Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

python39-cryptography-42.0.4-1.1 RPM for riscv64

From OpenSuSE Ports Tumbleweed for riscv64

Name: python39-cryptography Distribution: openSUSE Tumbleweed
Version: 42.0.4 Vendor: openSUSE
Release: 1.1 Build date: Fri Feb 23 23:50:20 2024
Group: Development/Languages/Python Build host: h02-ch2d
Size: 3647489 Source RPM: python-cryptography-42.0.4-1.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://cryptography.io/en/latest/
Summary: Python library which exposes cryptographic recipes and primitives
cryptography is a package designed to expose cryptographic
recipes and primitives to Python developers.  Our goal is
for it to be your "cryptographic standard library". It
supports Python 2.7, Python 3.4+, and PyPy-5.3+.

cryptography includes both high level recipes, and low
level interfaces to common cryptographic algorithms such as
symmetric ciphers, message digests and key derivation
functions.

Provides

Requires

License

Apache-2.0 OR BSD-3-Clause

Changelog

* Thu Feb 22 2024 Daniel Garcia <daniel.garcia@suse.com>
  - update to 42.0.4 (bsc#1220210, CVE-2024-26130):
    * Fixed a null-pointer-dereference and segfault that could occur
      when creating a PKCS#12 bundle. Credit to Alexander-Programming
      for reporting the issue. CVE-2024-26130
    * Fixed ASN.1 encoding for PKCS7/SMIME signed messages. The fields
      SMIMECapabilities and SignatureAlgorithmIdentifier should now be
      correctly encoded according to the definitions in :rfc:2633
      :rfc:3370.
  - update to 42.0.3:
    * Fixed an initialization issue that caused key loading failures for some
      users.
  - Drop patch skip_openssl_memleak_test.patch not needed anymore.
* Wed Jan 31 2024 Dirk Müller <dmueller@suse.com>
  - update to 42.0.2:
    * Updated Windows, macOS, and Linux wheels to be compiled with
      OpenSSL 3.2.1.
    * Fixed an issue that prevented the use of Python buffer
      protocol objects in sign and verify methods on asymmetric
      keys.
    * Fixed an issue with incorrect keyword-argument naming with
      EllipticCurvePrivateKey :meth:`~cryptography.hazmat.primitive
      s.asymmetric.ec.EllipticCurvePrivateKey.exchange`,
      X25519PrivateKey :meth:`~cryptography.hazmat.primitives.asymm
      etric.x25519.X25519PrivateKey.exchange`, X448PrivateKey :meth
      :`~cryptography.hazmat.primitives.asymmetric.x448.X448Private
      Key.exchange`, and DHPrivateKey :meth:`~cryptography.hazmat.p
      rimitives.asymmetric.dh.DHPrivateKey.exchange`.
* Mon Jan 29 2024 Dirk Müller <dmueller@suse.com>
  - update to 42.0.1:
    * Fixed an issue with incorrect keyword-argument naming with
      EllipticCurvePrivateKey :meth:`~cryptography.hazmat.primitive
      s.asymmetric.ec.EllipticCurvePrivateKey.sign`.
    * Resolved compatibility issue with loading certain RSA public
      keys in :func:`~cryptography.hazmat.primitives.serialization.
      load_pem_public_key`.
    * BACKWARDS INCOMPATIBLE: Dropped support for LibreSSL < 3.7.
    * BACKWARDS INCOMPATIBLE: Loading a PKCS7 with no content field
      using :func:`~cryptography.hazmat.primitives.serialization.pk
      cs7.load_pem_pkcs7_certificates` or :func:`~cryptography.hazm
      at.primitives.serialization.pkcs7.load_der_pkcs7_certificates
      ` will now raise a ValueError rather than return an empty
      list.
    * Parsing SSH certificates no longer permits malformed critical
      options with values, as documented in the 41.0.2 release
      notes.
    * Updated Windows, macOS, and Linux wheels to be compiled with
      OpenSSL 3.2.0.
    * Updated the minimum supported Rust version (MSRV) to 1.63.0,
      from 1.56.0.
    * We now publish both py37 and py39 abi3 wheels. This should
      resolve some errors relating to initializing a module
      multiple times per process.
    * Support :class:`~cryptography.hazmat.primitives.asymmetric.pa
      dding.PSS` for X.509 certificate signing requests and
      certificate revocation lists with the keyword-only argument
      rsa_padding on the sign methods for
      :class:`~cryptography.x509.CertificateSigningRequestBuilder`
      and
      :class:`~cryptography.x509.CertificateRevocationListBuilder`.
    * Added support for obtaining X.509 certificate signing request
      signature algorithm parameters (including PSS) via :meth:`~cr
      yptography.x509.CertificateSigningRequest.signature_algorithm
      _parameters`.
    * Added support for obtaining X.509 certificate revocation list
      signature algorithm parameters (including PSS) via :meth:`~cr
      yptography.x509.CertificateRevocationList.signature_algorithm
      _parameters`.
