Wed Sep 7 08:04:18 2022 UTC ()
py-cryptography py-cryptography_vectors: updated to 38.0.0

38.0.0 - 2022-09-06
~~~~~~~~~~~~~~~~~~~

* Final deprecation of OpenSSL 1.1.0. The next release of ``cryptography``
  will drop support.
* We no longer ship ``manylinux2010`` wheels. Users should upgrade to the
  latest ``pip`` to ensure this doesn't cause issues downloading wheels on
  their platform. We now ship ``manylinux_2_28`` wheels for users on new
  enough platforms.
* Updated the minimum supported Rust version (MSRV) to 1.48.0, from 1.41.0.
  Users with the latest ``pip`` will typically get a wheel and not need Rust
  installed, but check :doc:`/installation` for documentation on installing a
  newer ``rustc`` if required.
* :meth:`~cryptography.fernet.Fernet.decrypt` and related methods now accept
  both ``str`` and ``bytes`` tokens.
* Parsing ``CertificateSigningRequest`` restores the behavior of enforcing
  that the ``Extension`` ``critical`` field must be correctly encoded DER. See
  `the issue <https://github.com/pyca/cryptography/issues/6368>`_ for complete
  details.
* Added two new OpenSSL functions to the bindings to support an upcoming
  ``pyOpenSSL`` release.
* When parsing :class:`~cryptography.x509.CertificateRevocationList` and
  :class:`~cryptography.x509.CertificateSigningRequest` values, it is now
  enforced that the ``version`` value in the input must be valid according to
  the rules of :rfc:`2986` and :rfc:`5280`.
* Using MD5 or SHA1 in :class:`~cryptography.x509.CertificateBuilder` and
  other X.509 builders is deprecated and support will be removed in the next
  version.
* Added additional APIs to
  :class:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp`, including
  :attr:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_hash_algorithm`,
  :attr:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_algorithm`,
  :attr:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature`, and
  :attr:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp.extension_bytes`.
* Added :attr:`~cryptography.x509.Certificate.tbs_precertificate_bytes`, allowing
  users to access the to-be-signed pre-certificate data needed for signed
  certificate timestamp verification.
* :class:`~cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC` and
  :class:`~cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC` now support
  :attr:`~cryptography.hazmat.primitives.kdf.kbkdf.CounterLocation.MiddleFixed`
  counter location.
* Fixed :rfc:`4514` name parsing to reverse the order of the RDNs according
  to the section 2.1 of the RFC, affecting method
  :meth:`~cryptography.x509.Name.from_rfc4514_string`.
* It is now possible to customize some aspects of encryption when serializing
  private keys, using
  :meth:`~cryptography.hazmat.primitives.serialization.PrivateFormat.encryption_builder`.
* Removed several legacy symbols from our OpenSSL bindings. Users of pyOpenSSL
  versions older than 22.0 will need to upgrade.
* Added
  :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES128` and
  :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES256` classes.
  These classes do not replace
  :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES` (which
  allows all AES key lengths), but are intended for applications where
  developers want to be explicit about key length.


(adam)
diff -r1.88 -r1.89 pkgsrc/security/py-cryptography/Makefile
diff -r1.27 -r1.28 pkgsrc/security/py-cryptography/PLIST
diff -r1.1 -r1.2 pkgsrc/security/py-cryptography/cargo-depends.mk
diff -r1.70 -r1.71 pkgsrc/security/py-cryptography/distinfo
diff -r1.32 -r1.33 pkgsrc/security/py-cryptography_vectors/Makefile
diff -r1.32 -r1.33 pkgsrc/security/py-cryptography_vectors/distinfo
diff -r1.17 -r1.18 pkgsrc/security/py-cryptography_vectors/PLIST

cvs diff -r1.88 -r1.89 pkgsrc/security/py-cryptography/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-cryptography/Makefile 2022/07/09 18:18:00 1.88
+++ pkgsrc/security/py-cryptography/Makefile 2022/09/07 08:04:18 1.89
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.88 2022/07/09 18:18:00 gutteridge Exp $ 1# $NetBSD: Makefile,v 1.89 2022/09/07 08:04:18 adam Exp $
2 2
3DISTNAME= cryptography-37.0.4 3DISTNAME= cryptography-38.0.0
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=c/cryptography/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=c/cryptography/}
7 7
8MAINTAINER= pkgsrc-users@NetBSD.org 8MAINTAINER= pkgsrc-users@NetBSD.org
9HOMEPAGE= https://github.com/pyca/cryptography 9HOMEPAGE= https://github.com/pyca/cryptography
10COMMENT= Cryptographic recipes and primitives for Python 10COMMENT= Cryptographic recipes and primitives for Python
11LICENSE= apache-2.0 OR modified-bsd 11LICENSE= apache-2.0 OR modified-bsd
12 12
13BUILD_DEPENDS+= ${PYPKGPREFIX}-setuptools-rust-[0-9]*:../../devel/py-setuptools-rust 13BUILD_DEPENDS+= ${PYPKGPREFIX}-setuptools-rust-[0-9]*:../../devel/py-setuptools-rust
14DEPENDS+= ${PYPKGPREFIX}-cffi>=1.11.4:../../devel/py-cffi 14DEPENDS+= ${PYPKGPREFIX}-cffi>=1.11.4:../../devel/py-cffi
15DEPENDS+= ${PYPKGPREFIX}-six>=1.4.1:../../lang/py-six 15DEPENDS+= ${PYPKGPREFIX}-six>=1.4.1:../../lang/py-six
16TEST_DEPENDS+= ${PYPKGPREFIX}-cryptography_vectors-[0-9]*:../../security/py-cryptography_vectors 16TEST_DEPENDS+= ${PYPKGPREFIX}-cryptography_vectors-[0-9]*:../../security/py-cryptography_vectors
@@ -29,21 +29,21 @@ MAKE_ENV+= CARGO_NET_OFFLINE=true @@ -29,21 +29,21 @@ MAKE_ENV+= CARGO_NET_OFFLINE=true
29PYTHON_VERSIONS_INCOMPATIBLE= 27 29PYTHON_VERSIONS_INCOMPATIBLE= 27
30 30
31pre-build: 31pre-build:
32 cd ${WRKSRC} && ${LN} -f -s src/rust/.cargo .cargo 32 cd ${WRKSRC} && ${LN} -f -s src/rust/.cargo .cargo
33 33
34.include "../../mk/bsd.prefs.mk" 34.include "../../mk/bsd.prefs.mk"
35.if ${OPSYS} == "Darwin" 35.if ${OPSYS} == "Darwin"
36post-install: 36post-install:
37 install_name_tool -id ${PREFIX}/${PYSITELIB}/cryptography/hazmat/bindings/_rust.abi3.so \ 37 install_name_tool -id ${PREFIX}/${PYSITELIB}/cryptography/hazmat/bindings/_rust.abi3.so \
38 ${DESTDIR}${PREFIX}/${PYSITELIB}/cryptography/hazmat/bindings/_rust.abi3.so 38 ${DESTDIR}${PREFIX}/${PYSITELIB}/cryptography/hazmat/bindings/_rust.abi3.so
39.endif 39.endif
40 40
41do-test: 41do-test:
42 cd ${WRKSRC} && ${SETENV} ${TEST_ENV} pytest-${PYVERSSUFFIX} 42 cd ${WRKSRC} && ${SETENV} ${TEST_ENV} pytest-${PYVERSSUFFIX} tests
43 43
44.include "cargo-depends.mk" 44.include "cargo-depends.mk"
45 45
46.include "../../lang/python/egg.mk" 46.include "../../lang/python/egg.mk"
47.include "../../lang/rust/cargo.mk" 47.include "../../lang/rust/cargo.mk"
48.include "../../security/openssl/buildlink3.mk" 48.include "../../security/openssl/buildlink3.mk"
49.include "../../mk/bsd.pkg.mk" 49.include "../../mk/bsd.pkg.mk"

cvs diff -r1.27 -r1.28 pkgsrc/security/py-cryptography/PLIST (expand / switch to unified diff)

--- pkgsrc/security/py-cryptography/PLIST 2022/07/03 10:51:05 1.27
+++ pkgsrc/security/py-cryptography/PLIST 2022/09/07 08:04:18 1.28
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1@comment $NetBSD: PLIST,v 1.27 2022/07/03 10:51:05 wiz Exp $ 1@comment $NetBSD: PLIST,v 1.28 2022/09/07 08:04:18 adam Exp $
2${PYSITELIB}/${EGG_INFODIR}/PKG-INFO 2${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
3${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt 3${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
4${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt 4${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
5${PYSITELIB}/${EGG_INFODIR}/not-zip-safe 5${PYSITELIB}/${EGG_INFODIR}/not-zip-safe
6${PYSITELIB}/${EGG_INFODIR}/requires.txt 6${PYSITELIB}/${EGG_INFODIR}/requires.txt
7${PYSITELIB}/${EGG_INFODIR}/top_level.txt 7${PYSITELIB}/${EGG_INFODIR}/top_level.txt
8${PYSITELIB}/cryptography/__about__.py 8${PYSITELIB}/cryptography/__about__.py
9${PYSITELIB}/cryptography/__about__.pyc 9${PYSITELIB}/cryptography/__about__.pyc
10${PYSITELIB}/cryptography/__about__.pyo 10${PYSITELIB}/cryptography/__about__.pyo
11${PYSITELIB}/cryptography/__init__.py 11${PYSITELIB}/cryptography/__init__.py
12${PYSITELIB}/cryptography/__init__.pyc 12${PYSITELIB}/cryptography/__init__.pyc
13${PYSITELIB}/cryptography/__init__.pyo 13${PYSITELIB}/cryptography/__init__.pyo
14${PYSITELIB}/cryptography/exceptions.py 14${PYSITELIB}/cryptography/exceptions.py
@@ -49,29 +49,26 @@ ${PYSITELIB}/cryptography/hazmat/backend @@ -49,29 +49,26 @@ ${PYSITELIB}/cryptography/hazmat/backend
49${PYSITELIB}/cryptography/hazmat/backends/openssl/dh.pyo 49${PYSITELIB}/cryptography/hazmat/backends/openssl/dh.pyo
50${PYSITELIB}/cryptography/hazmat/backends/openssl/dsa.py 50${PYSITELIB}/cryptography/hazmat/backends/openssl/dsa.py
51${PYSITELIB}/cryptography/hazmat/backends/openssl/dsa.pyc 51${PYSITELIB}/cryptography/hazmat/backends/openssl/dsa.pyc
52${PYSITELIB}/cryptography/hazmat/backends/openssl/dsa.pyo 52${PYSITELIB}/cryptography/hazmat/backends/openssl/dsa.pyo
53${PYSITELIB}/cryptography/hazmat/backends/openssl/ec.py 53${PYSITELIB}/cryptography/hazmat/backends/openssl/ec.py
54${PYSITELIB}/cryptography/hazmat/backends/openssl/ec.pyc 54${PYSITELIB}/cryptography/hazmat/backends/openssl/ec.pyc
55${PYSITELIB}/cryptography/hazmat/backends/openssl/ec.pyo 55${PYSITELIB}/cryptography/hazmat/backends/openssl/ec.pyo
56${PYSITELIB}/cryptography/hazmat/backends/openssl/ed25519.py 56${PYSITELIB}/cryptography/hazmat/backends/openssl/ed25519.py
57${PYSITELIB}/cryptography/hazmat/backends/openssl/ed25519.pyc 57${PYSITELIB}/cryptography/hazmat/backends/openssl/ed25519.pyc
58${PYSITELIB}/cryptography/hazmat/backends/openssl/ed25519.pyo 58${PYSITELIB}/cryptography/hazmat/backends/openssl/ed25519.pyo
59${PYSITELIB}/cryptography/hazmat/backends/openssl/ed448.py 59${PYSITELIB}/cryptography/hazmat/backends/openssl/ed448.py
60${PYSITELIB}/cryptography/hazmat/backends/openssl/ed448.pyc 60${PYSITELIB}/cryptography/hazmat/backends/openssl/ed448.pyc
61${PYSITELIB}/cryptography/hazmat/backends/openssl/ed448.pyo 61${PYSITELIB}/cryptography/hazmat/backends/openssl/ed448.pyo
62${PYSITELIB}/cryptography/hazmat/backends/openssl/encode_asn1.py 
63${PYSITELIB}/cryptography/hazmat/backends/openssl/encode_asn1.pyc 
64${PYSITELIB}/cryptography/hazmat/backends/openssl/encode_asn1.pyo 
65${PYSITELIB}/cryptography/hazmat/backends/openssl/hashes.py 62${PYSITELIB}/cryptography/hazmat/backends/openssl/hashes.py
66${PYSITELIB}/cryptography/hazmat/backends/openssl/hashes.pyc 63${PYSITELIB}/cryptography/hazmat/backends/openssl/hashes.pyc
