aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorPo-Chuan Hsieh <sunpoet@FreeBSD.org>2023-09-29 14:19:56 +0000
committerPo-Chuan Hsieh <sunpoet@FreeBSD.org>2023-09-29 14:19:56 +0000
commit3754fc5f190b9a31f617d662bb35fd0f96ee8088 (patch)
tree3896798f9cfeb2241f037b4ae5874dd2f85b784e /security
parent2a4bb83e076d875d1b4e91208ca8d3babfb6d522 (diff)
downloadports-3754fc5f190b9a31f617d662bb35fd0f96ee8088.tar.gz
ports-3754fc5f190b9a31f617d662bb35fd0f96ee8088.zip
Diffstat (limited to 'security')
-rw-r--r--security/caldera/Makefile3
-rw-r--r--security/cowrie/Makefile4
-rw-r--r--security/py-SecretStorage/Makefile4
-rw-r--r--security/py-acme/Makefile4
-rw-r--r--security/py-asyncssh/Makefile4
-rw-r--r--security/py-authlib/Makefile4
-rw-r--r--security/py-azure-keyvault-keys/Makefile4
-rw-r--r--security/py-badkeys/Makefile4
-rw-r--r--security/py-cert-human/Makefile4
-rw-r--r--security/py-certbot/Makefile4
-rw-r--r--security/py-dfvfs/Makefile4
-rw-r--r--security/py-fido2/Makefile4
-rw-r--r--security/py-josepy/Makefile4
-rw-r--r--security/py-msoffcrypto-tool/Makefile4
-rw-r--r--security/py-noiseprotocol/Makefile4
-rw-r--r--security/py-oauthlib/Makefile4
-rw-r--r--security/py-openssl/Makefile4
-rw-r--r--security/py-paramiko/Makefile4
-rw-r--r--security/py-pgpy/Makefile4
-rw-r--r--security/py-plaso/Makefile4
-rw-r--r--security/py-pyhanko-certvalidator/Makefile4
-rw-r--r--security/py-pyhanko/Makefile4
-rw-r--r--security/py-pysaml2/Makefile4
-rw-r--r--security/py-pysaml24/Makefile4
-rw-r--r--security/py-pysaml26/Makefile4
-rw-r--r--security/py-pyspnego/Makefile4
-rw-r--r--security/py-python-axolotl/Makefile4
-rw-r--r--security/py-requests-credssp/Makefile4
-rw-r--r--security/py-securesystemslib/Makefile4
-rw-r--r--security/py-service-identity/Makefile4
-rw-r--r--security/py-service_identity/Makefile4
-rw-r--r--security/py-social-auth-core/Makefile4
-rw-r--r--security/py-sshpubkeys/Makefile4
-rw-r--r--security/py-sslyze/Makefile4
-rw-r--r--security/py-stem/Makefile4
-rw-r--r--security/py-trustme/Makefile4
-rw-r--r--security/py-txtorcon/Makefile4
-rw-r--r--security/py-webauthn/Makefile4
-rw-r--r--security/py-yubikey-manager/Makefile4
39 files changed, 78 insertions, 77 deletions
diff --git a/security/caldera/Makefile b/security/caldera/Makefile
index ebeb0e5406f7..c95ebd13caef 100644
--- a/security/caldera/Makefile
+++ b/security/caldera/Makefile
@@ -65,7 +65,8 @@ GH_TUPLE= mitre:access:0e67776:access/plugins/access \
mitre:stockpile:960f9ad:stockpile/plugins/stockpile \
mitre:training:b058b67:training/plugins/training
-USES= dos2unix go:run python pycryptography:run
+USES= dos2unix go:run python
+USE_PYTHON= cryptography
NO_ARCH= yes
NO_BUILD= yes
diff --git a/security/cowrie/Makefile b/security/cowrie/Makefile
index b2999fcf3c47..98b772c8e646 100644
--- a/security/cowrie/Makefile
+++ b/security/cowrie/Makefile
@@ -27,10 +27,10 @@ RUN_DEPENDS= bash:shells/bash \
${PYTHON_PKGNAMEPREFIX}tftpy>0:ftp/py-tftpy@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}twisted>0:devel/py-twisted@${PY_FLAVOR}
-USES= python pycryptography:run shebangfix
+USES= python shebangfix
SHEBANG_FILES= bin/cowrie
USE_GITHUB= yes
-USE_PYTHON= distutils noflavors autoplist
+USE_PYTHON= autoplist cryptography noflavors distutils