    * Added mgf property to :class:`~cryptography.hazmat.primitives
      .asymmetric.padding.PSS`.
    * Added algorithm and mgf properties to :class:`~cryptography.h
      azmat.primitives.asymmetric.padding.OAEP`.
    * Added the following properties that return timezone-aware
      datetime objects:
      :meth:`~cryptography.x509.Certificate.not_valid_before_utc`,
      :meth:`~cryptography.x509.Certificate.not_valid_after_utc`, :
      meth:`~cryptography.x509.RevokedCertificate.revocation_date_u
      tc`, :meth:`~cryptography.x509.CertificateRevocationList.next
      _update_utc`, :meth:`~cryptography.x509.CertificateRevocation
      List.last_update_utc`. These are timezone-aware variants of
      existing properties that return naïve datetime objects.
    * Deprecated the following properties that return naïve
      datetime objects:
      :meth:`~cryptography.x509.Certificate.not_valid_before`,
      :meth:`~cryptography.x509.Certificate.not_valid_after`, :meth
      :`~cryptography.x509.RevokedCertificate.revocation_date`, :me
      th:`~cryptography.x509.CertificateRevocationList.next_update`
      , :meth:`~cryptography.x509.CertificateRevocationList.last_up
      date` in favor of the new timezone-aware variants mentioned
      above.
    * Added support for :class:`~cryptography.hazmat.primitives.cip
      hers.algorithms.ChaCha20` on LibreSSL.
    * Added support for RSA PSS signatures in PKCS7 with :meth:`~cr
      yptography.hazmat.primitives.serialization.pkcs7.PKCS7Signatu
      reBuilder.add_signer`.
    * In the next release (43.0.0) of cryptography, loading an
      X.509 certificate with a negative serial number will raise an
      exception. This has been deprecated since 36.0.0.
    * Added support for :class:`~cryptography.hazmat.primitives.cip
      hers.aead.AESGCMSIV` when using OpenSSL 3.2.0+.
    * Added the :mod:`X.509 path validation
      <cryptography.x509.verification>` APIs for
      :class:`~cryptography.x509.Certificate` chains. These APIs
      should be considered unstable and not subject to our
      stability guarantees until documented as such in a future
      release.
    * Added support for :class:`~cryptography.hazmat.primitives.cip
      hers.algorithms.SM4`
      :class:`~cryptography.hazmat.primitives.ciphers.modes.GCM`
      when using OpenSSL 3.0 or greater.
  - use PEP517 build
  - switch to new cargo-vendor
* Tue Nov 28 2023 Dirk Müller <dmueller@suse.com>
  - update to 41.0.7 (CVE-2023-49083, bsc#1217592):
    * Fixed compilation when using LibreSSL 3.8.2.
    * Fixed a null-pointer-dereference and segfault that could
      occur when loading certificates from a PKCS#7 bundle.
      Credit to **pkuzco** for reporting the issue. **CVE-2023-49083**
* Fri Nov 10 2023 Dirk Müller <dmueller@suse.com>
  - update to 41.0.5:
    * Updated Windows, macOS, and Linux wheels to be compiled with
      OpenSSL 3.1.4.
    * Added a function to support an upcoming ``pyOpenSSL``
      release.
* Thu Oct 05 2023 Dirk Müller <dmueller@suse.com>
  - update to 41.0.4:
    * Updated Windows, macOS, and Linux wheels to be compiled with
      OpenSSL 3.1.3.
* Tue Aug 08 2023 Dirk Müller <dmueller@suse.com>
  - update to 41.0.3:
    * Fixed performance regression loading DH public keys.
    * Fixed a memory leak when using
    * :class:`~cryptography.hazmat.primitives.ciphers.aead.ChaCha20
      Poly1305`.
* Tue Jul 11 2023 Dirk Müller <dmueller@suse.com>
  - update to 41.0.2 (bsc#1213378, CVE-2023-38325):
    * Fixed bugs in creating and parsing SSH certificates where
      critical options with values were handled incorrectly.
      Certificates are now created correctly and parsing accepts
      correct values as well as the previously generated
      invalid forms with a warning. In the next release, support
      for parsing these invalid forms will be removed.
* Tue Jul 11 2023 Johannes Kastl <kastl@b1-systems.de>
  - remove patch remove_python_3_6_deprecation_warning.patch as the
    warning was already removed upstream
* Mon Jul 10 2023 Matej Cepl <mcepl@suse.com>
  - Add no-pytest_benchmark.patch, which remove dependency on
    pytest-benchmark and coveralls (We don't need no benchmarking
    and coverage measurement; bsc#1213005).
* Mon Jun 19 2023 Dirk Müller <dmueller@suse.com>
  - update to 41.0.1 (bsc#1212568):
    * Temporarily allow invalid ECDSA signature algorithm
      parameters in X.509 certificates, which are
      generated by older versions of Java.
    * Allow null bytes in pass phrases when serializing private
      keys.