67${PYSITELIB}/cryptography/hazmat/backends/openssl/hashes.pyo 64${PYSITELIB}/cryptography/hazmat/backends/openssl/hashes.pyo
68${PYSITELIB}/cryptography/hazmat/backends/openssl/hmac.py 65${PYSITELIB}/cryptography/hazmat/backends/openssl/hmac.py
69${PYSITELIB}/cryptography/hazmat/backends/openssl/hmac.pyc 66${PYSITELIB}/cryptography/hazmat/backends/openssl/hmac.pyc
70${PYSITELIB}/cryptography/hazmat/backends/openssl/hmac.pyo 67${PYSITELIB}/cryptography/hazmat/backends/openssl/hmac.pyo
71${PYSITELIB}/cryptography/hazmat/backends/openssl/poly1305.py 68${PYSITELIB}/cryptography/hazmat/backends/openssl/poly1305.py
72${PYSITELIB}/cryptography/hazmat/backends/openssl/poly1305.pyc 69${PYSITELIB}/cryptography/hazmat/backends/openssl/poly1305.pyc
73${PYSITELIB}/cryptography/hazmat/backends/openssl/poly1305.pyo 70${PYSITELIB}/cryptography/hazmat/backends/openssl/poly1305.pyo
74${PYSITELIB}/cryptography/hazmat/backends/openssl/rsa.py 71${PYSITELIB}/cryptography/hazmat/backends/openssl/rsa.py
75${PYSITELIB}/cryptography/hazmat/backends/openssl/rsa.pyc 72${PYSITELIB}/cryptography/hazmat/backends/openssl/rsa.pyc
76${PYSITELIB}/cryptography/hazmat/backends/openssl/rsa.pyo 73${PYSITELIB}/cryptography/hazmat/backends/openssl/rsa.pyo
77${PYSITELIB}/cryptography/hazmat/backends/openssl/utils.py 74${PYSITELIB}/cryptography/hazmat/backends/openssl/utils.py
@@ -80,26 +77,27 @@ ${PYSITELIB}/cryptography/hazmat/backend @@ -80,26 +77,27 @@ ${PYSITELIB}/cryptography/hazmat/backend
80${PYSITELIB}/cryptography/hazmat/backends/openssl/x25519.py 77${PYSITELIB}/cryptography/hazmat/backends/openssl/x25519.py
81${PYSITELIB}/cryptography/hazmat/backends/openssl/x25519.pyc 78${PYSITELIB}/cryptography/hazmat/backends/openssl/x25519.pyc
82${PYSITELIB}/cryptography/hazmat/backends/openssl/x25519.pyo 79${PYSITELIB}/cryptography/hazmat/backends/openssl/x25519.pyo
83${PYSITELIB}/cryptography/hazmat/backends/openssl/x448.py 80${PYSITELIB}/cryptography/hazmat/backends/openssl/x448.py
84${PYSITELIB}/cryptography/hazmat/backends/openssl/x448.pyc 81${PYSITELIB}/cryptography/hazmat/backends/openssl/x448.pyc
85${PYSITELIB}/cryptography/hazmat/backends/openssl/x448.pyo 82${PYSITELIB}/cryptography/hazmat/backends/openssl/x448.pyo
86${PYSITELIB}/cryptography/hazmat/backends/openssl/x509.py 83${PYSITELIB}/cryptography/hazmat/backends/openssl/x509.py
87${PYSITELIB}/cryptography/hazmat/backends/openssl/x509.pyc 84${PYSITELIB}/cryptography/hazmat/backends/openssl/x509.pyc
88${PYSITELIB}/cryptography/hazmat/backends/openssl/x509.pyo 85${PYSITELIB}/cryptography/hazmat/backends/openssl/x509.pyo
89${PYSITELIB}/cryptography/hazmat/bindings/__init__.py 86${PYSITELIB}/cryptography/hazmat/bindings/__init__.py
90${PYSITELIB}/cryptography/hazmat/bindings/__init__.pyc 87${PYSITELIB}/cryptography/hazmat/bindings/__init__.pyc
91${PYSITELIB}/cryptography/hazmat/bindings/__init__.pyo 88${PYSITELIB}/cryptography/hazmat/bindings/__init__.pyo
92${PYSITELIB}/cryptography/hazmat/bindings/_openssl.abi3.so 89${PYSITELIB}/cryptography/hazmat/bindings/_openssl.abi3.so
 90${PYSITELIB}/cryptography/hazmat/bindings/_openssl.pyi
93${PYSITELIB}/cryptography/hazmat/bindings/_rust.abi3.so 91${PYSITELIB}/cryptography/hazmat/bindings/_rust.abi3.so
94${PYSITELIB}/cryptography/hazmat/bindings/_rust/__init__.pyi 92${PYSITELIB}/cryptography/hazmat/bindings/_rust/__init__.pyi
95${PYSITELIB}/cryptography/hazmat/bindings/_rust/asn1.pyi 93${PYSITELIB}/cryptography/hazmat/bindings/_rust/asn1.pyi
96${PYSITELIB}/cryptography/hazmat/bindings/_rust/ocsp.pyi 94${PYSITELIB}/cryptography/hazmat/bindings/_rust/ocsp.pyi
97${PYSITELIB}/cryptography/hazmat/bindings/_rust/x509.pyi 95${PYSITELIB}/cryptography/hazmat/bindings/_rust/x509.pyi
98${PYSITELIB}/cryptography/hazmat/bindings/openssl/__init__.py 96${PYSITELIB}/cryptography/hazmat/bindings/openssl/__init__.py
99${PYSITELIB}/cryptography/hazmat/bindings/openssl/__init__.pyc 97${PYSITELIB}/cryptography/hazmat/bindings/openssl/__init__.pyc
100${PYSITELIB}/cryptography/hazmat/bindings/openssl/__init__.pyo 98${PYSITELIB}/cryptography/hazmat/bindings/openssl/__init__.pyo
101${PYSITELIB}/cryptography/hazmat/bindings/openssl/_conditional.py 99${PYSITELIB}/cryptography/hazmat/bindings/openssl/_conditional.py
102${PYSITELIB}/cryptography/hazmat/bindings/openssl/_conditional.pyc 100${PYSITELIB}/cryptography/hazmat/bindings/openssl/_conditional.pyc
103${PYSITELIB}/cryptography/hazmat/bindings/openssl/_conditional.pyo 101${PYSITELIB}/cryptography/hazmat/bindings/openssl/_conditional.pyo
104${PYSITELIB}/cryptography/hazmat/bindings/openssl/binding.py 102${PYSITELIB}/cryptography/hazmat/bindings/openssl/binding.py
105${PYSITELIB}/cryptography/hazmat/bindings/openssl/binding.pyc 103${PYSITELIB}/cryptography/hazmat/bindings/openssl/binding.pyc

cvs diff -r1.1 -r1.2 pkgsrc/security/py-cryptography/cargo-depends.mk (expand / switch to unified diff)

--- pkgsrc/security/py-cryptography/cargo-depends.mk 2022/07/03 10:51:05 1.1
+++ pkgsrc/security/py-cryptography/cargo-depends.mk 2022/09/07 08:04:18 1.2
@@ -1,47 +1,56 @@ @@ -1,47 +1,56 @@
1# $NetBSD: cargo-depends.mk,v 1.1 2022/07/03 10:51:05 wiz Exp $ 1# $NetBSD: cargo-depends.mk,v 1.2 2022/09/07 08:04:18 adam Exp $
2 2
3CARGO_CRATE_DEPENDS+= Inflector-0.11.4 3CARGO_CRATE_DEPENDS+= Inflector-0.11.4
4CARGO_CRATE_DEPENDS+= aliasable-0.1.3 4CARGO_CRATE_DEPENDS+= aliasable-0.1.3
5CARGO_CRATE_DEPENDS+= asn1-0.8.7 5CARGO_CRATE_DEPENDS+= android_system_properties-0.1.5
6CARGO_CRATE_DEPENDS+= asn1_derive-0.8.7 6CARGO_CRATE_DEPENDS+= asn1-0.12.1
 7CARGO_CRATE_DEPENDS+= asn1_derive-0.12.1
7CARGO_CRATE_DEPENDS+= autocfg-1.1.0 8CARGO_CRATE_DEPENDS+= autocfg-1.1.0
8CARGO_CRATE_DEPENDS+= base64-0.13.0 9CARGO_CRATE_DEPENDS+= base64-0.13.0
9CARGO_CRATE_DEPENDS+= bitflags-1.3.2 10CARGO_CRATE_DEPENDS+= bitflags-1.3.2
 11CARGO_CRATE_DEPENDS+= bumpalo-3.10.0
10CARGO_CRATE_DEPENDS+= cfg-if-1.0.0 12CARGO_CRATE_DEPENDS+= cfg-if-1.0.0
11CARGO_CRATE_DEPENDS+= chrono-0.4.19 13CARGO_CRATE_DEPENDS+= chrono-0.4.22
 14CARGO_CRATE_DEPENDS+= core-foundation-sys-0.8.3
 15CARGO_CRATE_DEPENDS+= iana-time-zone-0.1.47
12CARGO_CRATE_DEPENDS+= indoc-0.3.6 16CARGO_CRATE_DEPENDS+= indoc-0.3.6
13CARGO_CRATE_DEPENDS+= indoc-impl-0.3.6 17CARGO_CRATE_DEPENDS+= indoc-impl-0.3.6
14CARGO_CRATE_DEPENDS+= instant-0.1.12 18CARGO_CRATE_DEPENDS+= instant-0.1.12
15CARGO_CRATE_DEPENDS+= lazy_static-1.4.0 19CARGO_CRATE_DEPENDS+= js-sys-0.3.59
16CARGO_CRATE_DEPENDS+= libc-0.2.124 20CARGO_CRATE_DEPENDS+= libc-0.2.132
17CARGO_CRATE_DEPENDS+= lock_api-0.4.7 21CARGO_CRATE_DEPENDS+= lock_api-0.4.8
18CARGO_CRATE_DEPENDS+= num-integer-0.1.44 22CARGO_CRATE_DEPENDS+= log-0.4.17
19CARGO_CRATE_DEPENDS+= num-traits-0.2.14 23CARGO_CRATE_DEPENDS+= num-integer-0.1.45
20CARGO_CRATE_DEPENDS+= once_cell-1.10.0 24CARGO_CRATE_DEPENDS+= num-traits-0.2.15
21CARGO_CRATE_DEPENDS+= ouroboros-0.15.0 25CARGO_CRATE_DEPENDS+= once_cell-1.14.0
22CARGO_CRATE_DEPENDS+= ouroboros_macro-0.15.0 26CARGO_CRATE_DEPENDS+= ouroboros-0.15.4
 27CARGO_CRATE_DEPENDS+= ouroboros_macro-0.15.4
23CARGO_CRATE_DEPENDS+= parking_lot-0.11.2 28CARGO_CRATE_DEPENDS+= parking_lot-0.11.2
24CARGO_CRATE_DEPENDS+= parking_lot_core-0.8.5 29CARGO_CRATE_DEPENDS+= parking_lot_core-0.8.5
25CARGO_CRATE_DEPENDS+= paste-0.1.18 30CARGO_CRATE_DEPENDS+= paste-0.1.18
26CARGO_CRATE_DEPENDS+= paste-impl-0.1.18 31CARGO_CRATE_DEPENDS+= paste-impl-0.1.18
27CARGO_CRATE_DEPENDS+= pem-1.0.2 32CARGO_CRATE_DEPENDS+= pem-1.1.0
28CARGO_CRATE_DEPENDS+= proc-macro-error-1.0.4 33CARGO_CRATE_DEPENDS+= proc-macro-error-1.0.4
29CARGO_CRATE_DEPENDS+= proc-macro-error-attr-1.0.4 34CARGO_CRATE_DEPENDS+= proc-macro-error-attr-1.0.4
30CARGO_CRATE_DEPENDS+= proc-macro-hack-0.5.19 35CARGO_CRATE_DEPENDS+= proc-macro-hack-0.5.19
31CARGO_CRATE_DEPENDS+= proc-macro2-1.0.37 36CARGO_CRATE_DEPENDS+= proc-macro2-1.0.43
32CARGO_CRATE_DEPENDS+= pyo3-0.15.2 37CARGO_CRATE_DEPENDS+= pyo3-0.15.2
33CARGO_CRATE_DEPENDS+= pyo3-build-config-0.15.2 38CARGO_CRATE_DEPENDS+= pyo3-build-config-0.15.2
34CARGO_CRATE_DEPENDS+= pyo3-macros-0.15.2 39CARGO_CRATE_DEPENDS+= pyo3-macros-0.15.2
35CARGO_CRATE_DEPENDS+= pyo3-macros-backend-0.15.2 40CARGO_CRATE_DEPENDS+= pyo3-macros-backend-0.15.2
36CARGO_CRATE_DEPENDS+= quote-1.0.18 41CARGO_CRATE_DEPENDS+= quote-1.0.21
37CARGO_CRATE_DEPENDS+= redox_syscall-0.2.13 42CARGO_CRATE_DEPENDS+= redox_syscall-0.2.16
38CARGO_CRATE_DEPENDS+= scopeguard-1.1.0 43CARGO_CRATE_DEPENDS+= scopeguard-1.1.0
39CARGO_CRATE_DEPENDS+= smallvec-1.8.0 44CARGO_CRATE_DEPENDS+= smallvec-1.9.0
40CARGO_CRATE_DEPENDS+= stable_deref_trait-1.2.0 45CARGO_CRATE_DEPENDS+= syn-1.0.99
41CARGO_CRATE_DEPENDS+= syn-1.0.91 46CARGO_CRATE_DEPENDS+= unicode-ident-1.0.3
42CARGO_CRATE_DEPENDS+= unicode-xid-0.2.2 47CARGO_CRATE_DEPENDS+= unindent-0.1.10
43CARGO_CRATE_DEPENDS+= unindent-0.1.8 
44CARGO_CRATE_DEPENDS+= version_check-0.9.4 48CARGO_CRATE_DEPENDS+= version_check-0.9.4
 49CARGO_CRATE_DEPENDS+= wasm-bindgen-0.2.82
 50CARGO_CRATE_DEPENDS+= wasm-bindgen-backend-0.2.82
 51CARGO_CRATE_DEPENDS+= wasm-bindgen-macro-0.2.82
 52CARGO_CRATE_DEPENDS+= wasm-bindgen-macro-support-0.2.82
 53CARGO_CRATE_DEPENDS+= wasm-bindgen-shared-0.2.82
45CARGO_CRATE_DEPENDS+= winapi-0.3.9 54CARGO_CRATE_DEPENDS+= winapi-0.3.9
46CARGO_CRATE_DEPENDS+= winapi-i686-pc-windows-gnu-0.4.0 55CARGO_CRATE_DEPENDS+= winapi-i686-pc-windows-gnu-0.4.0
47CARGO_CRATE_DEPENDS+= winapi-x86_64-pc-windows-gnu-0.4.0 56CARGO_CRATE_DEPENDS+= winapi-x86_64-pc-windows-gnu-0.4.0

cvs diff -r1.70 -r1.71 pkgsrc/security/py-cryptography/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-cryptography/distinfo 2022/07/05 18:07:38 1.70
+++ pkgsrc/security/py-cryptography/distinfo 2022/09/07 08:04:18 1.71
@@ -1,140 +1,167 @@ @@ -1,140 +1,167 @@
1$NetBSD: distinfo,v 1.70 2022/07/05 18:07:38 adam Exp $ 1$NetBSD: distinfo,v 1.71 2022/09/07 08:04:18 adam Exp $
2 2
3BLAKE2s (Inflector-0.11.4.crate) = 2f8b4a805230be3b58267c7fb6b9c26c2ec966378d195673d1128a851cca515d 3BLAKE2s (Inflector-0.11.4.crate) = 2f8b4a805230be3b58267c7fb6b9c26c2ec966378d195673d1128a851cca515d
4SHA512 (Inflector-0.11.4.crate) = f1f6463e033b6d3c16c51dc1e1a3f5569954308b95b59058294b7f9310919bbda797e99e6a07529071bb83f0688867a243997d33795a7136b0af73977004296e 4SHA512 (Inflector-0.11.4.crate) = f1f6463e033b6d3c16c51dc1e1a3f5569954308b95b59058294b7f9310919bbda797e99e6a07529071bb83f0688867a243997d33795a7136b0af73977004296e
5Size (Inflector-0.11.4.crate) = 17438 bytes 5Size (Inflector-0.11.4.crate) = 17438 bytes
6BLAKE2s (aliasable-0.1.3.crate) = daf275d28ba57fd82ca705260295250915598fb14c40227339790f238f061f28 6BLAKE2s (aliasable-0.1.3.crate) = daf275d28ba57fd82ca705260295250915598fb14c40227339790f238f061f28