CONFLICTS_INSTALL= py*-asciinema # bin/asciinema
diff --git a/security/py-SecretStorage/Makefile b/security/py-SecretStorage/Makefile
index f5207dd77520..89fdb5e69b55 100644
--- a/security/py-SecretStorage/Makefile
+++ b/security/py-SecretStorage/Makefile
@@ -14,8 +14,8 @@ LICENSE_FILE= ${WRKSRC}/LICENSE
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}dbus>=0.84.0:devel/py-dbus@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}jeepney>=0.6:devel/py-jeepney@${PY_FLAVOR}
-USES= python pycryptography:run
-USE_PYTHON= autoplist distutils
+USES= python
+USE_PYTHON= autoplist cryptography distutils
NO_ARCH= yes
diff --git a/security/py-acme/Makefile b/security/py-acme/Makefile
index 4e58946841df..32e5b2405c85 100644
--- a/security/py-acme/Makefile
+++ b/security/py-acme/Makefile
@@ -18,8 +18,8 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}josepy>=1.13.0:security/py-josepy@${PY_FLAVO
${PYTHON_PKGNAMEPREFIX}pytz>=2019.3,1:devel/py-pytz@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}requests>=2.20.0:www/py-requests@${PY_FLAVOR}
-USES= python pycryptography:run
-USE_PYTHON= autoplist distutils pytest
+USES= python
+USE_PYTHON= autoplist cryptography distutils pytest
NO_ARCH= yes
diff --git a/security/py-asyncssh/Makefile b/security/py-asyncssh/Makefile
index b7ed5541ee8b..ff1f2de3df73 100644
--- a/security/py-asyncssh/Makefile
+++ b/security/py-asyncssh/Makefile
@@ -13,8 +13,8 @@ LICENSE_FILE= ${WRKSRC}/LICENSE
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}typing-extensions>=3.6:devel/py-typing-extensions@${PY_FLAVOR}
-USES= cpe pycryptography:run python
-USE_PYTHON= autoplist concurrent distutils unittest
+USES= cpe python
+USE_PYTHON= autoplist concurrent cryptography distutils unittest
NO_ARCH= yes
diff --git a/security/py-authlib/Makefile b/security/py-authlib/Makefile
index 17b49394e301..a086c4cb20ab 100644
--- a/security/py-authlib/Makefile
+++ b/security/py-authlib/Makefile
@@ -13,8 +13,8 @@ WWW= https://authlib.org/ \
LICENSE= BSD3CLAUSE
LICENSE_FILE= ${WRKSRC}/LICENSE
-USES= pycryptography:run python
-USE_PYTHON= autoplist concurrent distutils
+USES= python
+USE_PYTHON= autoplist concurrent cryptography distutils
NO_ARCH= yes
diff --git a/security/py-azure-keyvault-keys/Makefile b/security/py-azure-keyvault-keys/Makefile
index a7fa08281cd9..04fdb2950852 100644
--- a/security/py-azure-keyvault-keys/Makefile
+++ b/security/py-azure-keyvault-keys/Makefile
@@ -16,8 +16,8 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}azure-common>=1.1<2:www/py-azure-common@${PY
${PYTHON_PKGNAMEPREFIX}isodate>=0.6.1:devel/py-isodate@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}typing-extensions>=4.0.1:devel/py-typing-extensions@${PY_FLAVOR}
-USES= pycryptography:run python zip
-USE_PYTHON= autoplist concurrent distutils
+USES= python zip
+USE_PYTHON= autoplist concurrent cryptography distutils
NO_ARCH= yes
diff --git a/security/py-badkeys/Makefile b/security/py-badkeys/Makefile
index 159729f4ebcc..7a22539de28b 100644
--- a/security/py-badkeys/Makefile
+++ b/security/py-badkeys/Makefile
@@ -14,8 +14,8 @@ LICENSE_FILE= ${WRKSRC}/LICENSE
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}gmpy2>0:math/py-gmpy2@${PY_FLAVOR}
-USES= python pycryptography:run
-USE_PYTHON= autoplist distutils
+USES= python