    * **BACKWARDS INCOMPATIBLE:** Support for OpenSSL less than
      1.1.1d has been removed.  Users on older version of
      OpenSSL will need to upgrade.
    * **BACKWARDS INCOMPATIBLE:** Support for Python 3.6 has been
      removed.
    * **BACKWARDS INCOMPATIBLE:** Dropped support for LibreSSL <
      3.6.
    * Updated the minimum supported Rust version (MSRV) to 1.56.0,
      from 1.48.0.
    * Added support for the
      :class:`~cryptography.x509.OCSPAcceptableResponses`
      OCSP extension.
    * Added support for the
      :class:`~cryptography.x509.MSCertificateTemplate`
      proprietary Microsoft certificate extension.
    * Implemented support for equality checks on all asymmetric
      public key types.
    * Added support for ``aes256-gcm@openssh.com`` encrypted keys
      in :func:`~cryptography.hazmat.primitives.serialization.load_ssh
      _private_key`.
    * Added support for obtaining X.509 certificate signature
      algorithm parameters (including PSS)
* Fri Apr 21 2023 Dirk Müller <dmueller@suse.com>
  - add sle15_python_module_pythons (jsc#PED-68)
* Sat Apr 15 2023 Dirk Müller <dmueller@suse.com>
  - update to 40.0.2:
    * Fixed compilation when using LibreSSL 3.7.2.
* Thu Apr 13 2023 Matej Cepl <mcepl@suse.com>
  - Make calling of %{sle15modernpython} optional.
* Mon Mar 27 2023 Johannes Kastl <kastl@b1-systems.de>
  - rebase patch remove_python_3_6_deprecation_warning.patch
* Sun Mar 26 2023 Dirk Müller <dmueller@suse.com>
  - update to 40.0.1:
    * Support for Python 3.6 is deprecated and will be removed in
      the next release.
    * Deprecated the current minimum supported Rust version (MSRV)
      of 1.48.0. In the next release we will raise MSRV to 1.56.0.
      Users with the latest ``pip`` will typically get a wheel
      and not need Rust installed
    * Deprecated support for OpenSSL less than 1.1.1d. The next
      release of ``cryptography`` will drop support for older versions.
    * Deprecated support for DSA keys in
      :func:`~cryptography.hazmat.primitives.serialization.load_s
      sh_public_key`
      and
      :func:`~cryptography.hazmat.primitives.serialization.load_s
      sh_private_key`.
    * Deprecated support for OpenSSH serialization in
      :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAP
      ublicKey`
      and
      :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAP
      rivateKey`.
    * Added support for parsing SSH certificates in addition to
      public keys with
      :func:`~cryptography.hazmat.primitives.serialization.load_s
      sh_public_identity`.
      :func:`~cryptography.hazmat.primitives.serialization.load_s
      sh_public_key` continues to support only public keys.
    * Added support for generating SSH certificates with
      :class:`~cryptography.hazmat.primitives.serialization.SSHCe
      rtificateBuilder`.
    * Added :meth:`~cryptography.x509.Certificate.verify_directly_i
      ssued_by` to
    :class:`~cryptography.x509.Certificate`.
    * Added a check to :class:`~cryptography.x509.NameConstraints`
      to ensure that :class:`~cryptography.x509.DNSName` constraints
      do not contain any ``*`` wildcards.
    * Removed many unused CFFI OpenSSL bindings. This will not
      impact you unless you are using ``cryptography`` to directly
      invoke OpenSSL's C API. Note that
      these have never been considered a stable, supported,
      public API by ``cryptography``, this note is included as a courtesy.
    * The X.509 builder classes now raise ``UnsupportedAlgorithm``
      instead of ``ValueError`` if an unsupported hash algorithm is passed.
    * Added public union type aliases for type hinting
* Tue Mar 07 2023 Dirk Müller <dmueller@suse.com>
  - update to 39.0.2:
    * Fixed a bug where the content type header was not properly
      encoded for PKCS7 signatures when using the ``Text`` option and
      ``SMIME`` encoding.
* Thu Feb 09 2023 Matej Cepl <mcepl@suse.com>
  - Update to 39.0.1 (bsc#1208036, CVE-2023-23931):
    * SECURITY ISSUE - Fixed a bug where Cipher.update_into
      accepted Python buffer protocol objects, but allowed
      immutable buffers. CVE-2023-23931
    * drops CVE-2023-23931-dont-allow-update-into.patch in older dists
    * Updated Windows, macOS, and Linux wheels to be compiled with
      OpenSSL 3.0.8.
* Thu Jan 12 2023 Johannes Kastl <kastl@b1-systems.de>
  - adjust patch remove_python_3_6_deprecation_warning.patch to version
    39.0.0
* Mon Jan 02 2023 Dirk Müller <dmueller@suse.com>
  - update to 39.0.0:
    * **BACKWARDS INCOMPATIBLE:** Support for OpenSSL 1.1.0 has been removed.
    Users on older version of OpenSSL will need to upgrade.