7SHA512 (aliasable-0.1.3.crate) = a60e4280335638b36a72e51514843229fdd0cc89cb670fcf159f882a687c04ecbddcc52a1dcc3cbe8647e5308af3939037934a157facdddcc4834dcd3cb16dc8 7SHA512 (aliasable-0.1.3.crate) = a60e4280335638b36a72e51514843229fdd0cc89cb670fcf159f882a687c04ecbddcc52a1dcc3cbe8647e5308af3939037934a157facdddcc4834dcd3cb16dc8
8Size (aliasable-0.1.3.crate) = 6169 bytes 8Size (aliasable-0.1.3.crate) = 6169 bytes
9BLAKE2s (asn1-0.8.7.crate) = e0ab88705534fffcac61a5c2d74de05dd32fef4e10ede73102f4a2a179b903a6 9BLAKE2s (android_system_properties-0.1.5.crate) = e405a7701baf9817ca6e946b78ab2ae83f4667112c19c5214606cd863ca5c765
10SHA512 (asn1-0.8.7.crate) = 4cccfa41423784cb82a0dc4fb0a23da7a14d7be883e22ec4263c219d9f14b1fb90d84f59750e11c561a494cbe6171494f60f9cdf1d1510411d579306c47f06a5 10SHA512 (android_system_properties-0.1.5.crate) = b09f51339f9772c0e2e4241b36cf51573c6b96b19ffc1fbbc94b1c1d1d2fdfe8eac3134af54174a675ab05d18ef4f6bcb2c7fcc20114bbeef6e17e3692202191
11Size (asn1-0.8.7.crate) = 26288 bytes 11Size (android_system_properties-0.1.5.crate) = 5243 bytes
12BLAKE2s (asn1_derive-0.8.7.crate) = c6f3587b5abe06d06c20f83452d7911e98792542a0d382e506a9e9f763673213 12BLAKE2s (asn1-0.12.1.crate) = f6e1b5137610300a39939b31e7133b86ebae970192068f08ee29af101107d6db
13SHA512 (asn1_derive-0.8.7.crate) = 44c36d43761d8890354d40c0fe6f5b700bd9d90867ba258437d325fc6e2549921255b47107a2fb556f462194e468f0cb6d27f7bd644e2ffba8d98b0b8d84ee1a 13SHA512 (asn1-0.12.1.crate) = eddb46b83d5d064e355ed293eaa071578a2bdf699a28b15b468f90fe1d08b54feeb304d97afcfde815a6375c91b8ba853cdf8e6bb21a2f87deea6646a5ddfd80
14Size (asn1_derive-0.8.7.crate) = 4305 bytes 14Size (asn1-0.12.1.crate) = 32928 bytes
 15BLAKE2s (asn1_derive-0.12.1.crate) = 91370a4bf9075172a686c5be729ca374e38004627690c5e72f6af6df4f8cbf47
 16SHA512 (asn1_derive-0.12.1.crate) = 04525b4be722d199681b0d86ed31284fc67695a0869c957ddecfc021884575d9353af38db83607feabcaebf4afd925039c1beb41cd5b86b24a1ab2ad4c85d8aa
 17Size (asn1_derive-0.12.1.crate) = 4912 bytes
15BLAKE2s (autocfg-1.1.0.crate) = dd57bc2348994ace592664469f4b2389f230343402c627a9981eb582f10b0060 18BLAKE2s (autocfg-1.1.0.crate) = dd57bc2348994ace592664469f4b2389f230343402c627a9981eb582f10b0060
16SHA512 (autocfg-1.1.0.crate) = df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f 19SHA512 (autocfg-1.1.0.crate) = df972c09abbdc0b6cb6bb55b1e29c7fed706ece38a62613d9e275bac46a19574a7f96f0152cccb0239efea04ee90083a146b58b15307696c4c81878cd12de28f
17Size (autocfg-1.1.0.crate) = 13272 bytes 20Size (autocfg-1.1.0.crate) = 13272 bytes
18BLAKE2s (base64-0.13.0.crate) = bcfd0e3c576f7ec3e86d09c3e4c34659b86b6655335083df945ff3a50944e160 21BLAKE2s (base64-0.13.0.crate) = bcfd0e3c576f7ec3e86d09c3e4c34659b86b6655335083df945ff3a50944e160
19SHA512 (base64-0.13.0.crate) = 991a72999839daa232f508c5b24e7d3225e8a26db8d1d0e747881b115af9e408b92374e163b31e0b0d324c1c2e57e8e38d66861b61eb0a1dba87bb5871940151 22SHA512 (base64-0.13.0.crate) = 991a72999839daa232f508c5b24e7d3225e8a26db8d1d0e747881b115af9e408b92374e163b31e0b0d324c1c2e57e8e38d66861b61eb0a1dba87bb5871940151
20Size (base64-0.13.0.crate) = 62070 bytes 23Size (base64-0.13.0.crate) = 62070 bytes
21BLAKE2s (bitflags-1.3.2.crate) = e3a3b45a4403823875a03dbda329ca16068fa8f847cef81987c6b780101f2415 24BLAKE2s (bitflags-1.3.2.crate) = e3a3b45a4403823875a03dbda329ca16068fa8f847cef81987c6b780101f2415
22SHA512 (bitflags-1.3.2.crate) = 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62 25SHA512 (bitflags-1.3.2.crate) = 3c698f757b5cc62f815f9a1cce365c3d2dd88e4db71f331dff8bba86c2865f755b81cb4c9bfc59bd86b7643b0943f9e09a7c4f8ad75eb2ab0e714803d0129f62
23Size (bitflags-1.3.2.crate) = 23021 bytes 26Size (bitflags-1.3.2.crate) = 23021 bytes
 27BLAKE2s (bumpalo-3.10.0.crate) = 7caf7cb1f51b27ce41cf17d30dd476260edc12c930b2af0d9c140555052ae42f
 28SHA512 (bumpalo-3.10.0.crate) = 60c686534588524250ea7cb43510dba69d24999769b719127ee07f6015530ac2c5778d9b93477ab075bfc15c13e3ef9adc29ac24059067ac32e109347cd509f8
 29Size (bumpalo-3.10.0.crate) = 78915 bytes
24BLAKE2s (cfg-if-1.0.0.crate) = fbb02f63b24cc224b045ff2aac3aefd0a77cf7b578df4d5f9da9517a59aaf9bb 30BLAKE2s (cfg-if-1.0.0.crate) = fbb02f63b24cc224b045ff2aac3aefd0a77cf7b578df4d5f9da9517a59aaf9bb
25SHA512 (cfg-if-1.0.0.crate) = 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff 31SHA512 (cfg-if-1.0.0.crate) = 0fb16a8882fd30e86b62c5143b1cb18ab564e84e75bd1f28fd12f24ffdc4a42e0d2e012a99abb606c12efe3c11061ff5bf8e24ab053e550ae083f7d90f6576ff
26Size (cfg-if-1.0.0.crate) = 7934 bytes 32Size (cfg-if-1.0.0.crate) = 7934 bytes
27BLAKE2s (chrono-0.4.19.crate) = d6fed9203ab335271d17a56de9a78a9a6c418561751716d924ce04cd0260a2a0 33BLAKE2s (chrono-0.4.22.crate) = b23f880426399cc9de23adc3c7cfd044c935cc90d41215e39d48fad04a15ccbe
28SHA512 (chrono-0.4.19.crate) = a119349bfc2243a249f1d18b1ae548a04b30fecb75913a56f26d1ff8c0eb53097a2674d9141e2094018191cbbc1620843fbddaf52999824e077c1157f0907980 34SHA512 (chrono-0.4.22.crate) = de856679ec16afe035176b22125a00ced532d49c8babac0a88fa5f6e4a3d9e526a34ee8bf51639653fc313a5703a202b1be013aa16fdd72a505151d7aafa7c44
29Size (chrono-0.4.19.crate) = 155663 bytes 35Size (chrono-0.4.22.crate) = 185570 bytes
30BLAKE2s (cryptography-37.0.4.tar.gz) = b29cef1214ebd21fc52272bf53c0d3f4a23a223dbdfdaa4a986d865cf33f926e 36BLAKE2s (core-foundation-sys-0.8.3.crate) = 679c01a6f663daba747856f9e5c72ad3f1ef1dafb2f6f7211cc1e1c6637ba049
31SHA512 (cryptography-37.0.4.tar.gz) = 9d39a2ec4facffd6d1c1db9267248846071aca8ac3bccba3da2d1a0664c6ce2a38c5245a9b8f62845a83abe6ba2782c43333aa4260960f37dc2eac3789a73575 37SHA512 (core-foundation-sys-0.8.3.crate) = a3ba3184cef65dafe8318c4db7e59eb2749dcde7b2370ad20272b0735ded0032daf2de3fd0cf55eb48448a335f5b81e8e745f2a647f9a43bb85946ce714bfd82
32Size (cryptography-37.0.4.tar.gz) = 585913 bytes 38Size (core-foundation-sys-0.8.3.crate) = 17519 bytes
 39BLAKE2s (cryptography-38.0.0.tar.gz) = 07f258d9980223ea4858bcad64140c27d06508a158f157c9a520a47cf921d975
 40SHA512 (cryptography-38.0.0.tar.gz) = 4fa254031e9704b1572d4c5ba564c33cb01dd7b35e0f8341924dd0c998b3457e64842d3020f7be5287aa9f6086f17bc3cc66041c5058fe4857d85236cd316d74
 41Size (cryptography-38.0.0.tar.gz) = 599268 bytes
 42BLAKE2s (iana-time-zone-0.1.47.crate) = cf37107075f1cb612fdeccfcf951a0d68b5552f8122ea63ad7d7d851f3c85bd0
 43SHA512 (iana-time-zone-0.1.47.crate) = c1817555149f05ae45f7e54046b79c732f80f5af382680d626dd3e970167092cdc176b259941d3c1533518bef511a92ed24c3aa538897e9d082984684d99f55b
 44Size (iana-time-zone-0.1.47.crate) = 16974 bytes
33BLAKE2s (indoc-0.3.6.crate) = 9847fa9531632321a751bb8811d3a3387c2ba506dae2c5087935ffc6ce12657d 45BLAKE2s (indoc-0.3.6.crate) = 9847fa9531632321a751bb8811d3a3387c2ba506dae2c5087935ffc6ce12657d
34SHA512 (indoc-0.3.6.crate) = e900aa3b001df0fdbf1f543d8b679af317e85a1f95e26fc556213f2826a4f6c82d8c4f3f82de435e3591f8bc14e78eb22668d901dcbe2287f46740e0291afacd 46SHA512 (indoc-0.3.6.crate) = e900aa3b001df0fdbf1f543d8b679af317e85a1f95e26fc556213f2826a4f6c82d8c4f3f82de435e3591f8bc14e78eb22668d901dcbe2287f46740e0291afacd
35Size (indoc-0.3.6.crate) = 9663 bytes 47Size (indoc-0.3.6.crate) = 9663 bytes
36BLAKE2s (indoc-impl-0.3.6.crate) = b1b063ed0e82c22427a4ecce1caf9ad46e3c6b62f00f7866cefe62d5abca343f 48BLAKE2s (indoc-impl-0.3.6.crate) = b1b063ed0e82c22427a4ecce1caf9ad46e3c6b62f00f7866cefe62d5abca343f
37SHA512 (indoc-impl-0.3.6.crate) = 18406587ee56a09dd2062cee456af697efa903343de42c0ff618a64ddf2bf7efed5da02e7220fed2636c555a6ae18059018f5c3c9b44ba8d3e5a34ea5b53c806 49SHA512 (indoc-impl-0.3.6.crate) = 18406587ee56a09dd2062cee456af697efa903343de42c0ff618a64ddf2bf7efed5da02e7220fed2636c555a6ae18059018f5c3c9b44ba8d3e5a34ea5b53c806
38Size (indoc-impl-0.3.6.crate) = 7933 bytes 50Size (indoc-impl-0.3.6.crate) = 7933 bytes
39BLAKE2s (instant-0.1.12.crate) = b06541050e8fca335fbc4ea630c2e4b68d8c53a8195c406fd1afdf9d8292ba52 51BLAKE2s (instant-0.1.12.crate) = b06541050e8fca335fbc4ea630c2e4b68d8c53a8195c406fd1afdf9d8292ba52
40SHA512 (instant-0.1.12.crate) = fae494c00111c51c840f9dd6a10febe403e27ebb933dd16633a213e9c20f2bc11adeb431c71f8a6713bf88f270a010941e15d83df294e658791934f83a5d2407 52SHA512 (instant-0.1.12.crate) = fae494c00111c51c840f9dd6a10febe403e27ebb933dd16633a213e9c20f2bc11adeb431c71f8a6713bf88f270a010941e15d83df294e658791934f83a5d2407
41Size (instant-0.1.12.crate) = 6128 bytes 53Size (instant-0.1.12.crate) = 6128 bytes
42BLAKE2s (lazy_static-1.4.0.crate) = 0d5f7c2bcfe70610bc27bd6b339ea3e4ca3b7014149714db3a0c199ac6f07cd1 54BLAKE2s (js-sys-0.3.59.crate) = fa95e3a3911e35d9863adb3119f7f26a7d0daf65980995a4b59471d7cca88f95
43SHA512 (lazy_static-1.4.0.crate) = e124c0521ec7c950f3c4a066821918da7a9c6e711115d98009ae7c351928fdddead852e7596fea5937a9c30e4e4ce8eee7099b20248b5d6e3b2494b6a6d88cb8 55SHA512 (js-sys-0.3.59.crate) = 317a0cbce8ccad741dfac48a09e326460bda68a58225bd8d2eb50ff50a7355016c399660e996b328bdbb77d12bc5107d4c2908b11441183f3b3d2f45eedbfd00
44Size (lazy_static-1.4.0.crate) = 10443 bytes 56Size (js-sys-0.3.59.crate) = 78849 bytes
45BLAKE2s (libc-0.2.124.crate) = d6836ebb717c50c685a9c48fccaa43f93ed942d24bc719d6b23e2be3d1f87ae6 57BLAKE2s (libc-0.2.132.crate) = 42a1d49507b86aa56cbe322fd8aeb22dabe1c6989399f7e3c2610c913fb8c8ee
46SHA512 (libc-0.2.124.crate) = 19fed1eeac7ffbbe36ecb5beb3816b5244d3017b72376e84e532f253e07ee7bc310f6f636aed46174653232fcdb532c2506bc070bef31699db20572df0c45de3 58SHA512 (libc-0.2.132.crate) = 48340dd173ed4d487f6504f4c32cb3c13dac8ad4da95469c8dd79386a7564d258a9ca42ccf1b174154717bafc1d3551b87c8fe35f7e4e062c8e33da9259fec50
47Size (libc-0.2.124.crate) = 577742 bytes 59Size (libc-0.2.132.crate) = 595317 bytes
48BLAKE2s (lock_api-0.4.7.crate) = 5a9edfbf4f9a1dead442261c649f91d375519ad8d675d14f5da83be5e3827b6e 60BLAKE2s (lock_api-0.4.8.crate) = dfcff8523566fd93f5f9f617e152d108093b52432a63ac11b30c665a529de37a
49SHA512 (lock_api-0.4.7.crate) = b1a5227fd131edaa70e017f7ddb43af8b4efa58488007b898ca1dfc818a3a441b732b7adbf1270e72a68ee5d2a99a5d48f33b2bca8e2cf78694953d20d27636d 61SHA512 (lock_api-0.4.8.crate) = 2dd90be33a732cb8111b522cf65fbf37926ab3121c4dba20dbf66403805575ee597d90d776807c13be1a48ddc5920a691ef78dce734adc6a26b52d4ad44b9785
50Size (lock_api-0.4.7.crate) = 25371 bytes 62Size (lock_api-0.4.8.crate) = 25677 bytes
51BLAKE2s (num-integer-0.1.44.crate) = fa6d646926fd6f152cf08933c1808c00cac80956fb97f477f59e390d82961312 63BLAKE2s (log-0.4.17.crate) = 6994234f481cfe97b62255329a6c6f4a07dcdb193cc54d2c7ddda0519b41d214
