summaryrefslogtreecommitdiffstats
path: root/meta/recipes-devtools/python
Commit message (Collapse)AuthorAgeFilesLines
* python3-pytest: upgrade 7.1.1 -> 7.1.2Alexander Kanavin2022-05-051-1/+1
| | | | | | | | (From OE-Core rev: 3c17d24288bbf8134505c91fb5dccff5f433539d) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pygobject: upgrade 3.42.0 -> 3.42.1Alexander Kanavin2022-05-051-1/+1
| | | | | | | | (From OE-Core rev: e4f371ea27ec1dba8a59e3e5a56646042427018d) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-jinja2: upgrade 3.1.1 -> 3.1.2Alexander Kanavin2022-05-051-1/+1
| | | | | | | | (From OE-Core rev: 1e58fa1fff649a4ab07290d2b0e5a8d69d51ef16) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-hypothesis: upgrade 6.44.0 -> 6.46.0Alexander Kanavin2022-05-051-1/+1
| | | | | | | | (From OE-Core rev: fde1be0870cc703375e45a43ba2481765e76c52e) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-dtschema: upgrade 2022.1 -> 2022.4Alexander Kanavin2022-05-051-1/+1
| | | | | | | | (From OE-Core rev: 409db81eb1459f67b6803242d027bebab4949e1b) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-cryptography-vectors: upgrade 36.0.2 -> 37.0.1Alexander Kanavin2022-05-051-1/+1
| | | | | | | | (From OE-Core rev: 043af57a2ee604dd2edf5ffdeee511f5e43e607a) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pygments: upgrade 2.11.2 -> 2.12.0Alexander Kanavin2022-05-051-2/+2
| | | | | | | | | License-Update: copyright years (From OE-Core rev: 986244fa3f61832c7c8807c96423f64fc916c9c2) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-mako: upgrade 1.1.6 -> 1.2.0Alexander Kanavin2022-05-051-2/+4
| | | | | | | | | License-Update: copyright years (From OE-Core rev: f273900e846b8ac416c9d579db32a08c2f34141e) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-babel: upgrade 2.9.1 -> 2.10.1Alexander Kanavin2022-05-051-2/+2
| | | | | | | | | License-Update: copyright years (From OE-Core rev: 63c3f731e94622648267723591678b114bf070f6) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-cryptography: upgrade 36.0.2 -> 37.0.1Alexander Kanavin2022-05-054-166/+123
| | | | | | | | | | | | Drop backported fix-leak-metric.patch. Adjust versions of crate components. (From OE-Core rev: 9a9b172da07c719aff3630bd25ec859e57f246f4) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pyparsing: upgrade 3.0.7 -> 3.0.8Alexander Kanavin2022-04-281-2/+2
| | | | | | | | | Upstream has transitioned to flit from setuptools. (From OE-Core rev: 2087d8faa48879277111ab3eff9e01d099a5bb6b) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-typing-extensions: upgrade 3.10.0.0 -> 4.2.0Alexander Kanavin2022-04-281-2/+2
| | | | | | | | | Upstream has transitioned to flit from setuptools. (From OE-Core rev: 2199a1274bf2801fee5e1818f4a57266bfe3025c) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-psutil: submit patch upstreamAlexander Kanavin2022-04-281-1/+1
| | | | | | | | | | | I had to significantly rework it to make a set that's hopefully acceptable for the upstream: https://github.com/giampaolo/psutil/pull/2097 (From OE-Core rev: 4f3fb46645b39d1bf96c1a6d0067a32cd41e8ae8) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: ignore CVE-2015-20107Ross Burton2022-04-261-0/+3
| | | | | | | | | | | | | | | | CVE-2015-20107 describes an arbitrary command execution in the mailcap module, but this is by design in mailcap and needs to be worked around by the calling application. Upstream Python will be documenting this flaw in the library reference, and it is likely that the mailcap module will be deprecated and removed in the future. (From OE-Core rev: 85fac8408baf92d8b71946f5bfea92952b7eab01) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-hypothesis: upgrade 6.41.0 -> 6.44.0wangmy2022-04-221-1/+1
| | | | | | | | (From OE-Core rev: 13d4b1bef1863b729045af64b8f88ff69e099696) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-sphinx-rtd-theme: upgrade 0.5.0 -> 1.0.0wangmy2022-04-201-1/+1