    * **BACKWARDS INCOMPATIBLE:** Dropped support for LibreSSL < 3.5. The new
    minimum LibreSSL version is 3.5.0. Going forward our policy is to support
    versions of LibreSSL that are available in versions of OpenBSD that are
    still receiving security support.
    * **BACKWARDS INCOMPATIBLE:** Removed the ``encode_point`` and
    ``from_encoded_point`` methods on
    :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers`,
    which had been deprecated for several years.
    :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_bytes`
    and
    :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from_encoded_point`
    should be used instead.
    * **BACKWARDS INCOMPATIBLE:** Support for using MD5 or SHA1 in
    :class:`~cryptography.x509.CertificateBuilder`, other X.509 builders, and
    PKCS7 has been removed.
    * **ANNOUNCEMENT:** The next version of ``cryptography`` (40.0) will
      change
    the way we link OpenSSL. This will only impact users who build
    ``cryptography`` from source (i.e., not from a ``wheel``), and specify their
    own version of OpenSSL. For those users, the ``CFLAGS``, ``LDFLAGS``,
    ``INCLUDE``, ``LIB``, and ``CRYPTOGRAPHY_SUPPRESS_LINK_FLAGS`` environment
    variables will no longer be respected. Instead, users will need to
    configure their builds `as documented here`_.
    * Added support for disabling the legacy provider in OpenSSL 3.0.x
    * Added support for disabling RSA key validation checks when loading RSA
    keys via
    ~cryptography.hazmat.primitives.serialization.load_pem_private_key
    ~cryptography.hazmat.primitives.serialization.load_der_private_key
    ~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.private_key
    * Added support for creating OCSP requests with precomputed hashes using
    :meth:`~cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate_by_hash`.
    * Added support for loading multiple PEM-encoded X.509 certificates from
    a single input via :func:`~cryptography.x509.load_pem_x509_certificates`.
* Wed Dec 07 2022 Yogalakshmi Arunachalam <yarunachalam@suse.com>
  - Update to version 38.0.4
    * Fixed compilation when using LibreSSL 3.6.0.
    * Fixed error when using py2app to build an application with a cryptography dependency.
* Thu Nov 03 2022 Matej Cepl <mcepl@suse.com>
  - update to 38.0.3:
    - Updated Windows, macOS, and Linux wheels to be compiled
      with OpenSSL 3.0.7, which resolves CVE-2022-3602 and
      CVE-2022-3786.
* Thu Sep 29 2022 Dirk Müller <dmueller@suse.com>
  - update to 38.0.1:
    * Fixed parsing TLVs in ASN.1 with length greater than 65535 bytes (typically
      seen in large CRLs).
    * Final deprecation of OpenSSL 1.1.0. The next release of ``cryptography``
      will drop support.
    * We no longer ship ``manylinux2010`` wheels. Users should upgrade to the
      latest ``pip`` to ensure this doesn't cause issues downloading wheels on
      their platform. We now ship ``manylinux_2_28`` wheels for users on new
      enough platforms.
    * Updated the minimum supported Rust version (MSRV) to 1.48.0, from 1.41.0.
      Users with the latest ``pip`` will typically get a wheel and not need Rust
      installed, but check :doc:`/installation` for documentation on installing a
      newer ``rustc`` if required.
    * :meth:`~cryptography.fernet.Fernet.decrypt` and related methods now accept
      both ``str`` and ``bytes`` tokens.
    * Parsing ``CertificateSigningRequest`` restores the behavior of enforcing
      that the ``Extension`` ``critical`` field must be correctly encoded DER. See
      `the issue <https://github.com/pyca/cryptography/issues/6368>`_ for complete
      details.
    * Added two new OpenSSL functions to the bindings to support an upcoming
      ``pyOpenSSL`` release.
    * When parsing :class:`~cryptography.x509.CertificateRevocationList` and
      :class:`~cryptography.x509.CertificateSigningRequest` values, it is now
      enforced that the ``version`` value in the input must be valid according to
      the rules of :rfc:`2986` and :rfc:`5280`.
    * Using MD5 or SHA1 in :class:`~cryptography.x509.CertificateBuilder` and
      other X.509 builders is deprecated and support will be removed in the next
      version.
    * Added additional APIs to
      :class:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp`, including
      :attr:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_hash_algorithm`,
      :attr:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature_algorithm`,
      :attr:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp.signature`, and
      :attr:`~cryptography.x509.certificate_transparency.SignedCertificateTimestamp.extension_bytes`.
    * Added :attr:`~cryptography.x509.Certificate.tbs_precertificate_bytes`, allowing
      users to access the to-be-signed pre-certificate data needed for signed
      certificate timestamp verification.
    * :class:`~cryptography.hazmat.primitives.kdf.kbkdf.KBKDFHMAC` and
      :class:`~cryptography.hazmat.primitives.kdf.kbkdf.KBKDFCMAC` now support
      :attr:`~cryptography.hazmat.primitives.kdf.kbkdf.CounterLocation.MiddleFixed`
      counter location.