+USE_PYTHON= autoplist cryptography distutils
NO_ARCH= yes
diff --git a/security/py-cert-human/Makefile b/security/py-cert-human/Makefile
index 19f04e468f49..a6f9e87d3cc8 100644
--- a/security/py-cert-human/Makefile
+++ b/security/py-cert-human/Makefile
@@ -16,8 +16,8 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}idna>=2.0.0:dns/py-idna@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}openssl>=0.14:security/py-openssl@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}requests>=0:www/py-requests@${PY_FLAVOR}
-USES= pycryptography:run python
-USE_PYTHON= autoplist concurrent distutils
+USES= python
+USE_PYTHON= autoplist concurrent cryptography distutils
NO_ARCH= yes
diff --git a/security/py-certbot/Makefile b/security/py-certbot/Makefile
index 16b901264745..6e5f4605dc84 100644
--- a/security/py-certbot/Makefile
+++ b/security/py-certbot/Makefile
@@ -21,8 +21,8 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}acme>=${ACME_VERSION},1:security/py-acme@${P
${PYTHON_PKGNAMEPREFIX}pyrfc3339>=0:devel/py-pyrfc3339@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pytz>=2019.3,1:devel/py-pytz@${PY_FLAVOR}
-USES= python pycryptography:run
-USE_PYTHON= autoplist concurrent distutils pytest
+USES= python
+USE_PYTHON= autoplist concurrent cryptography distutils pytest
NO_ARCH= yes
diff --git a/security/py-dfvfs/Makefile b/security/py-dfvfs/Makefile
index ae3fb085efdb..2aa3a6e19e0c 100644
--- a/security/py-dfvfs/Makefile
+++ b/security/py-dfvfs/Makefile
@@ -41,9 +41,9 @@ RUN_DEPENDS= libbde>=a:devel/libbde \
${PYTHON_PKGNAMEPREFIX}xattr>=0:devel/py-xattr@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}yaml>=3.10:devel/py-yaml@${PY_FLAVOR}
-USES= python pycryptography:run
+USES= python
USE_LOCALE= en_US.UTF-8
-USE_PYTHON= distutils autoplist concurrent
+USE_PYTHON= autoplist concurrent cryptography distutils
DO_MAKE_TEST= ${SETENV} ${TEST_ENV} ${PYTHON_CMD}
TEST_TARGET= run_tests.py
diff --git a/security/py-fido2/Makefile b/security/py-fido2/Makefile
index 14a4f157f52c..46ef75d64cfa 100644
--- a/security/py-fido2/Makefile
+++ b/security/py-fido2/Makefile
@@ -16,8 +16,8 @@ BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}poetry-core>=1.0.0:devel/py-poetry-core@${
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}six>=0:devel/py-six@${PY_FLAVOR}
TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}mock>0:devel/py-mock@${PY_FLAVOR}
-USES= pycryptography:run python
-USE_PYTHON= autoplist pep517 unittest
+USES= python
+USE_PYTHON= autoplist cryptography pep517 unittest
NO_ARCH= yes
diff --git a/security/py-josepy/Makefile b/security/py-josepy/Makefile
index 09edce09c505..4bb3e9453c2e 100644
--- a/security/py-josepy/Makefile
+++ b/security/py-josepy/Makefile
@@ -18,8 +18,8 @@ TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}coverage>=4.0:devel/py-coverage@${PY_FLAVOR
${PYTHON_PKGNAMEPREFIX}pytest-cov>=0:devel/py-pytest-cov@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pytest-flake8>=0.5:devel/py-pytest-flake8@${PY_FLAVOR}
-USES= python pycryptography:run
-USE_PYTHON= autoplist concurrent distutils pytest
+USES= python
+USE_PYTHON= autoplist concurrent cryptography distutils pytest
NO_ARCH= yes
diff --git a/security/py-msoffcrypto-tool/Makefile b/security/py-msoffcrypto-tool/Makefile
