptography/hazmat/primitives/twofactor/utils.pyo
200${PYSITELIB}/cryptography/utils.py 215${PYSITELIB}/cryptography/utils.py

cvs diff -r1.56 -r1.57 pkgsrc/security/py-cryptography/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-cryptography/distinfo 2018/11/21 10:38:38 1.56
+++ pkgsrc/security/py-cryptography/distinfo 2019/01/23 12:21:04 1.57
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.56 2018/11/21 10:38:38 adam Exp $ 1$NetBSD: distinfo,v 1.57 2019/01/23 12:21:04 adam Exp $
2 2
3SHA1 (cryptography-2.4.2.tar.gz) = dbebf76a5e10eeb3c251bd1a243e0d1dacfda765 3SHA1 (cryptography-2.5.tar.gz) = 2ea575820db5aa6a2d6691b514692433bcdec5d9
4RMD160 (cryptography-2.4.2.tar.gz) = 214468121ab8b90b15cd961eacb0d2567a017af5 4RMD160 (cryptography-2.5.tar.gz) = a3d143d2a9623345ff50ce2f37eb3e982264cebc
5SHA512 (cryptography-2.4.2.tar.gz) = 800735fa86e9ad0f8517328d47e55dc79a2b86d8c7539ee2921c526085782d8dad5559bbee84f7effb42275503fa9a984b099a688c530c92f5672c423c0f1a28 5SHA512 (cryptography-2.5.tar.gz) = 5e8f8818fcaa8143526006b027107b8afbdc925d40c846701e65b2c7ee02235b7e0918246515520ef2030b1c87bb157d0d403c28ad68c31459d677af7e2d0b3f
6Size (cryptography-2.4.2.tar.gz) = 468645 bytes 6Size (cryptography-2.5.tar.gz) = 487694 bytes

cvs diff -r1.18 -r1.19 pkgsrc/security/py-cryptography_vectors/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-cryptography_vectors/Makefile 2018/11/21 10:38:38 1.18
+++ pkgsrc/security/py-cryptography_vectors/Makefile 2019/01/23 12:21:04 1.19
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.18 2018/11/21 10:38:38 adam Exp $ 1# $NetBSD: Makefile,v 1.19 2019/01/23 12:21:04 adam Exp $
2 2
3DISTNAME= cryptography_vectors-2.4.2 3DISTNAME= cryptography_vectors-2.5
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=c/cryptography_vectors/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=c/cryptography_vectors/}
7 7
8MAINTAINER= pkgsrc-users@NetBSD.org 8MAINTAINER= pkgsrc-users@NetBSD.org
9HOMEPAGE= https://github.com/pyca/cryptography 9HOMEPAGE= https://github.com/pyca/cryptography
10COMMENT= Cryptographic test vectors 10COMMENT= Cryptographic test vectors
11LICENSE= apache-2.0 OR modified-bsd 11LICENSE= apache-2.0 OR modified-bsd
12 12
13USE_LANGUAGES= # none 13USE_LANGUAGES= # none
14 14
15.include "../../lang/python/egg.mk" 15.include "../../lang/python/egg.mk"
16.include "../../mk/bsd.pkg.mk" 16.include "../../mk/bsd.pkg.mk"

cvs diff -r1.18 -r1.19 pkgsrc/security/py-cryptography_vectors/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-cryptography_vectors/distinfo 2018/11/21 10:38:38 1.18
+++ pkgsrc/security/py-cryptography_vectors/distinfo 2019/01/23 12:21:04 1.19
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.18 2018/11/21 10:38:38 adam Exp $ 1$NetBSD: distinfo,v 1.19 2019/01/23 12:21:04 adam Exp $
2 2
3SHA1 (cryptography_vectors-2.4.2.tar.gz) = 5f9c573989fc631165f2b1c98808a3ce9f3969ea 3SHA1 (cryptography_vectors-2.5.tar.gz) = 5c72aa89b38fac689f7f6482e3efdd4cf3779ea2
4RMD160 (cryptography_vectors-2.4.2.tar.gz) = 35d58a9e48666d2e685f95862d98621275eb8cca 4RMD160 (cryptography_vectors-2.5.tar.gz) = 6ce8637cd87d38acacab9526045daa4cc9a1d871
5SHA512 (cryptography_vectors-2.4.2.tar.gz) = cddd46916b6e5c9101589e6aaeaae0da61eabce9df21a196e09ed0c12bfa7da6e3afcddbb75c657f3370b2a3bc67ca862b22d6c7750301a867b6b03cb9bc83a3 5SHA512 (cryptography_vectors-2.5.tar.gz) = cdd066c597731eb782a3288ddd83ab97b13097360399e8368c7c7c8ba16ff3e6269405885c2ad81aeb0f79d8ff84395aa00639b3453576ac0b57d37d8d36dbf7
6Size (cryptography_vectors-2.4.2.tar.gz) = 35087269 bytes 6Size (cryptography_vectors-2.5.tar.gz) = 35094063 bytes

cvs diff -r1.9 -r1.10 pkgsrc/security/py-cryptography_vectors/PLIST (expand / switch to unified diff)

--- pkgsrc/security/py-cryptography_vectors/PLIST 2018/11/13 11:23:38 1.9
+++ pkgsrc/security/py-cryptography_vectors/PLIST 2019/01/23 12:21:04 1.10
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1@comment $NetBSD: PLIST,v 1.9 2018/11/13 11:23:38 adam Exp $ 1@comment $NetBSD: PLIST,v 1.10 2019/01/23 12:21:04 adam Exp $
2${PYSITELIB}/${EGG_INFODIR}/PKG-INFO 2${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
3${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt 3${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
4${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt 4${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
5${PYSITELIB}/${EGG_INFODIR}/not-zip-safe 5${PYSITELIB}/${EGG_INFODIR}/not-zip-safe
6${PYSITELIB}/${EGG_INFODIR}/top_level.txt 6${PYSITELIB}/${EGG_INFODIR}/top_level.txt
7${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-3des.txt 7${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-3des.txt
8${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes128.txt 8${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes128.txt
9${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes192.txt 9${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes192.txt
10${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes256.txt 10${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes256.txt