    * Fixed :rfc:`4514` name parsing to reverse the order of the RDNs according
      to the section 2.1 of the RFC, affecting method
      :meth:`~cryptography.x509.Name.from_rfc4514_string`.
    * It is now possible to customize some aspects of encryption when serializing
      private keys, using
      :meth:`~cryptography.hazmat.primitives.serialization.PrivateFormat.encryption_builder`.
    * Removed several legacy symbols from our OpenSSL bindings. Users of pyOpenSSL
      versions older than 22.0 will need to upgrade.
    * Added
      :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES128` and
      :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES256` classes.
      These classes do not replace
      :class:`~cryptography.hazmat.primitives.ciphers.algorithms.AES` (which
      allows all AES key lengths), but are intended for applications where
      developers want to be explicit about key length.
* Tue Jul 19 2022 Dirk Müller <dmueller@suse.com>
  - update to 37.0.4:
    * updated wheels to b ecompiled against openssl 3.0.5
* Thu Jun 09 2022 Andreas Schneider <asn@cryptomilk.org>
  - Remove Python 3.6 deprecation warning on openSUSE Leap.
    * Added remove_python_3_6_deprecation_warning.patch
* Tue May 24 2022 Dirk Müller <dmueller@suse.com>
  - update to 37.0.2:
    * Fixed an issue where parsing an encrypted private key with the public
      loader functions would hang waiting for console input on OpenSSL 3.0.x rather
      than raising an error.
    * Restored some legacy symbols for older ``pyOpenSSL`` users. These will be
      removed again in the future, so ``pyOpenSSL`` users should still upgrade
      to the latest version of that package when they upgrade ``cryptography``.
    * Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.0.2.
    * **BACKWARDS INCOMPATIBLE:** Dropped support for LibreSSL 2.9.x and 3.0.x.
      The new minimum LibreSSL version is 3.1+.
    * **BACKWARDS INCOMPATIBLE:** Removed ``signer`` and ``verifier`` methods
      from the public key and private key classes. These methods were originally
      deprecated in version 2.0, but had an extended deprecation timeline due
      to usage. Any remaining users should transition to ``sign`` and ``verify``.
    * Deprecated OpenSSL 1.1.0 support. OpenSSL 1.1.0 is no longer supported by
      the OpenSSL project. The next release of ``cryptography`` will be the last
      to support compiling with OpenSSL 1.1.0.
    * Deprecated Python 3.6 support. Python 3.6 is no longer supported by the
      Python core team. Support for Python 3.6 will be removed in a future
      ``cryptography`` release.
    * Deprecated the current minimum supported Rust version (MSRV) of 1.41.0.
      In the next release we will raise MSRV to 1.48.0. Users with the latest
      ``pip`` will typically get a wheel and not need Rust installed, but check
      :doc:`/installation` for documentation on installing a newer ``rustc`` if
      required.
    * Deprecated
      :class:`~cryptography.hazmat.primitives.ciphers.algorithms.CAST5`,
      :class:`~cryptography.hazmat.primitives.ciphers.algorithms.SEED`,
      :class:`~cryptography.hazmat.primitives.ciphers.algorithms.IDEA`, and
      :class:`~cryptography.hazmat.primitives.ciphers.algorithms.Blowfish` because
      they are legacy algorithms with extremely low usage. These will be removed
      in a future version of ``cryptography``.
    * Added limited support for distinguished names containing a bit string.
    * We now ship ``universal2`` wheels on macOS, which contain both ``arm64``
      and ``x86_64`` architectures. Users on macOS should upgrade to the latest
      ``pip`` to ensure they can use this wheel, although we will continue to
      ship ``x86_64`` specific wheels for now to ease the transition.
    * This will be the final release for which we ship ``manylinux2010`` wheels.
      Going forward the minimum supported ``manylinux`` ABI for our wheels will
      be ``manylinux2014``. The vast majority of users will continue to receive
      ``manylinux`` wheels provided they have an up to date ``pip``. For PyPy
      wheels this release already requires ``manylinux2014`` for compatibility
      with binaries distributed by upstream.
    * Added support for multiple
      :class:`~cryptography.x509.ocsp.OCSPSingleResponse` in a
      :class:`~cryptography.x509.ocsp.OCSPResponse`.
    * Restored support for signing certificates and other structures in
      :doc:`/x509/index` with SHA3 hash algorithms.
    * :class:`~cryptography.hazmat.primitives.ciphers.algorithms.TripleDES` is
      disabled in FIPS mode.
    * Added support for serialization of PKCS#12 CA friendly names/aliases in
      :func:`~cryptography.hazmat.primitives.serialization.pkcs12.serialize_key_and_certificates`
    * Added support for 12-15 byte (96 to 120 bit) nonces to
      :class:`~cryptography.hazmat.primitives.ciphers.aead.AESOCB3`. This class
      previously supported only 12 byte (96 bit).