index 5f0961303e5c..8ac00f24d269 100644
--- a/security/py-msoffcrypto-tool/Makefile
+++ b/security/py-msoffcrypto-tool/Makefile
@@ -12,8 +12,8 @@ LICENSE= MIT
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}olefile>=0.45:devel/py-olefile@${PY_FLAVOR}
-USES= python pycryptography:run
-USE_PYTHON= concurrent distutils autoplist
+USES= python
+USE_PYTHON= autoplist concurrent cryptography distutils
NO_ARCH= yes
diff --git a/security/py-noiseprotocol/Makefile b/security/py-noiseprotocol/Makefile
index 7652535f9f34..74d8d6071c32 100644
--- a/security/py-noiseprotocol/Makefile
+++ b/security/py-noiseprotocol/Makefile
@@ -10,8 +10,8 @@ WWW= https://pypi.org/project/noiseprotocol/
LICENSE= MIT
-USES= python pycryptography:run
-USE_PYTHON= autoplist distutils
+USES= python
+USE_PYTHON= autoplist cryptography distutils
NO_ARCH= yes
diff --git a/security/py-oauthlib/Makefile b/security/py-oauthlib/Makefile
index e132e3abf688..63f9c72a771c 100644
--- a/security/py-oauthlib/Makefile
+++ b/security/py-oauthlib/Makefile
@@ -24,9 +24,9 @@ RSA_DESC= RSA support
SIGNALS_DESC= Signal support
SIGNEDTOKEN_DESC= Signed token support
-RSA_USES= pycryptography:run
+RSA_USE= PYTHON=cryptography
SIGNALS_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}blinker>=1.4.0:devel/py-blinker@${PY_FLAVOR}
SIGNEDTOKEN_RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}pyjwt>=2.0.0<3:www/py-pyjwt@${PY_FLAVOR}
-SIGNEDTOKEN_USES= pycryptography:run
+SIGNEDTOKEN_USE= PYTHON=cryptography
.include <bsd.port.mk>
diff --git a/security/py-openssl/Makefile b/security/py-openssl/Makefile
index 326efa8be5ab..d763a8a4ebfb 100644
--- a/security/py-openssl/Makefile
+++ b/security/py-openssl/Makefile
@@ -17,8 +17,8 @@ TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}flaky>0:devel/py-flaky@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pretend>0:devel/py-pretend@${PY_FLAVOR} \
${LOCALBASE}/share/certs/ca-root-nss.crt:security/ca_root_nss
-USES= cpe python pycryptography:run
-USE_PYTHON= autoplist concurrent distutils pytest pythonprefix
+USES= cpe python
+USE_PYTHON= autoplist concurrent cryptography distutils pytest pythonprefix
NO_ARCH= yes
diff --git a/security/py-paramiko/Makefile b/security/py-paramiko/Makefile
index d50723de421e..bd3897ba2447 100644
--- a/security/py-paramiko/Makefile
+++ b/security/py-paramiko/Makefile
@@ -20,8 +20,8 @@ TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}invoke>=0:devel/py-invoke@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}mock>=0:devel/py-mock@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pytest-relaxed>=0:devel/py-pytest-relaxed@${PY_FLAVOR}
-USES= cpe pytest:4 python pycryptography:run
-USE_PYTHON= autoplist distutils
+USES= cpe pytest:4 python
+USE_PYTHON= autoplist cryptography distutils
NO_ARCH= yes
OPTIONS_DEFINE= GSSAPI
diff --git a/security/py-pgpy/Makefile b/security/py-pgpy/Makefile
index 05dc7059f343..4f7b1c366c25 100644
--- a/security/py-pgpy/Makefile
+++ b/security/py-pgpy/Makefile
@@ -15,8 +15,8 @@ LICENSE_FILE= ${WRKSRC}/LICENSE
BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}pyasn1>=0:devel/py-pyasn1@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}six>=1.9.0:devel/py-six@${PY_FLAVOR}
-USES= python pycryptography:run
