diff options
author | Sunpoet Po-Chuan Hsieh <sunpoet@FreeBSD.org> | 2019-07-06 21:43:30 +0000 |
---|---|---|
committer | Sunpoet Po-Chuan Hsieh <sunpoet@FreeBSD.org> | 2019-07-06 21:43:30 +0000 |
commit | 269c887a7d8710e67363b8bc503a5a1be7352fdd (patch) | |
tree | 5f4dd39ea7b669faef3837019410dc2f998fe09a | |
parent | 9f56b508dbbf498a5d35e84b9cd7ea507c948490 (diff) | |
download | ports-269c887a7d8710e67363b8bc503a5a1be7352fdd.tar.gz ports-269c887a7d8710e67363b8bc503a5a1be7352fdd.zip |
Notes
-rw-r--r-- | security/py-paramiko/Makefile | 7 | ||||
-rw-r--r-- | security/py-paramiko/distinfo | 6 | ||||
-rw-r--r-- | security/py-paramiko/files/patch-PR1369.diff | 115 | ||||
-rw-r--r-- | security/py-paramiko/pkg-descr | 2 |
4 files changed, 7 insertions, 123 deletions
diff --git a/security/py-paramiko/Makefile b/security/py-paramiko/Makefile index 51aafb0b8a87..461d32d1a82c 100644 --- a/security/py-paramiko/Makefile +++ b/security/py-paramiko/Makefile @@ -2,8 +2,7 @@ # $FreeBSD$ PORTNAME= paramiko -PORTVERSION= 2.4.2 -PORTREVISION= 1 +PORTVERSION= 2.6.0 CATEGORIES= security python MASTER_SITES= CHEESESHOP PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} @@ -15,7 +14,7 @@ LICENSE= GPLv2 LICENSE_FILE= ${WRKSRC}/LICENSE RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}bcrypt>=3.1.3:security/py-bcrypt@${PY_FLAVOR} \ - ${PYTHON_PKGNAMEPREFIX}cryptography>=1.5:security/py-cryptography@${PY_FLAVOR} \ + ${PYTHON_PKGNAMEPREFIX}cryptography>=2.5:security/py-cryptography@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}pyasn1>=0.1.7:devel/py-pyasn1@${PY_FLAVOR} \ ${PYTHON_PKGNAMEPREFIX}pynacl>=1.0.1:security/py-pynacl@${PY_FLAVOR} TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}pytest>=0:devel/py-pytest@${PY_FLAVOR} \ @@ -24,7 +23,7 @@ TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}pytest>=0:devel/py-pytest@${PY_FLAVOR} \ USES= python USE_PYTHON= autoplist distutils -CONFLICTS_INSTALL= py??-paramiko1-* +CONFLICTS_INSTALL= ${PYTHON_PKGNAMEPREFIX}paramiko1 NO_ARCH= yes do-test: diff --git a/security/py-paramiko/distinfo b/security/py-paramiko/distinfo index 233ec8d13534..6c8633d30f5d 100644 --- a/security/py-paramiko/distinfo +++ b/security/py-paramiko/distinfo @@ -1,3 +1,3 @@ -TIMESTAMP = 1540138301 -SHA256 (paramiko-2.4.2.tar.gz) = a8975a7df3560c9f1e2b43dc54ebd40fd00a7017392ca5445ce7df409f900fcb -SIZE (paramiko-2.4.2.tar.gz) = 1207299 +TIMESTAMP = 1561840239 +SHA256 (paramiko-2.6.0.tar.gz) = f4b2edfa0d226b70bd4ca31ea7e389325990283da23465d572ed1f70a7583041 +SIZE (paramiko-2.6.0.tar.gz) = 1018679 diff --git a/security/py-paramiko/files/patch-PR1369.diff b/security/py-paramiko/files/patch-PR1369.diff deleted file mode 100644 index 7576bdbdae01..000000000000 --- a/security/py-paramiko/files/patch-PR1369.diff +++ /dev/null @@ -1,115 +0,0 @@ -Index: paramiko/ecdsakey.py -=================================================================== ---- paramiko/ecdsakey.py -+++ paramiko/ecdsakey.py -@@ -160,12 +160,12 @@ class ECDSAKey(PKey): - - pointinfo = msg.get_binary() - try: -- numbers = ec.EllipticCurvePublicNumbers.from_encoded_point( -+ key = ec.EllipticCurvePublicKey.from_encoded_point( - self.ecdsa_curve.curve_class(), pointinfo - ) -+ self.verifying_key = key - except ValueError: - raise SSHException("Invalid public key") -- self.verifying_key = numbers.public_key(backend=default_backend()) - - @classmethod - def supported_key_format_identifiers(cls): -Index: paramiko/kex_ecdh_nist.py -=================================================================== ---- paramiko/kex_ecdh_nist.py -+++ paramiko/kex_ecdh_nist.py -@@ -9,6 +9,7 @@ from paramiko.py3compat import byte_chr, long - from paramiko.ssh_exception import SSHException - from cryptography.hazmat.backends import default_backend - from cryptography.hazmat.primitives.asymmetric import ec -+from cryptography.hazmat.primitives import serialization - from binascii import hexlify - - _MSG_KEXECDH_INIT, _MSG_KEXECDH_REPLY = range(30, 32) -@@ -36,7 +37,12 @@ class KexNistp256: - m = Message() - m.add_byte(c_MSG_KEXECDH_INIT) - # SEC1: V2.0 2.3.3 Elliptic-Curve-Point-to-Octet-String Conversion -- m.add_string(self.Q_C.public_numbers().encode_point()) -+ m.add_string( -+ self.Q_C.public_bytes( -+ serialization.Encoding.X962, -+ serialization.PublicFormat.UncompressedPoint, -+ ) -+ ) - self.transport._send_message(m) - self.transport._expect_packet(_MSG_KEXECDH_REPLY) - -@@ -58,11 +64,11 @@ class KexNistp256: - - def _parse_kexecdh_init(self, m): - Q_C_bytes = m.get_string() -- self.Q_C = ec.EllipticCurvePublicNumbers.from_encoded_point( -+ self.Q_C = ec.EllipticCurvePublicKey.from_encoded_point( - self.curve, Q_C_bytes - ) - K_S = self.transport.get_server_key().asbytes() -- K = self.P.exchange(ec.ECDH(), self.Q_C.public_key(default_backend())) -+ K = self.P.exchange(ec.ECDH(), self.Q_C) - K = long(hexlify(K), 16) - # compute exchange hash - hm = Message() -@@ -75,7 +81,12 @@ class KexNistp256: - hm.add_string(K_S) - hm.add_string(Q_C_bytes) - # SEC1: V2.0 2.3.3 Elliptic-Curve-Point-to-Octet-String Conversion -- hm.add_string(self.Q_S.public_numbers().encode_point()) -+ hm.add_string( -+ self.Q_S.public_bytes( -+ serialization.Encoding.X962, -+ serialization.PublicFormat.UncompressedPoint, -+ ) -+ ) - hm.add_mpint(long(K)) - H = self.hash_algo(hm.asbytes()).digest() - self.transport._set_K_H(K, H) -@@ -84,7 +95,12 @@ class KexNistp256: - m = Message() - m.add_byte(c_MSG_KEXECDH_REPLY) - m.add_string(K_S) -- m.add_string(self.Q_S.public_numbers().encode_point()) -+ m.add_string( -+ self.Q_S.public_bytes( -+ serialization.Encoding.X962, -+ serialization.PublicFormat.UncompressedPoint, -+ ) -+ ) - m.add_string(sig) - self.transport._send_message(m) - self.transport._activate_outbound() -@@ -92,11 +108,11 @@ class KexNistp256: - def _parse_kexecdh_reply(self, m): - K_S = m.get_string() - Q_S_bytes = m.get_string() -- self.Q_S = ec.EllipticCurvePublicNumbers.from_encoded_point( -+ self.Q_S = ec.EllipticCurvePublicKey.from_encoded_point( - self.curve, Q_S_bytes - ) - sig = m.get_binary() -- K = self.P.exchange(ec.ECDH(), self.Q_S.public_key(default_backend())) -+ K = self.P.exchange(ec.ECDH(), self.Q_S) - K = long(hexlify(K), 16) - # compute exchange hash and verify signature - hm = Message() -@@ -108,7 +124,12 @@ class KexNistp256: - ) - hm.add_string(K_S) - # SEC1: V2.0 2.3.3 Elliptic-Curve-Point-to-Octet-String Conversion -- hm.add_string(self.Q_C.public_numbers().encode_point()) -+ hm.add_string( -+ self.Q_C.public_bytes( -+ serialization.Encoding.X962, -+ serialization.PublicFormat.UncompressedPoint, -+ ) -+ ) - hm.add_string(Q_S_bytes) - hm.add_mpint(K) - self.transport._set_K_H(K, self.hash_algo(hm.asbytes()).digest()) diff --git a/security/py-paramiko/pkg-descr b/security/py-paramiko/pkg-descr index 5a1d9d6adf44..54dcf04c311f 100644 --- a/security/py-paramiko/pkg-descr +++ b/security/py-paramiko/pkg-descr @@ -3,4 +3,4 @@ Emphasis is on using SSH2 as an alternative to SSL for making secure connections between python scripts. All major ciphers and hash methods are supported. SFTP client and server mode are both supported too. -WWW: http://www.paramiko.org/ +WWW: https://www.paramiko.org/ |