52SHA512 (num-integer-0.1.44.crate) = d07e27ede02a1d007373935fd91e57a26e0e84ae14bbe24be66763baae6850788bd64ad2598d2bde4f4fad6c8a4675c40bfe0927164b16b9b69de5e9a83d9771 64SHA512 (log-0.4.17.crate) = 2477d88db42b1d92c30708d88823212e236f613b3465e85eb425f83f8d16fadfaf0352f06c2999a1852102edd2f6ffb10ecb539d8a3b6c48f552a25622ccffa2
53Size (num-integer-0.1.44.crate) = 22216 bytes 65Size (log-0.4.17.crate) = 38028 bytes
54BLAKE2s (num-traits-0.2.14.crate) = 48d2aaed24229916ffd8a1ad6afe298ae4004fe76bde2ec2126bbce91485bbcf 66BLAKE2s (num-integer-0.1.45.crate) = 6851d06be3e09bf92658acd4e10dedfc9721516087e927cf26a95404d75a4ce9
55SHA512 (num-traits-0.2.14.crate) = c3028eca9f7b718de0db3a36cf3e462bdba43562d52c9b809ed4cc0aa6af403aea542d6d4da743cd1dd541397815a3c5a84cef4d6e40122994e4be6a62319b2e 67SHA512 (num-integer-0.1.45.crate) = 731bdc09c3af7f9d8b171041f2957aa60facef93b06886000d8ba60d410aabbbee358d700bf31b2588b2e077464f290f24a0b712df7bb7f12972675b6c9bd735
56Size (num-traits-0.2.14.crate) = 45476 bytes 68Size (num-integer-0.1.45.crate) = 22529 bytes
57BLAKE2s (once_cell-1.10.0.crate) = 655236c6952a90efb052203cf99097f671901054abfea3dd6b9db09091f26a8d 69BLAKE2s (num-traits-0.2.15.crate) = d26091cb6caaf8d70fbe0d045c852e026461499d2c9a18721a049bbeb0049d3e
58SHA512 (once_cell-1.10.0.crate) = f6b5ce5e68923296d2041f83ac037f10ad7b9e94fc607c71332e8ee942a02c29534c2073cecdb132c7e1d91428e9d9687fbf05393ca0abbf7e15db50bb3b74ab 70SHA512 (num-traits-0.2.15.crate) = 5228498af0f15daeac3c9210f3e6e71cfaaeb30beea81dd37f8eb06b9592c8bf3226a47597cd8592ad4c513964a9a40f1ab2c33102ef3dfe3800d22c8d4528e8
59Size (once_cell-1.10.0.crate) = 30414 bytes 71Size (num-traits-0.2.15.crate) = 49262 bytes
60BLAKE2s (ouroboros-0.15.0.crate) = 568117ca372c7bc46b0ec90b7752412fe8c83e0332c8aa9319b231b5ff627e4e 72BLAKE2s (once_cell-1.14.0.crate) = 637076df3074de2c72ed982530c3a4bc081fcbc48a94290b4fb7d3ced11b1756
61SHA512 (ouroboros-0.15.0.crate) = 20e1dd42bd5789d3822c7f7d862f69c11695c19475cd943ce049b33184e231dac32d89745cf57a2db822f5f2967ee84b29320f40708612610e336aedb0c08be8 73SHA512 (once_cell-1.14.0.crate) = 81531f06f32854e1794555e10ccd6ee2b6913bfefdd9eed52dd44a02e799fa6371cdf102cc67bc70d581a0cc4abb7dd16c9c12ede6df4ff38b20dc5908bad186
62Size (ouroboros-0.15.0.crate) = 6177 bytes 74Size (once_cell-1.14.0.crate) = 31614 bytes
63BLAKE2s (ouroboros_macro-0.15.0.crate) = 79131f1e9917a8dba696a7b11a27a6e4134d798562de4d8771c4fa8069d4b0ac 75BLAKE2s (ouroboros-0.15.4.crate) = 92f1dda1456de4fc0c6bf21ff9d327867bd411bd29b5dd36fa8b9d4671151350
64SHA512 (ouroboros_macro-0.15.0.crate) = 78003e89f1a062957d66261474392b32d67a75ab1933b2dadf9c6a8c8ecd29d184ef4a1f25cadd7e1afb23aa58dacf69ca6969c327405be5dc97b8fbc09568ae 76SHA512 (ouroboros-0.15.4.crate) = 54569ce6e3800735993a886a1bb2d24b52db5dff16fa3409c7238047c5f012fe977f040ae3d6e9e2226ef468ad6da61418c21bb1cea7484ef57425c9f5c8361e
65Size (ouroboros_macro-0.15.0.crate) = 16239 bytes 77Size (ouroboros-0.15.4.crate) = 11179 bytes
 78BLAKE2s (ouroboros_macro-0.15.4.crate) = a1db7a2ba326ebbfb805905c598570e5ee08c196cf70928e9648eb0e6f69d902
 79SHA512 (ouroboros_macro-0.15.4.crate) = 0eb485ace3643b20c4017b53dc33523fa38a1a43b7d19ff8eea2ad3cc9d46584d7fee2536531aeaf2d60c48155241415eba6aec627c15bd3b50d73cbd39ac765
 80Size (ouroboros_macro-0.15.4.crate) = 20732 bytes
66BLAKE2s (parking_lot-0.11.2.crate) = f71d251ca07227ef3e0bd33ba4c7cae8bd77958eb847d00ff7e462aeb3e4e8ea 81BLAKE2s (parking_lot-0.11.2.crate) = f71d251ca07227ef3e0bd33ba4c7cae8bd77958eb847d00ff7e462aeb3e4e8ea
67SHA512 (parking_lot-0.11.2.crate) = 526b176363dffa59501c18324bb723a3846ef5b0ff9bf1d890e40ad10e7023284f7c8012eda87520eaa94515ee828d9ef52692a9ed590a55e176383d6d472f9e 82SHA512 (parking_lot-0.11.2.crate) = 526b176363dffa59501c18324bb723a3846ef5b0ff9bf1d890e40ad10e7023284f7c8012eda87520eaa94515ee828d9ef52692a9ed590a55e176383d6d472f9e
68Size (parking_lot-0.11.2.crate) = 39869 bytes 83Size (parking_lot-0.11.2.crate) = 39869 bytes
69BLAKE2s (parking_lot_core-0.8.5.crate) = 9f38174a007023d5108d3cc50446a3138b443d363f44d5d2670fed55d3516a2d 84BLAKE2s (parking_lot_core-0.8.5.crate) = 9f38174a007023d5108d3cc50446a3138b443d363f44d5d2670fed55d3516a2d
70SHA512 (parking_lot_core-0.8.5.crate) = c4315df551748d1ae77655e4d9f8c90f911498856e5358009e9e02e410bb8085f006f369188b0753a298371ebd74a5c383d848b65e31b55f3462381308c83a00 85SHA512 (parking_lot_core-0.8.5.crate) = c4315df551748d1ae77655e4d9f8c90f911498856e5358009e9e02e410bb8085f006f369188b0753a298371ebd74a5c383d848b65e31b55f3462381308c83a00
71Size (parking_lot_core-0.8.5.crate) = 32466 bytes 86Size (parking_lot_core-0.8.5.crate) = 32466 bytes
72BLAKE2s (paste-0.1.18.crate) = 6ec5d5146ea567b378eb9b2c216dd07fc0b897284da6275e7fa5abf08ac9bac6 87BLAKE2s (paste-0.1.18.crate) = 6ec5d5146ea567b378eb9b2c216dd07fc0b897284da6275e7fa5abf08ac9bac6
73SHA512 (paste-0.1.18.crate) = a4d9c75f6f358d6c86eb0a66cdf22eedec180db37358ca2870a992e215d5b389b7991837d8f2769742ac1b093674cb4352ef9d6754a249253472fbcb3a81c001 88SHA512 (paste-0.1.18.crate) = a4d9c75f6f358d6c86eb0a66cdf22eedec180db37358ca2870a992e215d5b389b7991837d8f2769742ac1b093674cb4352ef9d6754a249253472fbcb3a81c001
74Size (paste-0.1.18.crate) = 12259 bytes 89Size (paste-0.1.18.crate) = 12259 bytes
75BLAKE2s (paste-impl-0.1.18.crate) = e633353e956baef76d979014915f674e305f5f2ae92a687a93071a25e270680b 90BLAKE2s (paste-impl-0.1.18.crate) = e633353e956baef76d979014915f674e305f5f2ae92a687a93071a25e270680b
76SHA512 (paste-impl-0.1.18.crate) = c635efee46cb251b76ee9427432f81a0d944cdf1d0a95693d824c6085e7dea7e1e3f48c692ae27946f69e4e78d8080220058acf98e5c8a78482007349f8a7a4b 91SHA512 (paste-impl-0.1.18.crate) = c635efee46cb251b76ee9427432f81a0d944cdf1d0a95693d824c6085e7dea7e1e3f48c692ae27946f69e4e78d8080220058acf98e5c8a78482007349f8a7a4b
77Size (paste-impl-0.1.18.crate) = 9451 bytes 92Size (paste-impl-0.1.18.crate) = 9451 bytes
78BLAKE2s (pem-1.0.2.crate) = 10d4fd609238de4294931407194b289a52145ebb924cd4d335fe54133f07c5ea 93BLAKE2s (pem-1.1.0.crate) = c781bf102b9c45de58dfc99c202a3bb997f64fc55a44431f682fa8bff4a2e88f
79SHA512 (pem-1.0.2.crate) = 548498cdd2ba114b6f0905949fdb5880c667e6f300fdc96dc1e9abcea275ac281b85ce88830ca4478cd3318994a3c9528ba3a5597262bf8cf2da8cab8674cd0d 94SHA512 (pem-1.1.0.crate) = 16cebd4a3381313dc827e289fc39f8650b89d6348383a672671323ed6afc4f661d1c363a5c32005f2b6ff75b1bf85dd8bfa3817ffd8453be52c9bee0e43d6d66
80Size (pem-1.0.2.crate) = 10305 bytes 95Size (pem-1.1.0.crate) = 10805 bytes
81BLAKE2s (proc-macro-error-1.0.4.crate) = 2877169f24a0bf3a09d9bfd388ac5d39082672d9258c1c96a851c1bc166b234a 96BLAKE2s (proc-macro-error-1.0.4.crate) = 2877169f24a0bf3a09d9bfd388ac5d39082672d9258c1c96a851c1bc166b234a
82SHA512 (proc-macro-error-1.0.4.crate) = 8a47bc9d3e24e9561d1e384d8f5a633284c2cf9b5e6733c5f9d1dbfe1870ccc8e2152482852e50b551cecb68e009148585b910ffb0508a7b4875598eaf8657db 97SHA512 (proc-macro-error-1.0.4.crate) = 8a47bc9d3e24e9561d1e384d8f5a633284c2cf9b5e6733c5f9d1dbfe1870ccc8e2152482852e50b551cecb68e009148585b910ffb0508a7b4875598eaf8657db
83Size (proc-macro-error-1.0.4.crate) = 25293 bytes 98Size (proc-macro-error-1.0.4.crate) = 25293 bytes
84BLAKE2s (proc-macro-error-attr-1.0.4.crate) = 3204ef6b947e06798ac6e978bd1a40f2f7e81de7d3079fd7b639242f8ed032a8 99BLAKE2s (proc-macro-error-attr-1.0.4.crate) = 3204ef6b947e06798ac6e978bd1a40f2f7e81de7d3079fd7b639242f8ed032a8
85SHA512 (proc-macro-error-attr-1.0.4.crate) = 2606afa9ec78d7dad4500c98d3a5ecbd02c6b53ab829c742bed7f57b322a95238ab4e01cf268746815f1424fd9b02eddfa30e72f98c66106f57765f3d3116495 100SHA512 (proc-macro-error-attr-1.0.4.crate) = 2606afa9ec78d7dad4500c98d3a5ecbd02c6b53ab829c742bed7f57b322a95238ab4e01cf268746815f1424fd9b02eddfa30e72f98c66106f57765f3d3116495
86Size (proc-macro-error-attr-1.0.4.crate) = 7971 bytes 101Size (proc-macro-error-attr-1.0.4.crate) = 7971 bytes
87BLAKE2s (proc-macro-hack-0.5.19.crate) = 61d98efa7bf829362cb8fcc4ef3ec6d31da0aa9fdfd7a9c3f3f3146ff5bf9c31 102BLAKE2s (proc-macro-hack-0.5.19.crate) = 61d98efa7bf829362cb8fcc4ef3ec6d31da0aa9fdfd7a9c3f3f3146ff5bf9c31
88SHA512 (proc-macro-hack-0.5.19.crate) = 9e4cbec41056438287f5b23086264c86e2f0cdc193064006556736377b2954229de13a585149b9995002c9aee3334ee2a80ae4afdcc96cabe7ed2bf718476952 103SHA512 (proc-macro-hack-0.5.19.crate) = 9e4cbec41056438287f5b23086264c86e2f0cdc193064006556736377b2954229de13a585149b9995002c9aee3334ee2a80ae4afdcc96cabe7ed2bf718476952
89Size (proc-macro-hack-0.5.19.crate) = 15556 bytes 104Size (proc-macro-hack-0.5.19.crate) = 15556 bytes
90BLAKE2s (proc-macro2-1.0.37.crate) = 7df0f3468a68248fb6bb32150f677fcdc3fa3c62355feece702f8fb359889a87 105BLAKE2s (proc-macro2-1.0.43.crate) = 7b41b6730be99b9ba36457904882b4ba39e85e21513bb066243be2a27b850a0a
91SHA512 (proc-macro2-1.0.37.crate) = cedb3433c6dfff39b404f8939c67e98303bb89a47e2cfb9659eeda1ca3e3d167800dca482374501632ab6d2283105dbd7560a157b48a351b2d3da059f946be55 106SHA512 (proc-macro2-1.0.43.crate) = 3139c668dbf593afeb77b970c77edc70f7b46b42d80f1d0e30773dedb14ab98c9eeca0dc953bc940610954860fbce663174ea6c270b8711db45aef4d57f3b910
92Size (proc-macro2-1.0.37.crate) = 41378 bytes 107Size (proc-macro2-1.0.43.crate) = 41512 bytes
93BLAKE2s (pyo3-0.15.2.crate) = 13073857a15903b359d7cb7dddaeb70da38b457e743ca1d6e24ec7565d90b33e 108BLAKE2s (pyo3-0.15.2.crate) = 13073857a15903b359d7cb7dddaeb70da38b457e743ca1d6e24ec7565d90b33e
94SHA512 (pyo3-0.15.2.crate) = 81595bf2b5d2b3a4e79750f0779c142fe7c3e7185f9ffa68a83fce30062ae6812d7af71bee425206552c95839ad7473408f658ff936d4a1f58fd1ac922822582 109SHA512 (pyo3-0.15.2.crate) = 81595bf2b5d2b3a4e79750f0779c142fe7c3e7185f9ffa68a83fce30062ae6812d7af71bee425206552c95839ad7473408f658ff936d4a1f58fd1ac922822582
95Size (pyo3-0.15.2.crate) = 371382 bytes 110Size (pyo3-0.15.2.crate) = 371382 bytes
96BLAKE2s (pyo3-build-config-0.15.2.crate) = a471cab412855d8a9b637becaba4b41753b8d8c688b38618de896e4163673a4b 111BLAKE2s (pyo3-build-config-0.15.2.crate) = a471cab412855d8a9b637becaba4b41753b8d8c688b38618de896e4163673a4b
97SHA512 (pyo3-build-config-0.15.2.crate) = e05e68bc54bc7287d3fb037251767dcbcb512e3cae29948507deb7e0ca18ec4d7fd5d598f1dca1a595b6edcd5395fb443189fe56724e67ef68422bf050b10324 112SHA512 (pyo3-build-config-0.15.2.crate) = e05e68bc54bc7287d3fb037251767dcbcb512e3cae29948507deb7e0ca18ec4d7fd5d598f1dca1a595b6edcd5395fb443189fe56724e67ef68422bf050b10324
98Size (pyo3-build-config-0.15.2.crate) = 22235 bytes 113Size (pyo3-build-config-0.15.2.crate) = 22235 bytes
99BLAKE2s (pyo3-macros-0.15.2.crate) = b6830e3324d2df7bcf068500eacc6b84acadfd7cff87e4d02d7b0927eb4a0538 114BLAKE2s (pyo3-macros-0.15.2.crate) = b6830e3324d2df7bcf068500eacc6b84acadfd7cff87e4d02d7b0927eb4a0538