-USE_PYTHON= autoplist concurrent distutils
+USES= python
+USE_PYTHON= autoplist concurrent cryptography distutils
NO_ARCH= yes
diff --git a/security/py-plaso/Makefile b/security/py-plaso/Makefile
index 1dbfdebac506..fbdd276f2935 100644
--- a/security/py-plaso/Makefile
+++ b/security/py-plaso/Makefile
@@ -52,9 +52,9 @@ RUN_DEPENDS= libesedb>=e:devel/libesedb \
TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}fakeredis>=0:databases/py-fakeredis@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}mock>=0:devel/py-mock@${PY_FLAVOR}
-USES= python pycryptography:run
+USES= python
USE_LOCALE= en_US.UTF-8
-USE_PYTHON= distutils autoplist concurrent
+USE_PYTHON= autoplist concurrent cryptography distutils
# Upstream archive contains files with UTF-8 names
EXTRACT_CMD= ${SETENV} LANG=${USE_LOCALE} LC_ALL=${USE_LOCALE} ${TAR}
DO_MAKE_TEST= ${SETENV} ${TEST_ENV} ${PYTHON_CMD}
diff --git a/security/py-pyhanko-certvalidator/Makefile b/security/py-pyhanko-certvalidator/Makefile
index d177c672cd12..67b18ab08be7 100644
--- a/security/py-pyhanko-certvalidator/Makefile
+++ b/security/py-pyhanko-certvalidator/Makefile
@@ -18,8 +18,8 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}asn1crypto>=1.5.1:devel/py-asn1crypto@${PY_F
${PYTHON_PKGNAMEPREFIX}requests>=2.24.0:www/py-requests@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}uritools>=3.0.1:net/py-uritools@${PY_FLAVOR}
-USES= pycryptography:run python
-USE_PYTHON= autoplist concurrent pep517
+USES= python
+USE_PYTHON= autoplist concurrent cryptography pep517
NO_ARCH= yes
diff --git a/security/py-pyhanko/Makefile b/security/py-pyhanko/Makefile
index c55d5d91e396..c1b81e8f6cf5 100644
--- a/security/py-pyhanko/Makefile
+++ b/security/py-pyhanko/Makefile
@@ -23,8 +23,8 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}asn1crypto>=1.5.1:devel/py-asn1crypto@${PY_F
${PYTHON_PKGNAMEPREFIX}requests>=2.24.0:www/py-requests@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}tzlocal>=4.2:devel/py-tzlocal@${PY_FLAVOR}
-USES= pycryptography:run python
-USE_PYTHON= autoplist concurrent pep517
+USES= python
+USE_PYTHON= autoplist concurrent cryptography pep517
NO_ARCH= yes
diff --git a/security/py-pysaml2/Makefile b/security/py-pysaml2/Makefile
index 2aacb46b5a7d..d831fdf5bd21 100644
--- a/security/py-pysaml2/Makefile
+++ b/security/py-pysaml2/Makefile
@@ -23,8 +23,8 @@ TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}mock>=0:devel/py-mock@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pytest>=0:devel/py-pytest@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}responses>=0:devel/py-responses@${PY_FLAVOR}
-USES= cpe pycryptography:run python:3.9+ shebangfix
-USE_PYTHON= autoplist concurrent pep517
+USES= cpe python:3.9+ shebangfix
+USE_PYTHON= autoplist concurrent cryptography pep517
NO_ARCH= yes
diff --git a/security/py-pysaml24/Makefile b/security/py-pysaml24/Makefile
index c53c64d9d846..88d209884dba 100644
--- a/security/py-pysaml24/Makefile
+++ b/security/py-pysaml24/Makefile
@@ -27,8 +27,8 @@ TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}mock>=0:devel/py-mock@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pytest>=0:devel/py-pytest@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}responses>=0:devel/py-responses@${PY_FLAVOR}