11${PYSITELIB}/cryptography_vectors/HMAC/rfc-2202-md5.txt 11${PYSITELIB}/cryptography_vectors/HMAC/rfc-2202-md5.txt
12${PYSITELIB}/cryptography_vectors/HMAC/rfc-2202-sha1.txt 12${PYSITELIB}/cryptography_vectors/HMAC/rfc-2202-sha1.txt
13${PYSITELIB}/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt 13${PYSITELIB}/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt
14${PYSITELIB}/cryptography_vectors/HMAC/rfc-4231-sha224.txt 14${PYSITELIB}/cryptography_vectors/HMAC/rfc-4231-sha224.txt
@@ -69,45 +69,47 @@ ${PYSITELIB}/cryptography_vectors/asymme @@ -69,45 +69,47 @@ ${PYSITELIB}/cryptography_vectors/asymme
69${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp 69${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/PQGVer.rsp
70${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt 70${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/Readme.txt
71${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp 71${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.rsp
72${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt 72${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigGen.txt
73${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp 73${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-2/SigVer.rsp
74${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp 74${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/KeyPair.rsp
75${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp 75${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.rsp
76${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt 76${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGGen.txt
77${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp 77${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/PQGVer.rsp
78${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt 78${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/Readme.txt
79${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp 79${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.rsp
80${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt 80${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigGen.txt
81${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp 81${PYSITELIB}/cryptography_vectors/asymmetric/DSA/FIPS_186-3/SigVer.rsp
 82${PYSITELIB}/cryptography_vectors/asymmetric/EC/compressed_points.txt
82${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax 83${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_init.fax
83${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax 84${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_KDFConcat_NOKC_resp.fax
84${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax 85${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_init.fax
85${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax 86${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/KASValidityTest_ECCStaticUnified_NOKC_ZZOnly_resp.fax
86${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/brainpool.txt 87${PYSITELIB}/cryptography_vectors/asymmetric/ECDH/brainpool.txt
87${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp 88${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/KeyPair.rsp
88${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp 89${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/PKV.rsp
89${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt 90${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/Readme.txt
90${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp 91${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.rsp
91${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt 92${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigGen.txt
92${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp 93${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-2/SigVer.rsp
93${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp 94${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/KeyPair.rsp
94${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp 95${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/PKV.rsp
95${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt 96${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/Readme.txt
96${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp 97${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.rsp
97${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt 98${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigGen.txt
98${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp 99${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/FIPS_186-3/SigVer.rsp
99${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt 100${PYSITELIB}/cryptography_vectors/asymmetric/ECDSA/SECP256K1/SigGen.txt
100${PYSITELIB}/cryptography_vectors/asymmetric/Ed25519/sign.input 101${PYSITELIB}/cryptography_vectors/asymmetric/Ed25519/sign.input
 102${PYSITELIB}/cryptography_vectors/asymmetric/Ed448/rfc8032.txt
101${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/README.txt 103${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/README.txt