100SHA512 (pyo3-macros-0.15.2.crate) = 4a40fae4362aa811996d9ff94ff7bfb645396eccffe13fbfc1fff70ada80db56f1a03630cadffca4ff6e156f04c052e82e059d72541d720abbf0ab18f2a7057e 115SHA512 (pyo3-macros-0.15.2.crate) = 4a40fae4362aa811996d9ff94ff7bfb645396eccffe13fbfc1fff70ada80db56f1a03630cadffca4ff6e156f04c052e82e059d72541d720abbf0ab18f2a7057e
101Size (pyo3-macros-0.15.2.crate) = 7596 bytes 116Size (pyo3-macros-0.15.2.crate) = 7596 bytes
102BLAKE2s (pyo3-macros-backend-0.15.2.crate) = 0822b51b4d47595536ea589e7f21e3fce3a789bda60690d152ff0447484eca3c 117BLAKE2s (pyo3-macros-backend-0.15.2.crate) = 0822b51b4d47595536ea589e7f21e3fce3a789bda60690d152ff0447484eca3c
103SHA512 (pyo3-macros-backend-0.15.2.crate) = 5c3be99d863764376c3f66de304de8b36548cd99fae8ac40c548b3d467b6bdfcd683c53b4cd1aba26b1730c6b9214c36b1723a5d1299265734e67ea791918c82 118SHA512 (pyo3-macros-backend-0.15.2.crate) = 5c3be99d863764376c3f66de304de8b36548cd99fae8ac40c548b3d467b6bdfcd683c53b4cd1aba26b1730c6b9214c36b1723a5d1299265734e67ea791918c82
104Size (pyo3-macros-backend-0.15.2.crate) = 46112 bytes 119Size (pyo3-macros-backend-0.15.2.crate) = 46112 bytes
105BLAKE2s (quote-1.0.18.crate) = abd6d6f5c51b7e0f5a04d34954eab1e52c6a2ed8cdaeefd15a783d4fb9ce5c0f 120BLAKE2s (quote-1.0.21.crate) = 35d526b76a740996fdcd393d2d077d4929f971b5f341498682b878c7cac7ebc0
106SHA512 (quote-1.0.18.crate) = 3fa537aa96a8970104411471b0e4b7b9339583d552c1d9297737a59ef5301af41da105b92aeace87376e1395e379153f6551bfcfe9c740e6945064426f5f6f84 121SHA512 (quote-1.0.21.crate) = 0728eb4df7e1f7c4d32ab08c901c2c969db8eb46b03bcec3e4956a4f6b360939d32abc6b6ebd7a31058e8e9b69c3d995a24cb484f93656f05b4ee963be1c74fc
107Size (quote-1.0.18.crate) = 28911 bytes 122Size (quote-1.0.21.crate) = 28030 bytes
108BLAKE2s (redox_syscall-0.2.13.crate) = 89d3bcd8ceda7e2f3397bdeae2cc7118bdf1f2c33c8c07ff5adbea4174e17774 123BLAKE2s (redox_syscall-0.2.16.crate) = 5d05ce546323fbcedb872cf55da0403e1ae5c6fc354eb2adf263bf7d671971b8
109SHA512 (redox_syscall-0.2.13.crate) = 6551f503ba52c4edc0cb4a418ff212188ddc7be80dcb39eaf3bfb82faa9a76cdf359f604d6b32be6c6a335b54180c9399a0e32670333a5a08351957308486100 124SHA512 (redox_syscall-0.2.16.crate) = 63b5d876baaf99f5cf737679bc6ac7a9e3d8a41aa93f5c59416ce7e3841e2513bff678773553cfe62fb452707f82acc384ea63aec932a31bf94679cd1caddd27
110Size (redox_syscall-0.2.13.crate) = 23759 bytes 125Size (redox_syscall-0.2.16.crate) = 24012 bytes
111BLAKE2s (scopeguard-1.1.0.crate) = d3884942354d25131c602303463c5686e520bd94daf216a810679acabf59b82e 126BLAKE2s (scopeguard-1.1.0.crate) = d3884942354d25131c602303463c5686e520bd94daf216a810679acabf59b82e
112SHA512 (scopeguard-1.1.0.crate) = 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d 127SHA512 (scopeguard-1.1.0.crate) = 368fa5726df8f42b599993681579a9ffd0196480ee3cd0f9f671e8493f3bedd1e1779bdf2beb329e77e0005fa09b816e3385f309490c0f2781568db275d4d17d
113Size (scopeguard-1.1.0.crate) = 11470 bytes 128Size (scopeguard-1.1.0.crate) = 11470 bytes
114BLAKE2s (smallvec-1.8.0.crate) = 902dba516c977dea99dcd9d25137ce7d1874df5054f940f9e1f23cdc18eae155 129BLAKE2s (smallvec-1.9.0.crate) = 6e8e99380278d160cdfab23047654630418866982e6909c5e84d7024ca27ec6b
115SHA512 (smallvec-1.8.0.crate) = 17687cfa6aaf95a1df063adc3a412a7c41918a0d003eaac90f7d9e859fb8fa1d652eedee17a4cb3aaae9b33a2043f89e796519e3a7a3992b292f04049bf80b0c 130SHA512 (smallvec-1.9.0.crate) = e7158393d4257564eeb8fa53a630fdfc13edb33f3c555e41606edcfdbe9189e5c59c25d255dd21d02d4abad1ab2931e21744ec6c2f91ad4db66f87e748a45e56
116Size (smallvec-1.8.0.crate) = 27992 bytes 131Size (smallvec-1.9.0.crate) = 28396 bytes
117BLAKE2s (stable_deref_trait-1.2.0.crate) = 4ccf524130eadac6b21106564de56e582d0f308b32442552d70bb9d313c53920 132BLAKE2s (syn-1.0.99.crate) = 0731da91d0911274e95648b4108ac3b9d1a72aa8f01f598fe274b2b23b8f1743
118SHA512 (stable_deref_trait-1.2.0.crate) = a13cfb22723f1f2cf089b2d07d657846f50c37bc0438d1a76096bea30214cad226b7a422c21f9e191ce87071da8a141d61882aedf9e0203a5fffdfda86a5fb03 133SHA512 (syn-1.0.99.crate) = 47a9ec4d5e6702709c1069d1804d29880a1c5bbbed5a91c44e80eec657c62ceb223d6fbd942deef591463664766ae1997d154525f4e7a212bb84151418f40d10
119Size (stable_deref_trait-1.2.0.crate) = 8054 bytes 134Size (syn-1.0.99.crate) = 236084 bytes
120BLAKE2s (syn-1.0.91.crate) = 62243832fe3944a1abf4f87a0999c9e51383e16d5cd4d9337c2348b1d00f64c7 135BLAKE2s (unicode-ident-1.0.3.crate) = e6b920a5b9171a01d6907b752d80c8b5c044e0fff61e8c4820aef803eb024171
121SHA512 (syn-1.0.91.crate) = 28fe28a9d4e9ab3610850c1704be6f384e9fff191b1a5e11f9766bdada81a3e7426cbc776bbd63ea6710320c7416a622506d4a8d607d978af506d381658d4bff 136SHA512 (unicode-ident-1.0.3.crate) = 7ebdcfd7131a0e7a834f7e973b9cf813495259e0a0606539623d3f9bb51f9c6414908e71281d6a77397021e48d41c400a704c65990aaa8ca8d0a6095d9b3ed47
122Size (syn-1.0.91.crate) = 235996 bytes 137Size (unicode-ident-1.0.3.crate) = 35031 bytes
123BLAKE2s (unicode-xid-0.2.2.crate) = f490e112605a2f8c1245fe3eac08a20787a04af701715892031431425bba0ae3 138BLAKE2s (unindent-0.1.10.crate) = ec58ba0d6a29501178ea60868698df5fe3ace103eb524da6fbfbfa46a651371b
124SHA512 (unicode-xid-0.2.2.crate) = 92ffd0dd34e3ca235ecf110b38c447d3ec1faa23d76c112457f28d432f92fa6b5f428bc5e1bfd278f361f55426dd96e19ecb0d3eff6cf250892f069c52bd89a8 139SHA512 (unindent-0.1.10.crate) = 46ff1a2c042972af2fe5958677b2fa5adf3b9edbb168bd66cc93baf9d1b128f583d9502b83f174b35866343b57a57c8a91a465eab267dddae919af24095bf6bd
125Size (unicode-xid-0.2.2.crate) = 14955 bytes 140Size (unindent-0.1.10.crate) = 7703 bytes
126BLAKE2s (unindent-0.1.8.crate) = 7757f774e5cb8317ab2ad497233de0df50749e59f1ba2fcbf1d301b999ae28d5 
127SHA512 (unindent-0.1.8.crate) = 7752f4a29306b3c43f768bc400d610d1537457b22cceae8a5ebba31c857e219dc433a10a676d3cf94316a7cd6c7013c8960c825c6f1f9db5a3c2edd0a60591a8 
128Size (unindent-0.1.8.crate) = 8326 bytes 
129BLAKE2s (version_check-0.9.4.crate) = a26f24d5e2c5e631462ebe434aa239957f5102009d3824d5dff2bc90d3c79fb0 141BLAKE2s (version_check-0.9.4.crate) = a26f24d5e2c5e631462ebe434aa239957f5102009d3824d5dff2bc90d3c79fb0
130SHA512 (version_check-0.9.4.crate) = b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8 142SHA512 (version_check-0.9.4.crate) = b172dc9a3759a4a683ffc39b9a40b03b9974b626a088217de87090466cef695226557c226cf3e469b2b25ee7297b7eb0d7719878cab42457f80146a81943c0c8
131Size (version_check-0.9.4.crate) = 14895 bytes 143Size (version_check-0.9.4.crate) = 14895 bytes
 144BLAKE2s (wasm-bindgen-0.2.82.crate) = dfe1a573bfaf9aecc1dc12ddb23e127906ac0572024d3f29741b84cc73240040
 145SHA512 (wasm-bindgen-0.2.82.crate) = 406b8c0388d6e6c5bc45158819fb57ee05d30a48c776c3e40490512f5f14c04f4da59d2a74d4ae00cbcc16146b0c921f554aebdc79ca9159c24c5dfd7e514b99
 146Size (wasm-bindgen-0.2.82.crate) = 166376 bytes
 147BLAKE2s (wasm-bindgen-backend-0.2.82.crate) = 6891944df9d83c4afcc5710409543073e0f7327632acd4738c555df33e3561bf
 148SHA512 (wasm-bindgen-backend-0.2.82.crate) = 07b3b45959c768b4aa9b12c287774036650e067998c18132a6ac56df735e0e647e998ee00cad8c27bff43efdb6d7d7a1778356dffc4c138af3b32e602b62e179
 149Size (wasm-bindgen-backend-0.2.82.crate) = 25764 bytes
 150BLAKE2s (wasm-bindgen-macro-0.2.82.crate) = 8bd414bb9a34d411bb900e349034dd944f00c8740e05ebe7e1dd072736ebac6c
 151SHA512 (wasm-bindgen-macro-0.2.82.crate) = 718f37425ab7c1e5e98149142f2dab98f1810d0af1c3047272421fa9f4081e1735c3a30b6a45f934d7d622d6f86fdd0cd4e1b7ac57803e20257da5fc28ee1ac9
 152Size (wasm-bindgen-macro-0.2.82.crate) = 11808 bytes
 153BLAKE2s (wasm-bindgen-macro-support-0.2.82.crate) = 111b243c08c11d57a293dc1939733d72d49749d44a7a458c593e184a513607eb
 154SHA512 (wasm-bindgen-macro-support-0.2.82.crate) = 18c72aa0e5e324e646d8d6ab5da29f068d9c3b0e0c8f54eace2ff0b36b85625d017bcb69e0e958845171b2a7fff3122b22b9815a08ec93bf32c7b44b62d9f94a
 155Size (wasm-bindgen-macro-support-0.2.82.crate) = 18529 bytes
 156BLAKE2s (wasm-bindgen-shared-0.2.82.crate) = 914381f20c9832773f71bb9a27eb1e5ca9f2dd567e7a759912106a9baf78122c
 157SHA512 (wasm-bindgen-shared-0.2.82.crate) = 58ef55f039f1e47047886d7ef617f20db616dd7790c74bca625a87b9e32600d82a9322730b9acf29a8cd22a82930c6ea6eb7e76b54cc653c9ce8cf2b43ca646a
 158Size (wasm-bindgen-shared-0.2.82.crate) = 7197 bytes
132BLAKE2s (winapi-0.3.9.crate) = 295083bd8c53c7decc4187da324a1284ad05cbccc9198d31facb6a42e34867ce 159BLAKE2s (winapi-0.3.9.crate) = 295083bd8c53c7decc4187da324a1284ad05cbccc9198d31facb6a42e34867ce
133SHA512 (winapi-0.3.9.crate) = ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97 160SHA512 (winapi-0.3.9.crate) = ff8b7b78065f3d8999ec03c725a0460ebc059771bf071c7a3df3f0ecd733edf3b0a2450024d4e24e1aedddaecd9038ce1376c0d8bbf45132068cf45cf4a53a97
134Size (winapi-0.3.9.crate) = 1200382 bytes 161Size (winapi-0.3.9.crate) = 1200382 bytes
135BLAKE2s (winapi-i686-pc-windows-gnu-0.4.0.crate) = 3ef20321fea464773f9e73ac16ada3a0e8101a8c3c0ebab763049f2ab269eb1a 162BLAKE2s (winapi-i686-pc-windows-gnu-0.4.0.crate) = 3ef20321fea464773f9e73ac16ada3a0e8101a8c3c0ebab763049f2ab269eb1a
136SHA512 (winapi-i686-pc-windows-gnu-0.4.0.crate) = a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2 163SHA512 (winapi-i686-pc-windows-gnu-0.4.0.crate) = a672ccefd0730a8166fef1d4e39f9034d9ae426a3f5e28d1f4169fa5c5790767693f281d890e7804773b34acdb0ae1febac33cde8c50c0044a5a6152c7209ec2
137Size (winapi-i686-pc-windows-gnu-0.4.0.crate) = 2918815 bytes 164Size (winapi-i686-pc-windows-gnu-0.4.0.crate) = 2918815 bytes
138BLAKE2s (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 85ecec73b9874f5f443e29d99f93a11889e74ddf5a4bfeb929e2355a7cee32f1 165BLAKE2s (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 85ecec73b9874f5f443e29d99f93a11889e74ddf5a4bfeb929e2355a7cee32f1
139SHA512 (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513 166SHA512 (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 4a654af6a5d649dc87e00497245096b35a2894ae66f155cb62389902c3b93ddcc5cf7d0d8b9dd97b291d2d80bc686af2298e80abef6ac69883f4a54e79712513
140Size (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 2947998 bytes 167Size (winapi-x86_64-pc-windows-gnu-0.4.0.crate) = 2947998 bytes

cvs diff -r1.32 -r1.33 pkgsrc/security/py-cryptography_vectors/Makefile (expand / switch to unified diff)

--- pkgsrc/security/py-cryptography_vectors/Makefile 2022/07/08 13:55:08 1.32
+++ pkgsrc/security/py-cryptography_vectors/Makefile 2022/09/07 08:04:18 1.33
@@ -1,21 +1,18 @@ @@ -1,21 +1,18 @@
1# $NetBSD: Makefile,v 1.32 2022/07/08 13:55:08 wiz Exp $ 1# $NetBSD: Makefile,v 1.33 2022/09/07 08:04:18 adam Exp $
2 2
3DISTNAME= cryptography_vectors-37.0.4 3DISTNAME= cryptography_vectors-38.0.0
4PKGNAME= ${PYPKGPREFIX}-${DISTNAME} 4PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