| | | | | | | | (From OE-Core rev: 3ecc9de517c136d5ee5c5fbf4ea3a54a73c4cad0) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-jsonpointer: upgrade 2.2 -> 2.3wangmy2022-04-201-1/+1
| | | | | | | | (From OE-Core rev: 604219028487a60f1f09f7177005e58cf4243c82) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-sphinx: upgrade 4.4.0 -> 4.5.0Xu Huan2022-04-191-2/+2
| | | | | | | | | | | | | License-Update: - The following description added to "License for Sphinx": # +Unless otherwise indicated, all code in the Sphinx project is licenced under the # +two clause BSD licence below. (From OE-Core rev: 135f625a4d34a92ba09494d651bad057c32f3352) Signed-off-by: Xu Huan <xuhuan.fnst@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-hypothesis: upgrade 6.39.5 -> 6.41.0Xu Huan2022-04-191-1/+1
| | | | | | | | | | | | | | | Changelog: ========= This release changes the implementation of "infer" to be an alias for "Ellipsis". E.g. "@given(a=infer)" is now equivalent to "@given(a=...)". Furthermore, "@given(...)" can now be specified so that "@given" will infer the strategies for all arguments of the decorated function based on its annotations. (From OE-Core rev: 394fa87b68d6b0030a2d706ce70c2d5c28c4304b) Signed-off-by: Xu Huan <xuhuan.fnst@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-zipp: upgrade 3.7.0 -> 3.8.0Xu Huan2022-04-191-1/+1
| | | | | | | | | | | Changelog: ========= Removed compatibility code. (From OE-Core rev: 7109e72fcf1dd5f6ad35903ded6f2450f8afaf09) Signed-off-by: Xu Huan <xuhuan.fnst@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pip: upgrade 22.0.3 -> 22.0.4Xu Huan2022-04-191-1/+1
| | | | | | | | | | | | | | | Changelog: ========= - Deprecations and Removals Drop the doctype check, that presented a warning for index pages that use non-compliant HTML 5. - Vendored Libraries Downgrade distlib to 0.3.3. (From OE-Core rev: 5cbf04ee8202ad9d90b1e1e527203f34e921916b) Signed-off-by: Xu Huan <xuhuan.fnst@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-dbusmock: upgrade 0.27.3 -> 0.27.5Xu Huan2022-04-191-1/+1
| | | | | | | | | | | Changelog: ========= bluez and accountsservice templates: Drop default arguments from D-Bus methods (From OE-Core rev: 96ed2b91d073f861bb1c4b09597260ecd84bf777) Signed-off-by: Xu Huan <xuhuan.fnst@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pip: correct licenseKonrad Weihmann2022-04-141-2/+30
| | | | | | | | | | | | as described in src/pip/_vendor/README.rst pip ships plenty of vendored copies of other python modules. Correct the license of the resulting package and reference all the vendor copy license files correctly (From OE-Core rev: 1c192304b2b2ff8c909836d2c78826192e7d21ca) Signed-off-by: Konrad Weihmann <kweihmann@outlook.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: Do not detect multiarch when cross compilingKhem Raj2022-04-132-0/+43
| | | | | | | | | | | | | This was a long standing problem seen on aarch64 build hosts when compiling python3 with clang cross compiler. The issue is not seen with gcc because native glibc headers are still compatible with gcc cross compiler (From OE-Core rev: 407744b00d702e3133304e1b43064a5634ca02cf) Signed-off-by: Khem Raj <raj.khem@gmail.com> Cc: Ross Burton <ross.burton@arm.com> Cc: Jon Mason <jdmason@kudzu.us> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-cryptography: backport fix for leaky testRoss Burton2022-04-103-20/+37
| | | | | | | | | The leaking test case has been fixed upstream, so backport the patch. (From OE-Core rev: 4705b8a724fe288a20f1a080e2796ea90f46c9fb) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-jinja2: Correct HOMEPAGEPeter Kjellerstedt2022-04-031-1/+1
| | | | | | | | (From OE-Core rev: 261778c1e3665b34c0d4e49bda63b520d5335587) Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: update to 3.10.4Oleksandr Kravchuk2022-04-011-1/+1