    * Added support for
      :class:`~cryptography.hazmat.primitives.ciphers.aead.AESSIV` when using
      OpenSSL 3.0.0+.
    * Added support for serializing PKCS7 structures from a list of
      certificates with
      :class:`~cryptography.hazmat.primitives.serialization.pkcs7.serialize_certificates`.
    * Added support for parsing :rfc:`4514` strings with
      :meth:`~cryptography.x509.Name.from_rfc4514_string`.
    * Added :attr:`~cryptography.hazmat.primitives.asymmetric.padding.PSS.AUTO` to
      :class:`~cryptography.hazmat.primitives.asymmetric.padding.PSS`. This can
      be used to verify a signature where the salt length is not already known.
    * Added :attr:`~cryptography.hazmat.primitives.asymmetric.padding.PSS.DIGEST_LENGTH`
      to :class:`~cryptography.hazmat.primitives.asymmetric.padding.PSS`. This
      constant will set the salt length to the same length as the ``PSS`` hash
      algorithm.
    * Added support for loading RSA-PSS key types with
      :func:`~cryptography.hazmat.primitives.serialization.load_pem_private_key`
      and
      :func:`~cryptography.hazmat.primitives.serialization.load_der_private_key`.
      This functionality is limited to OpenSSL 1.1.1e+ and loads the key as a
      normal RSA private key, discarding the PSS constraint information.
* Sat Mar 26 2022 Dirk Müller <dmueller@suse.com>
  - update to 36.0.2:
    * Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 1.1.1n.
* Wed Feb 16 2022 Dirk Müller <dmueller@suse.com>
  - split tests in a multibuild variant to optimize rebuild time a bit
* Mon Dec 20 2021 Dirk Müller <dmueller@suse.com>
  - update to 36.0.1:
    * Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 1.1.1m.
* Sat Nov 27 2021 Dirk Müller <dmueller@suse.com>
  - update to 36.0.0:
    * FINAL DEPRECATION Support for verifier and signer on our asymmetric key
      classes was deprecated in version 2.1. These functions had an extended
      deprecation due to usage, however the next version of cryptography will
      drop support. Users should migrate to sign and verify.
    * The entire X.509 layer is now written in Rust. This allows alternate
      asymmetric key implementations that can support cloud key management
      services or hardware security modules provided they implement the necessary
      interface (for example: EllipticCurvePrivateKey).
    * Deprecated the backend argument for all functions.
    * Added support for AESOCB3.
    * Added support for iterating over arbitrary request attributes.
    * Deprecated the get_attribute_for_oid method on CertificateSigningRequest in
      favor of get_attribute_for_oid() on the new Attributes object.
    * Fixed handling of PEM files to allow loading when certificate and key are
      in the same file.
    * Fixed parsing of CertificatePolicies extensions containing legacy BMPString values in their explicitText.
    * Allow parsing of negative serial numbers in certificates. Negative serial
      numbers are prohibited by RFC 5280 so a deprecation warning will be raised
      whenever they are encountered. A future version of cryptography will drop
      support for parsing them.
    * Added support for parsing PKCS12 files with friendly names for all
      certificates with load_pkcs12(), which will return an object of type
      PKCS12KeyAndCertificates.
    * rfc4514_string() and related methods now have an optional
      attr_name_overrides parameter to supply custom OID to name mappings, which
      can be used to match vendor-specific extensions.
    * BACKWARDS INCOMPATIBLE: Reverted the nonstandard formatting of email
      address fields as E in rfc4514_string() methods from version 35.0.
    * The previous behavior can be restored with:
      name.rfc4514_string({NameOID.EMAIL_ADDRESS: "E"})
    * Allow X25519PublicKey and X448PublicKey to be used as public keys when
      parsing certificates or creating them with CertificateBuilder. These key
      types must be signed with a different signing algorithm as X25519 and X448
      do not support signing.
    * Extension values can now be serialized to a DER byte string by calling public_bytes().
    * Added experimental support for compiling against BoringSSL. As BoringSSL
      does not commit to a stable API, cryptography tests against the latest
      commit only. Please note that several features are not available when
      building against BoringSSL.
    * Parsing CertificateSigningRequest from DER and PEM now, for a limited time
      period, allows the Extension critical field to be incorrectly encoded. See
      the issue for complete details. This will be reverted in a future
      cryptography release.
    * When OCSPNonce are parsed and generated their value is now correctly
      wrapped in an ASN.1 OCTET STRING. This conforms to RFC 6960 but conflicts
      with the original behavior specified in RFC 2560. For a temporary period
      for backwards compatibility, we will also parse values that are encoded as
      specified in RFC 2560 but this behavior will be removed in a future
      release.
    * Changed the version scheme. This will result in us incrementing the major
      version more frequently, but does not change our existing backwards
      compatibility policy.
    * BACKWARDS INCOMPATIBLE: The X.509 PEM parsers now require that the PEM
      string passed have PEM delimiters of the correct type. For example, parsing
      a private key PEM concatenated with a certificate PEM will no longer be
      accepted by the PEM certificate parser.