-USES= cpe pycryptography:run python
-USE_PYTHON= autoplist concurrent distutils
+USES= cpe python
+USE_PYTHON= autoplist concurrent cryptography distutils
NO_ARCH= yes
diff --git a/security/py-pysaml26/Makefile b/security/py-pysaml26/Makefile
index bb5ef774bcf2..3cb467104d94 100644
--- a/security/py-pysaml26/Makefile
+++ b/security/py-pysaml26/Makefile
@@ -28,8 +28,8 @@ TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}mock>=0:devel/py-mock@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pytest>=0:devel/py-pytest@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}responses>=0:devel/py-responses@${PY_FLAVOR}
-USES= cpe pycryptography:run python
-USE_PYTHON= autoplist concurrent distutils
+USES= cpe python
+USE_PYTHON= autoplist concurrent cryptography distutils
NO_ARCH= yes
diff --git a/security/py-pyspnego/Makefile b/security/py-pyspnego/Makefile
index 92599b2e1f8d..59fffdd5ab5c 100644
--- a/security/py-pyspnego/Makefile
+++ b/security/py-pyspnego/Makefile
@@ -14,8 +14,8 @@ LICENSE_FILE= ${WRKSRC}/LICENSE
BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}setuptools>=61.0.0:devel/py-setuptools@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}wheel>=0:devel/py-wheel@${PY_FLAVOR}
-USES= pycryptography:run python
-USE_PYTHON= autoplist concurrent pep517
+USES= python
+USE_PYTHON= autoplist concurrent cryptography pep517
NO_ARCH= yes
diff --git a/security/py-python-axolotl/Makefile b/security/py-python-axolotl/Makefile
index f4cfa2b184c9..28054d19a765 100644
--- a/security/py-python-axolotl/Makefile
+++ b/security/py-python-axolotl/Makefile
@@ -13,8 +13,8 @@ LICENSE= GPLv3
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}python-axolotl-curve25519>=0:security/py-python-axolotl-curve25519@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}protobuf>=3.0:devel/py-protobuf@${PY_FLAVOR}
-USES= python pycryptography:run
-USE_PYTHON= autoplist distutils
+USES= python
+USE_PYTHON= autoplist cryptography distutils
NO_ARCH= yes
diff --git a/security/py-requests-credssp/Makefile b/security/py-requests-credssp/Makefile
index 64dc016faa75..24e9f524dcdd 100644
--- a/security/py-requests-credssp/Makefile
+++ b/security/py-requests-credssp/Makefile
@@ -17,8 +17,8 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}openssl>=16.0.0:security/py-openssl@${PY_FLA
${PYTHON_PKGNAMEPREFIX}six>0:devel/py-six@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pyspnego>0:security/py-pyspnego@${PY_FLAVOR}
-USES= python pycryptography:run
-USE_PYTHON= autoplist distutils
+USES= python
+USE_PYTHON= autoplist cryptography distutils
NO_ARCH= yes
diff --git a/security/py-securesystemslib/Makefile b/security/py-securesystemslib/Makefile
index 01c978ffec3c..5d3c6b5ab91c 100644
--- a/security/py-securesystemslib/Makefile
+++ b/security/py-securesystemslib/Makefile
@@ -15,8 +15,8 @@ BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}hatchling>0:devel/py-hatchling@${PY_FLAVOR
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}pynacl>1.2.0:security/py-pynacl@${PY_FLAVOR}
TEST_DEPENDS= ${LOCALBASE}/bin/gpg:security/gnupg
-USES= python pycryptography:run pytest shebangfix
-USE_PYTHON= autoplist pep517
+USES= python pytest shebangfix
+USE_PYTHON= autoplist cryptography pep517
PYTEST_ARGS= tests
SHEBANG_FILES= securesystemslib/settings.py \