| | | | | | | | (From OE-Core rev: 17e7d71ca8972b971156e83d14a89a7fe5e0f4e5) Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-urllib3: upgrade 1.26.8 -> 1.26.9wangmy2022-03-301-1/+1
| | | | | | | | | | | | | | | | | | Changelog: ========== - Changed urllib3[brotli] extra to favor installing Brotli libraries that are still receiving updates like brotli and brotlicffi instead of brotlipy. This change does not impact behavior of urllib3, only which dependencies are installed. - Fixed a socket leaking when HTTPSConnection.connect() raises an exception. - Fixed server_hostname being forwarded from PoolManager to HTTPConnectionPool when requesting an HTTP URL. Should only be forwarded when requesting an HTTPS URL. (From OE-Core rev: 1c44078db4e8fc3ed992ede38708bea0dcf87f11) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pytz: upgrade 2021.3 -> 2022.1wangmy2022-03-301-1/+1
| | | | | | | | (From OE-Core rev: 6099720d01aaab4fd9c878e6026ab4fbb862421c) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pytest-subtests: upgrade 0.6.0 -> 0.7.0wangmy2022-03-301-1/+1
| | | | | | | | | | | | Changelog: ========= Fixed support for pytest 7.0, and pytest>=7.0 is now required. (From OE-Core rev: 34f6bc8ca0cfc310fd6ba494b995fa86d28b5a6e) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pytest-runner: upgrade 5.3.1 -> 6.0.0wangmy2022-03-301-2/+2
| | | | | | | | | | | | | | | | Add dependency python3-distutils. Changelog: ========= - #49: Dropped workaround for older setuptools versions. - Require Python 3.7. - #58: Fixed syntax issue in changelog. (From OE-Core rev: 06162fbbbacbfd705755b5898fb3343483807904) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-jinja2: upgrade 3.0.3 -> 3.1.1wangmy2022-03-301-1/+1
| | | | | | | | (From OE-Core rev: 768de8fa99336f6232110cf4158b6bab36ec3c54) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-imagesize: upgrade 1.2.0 -> 1.3.0wangmy2022-03-301-1/+3
| | | | | | | | | | Add dependency python3-xml. (From OE-Core rev: ab1439ec24077461c92d2d150131aee81b2cfe66) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-hypothesis: upgrade 6.39.2 -> 6.39.5wangmy2022-03-301-1/+1
| | | | | | | | | | | | | | | | | | | | Changelog: ========= Improve error detection and message when Hypothesis is run on a Python implementation without support for "-0.0", which is required for the "floats()" strategy but can be disabled by unsafe compiler options (issue #3265). If the "shrink" phase is disabled, stop the "generate" phase as soon as an error is found regardless of the value of the "report_multiple_examples" setting, since that's probably what you wanted (issue #3244). (From OE-Core rev: 56702a6c8e066d3730dd336eeb98d10534226601) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-dbusmock: upgrade 0.26.1 -> 0.27.3wangmy2022-03-301-1/+1
| | | | | | | | | | | | Changelog: ========= packit: Fix file name to sync (From OE-Core rev: 2867273089a46a9d331df4cb11e97066e31a2169) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-asn1crypto: upgrade 1.4.0 -> 1.5.1wangmy2022-03-301-3/+2
| | | | | | | | | | | | | | | | | | License-Update: year updated to 2022 Changelog: ========= - Handle RSASSA-PSS in keys.PrivateKeyInfo.bit_size and keys.PublicKeyInfo.bit_size - Handle RSASSA-PSS in keys.PrivateKeyInfo.wrap and keys.PublicKeyInfo.wrap - Updated docs for keys.PrivateKeyInfo.algorithm and keys.PublicKeyInfo.algorithm to reflect that they can return "rsassa_pss" (From OE-Core rev: 8fbe3bd4aca7a8906e342bcc9f27e205398919c3) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: Add a dependency on ncursesPeter Kjellerstedt2022-03-291-1/+1
| | | | | | | | | | | | | | | This avoids the following configuration error: The necessary bits to build these optional modules were not found: _curses _curses_panel which happens if the "readline" PACKAGECONFIG is disabled. (From OE-Core rev: 70e0641069ca1e0e460000fe19662d6b3753b2ba) Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: upgrade 3.10.2 -> 3.10.3Trevor Gamblin2022-03-241-1/+1