    * BACKWARDS INCOMPATIBLE: The X.509 certificate parser no longer allows
      negative serial numbers. RFC 5280 has always prohibited these.
    * BACKWARDS INCOMPATIBLE: Additional forms of invalid ASN.1 found during
      X.509 parsing will raise an error on initial parse rather than when the
      malformed field is accessed.
    * Rust is now required for building cryptography, the
      CRYPTOGRAPHY_DONT_BUILD_RUST environment variable is no longer respected.
    * Parsers for X.509 no longer use OpenSSL and have been rewritten in Rust.
      This should be backwards compatible (modulo the items listed above) and
      improve both security and performance.
    * Added support for OpenSSL 3.0.0 as a compilation target.
    * Added support for SM3 and SM4, when using OpenSSL 1.1.1. These algorithms
      are provided for compatibility in regions where they may be required, and
      are not generally recommended.
    * We now ship manylinux_2_24 and musllinux_1_1 wheels, in addition to our
      manylinux2010 and manylinux2014 wheels. Users on distributions like Alpine
      Linux should ensure they upgrade to the latest pip to correctly receive
      wheels.
    * Added rfc4514_attribute_name attribute to x509.NameAttribute.
  - drop disable-uneven-sizes-tests.patch (upstream)
  - drop disable-RustExtension.patch: building rust extension now
* Tue Oct 12 2021 Ben Greiner <code@bnavigator.de>
  - Add disable-RustExtension.patch in order to avoid a build
    requirement setuptools_rust
  - Next version (35.0) needs a full Rust toolchain.
  - Clean runtime, build and test requirements
  - Disable python2 build: Not supported anymore
* Mon Oct 04 2021 Adrian Schröter <adrian@suse.de>
  - update to 3.4.8
  - keep new rust support disabled for now to avoid new dependencies
* Mon Apr 26 2021 Matej Cepl <mcepl@suse.com>
  - Remove unnecessary %ifpython3 construct
* Sun Feb 07 2021 Michael Ströder <michael@stroeder.com>
  - update to 3.3.2 (bsc#1182066, CVE-2020-36242, bsc#1198331):
    * SECURITY ISSUE: Fixed a bug where certain sequences of update()
      calls when symmetrically encrypting very large payloads (>2GB) could
      result in an integer overflow, leading to buffer overflows.
      CVE-2020-36242
    - drops CVE-2020-36242-buffer-overflow.patch on older dists

Files

/usr/lib64/python3.9/site-packages/cryptography
/usr/lib64/python3.9/site-packages/cryptography-42.0.4.dist-info
/usr/lib64/python3.9/site-packages/cryptography-42.0.4.dist-info/INSTALLER
/usr/lib64/python3.9/site-packages/cryptography-42.0.4.dist-info/LICENSE
/usr/lib64/python3.9/site-packages/cryptography-42.0.4.dist-info/LICENSE.APACHE
/usr/lib64/python3.9/site-packages/cryptography-42.0.4.dist-info/LICENSE.BSD
/usr/lib64/python3.9/site-packages/cryptography-42.0.4.dist-info/METADATA
/usr/lib64/python3.9/site-packages/cryptography-42.0.4.dist-info/RECORD
/usr/lib64/python3.9/site-packages/cryptography-42.0.4.dist-info/REQUESTED
/usr/lib64/python3.9/site-packages/cryptography-42.0.4.dist-info/WHEEL
/usr/lib64/python3.9/site-packages/cryptography-42.0.4.dist-info/top_level.txt
/usr/lib64/python3.9/site-packages/cryptography/__about__.py
/usr/lib64/python3.9/site-packages/cryptography/__init__.py
/usr/lib64/python3.9/site-packages/cryptography/__pycache__
/usr/lib64/python3.9/site-packages/cryptography/__pycache__/__about__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/__pycache__/__about__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/__pycache__/__init__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/__pycache__/__init__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/__pycache__/exceptions.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/__pycache__/exceptions.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/__pycache__/fernet.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/__pycache__/fernet.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/__pycache__/utils.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/__pycache__/utils.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/exceptions.py
/usr/lib64/python3.9/site-packages/cryptography/fernet.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat
/usr/lib64/python3.9/site-packages/cryptography/hazmat/__init__.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/__pycache__
/usr/lib64/python3.9/site-packages/cryptography/hazmat/__pycache__/__init__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/__pycache__/__init__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/__pycache__/_oid.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/__pycache__/_oid.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/_oid.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/__init__.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/__pycache__
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/__pycache__/__init__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/__pycache__/__init__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/__init__.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/__pycache__
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/__pycache__/__init__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/__pycache__/__init__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/__pycache__/aead.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/__pycache__/aead.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/__pycache__/backend.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/__pycache__/backend.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/__pycache__/ciphers.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/__pycache__/ciphers.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/__pycache__/decode_asn1.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/__pycache__/decode_asn1.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/aead.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/backend.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/ciphers.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/backends/openssl/decode_asn1.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/__init__.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/__pycache__
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/__pycache__/__init__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/__pycache__/__init__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust.cpython-39-riscv64-linux-gnu.so
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/__init__.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/_openssl.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/asn1.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/exceptions.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/ocsp.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/__init__.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/aead.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/cmac.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/dh.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/dsa.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/ec.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/ed25519.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/ed448.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/hashes.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/hmac.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/kdf.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/keys.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/poly1305.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/rsa.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/x25519.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/openssl/x448.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/pkcs7.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/_rust/x509.pyi
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/openssl
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/openssl/__init__.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/openssl/__pycache__
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/__init__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/__init__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/_conditional.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/_conditional.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/binding.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/openssl/__pycache__/binding.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/openssl/_conditional.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/bindings/openssl/binding.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__init__.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/__init__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/__init__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/_asymmetric.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/_asymmetric.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/_cipheralgorithm.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/_cipheralgorithm.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/_serialization.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/_serialization.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/cmac.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/cmac.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/constant_time.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/constant_time.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/hashes.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/hashes.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/hmac.