diff --git a/security/py-service-identity/Makefile b/security/py-service-identity/Makefile
index 74ddd9ffebd1..4dc89519580a 100644
--- a/security/py-service-identity/Makefile
+++ b/security/py-service-identity/Makefile
@@ -20,8 +20,8 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}attrs>=19.1.0:devel/py-attrs@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pyasn1>=0:devel/py-pyasn1@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pyasn1-modules>=0:devel/py-pyasn1-modules@${PY_FLAVOR}
-USES= pycryptography:run python
-USE_PYTHON= autoplist concurrent pep517
+USES= python
+USE_PYTHON= autoplist concurrent cryptography pep517
NO_ARCH= yes
diff --git a/security/py-service_identity/Makefile b/security/py-service_identity/Makefile
index fa44c36be546..0f28a38cff17 100644
--- a/security/py-service_identity/Makefile
+++ b/security/py-service_identity/Makefile
@@ -15,8 +15,8 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}attrs>=16.0.0:devel/py-attrs@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pyasn1-modules>=0:devel/py-pyasn1-modules@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pyasn1>=0:devel/py-pyasn1@${PY_FLAVOR}
-USES= python pycryptography:run
-USE_PYTHON= autoplist distutils
+USES= python
+USE_PYTHON= autoplist cryptography distutils
NO_ARCH= yes
diff --git a/security/py-social-auth-core/Makefile b/security/py-social-auth-core/Makefile
index 131605229330..0c8881aa2535 100644
--- a/security/py-social-auth-core/Makefile
+++ b/security/py-social-auth-core/Makefile
@@ -21,8 +21,8 @@ TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}httpretty>=0.9.6:www/py-httpretty@${PY_FLAV
${PYTHON_PKGNAMEPREFIX}coverage>=3.6:devel/py-coverage@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pytest-cov>=2.7.1:devel/py-pytest-cov@${PY_FLAVOR}
-USES= python pycryptography:run
-USE_PYTHON= autoplist distutils pytest
+USES= python
+USE_PYTHON= autoplist cryptography distutils pytest
TEST_ENV= PYTHONPATH=${STAGEDIR}${PYTHONPREFIX_SITELIBDIR}
diff --git a/security/py-sshpubkeys/Makefile b/security/py-sshpubkeys/Makefile
index bd4f2d0eeed7..b921a4f6ce1e 100644
--- a/security/py-sshpubkeys/Makefile
+++ b/security/py-sshpubkeys/Makefile
@@ -13,8 +13,8 @@ LICENSE= BSD3CLAUSE
RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}ecdsa>=0.13:security/py-ecdsa@${PY_FLAVOR}
-USES= pycryptography:run python
-USE_PYTHON= autoplist concurrent distutils
+USES= python
+USE_PYTHON= autoplist concurrent cryptography distutils
NO_ARCH= yes
diff --git a/security/py-sslyze/Makefile b/security/py-sslyze/Makefile
index a114a055a805..7b924e3cbde2 100644
--- a/security/py-sslyze/Makefile
+++ b/security/py-sslyze/Makefile
@@ -16,8 +16,8 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}nassl>=5<6:security/py-nassl@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}openssl>=23,1<24,1:security/py-openssl@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}tls-parser>=2<3:security/py-tls-parser@${PY_FLAVOR}
-USES= pycryptography:run python
-USE_PYTHON= autoplist concurrent distutils
+USES= python
+USE_PYTHON= autoplist concurrent cryptography distutils
NO_ARCH= yes
diff --git a/security/py-stem/Makefile b/security/py-stem/Makefile
index 94abc1fc56d1..d33fa013d4c3 100644
--- a/security/py-stem/Makefile