| | | | | | | | | | | 3.10.3 includes numerous bug fixes. See: https://docs.python.org/3/whatsnew/changelog.html (From OE-Core rev: 6fdd19fb9ccef0bf9813e4dfe6063df1d0168359) Signed-off-by: Trevor Gamblin <trevor.gamblin@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-pytest: upgrade 7.0.1 -> 7.1.1Tim Orling2022-03-241-1/+1
| | | | | | | | | | | | | | Changes in 7.1.1: https://docs.pytest.org/en/stable/changelog.html#pytest-7-1-1-2022-03-17 Changes in 7.1.0: https://docs.pytest.org/en/stable/changelog.html#pytest-7-1-0-2022-03-13 (From OE-Core rev: d3403cdb262f995e47f00c015f82909652d1c36d) Signed-off-by: Tim Orling <tim.orling@konsulko.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: ignore CVE-2022-26488Ross Burton2022-03-231-3/+2
| | | | | | | | | | This CVE is specific to Microsoft Windows, so we can ignore it. (From OE-Core rev: 2bd3c5a93988140d9927340b3af68785ae03db65) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-markupsafe: upgrade 2.1.0 -> 2.1.1wangmy2022-03-231-1/+1
| | | | | | | | (From OE-Core rev: 82001dbcb2afe00f3a5367bff134c63351d09fc5) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-sphinx-rtd-theme: correct upstream version checkAlexander Kanavin2022-03-231-0/+1
| | | | | | | (From OE-Core rev: 975be11022f42d5e91ac82bdd253a7570a72b5a7) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* classes/setuptools_build_meta: rename to python_setuptools_build_metaRoss Burton2022-03-2020-20/+20
| | | | | | | | | | Rename this class to be python-prefixed to match the other new Python build system classes. (From OE-Core rev: 25d6bf8079797906bde7c0cf63a0466c981ba5bb) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-typing-extensions: fix upstream version checkAlexander Kanavin2022-03-201-0/+2
| | | | | | | (From OE-Core rev: 3adad1e0cf0ad2238e0bbc23949d3b8668d41a5c) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-semantic-version: fix upstream verison checkAlexander Kanavin2022-03-201-0/+2
| | | | | | | (From OE-Core rev: 6fbc555ee50f97c4b4b3e3af5eaeb23551ec4901) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-cryptography-vectors: upgrade to 36.0.2Ross Burton2022-03-181-1/+1
| | | | | | | | | | This needs to be upgraded in lockstep with python3-cryptography. (From OE-Core rev: 1a66c415af0b8178fdaa44ebf0d59957194e891f) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-cryptography: enforce identical version for -cryptography-vectorsRoss Burton2022-03-181-1/+1
| | | | | | | | | | | | | | | | | | | | | | python3-cryptography and python3-cryptography-vectors are actually the same project but are on Pypi as two separate modules. The test suite validates that they're the same version and fails if they are not: FAIL: tests/test_utils.py::test_vector_version def test_vector_version(): > assert cryptography.__version__ == cryptography_vectors.__version__ E AssertionError: assert '36.0.2' == '36.0.1' Catch this slightly earlier by mandating that python3-cryptography-ptest pulls in an identically versioned python3-cryptography-vectors. (From OE-Core rev: 7c098aac08faf5da01aafec5c5d87f563d913744) Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-cryptography: Upgrade to 36.0.2Khem Raj2022-03-181-2/+2
| | | | | | | (From OE-Core rev: 3acf088edec6e328f4e25ddd741f967368ae5ae0) Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3: Add missing HOMEPAGE entriesRichard Purdie2022-03-182-0/+2
| | | | | | (From OE-Core rev: 979122077165b2dcdce5bb8e9b88a764254ddef8) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* python3-sphinx: Work around reproducibility issueRichard Purdie2022-03-181-0/+6
| | | | | | | | | | The dict used in this recipe doesn't write into the cache consistently, work around it until this issue is resolved in python upstream (similar to frozenset issues). (From OE-Core rev: a0d056862c218f5fcd921905271169742cf464dc) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>