5CATEGORIES= security python 5CATEGORIES= security python
6MASTER_SITES= ${MASTER_SITE_PYPI:=c/cryptography_vectors/} 6MASTER_SITES= ${MASTER_SITE_PYPI:=c/cryptography_vectors/}
7 7
8MAINTAINER= pkgsrc-users@NetBSD.org 8MAINTAINER= pkgsrc-users@NetBSD.org
9HOMEPAGE= https://github.com/pyca/cryptography 9HOMEPAGE= https://github.com/pyca/cryptography
10COMMENT= Cryptographic test vectors 10COMMENT= Cryptographic test vectors
11LICENSE= apache-2.0 OR modified-bsd 11LICENSE= apache-2.0 OR modified-bsd
12 12
13PYTHON_VERSIONS_INCOMPATIBLE= 27 
14 
15USE_LANGUAGES= # none 13USE_LANGUAGES= # none
16 14
17post-extract: 15PYTHON_VERSIONS_INCOMPATIBLE= 27
18 ${RM} -r ${WRKSRC}/cryptography_vectors/__pycache__ 
19 16
20.include "../../lang/python/egg.mk" 17.include "../../lang/python/egg.mk"
21.include "../../mk/bsd.pkg.mk" 18.include "../../mk/bsd.pkg.mk"

cvs diff -r1.32 -r1.33 pkgsrc/security/py-cryptography_vectors/distinfo (expand / switch to unified diff)

--- pkgsrc/security/py-cryptography_vectors/distinfo 2022/07/05 18:07:38 1.32
+++ pkgsrc/security/py-cryptography_vectors/distinfo 2022/09/07 08:04:18 1.33
@@ -1,5 +1,5 @@ @@ -1,5 +1,5 @@
1$NetBSD: distinfo,v 1.32 2022/07/05 18:07:38 adam Exp $ 1$NetBSD: distinfo,v 1.33 2022/09/07 08:04:18 adam Exp $
2 2
3BLAKE2s (cryptography_vectors-37.0.4.tar.gz) = 624ed279aeae63c4bb9dab8cc14bd6804fef677277c86fce3cf5abebe717afcf 3BLAKE2s (cryptography_vectors-38.0.0.tar.gz) = 8cbc588469784abbb937480a731ecedc52de7258bda17b8b0a45cb097e7bbb31
4SHA512 (cryptography_vectors-37.0.4.tar.gz) = 33098be46d072bf35f72320d64fd244a8ef890e99ae7baa21f9fbbb8d423d60f2711c3c1293830c860ff9bdd79bff910ce4df0f4dc9f363d712b722dab2de7ab 4SHA512 (cryptography_vectors-38.0.0.tar.gz) = 1fc710e9ec05de86ccaf74fc42595cce97097b5d2a343cab88ac946dabceacf2478ca917c7fc8f1880ffccc14e4cb544a005fcea2941c92cbb8bfab6f9fc30db
5Size (cryptography_vectors-37.0.4.tar.gz) = 35242881 bytes 5Size (cryptography_vectors-38.0.0.tar.gz) = 35246620 bytes

cvs diff -r1.17 -r1.18 pkgsrc/security/py-cryptography_vectors/PLIST (expand / switch to unified diff)

--- pkgsrc/security/py-cryptography_vectors/PLIST 2022/07/05 08:13:25 1.17
+++ pkgsrc/security/py-cryptography_vectors/PLIST 2022/09/07 08:04:18 1.18
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1@comment $NetBSD: PLIST,v 1.17 2022/07/05 08:13:25 adam Exp $ 1@comment $NetBSD: PLIST,v 1.18 2022/09/07 08:04:18 adam Exp $
2${PYSITELIB}/${EGG_INFODIR}/PKG-INFO 2${PYSITELIB}/${EGG_INFODIR}/PKG-INFO
3${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt 3${PYSITELIB}/${EGG_INFODIR}/SOURCES.txt
4${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt 4${PYSITELIB}/${EGG_INFODIR}/dependency_links.txt
5${PYSITELIB}/${EGG_INFODIR}/not-zip-safe 5${PYSITELIB}/${EGG_INFODIR}/not-zip-safe
6${PYSITELIB}/${EGG_INFODIR}/top_level.txt 6${PYSITELIB}/${EGG_INFODIR}/top_level.txt
7${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-3des.txt 7${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-3des.txt
8${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes128.txt 8${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes128.txt
9${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes192.txt 9${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes192.txt
10${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes256.txt 10${PYSITELIB}/cryptography_vectors/CMAC/nist-800-38b-aes256.txt
11${PYSITELIB}/cryptography_vectors/HMAC/rfc-2202-md5.txt 11${PYSITELIB}/cryptography_vectors/HMAC/rfc-2202-md5.txt
12${PYSITELIB}/cryptography_vectors/HMAC/rfc-2202-sha1.txt 12${PYSITELIB}/cryptography_vectors/HMAC/rfc-2202-sha1.txt
13${PYSITELIB}/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt 13${PYSITELIB}/cryptography_vectors/HMAC/rfc-2286-ripemd160.txt
14${PYSITELIB}/cryptography_vectors/HMAC/rfc-4231-sha224.txt 14${PYSITELIB}/cryptography_vectors/HMAC/rfc-4231-sha224.txt
@@ -162,26 +162,27 @@ ${PYSITELIB}/cryptography_vectors/asymme @@ -162,26 +162,27 @@ ${PYSITELIB}/cryptography_vectors/asymme
162${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem 162${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9926.pem
163${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem 163${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9927.pem
164${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem 164${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9928.pem
165${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem 165${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9929.pem
166${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem 166${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9930.pem
167${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem 167${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9931.pem
168${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem 168${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/pkcs12_s2k_pem-X_9932.pem
169${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/private.pem 169${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/private.pem
170${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem 170${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048.pem
171${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem 171${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash.pem
172${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem 172${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask.pem
173${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem 173${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_diff.pem
174${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem 174${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_hash_mask_salt.pem
 175${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/rsa_pss_2048_pub.der
175${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem 176${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pem
176${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem 177${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-dsa-pkcs8.pub.pem
177${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem 178${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pem
178${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem 179${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/unenc-rsa-pkcs8.pub.pem
179${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem 180${PYSITELIB}/cryptography_vectors/asymmetric/PKCS8/withdompar_private.pkcs8.pem
180${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp 181${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/KeyGenRSA.rsp
181${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt 182${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/Readme.txt
182${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp 183${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.rsp
183${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt 184${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-2.txt
184${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp 185${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGen15_186-3.rsp
185${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp 186${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.rsp
186${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt 187${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-2.txt
187${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp 188${PYSITELIB}/cryptography_vectors/asymmetric/RSA/FIPS_186-2/SigGenPSS_186-3.rsp
@@ -429,26 +430,27 @@ ${PYSITELIB}/cryptography_vectors/cipher @@ -429,26 +430,27 @@ ${PYSITELIB}/cryptography_vectors/cipher
429${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp 430${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBMMT256.rsp
430${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp 431${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarKey128.rsp
431${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp 432${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarKey192.rsp
432${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp 433${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarKey256.rsp
433${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp 434${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt128.rsp
434${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp 435${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt192.rsp
435${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp 436${PYSITELIB}/cryptography_vectors/ciphers/AES/ECB/ECBVarTxt256.rsp
436${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp 437${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt128.rsp
437${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp 438${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt192.rsp
438${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp 439${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmDecrypt256.rsp
439${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp 440${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV128.rsp
440${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp 441${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV192.rsp
441${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp 442${PYSITELIB}/cryptography_vectors/ciphers/AES/GCM/gcmEncryptExtIV256.rsp
 443${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/openssl.txt
442${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt 444${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/rfc7253.txt
443${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt 445${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce104.txt
444${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt 446${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce112.txt
445${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt 447${PYSITELIB}/cryptography_vectors/ciphers/AES/OCB3/test-vector-1-nonce120.txt
446${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp 448${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox128.rsp
447${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp 449${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox192.rsp
448${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp 450${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBGFSbox256.rsp
449${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp 451${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox128.rsp