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/hmac.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/keywrap.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/keywrap.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/padding.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/padding.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/poly1305.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/__pycache__/poly1305.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/_asymmetric.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/_cipheralgorithm.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/_serialization.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__init__.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/__init__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/__init__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/dh.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/dh.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/dsa.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/dsa.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ec.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ec.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ed25519.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ed25519.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ed448.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/ed448.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/padding.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/padding.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/rsa.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/rsa.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/types.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/types.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/utils.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/utils.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/x25519.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/x25519.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/x448.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/__pycache__/x448.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/dh.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/dsa.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/ec.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/ed25519.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/ed448.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/padding.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/rsa.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/types.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/utils.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/x25519.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/asymmetric/x448.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/__init__.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/__init__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/__init__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/aead.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/aead.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/algorithms.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/algorithms.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/base.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/base.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/modes.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/__pycache__/modes.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/aead.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/algorithms.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/base.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/ciphers/modes.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/cmac.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/constant_time.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/hashes.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/hmac.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__init__.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/__init__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/__init__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/concatkdf.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/concatkdf.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/hkdf.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/hkdf.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/kbkdf.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/kbkdf.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/pbkdf2.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/pbkdf2.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/scrypt.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/scrypt.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/x963kdf.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/__pycache__/x963kdf.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/concatkdf.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/hkdf.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/kbkdf.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/pbkdf2.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/scrypt.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/kdf/x963kdf.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/keywrap.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/padding.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/poly1305.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/__init__.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/__pycache__
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/__init__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/__init__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/base.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/base.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs12.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs12.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs7.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/pkcs7.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/ssh.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/__pycache__/ssh.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/base.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/pkcs12.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/pkcs7.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/serialization/ssh.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/twofactor
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/twofactor/__init__.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/__init__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/__init__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/hotp.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/hotp.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/totp.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/twofactor/__pycache__/totp.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/twofactor/hotp.py
/usr/lib64/python3.9/site-packages/cryptography/hazmat/primitives/twofactor/totp.py
/usr/lib64/python3.9/site-packages/cryptography/py.typed
/usr/lib64/python3.9/site-packages/cryptography/utils.py
/usr/lib64/python3.9/site-packages/cryptography/x509
/usr/lib64/python3.9/site-packages/cryptography/x509/__init__.py
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/__init__.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/__init__.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/base.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/base.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/certificate_transparency.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/certificate_transparency.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/extensions.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/extensions.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/general_name.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/general_name.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/name.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/name.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/ocsp.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/ocsp.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/oid.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/oid.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/verification.cpython-39.opt-1.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/__pycache__/verification.cpython-39.pyc
/usr/lib64/python3.9/site-packages/cryptography/x509/base.py
/usr/lib64/python3.9/site-packages/cryptography/x509/certificate_transparency.py
/usr/lib64/python3.9/site-packages/cryptography/x509/extensions.py
/usr/lib64/python3.9/site-packages/cryptography/x509/general_name.py
/usr/lib64/python3.9/site-packages/cryptography/x509/name.py
/usr/lib64/python3.9/site-packages/cryptography/x509/ocsp.py
/usr/lib64/python3.9/site-packages/cryptography/x509/oid.py
/usr/lib64/python3.9/site-packages/cryptography/x509/verification.py
/usr/share/doc/packages/python39-cryptography
/usr/share/doc/packages/python39-cryptography/CHANGELOG.rst
/usr/share/doc/packages/python39-cryptography/CONTRIBUTING.rst
/usr/share/doc/packages/python39-cryptography/README.rst
/usr/share/licenses/python39-cryptography
/usr/share/licenses/python39-cryptography/LICENSE
/usr/share/licenses/python39-cryptography/LICENSE.APACHE
/usr/share/licenses/python39-cryptography/LICENSE.BSD


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed Apr 3 00:05:35 2024