102${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem 104${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/dsa_private_key.pem
103${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem 105${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/dsa_public_key.pem
104${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem 106${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/dsaparam.pem
105${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem 107${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key.pem
106${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem 108${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/ec_private_key_encrypted.pem
107${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem 109${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/ec_public_key.pem
108${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem 110${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/rsa_private_key.pem
109${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem 111${PYSITELIB}/cryptography_vectors/asymmetric/PEM_Serialization/rsa_public_key.pem
110${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem 112${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/bad-encryption-oid.pem
111${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem 113${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/bad-oid-dsa-key.pem
112${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem 114${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/ec_oid_not_in_reg_private_2.pkcs8.pem
113${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem 115${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/ec_private_key.pem
@@ -177,26 +179,39 @@ ${PYSITELIB}/cryptography_vectors/asymme @@ -177,26 +179,39 @@ ${PYSITELIB}/cryptography_vectors/asymme
177${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt 179${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-int.txt
178${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt 180${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/pss-vect.txt
179${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt 181${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs-1v2-1d2-vec/readme.txt
180${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt 182${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs1v15crypt-vectors.txt
181${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt 183${PYSITELIB}/cryptography_vectors/asymmetric/RSA/pkcs1v15sign-vectors.txt
182${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem 184${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.1024.pem
183${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem 185${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.2048.pem
184${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem 186${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/dsa.3072.pem
185${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem 187${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key1.pem
186${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem 188${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/key2.pem
187${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem 189${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa-encrypted.pem
188${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem 190${PYSITELIB}/cryptography_vectors/asymmetric/Traditional_OpenSSL_Serialization/testrsa.pem
189${PYSITELIB}/cryptography_vectors/asymmetric/X25519/rfc7748.txt 191${PYSITELIB}/cryptography_vectors/asymmetric/X25519/rfc7748.txt
 192${PYSITELIB}/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.der
 193${PYSITELIB}/cryptography_vectors/asymmetric/X25519/x25519-pkcs8-enc.pem
 194${PYSITELIB}/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.der
 195${PYSITELIB}/cryptography_vectors/asymmetric/X25519/x25519-pkcs8.pem
 196${PYSITELIB}/cryptography_vectors/asymmetric/X25519/x25519-pub.der
 197${PYSITELIB}/cryptography_vectors/asymmetric/X25519/x25519-pub.pem
 198${PYSITELIB}/cryptography_vectors/asymmetric/X448/rfc7748.txt
 199${PYSITELIB}/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.der
 200${PYSITELIB}/cryptography_vectors/asymmetric/X448/x448-pkcs8-enc.pem
 201${PYSITELIB}/cryptography_vectors/asymmetric/X448/x448-pkcs8.der
 202${PYSITELIB}/cryptography_vectors/asymmetric/X448/x448-pkcs8.pem
 203${PYSITELIB}/cryptography_vectors/asymmetric/X448/x448-pub.der
 204${PYSITELIB}/cryptography_vectors/asymmetric/X448/x448-pub.pem
190${PYSITELIB}/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem 205${PYSITELIB}/cryptography_vectors/asymmetric/public/PKCS1/dsa.pub.pem
191${PYSITELIB}/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der 206${PYSITELIB}/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.der
192${PYSITELIB}/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem 207${PYSITELIB}/cryptography_vectors/asymmetric/public/PKCS1/rsa.pub.pem
193${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp 208${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT1.rsp