450${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp 452${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox192.rsp
451${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp 453${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBKeySbox256.rsp
452${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp 454${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBMMT128.rsp
453${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp 455${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBMMT192.rsp
454${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp 456${PYSITELIB}/cryptography_vectors/ciphers/AES/OFB/OFBMMT256.rsp
@@ -2177,28 +2179,31 @@ ${PYSITELIB}/cryptography_vectors/x509/P @@ -2177,28 +2179,31 @@ ${PYSITELIB}/cryptography_vectors/x509/P
2177${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml 2179${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidinhibitPolicyMappingTest4.eml
2178${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml 2180${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidkeyUsageNotCriticalTest3.eml
2179${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml 2181${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlyContainsCACertsCRLTest13.eml
2180${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml 2182${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest18.eml
2181${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml 2183${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidonlySomeReasonsTest19.eml
2182${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml 2184${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest13.eml
2183${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml 2185${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest14.eml
2184${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml 2186${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest7.eml
2185${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml 2187${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpathLenConstraintTest8.eml
2186${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml 2188${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedValidpre2000UTCnotBeforeDateTest3.eml
2187${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml 2189${PYSITELIB}/cryptography_vectors/x509/PKITS_data/smime/SignedinhibitAnyPolicyTest3.eml
2188${PYSITELIB}/cryptography_vectors/x509/accvraiz1.pem 2190${PYSITELIB}/cryptography_vectors/x509/accvraiz1.pem
2189${PYSITELIB}/cryptography_vectors/x509/badasn1time.pem 2191${PYSITELIB}/cryptography_vectors/x509/badasn1time.pem
 2192${PYSITELIB}/cryptography_vectors/x509/badssl-sct-anonymous-sig.der
 2193${PYSITELIB}/cryptography_vectors/x509/badssl-sct-none-hash.der
2190${PYSITELIB}/cryptography_vectors/x509/badssl-sct.pem 2194${PYSITELIB}/cryptography_vectors/x509/badssl-sct.pem
2191${PYSITELIB}/cryptography_vectors/x509/bigoid.pem 2195${PYSITELIB}/cryptography_vectors/x509/bigoid.pem
 2196${PYSITELIB}/cryptography_vectors/x509/cryptography-scts-tbs-precert.der
2192${PYSITELIB}/cryptography_vectors/x509/cryptography-scts.pem 2197${PYSITELIB}/cryptography_vectors/x509/cryptography-scts.pem
2193${PYSITELIB}/cryptography_vectors/x509/cryptography.io.chain.pem 2198${PYSITELIB}/cryptography_vectors/x509/cryptography.io.chain.pem
2194${PYSITELIB}/cryptography_vectors/x509/cryptography.io.old_header.pem 2199${PYSITELIB}/cryptography_vectors/x509/cryptography.io.old_header.pem
2195${PYSITELIB}/cryptography_vectors/x509/cryptography.io.pem 2200${PYSITELIB}/cryptography_vectors/x509/cryptography.io.pem
2196${PYSITELIB}/cryptography_vectors/x509/cryptography.io.precert.pem 2201${PYSITELIB}/cryptography_vectors/x509/cryptography.io.precert.pem
2197${PYSITELIB}/cryptography_vectors/x509/cryptography.io.with_garbage.pem 2202${PYSITELIB}/cryptography_vectors/x509/cryptography.io.with_garbage.pem
2198${PYSITELIB}/cryptography_vectors/x509/custom/aia_ca_issuers.pem 2203${PYSITELIB}/cryptography_vectors/x509/custom/aia_ca_issuers.pem
2199${PYSITELIB}/cryptography_vectors/x509/custom/aia_ocsp.pem 2204${PYSITELIB}/cryptography_vectors/x509/custom/aia_ocsp.pem
2200${PYSITELIB}/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem 2205${PYSITELIB}/cryptography_vectors/x509/custom/aia_ocsp_ca_issuers.pem
2201${PYSITELIB}/cryptography_vectors/x509/custom/all_key_usages.pem 2206${PYSITELIB}/cryptography_vectors/x509/custom/all_key_usages.pem
2202${PYSITELIB}/cryptography_vectors/x509/custom/all_supported_names.pem 2207${PYSITELIB}/cryptography_vectors/x509/custom/all_supported_names.pem
2203${PYSITELIB}/cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der 2208${PYSITELIB}/cryptography_vectors/x509/custom/alternate-rsa-sha1-oid.der
2204${PYSITELIB}/cryptography_vectors/x509/custom/authority_key_identifier.pem 2209${PYSITELIB}/cryptography_vectors/x509/custom/authority_key_identifier.pem
@@ -2212,26 +2217,27 @@ ${PYSITELIB}/cryptography_vectors/x509/c @@ -2212,26 +2217,27 @@ ${PYSITELIB}/cryptography_vectors/x509/c
2212${PYSITELIB}/cryptography_vectors/x509/custom/ca/rsa_key.pem 2217${PYSITELIB}/cryptography_vectors/x509/custom/ca/rsa_key.pem
2213${PYSITELIB}/cryptography_vectors/x509/custom/cdp_all_reasons.pem 2218${PYSITELIB}/cryptography_vectors/x509/custom/cdp_all_reasons.pem
2214${PYSITELIB}/cryptography_vectors/x509/custom/cdp_crl_issuer.pem 2219${PYSITELIB}/cryptography_vectors/x509/custom/cdp_crl_issuer.pem
2215${PYSITELIB}/cryptography_vectors/x509/custom/cdp_empty_hostname.pem 2220${PYSITELIB}/cryptography_vectors/x509/custom/cdp_empty_hostname.pem
2216${PYSITELIB}/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem 2221${PYSITELIB}/cryptography_vectors/x509/custom/cdp_fullname_reasons_crl_issuer.pem
2217${PYSITELIB}/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem 2222${PYSITELIB}/cryptography_vectors/x509/custom/cdp_reason_aa_compromise.pem
2218${PYSITELIB}/cryptography_vectors/x509/custom/cp_cps_uri.pem 2223${PYSITELIB}/cryptography_vectors/x509/custom/cp_cps_uri.pem
2219${PYSITELIB}/cryptography_vectors/x509/custom/cp_invalid.pem 2224${PYSITELIB}/cryptography_vectors/x509/custom/cp_invalid.pem
2220${PYSITELIB}/cryptography_vectors/x509/custom/cp_invalid2.der 2225${PYSITELIB}/cryptography_vectors/x509/custom/cp_invalid2.der
2221${PYSITELIB}/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem 2226${PYSITELIB}/cryptography_vectors/x509/custom/cp_user_notice_no_explicit_text.pem
2222${PYSITELIB}/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem 2227${PYSITELIB}/cryptography_vectors/x509/custom/cp_user_notice_with_explicit_text.pem
2223${PYSITELIB}/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem 2228${PYSITELIB}/cryptography_vectors/x509/custom/cp_user_notice_with_notice_reference.pem
2224${PYSITELIB}/cryptography_vectors/x509/custom/crl_all_reasons.pem 2229${PYSITELIB}/cryptography_vectors/x509/custom/crl_all_reasons.pem
 2230${PYSITELIB}/cryptography_vectors/x509/custom/crl_bad_version.pem
2225${PYSITELIB}/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem 2231${PYSITELIB}/cryptography_vectors/x509/custom/crl_delta_crl_indicator.pem
2226${PYSITELIB}/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem 2232${PYSITELIB}/cryptography_vectors/x509/custom/crl_dup_entry_ext.pem
2227${PYSITELIB}/cryptography_vectors/x509/custom/crl_empty.pem 2233${PYSITELIB}/cryptography_vectors/x509/custom/crl_empty.pem
2228${PYSITELIB}/cryptography_vectors/x509/custom/crl_empty_no_sequence.der 2234${PYSITELIB}/cryptography_vectors/x509/custom/crl_empty_no_sequence.der
2229${PYSITELIB}/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem 2235${PYSITELIB}/cryptography_vectors/x509/custom/crl_ian_aia_aki.pem
2230${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem 2236${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_indirect_crl.pem
2231${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_only.pem 2237${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_only.pem
2232${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem 2238${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_only_aa.pem
2233${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem 2239${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_fullname_only_user.pem
2234${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_only_ca.pem 2240${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_only_ca.pem
2235${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_reasons_only.pem 2241${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_reasons_only.pem
2236${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem 2242${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_relative_user_all_reasons.pem
2237${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_relativename_only.pem 2243${PYSITELIB}/cryptography_vectors/x509/custom/crl_idp_relativename_only.pem
@@ -2244,43 +2250,45 @@ ${PYSITELIB}/cryptography_vectors/x509/c @@ -2244,43 +2250,45 @@ ${PYSITELIB}/cryptography_vectors/x509/c
2244${PYSITELIB}/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem 2250${PYSITELIB}/cryptography_vectors/x509/custom/dsa_selfsigned_ca.pem
2245${PYSITELIB}/cryptography_vectors/x509/custom/ec_no_named_curve.pem 2251${PYSITELIB}/cryptography_vectors/x509/custom/ec_no_named_curve.pem
2246${PYSITELIB}/cryptography_vectors/x509/custom/extended_key_usage.pem 2252${PYSITELIB}/cryptography_vectors/x509/custom/extended_key_usage.pem
2247${PYSITELIB}/cryptography_vectors/x509/custom/freshestcrl.pem 2253${PYSITELIB}/cryptography_vectors/x509/custom/freshestcrl.pem
2248${PYSITELIB}/cryptography_vectors/x509/custom/ian_uri.pem 2254${PYSITELIB}/cryptography_vectors/x509/custom/ian_uri.pem
2249${PYSITELIB}/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem 2255${PYSITELIB}/cryptography_vectors/x509/custom/inhibit_any_policy_5.pem
2250${PYSITELIB}/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem 2256${PYSITELIB}/cryptography_vectors/x509/custom/inhibit_any_policy_negative.pem
2251${PYSITELIB}/cryptography_vectors/x509/custom/invalid-sct-length.der 2257${PYSITELIB}/cryptography_vectors/x509/custom/invalid-sct-length.der
2252${PYSITELIB}/cryptography_vectors/x509/custom/invalid-sct-version.der 2258${PYSITELIB}/cryptography_vectors/x509/custom/invalid-sct-version.der
2253${PYSITELIB}/cryptography_vectors/x509/custom/invalid_signature_cert.pem 2259${PYSITELIB}/cryptography_vectors/x509/custom/invalid_signature_cert.pem
2254${PYSITELIB}/cryptography_vectors/x509/custom/invalid_signature_crl.pem 2260${PYSITELIB}/cryptography_vectors/x509/custom/invalid_signature_crl.pem