+++ b/security/py-stem/Makefile
@@ -15,8 +15,8 @@ TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}mock>0:devel/py-mock@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pyflakes>0:devel/py-pyflakes@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pycodestyle>0:devel/py-pycodestyle@${PY_FLAVOR}
-USES= python pycryptography:run
-USE_PYTHON= distutils autoplist concurrent
+USES= python
+USE_PYTHON= autoplist concurrent cryptography distutils
NO_ARCH= yes
do-test:
diff --git a/security/py-trustme/Makefile b/security/py-trustme/Makefile
index 62c612ea7363..eba4bfc8f22a 100644
--- a/security/py-trustme/Makefile
+++ b/security/py-trustme/Makefile
@@ -18,8 +18,8 @@ TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}pytest-cov>=0:devel/py-pytest-cov@${PY_FLAV
${PYTHON_PKGNAMEPREFIX}openssl>=0:security/py-openssl@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}service_identity>=0:security/py-service_identity@${PY_FLAVOR}
-USES= python pycryptography:run
-USE_PYTHON= autoplist distutils pytest
+USES= python
+USE_PYTHON= autoplist cryptography distutils pytest
NO_ARCH= yes
.include <bsd.port.mk>
diff --git a/security/py-txtorcon/Makefile b/security/py-txtorcon/Makefile
index 6496e1099f17..ff131acab30d 100644
--- a/security/py-txtorcon/Makefile
+++ b/security/py-txtorcon/Makefile
@@ -16,8 +16,8 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}Automat>0:devel/py-Automat@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}twisted>=15.5.0:devel/py-twisted@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}zope.interface>=3.6.1:devel/py-zope.interface@${PY_FLAVOR}
-USES= python pycryptography:run shebangfix
-USE_PYTHON= distutils autoplist pytest # 1 test fails, see https://github.com/meejah/txtorcon/issues/376
+USES= python shebangfix
+USE_PYTHON= autoplist cryptography distutils pytest # 1 test fails, see https://github.com/meejah/txtorcon/issues/376
SHEBANG_FILES= examples/*.py
diff --git a/security/py-webauthn/Makefile b/security/py-webauthn/Makefile
index 16bfe720d47a..5c03442dcf41 100644
--- a/security/py-webauthn/Makefile
+++ b/security/py-webauthn/Makefile
@@ -17,8 +17,8 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}asn1crypto>=0.24.0:devel/py-asn1crypto@${PY_
${PYTHON_PKGNAMEPREFIX}cbor2>=4.0.1:devel/py-cbor2@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}openssl>=20.0.1,1:security/py-openssl@${PY_FLAVOR}
-USES= pycryptography:run python
-USE_PYTHON= autoplist concurrent distutils unittest
+USES= python
+USE_PYTHON= autoplist concurrent cryptography distutils unittest
NO_ARCH= yes
diff --git a/security/py-yubikey-manager/Makefile b/security/py-yubikey-manager/Makefile
index ac57cb359916..cc9ba6ee1720 100644
--- a/security/py-yubikey-manager/Makefile
+++ b/security/py-yubikey-manager/Makefile
@@ -27,8 +27,8 @@ RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}click>0:devel/py-click@${PY_FLAVOR} \
TEST_DEPENDS= ${PYTHON_PKGNAMEPREFIX}makefun>0:devel/py-makefun@${PY_FLAVOR} \
${PYTHON_PKGNAMEPREFIX}pytest>0:devel/py-pytest@${PY_FLAVOR}
-USES= dos2unix pycryptography python
-USE_PYTHON= autoplist concurrent pep517 unittest
+USES= dos2unix python
+USE_PYTHON= autoplist concurrent cryptography cryptography_build pep517 unittest
DOS2UNIX_GLOB= *.adoc *.py