194${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp 209${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT2.rsp
195${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp 210${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIMMT3.rsp
196${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp 211${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIinvperm.rsp
197${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp 212${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIpermop.rsp
198${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp 213${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIsubtab.rsp
199${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp 214${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIvarkey.rsp
200${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp 215${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCIvartext.rsp
201${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp 216${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT1.rsp
202${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp 217${PYSITELIB}/cryptography_vectors/ciphers/3DES/CBC/TCBCMMT2.rsp
@@ -2172,26 +2187,27 @@ ${PYSITELIB}/cryptography_vectors/x509/c @@ -2172,26 +2187,27 @@ ${PYSITELIB}/cryptography_vectors/x509/c
2172${PYSITELIB}/cryptography_vectors/x509/custom/unsupported_subject_name.pem 2187${PYSITELIB}/cryptography_vectors/x509/custom/unsupported_subject_name.pem
2173${PYSITELIB}/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem 2188${PYSITELIB}/cryptography_vectors/x509/custom/unsupported_subject_public_key_info.pem
2174${PYSITELIB}/cryptography_vectors/x509/custom/utf8_common_name.pem 2189${PYSITELIB}/cryptography_vectors/x509/custom/utf8_common_name.pem
2175${PYSITELIB}/cryptography_vectors/x509/custom/valid_signature.pem 2190${PYSITELIB}/cryptography_vectors/x509/custom/valid_signature.pem
2176${PYSITELIB}/cryptography_vectors/x509/department-of-state-root.pem 2191${PYSITELIB}/cryptography_vectors/x509/department-of-state-root.pem
2177${PYSITELIB}/cryptography_vectors/x509/e-trust.ru.der 2192${PYSITELIB}/cryptography_vectors/x509/e-trust.ru.der
2178${PYSITELIB}/cryptography_vectors/x509/ecdsa_root.pem 2193${PYSITELIB}/cryptography_vectors/x509/ecdsa_root.pem
2179${PYSITELIB}/cryptography_vectors/x509/letsencryptx3.pem 2194${PYSITELIB}/cryptography_vectors/x509/letsencryptx3.pem
2180${PYSITELIB}/cryptography_vectors/x509/ocsp/req-ext-nonce.der 2195${PYSITELIB}/cryptography_vectors/x509/ocsp/req-ext-nonce.der
2181${PYSITELIB}/cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der 2196${PYSITELIB}/cryptography_vectors/x509/ocsp/req-invalid-hash-alg.der
2182${PYSITELIB}/cryptography_vectors/x509/ocsp/req-multi-sha1.der 2197${PYSITELIB}/cryptography_vectors/x509/ocsp/req-multi-sha1.der
2183${PYSITELIB}/cryptography_vectors/x509/ocsp/req-sha1.der 2198${PYSITELIB}/cryptography_vectors/x509/ocsp/req-sha1.der
2184${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der 2199${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-delegate-unknown-cert.der
 2200${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-invalid-signature-oid.der
2185${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-responder-key-hash.der 2201${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-responder-key-hash.der
2186${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der 2202${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der
2187${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked-reason.der 2203${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked-reason.der
2188${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked.der 2204${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked.der
2189${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-sha256.der 2205${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-sha256.der
2190${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unauthorized.der 2206${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unauthorized.der
2191${PYSITELIB}/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem 2207${PYSITELIB}/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem
2192${PYSITELIB}/cryptography_vectors/x509/requests/basic_constraints.pem 2208${PYSITELIB}/cryptography_vectors/x509/requests/basic_constraints.pem
2193${PYSITELIB}/cryptography_vectors/x509/requests/dsa_sha1.der 2209${PYSITELIB}/cryptography_vectors/x509/requests/dsa_sha1.der
2194${PYSITELIB}/cryptography_vectors/x509/requests/dsa_sha1.pem 2210${PYSITELIB}/cryptography_vectors/x509/requests/dsa_sha1.pem
2195${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256.der 2211${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256.der
2196${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256.pem 2212${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256.pem
2197${PYSITELIB}/cryptography_vectors/x509/requests/invalid_signature.pem 2213${PYSITELIB}/cryptography_vectors/x509/requests/invalid_signature.pem