Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 28 Mar 2019 14:03:15 +0000 (UTC)
From:      Dmitry Marakasov <amdmi3@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r497017 - in head/security: . py-trustme
Message-ID:  <201903281403.x2SE3FNb071173@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: amdmi3
Date: Thu Mar 28 14:03:14 2019
New Revision: 497017
URL: https://svnweb.freebsd.org/changeset/ports/497017

Log:
  You wrote a cool network client or server. It encrypts connections
  using TLS. Your test suite needs to make TLS connections to itself.
  
  Uh oh. Your test suite probably doesn't have a valid TLS certificate.
  Now what?
  
  trustme is a tiny Python package that does one thing: it gives you
  a fake certificate authority (CA) that you can use to generate fake
  TLS certs to use in your tests. Well, technically they're real
  certs, they're just signed by your CA, which nobody trusts. But you
  can trust it. Trust me.
  
  WWW: https://github.com/python-trio/trustme

Added:
  head/security/py-trustme/
  head/security/py-trustme/Makefile   (contents, props changed)
  head/security/py-trustme/distinfo   (contents, props changed)
  head/security/py-trustme/pkg-descr   (contents, props changed)
Modified:
  head/security/Makefile

Modified: head/security/Makefile
==============================================================================
--- head/security/Makefile	Thu Mar 28 13:15:05 2019	(r497016)
+++ head/security/Makefile	Thu Mar 28 14:03:14 2019	(r497017)
@@ -1050,6 +1050,7 @@ PORTREVISION=	1
     SUBDIR += py-tlslite
     SUBDIR += py-trezor
     SUBDIR += py-trustedpickle
+    SUBDIR += py-trustme
     SUBDIR += py-tuf
     SUBDIR += py-twofish
     SUBDIR += py-txtorcon

Added: head/security/py-trustme/Makefile
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/security/py-trustme/Makefile	Thu Mar 28 14:03:14 2019	(r497017)
@@ -0,0 +1,32 @@
+# Created by: Dmitry Marakasov <amdmi3@FreeBSD.org>
+# $FreeBSD$
+
+PORTNAME=	trustme
+PORTVERSION=	0.5.0
+CATEGORIES=	security
+MASTER_SITES=	CHEESESHOP
+PKGNAMEPREFIX=	${PYTHON_PKGNAMEPREFIX}
+
+MAINTAINER=	amdmi3@FreeBSD.org
+COMMENT=	Top quality TLS certs while you wait, for the discerning tester
+
+LICENSE=	APACHE20 MIT
+LICENSE_COMB=	dual
+LICENSE_FILE_APACHE20=	${WRKSRC}/LICENSE.APACHE2
+LICENSE_FILE_MIT=	${WRKSRC}/LICENSE.MIT
+
+RUN_DEPENDS=	${PYTHON_PKGNAMEPREFIX}cryptography>=0:security/py-cryptography@${PY_FLAVOR}
+TEST_DEPENDS=	${PYTHON_PKGNAMEPREFIX}pytest>=0:devel/py-pytest@${PY_FLAVOR} \
+		${PYTHON_PKGNAMEPREFIX}pytest-cov>=0:devel/py-pytest-cov@${PY_FLAVOR} \
+		${PY_FUTURES} \
+		${PYTHON_PKGNAMEPREFIX}openssl>=0:security/py-openssl@${PY_FLAVOR} \
+		${PYTHON_PKGNAMEPREFIX}service_identity>=0:security/py-service_identity@${PY_FLAVOR}
+
+USES=		python
+USE_PYTHON=	autoplist distutils
+NO_ARCH=	yes
+
+do-test:
+	@cd ${WRKSRC} && ${PYTHON_CMD} -m pytest
+
+.include <bsd.port.mk>

Added: head/security/py-trustme/distinfo
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/security/py-trustme/distinfo	Thu Mar 28 14:03:14 2019	(r497017)
@@ -0,0 +1,3 @@
+TIMESTAMP = 1553779948
+SHA256 (trustme-0.5.0.tar.gz) = 89b8d689013afeaa34b63e77f6d60eebad63edc4b247e744c7d6d891ed13a564
+SIZE (trustme-0.5.0.tar.gz) = 21232

Added: head/security/py-trustme/pkg-descr
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/security/py-trustme/pkg-descr	Thu Mar 28 14:03:14 2019	(r497017)
@@ -0,0 +1,13 @@
+You wrote a cool network client or server. It encrypts connections
+using TLS. Your test suite needs to make TLS connections to itself.
+
+Uh oh. Your test suite probably doesn't have a valid TLS certificate.
+Now what?
+
+trustme is a tiny Python package that does one thing: it gives you
+a fake certificate authority (CA) that you can use to generate fake
+TLS certs to use in your tests. Well, technically they're real
+certs, they're just signed by your CA, which nobody trusts. But you
+can trust it. Trust me.
+
+WWW: https://github.com/python-trio/trustme



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201903281403.x2SE3FNb071173>