2255${PYSITELIB}/cryptography_vectors/x509/custom/invalid_utf8_common_name.pem 2261${PYSITELIB}/cryptography_vectors/x509/custom/invalid_utf8_common_name.pem
2256${PYSITELIB}/cryptography_vectors/x509/custom/invalid_version.pem 2262${PYSITELIB}/cryptography_vectors/x509/custom/invalid_version.pem
 2263${PYSITELIB}/cryptography_vectors/x509/custom/long-form-name-attribute.pem
2257${PYSITELIB}/cryptography_vectors/x509/custom/nc_excluded.pem 2264${PYSITELIB}/cryptography_vectors/x509/custom/nc_excluded.pem
2258${PYSITELIB}/cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der 2265${PYSITELIB}/cryptography_vectors/x509/custom/nc_invalid_ip4_netmask.der
2259${PYSITELIB}/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem 2266${PYSITELIB}/cryptography_vectors/x509/custom/nc_invalid_ip_netmask.pem
2260${PYSITELIB}/cryptography_vectors/x509/custom/nc_ip_invalid_length.pem 2267${PYSITELIB}/cryptography_vectors/x509/custom/nc_ip_invalid_length.pem
2261${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted.pem 2268${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted.pem
2262${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted_2.pem 2269${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted_2.pem
2263${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted_excluded.pem 2270${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted_excluded.pem
2264${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem 2271${PYSITELIB}/cryptography_vectors/x509/custom/nc_permitted_excluded_2.pem
2265${PYSITELIB}/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem 2272${PYSITELIB}/cryptography_vectors/x509/custom/nc_single_ip_netmask.pem
2266${PYSITELIB}/cryptography_vectors/x509/custom/negative_serial.pem 2273${PYSITELIB}/cryptography_vectors/x509/custom/negative_serial.pem
2267${PYSITELIB}/cryptography_vectors/x509/custom/ocsp_nocheck.pem 2274${PYSITELIB}/cryptography_vectors/x509/custom/ocsp_nocheck.pem
2268${PYSITELIB}/cryptography_vectors/x509/custom/pc_inhibit.pem 2275${PYSITELIB}/cryptography_vectors/x509/custom/pc_inhibit.pem
2269${PYSITELIB}/cryptography_vectors/x509/custom/pc_inhibit_require.pem 2276${PYSITELIB}/cryptography_vectors/x509/custom/pc_inhibit_require.pem
2270${PYSITELIB}/cryptography_vectors/x509/custom/pc_require.pem 2277${PYSITELIB}/cryptography_vectors/x509/custom/pc_require.pem
2271${PYSITELIB}/cryptography_vectors/x509/custom/policy_constraints_explicit.pem 2278${PYSITELIB}/cryptography_vectors/x509/custom/policy_constraints_explicit.pem
2272${PYSITELIB}/cryptography_vectors/x509/custom/post2000utctime.pem 2279${PYSITELIB}/cryptography_vectors/x509/custom/post2000utctime.pem
2273${PYSITELIB}/cryptography_vectors/x509/custom/rsa_pss.pem 2280${PYSITELIB}/cryptography_vectors/x509/custom/rsa_pss.pem
 2281${PYSITELIB}/cryptography_vectors/x509/custom/rsa_pss_cert.pem
2274${PYSITELIB}/cryptography_vectors/x509/custom/san_dirname.pem 2282${PYSITELIB}/cryptography_vectors/x509/custom/san_dirname.pem
2275${PYSITELIB}/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem 2283${PYSITELIB}/cryptography_vectors/x509/custom/san_email_dns_ip_dirname_uri.pem
2276${PYSITELIB}/cryptography_vectors/x509/custom/san_empty_hostname.pem 2284${PYSITELIB}/cryptography_vectors/x509/custom/san_empty_hostname.pem
2277${PYSITELIB}/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem 2285${PYSITELIB}/cryptography_vectors/x509/custom/san_idna2003_dnsname.pem
2278${PYSITELIB}/cryptography_vectors/x509/custom/san_idna_names.pem 2286${PYSITELIB}/cryptography_vectors/x509/custom/san_idna_names.pem
2279${PYSITELIB}/cryptography_vectors/x509/custom/san_ipaddr.pem 2287${PYSITELIB}/cryptography_vectors/x509/custom/san_ipaddr.pem
2280${PYSITELIB}/cryptography_vectors/x509/custom/san_other_name.pem 2288${PYSITELIB}/cryptography_vectors/x509/custom/san_other_name.pem
2281${PYSITELIB}/cryptography_vectors/x509/custom/san_registered_id.pem 2289${PYSITELIB}/cryptography_vectors/x509/custom/san_registered_id.pem
2282${PYSITELIB}/cryptography_vectors/x509/custom/san_rfc822_idna.pem 2290${PYSITELIB}/cryptography_vectors/x509/custom/san_rfc822_idna.pem
2283${PYSITELIB}/cryptography_vectors/x509/custom/san_rfc822_names.pem 2291${PYSITELIB}/cryptography_vectors/x509/custom/san_rfc822_names.pem
2284${PYSITELIB}/cryptography_vectors/x509/custom/san_uri_with_port.pem 2292${PYSITELIB}/cryptography_vectors/x509/custom/san_uri_with_port.pem
2285${PYSITELIB}/cryptography_vectors/x509/custom/san_wildcard_idna.pem 2293${PYSITELIB}/cryptography_vectors/x509/custom/san_wildcard_idna.pem
2286${PYSITELIB}/cryptography_vectors/x509/custom/sia.pem 2294${PYSITELIB}/cryptography_vectors/x509/custom/sia.pem
@@ -2318,38 +2326,40 @@ ${PYSITELIB}/cryptography_vectors/x509/o @@ -2318,38 +2326,40 @@ ${PYSITELIB}/cryptography_vectors/x509/o
2318${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der 2326${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-response-type-unknown-oid.der
2319${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der 2327${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked-no-next-update.der
2320${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked-reason.der 2328${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked-reason.der
2321${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked.der 2329${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-revoked.der
2322${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-sct-extension.der 2330${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-sct-extension.der
2323${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-sha256.der 2331${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-sha256.der
2324${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-single-extension-reason.der 2332${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-single-extension-reason.der
2325${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der 2333${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-successful-no-response-bytes.der
2326${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unauthorized.der 2334${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unauthorized.der
2327${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unknown-extension.der 2335${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unknown-extension.der
2328${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der 2336${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unknown-hash-alg.der
2329${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unknown-response-status.der 2337${PYSITELIB}/cryptography_vectors/x509/ocsp/resp-unknown-response-status.der
2330${PYSITELIB}/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem 2338${PYSITELIB}/cryptography_vectors/x509/rapidssl_sha256_ca_g3.pem
 2339${PYSITELIB}/cryptography_vectors/x509/requests/bad-version.pem
2331${PYSITELIB}/cryptography_vectors/x509/requests/basic_constraints.pem 2340${PYSITELIB}/cryptography_vectors/x509/requests/basic_constraints.pem
2332${PYSITELIB}/cryptography_vectors/x509/requests/challenge-invalid.der 2341${PYSITELIB}/cryptography_vectors/x509/requests/challenge-invalid.der
2333${PYSITELIB}/cryptography_vectors/x509/requests/challenge-multi-valued.der 2342${PYSITELIB}/cryptography_vectors/x509/requests/challenge-multi-valued.der
2334${PYSITELIB}/cryptography_vectors/x509/requests/challenge-unstructured.pem 2343${PYSITELIB}/cryptography_vectors/x509/requests/challenge-unstructured.pem
2335${PYSITELIB}/cryptography_vectors/x509/requests/challenge.pem 2344${PYSITELIB}/cryptography_vectors/x509/requests/challenge.pem
2336${PYSITELIB}/cryptography_vectors/x509/requests/dsa_sha1.der 2345${PYSITELIB}/cryptography_vectors/x509/requests/dsa_sha1.der
2337${PYSITELIB}/cryptography_vectors/x509/requests/dsa_sha1.pem 2346${PYSITELIB}/cryptography_vectors/x509/requests/dsa_sha1.pem
2338${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256.der 2347${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256.der
2339${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256.pem 2348${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256.pem
2340${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256_old_header.pem 2349${PYSITELIB}/cryptography_vectors/x509/requests/ec_sha256_old_header.pem
2341${PYSITELIB}/cryptography_vectors/x509/requests/freeipa-bad-critical.pem 2350${PYSITELIB}/cryptography_vectors/x509/requests/freeipa-bad-critical.pem
2342${PYSITELIB}/cryptography_vectors/x509/requests/invalid_signature.pem 2351${PYSITELIB}/cryptography_vectors/x509/requests/invalid_signature.pem
 2352${PYSITELIB}/cryptography_vectors/x509/requests/long-form-attribute.pem
2343${PYSITELIB}/cryptography_vectors/x509/requests/rsa_md4.der 2353${PYSITELIB}/cryptography_vectors/x509/requests/rsa_md4.der
2344${PYSITELIB}/cryptography_vectors/x509/requests/rsa_md4.pem 2354${PYSITELIB}/cryptography_vectors/x509/requests/rsa_md4.pem
2345${PYSITELIB}/cryptography_vectors/x509/requests/rsa_sha1.der 2355${PYSITELIB}/cryptography_vectors/x509/requests/rsa_sha1.der
2346${PYSITELIB}/cryptography_vectors/x509/requests/rsa_sha1.pem 2356${PYSITELIB}/cryptography_vectors/x509/requests/rsa_sha1.pem
2347${PYSITELIB}/cryptography_vectors/x509/requests/rsa_sha256.der 2357${PYSITELIB}/cryptography_vectors/x509/requests/rsa_sha256.der
2348${PYSITELIB}/cryptography_vectors/x509/requests/rsa_sha256.pem 2358${PYSITELIB}/cryptography_vectors/x509/requests/rsa_sha256.pem
2349${PYSITELIB}/cryptography_vectors/x509/requests/san_rsa_sha1.der 2359${PYSITELIB}/cryptography_vectors/x509/requests/san_rsa_sha1.der
2350${PYSITELIB}/cryptography_vectors/x509/requests/san_rsa_sha1.pem 2360${PYSITELIB}/cryptography_vectors/x509/requests/san_rsa_sha1.pem
2351${PYSITELIB}/cryptography_vectors/x509/requests/two_basic_constraints.pem 2361${PYSITELIB}/cryptography_vectors/x509/requests/two_basic_constraints.pem
2352${PYSITELIB}/cryptography_vectors/x509/requests/unsupported_extension.pem 2362${PYSITELIB}/cryptography_vectors/x509/requests/unsupported_extension.pem
2353${PYSITELIB}/cryptography_vectors/x509/requests/unsupported_extension_critical.pem 2363${PYSITELIB}/cryptography_vectors/x509/requests/unsupported_extension_critical.pem
2354${PYSITELIB}/cryptography_vectors/x509/san_edipartyname.der 2364${PYSITELIB}/cryptography_vectors/x509/san_edipartyname.der
2355${PYSITELIB}/cryptography_vectors/x509/san_x400address.der 2365${PYSITELIB}/cryptography_vectors/x509/san_x400address.der