Fri, 19 Apr 2024 11:19:39 UTC | login

Information for build python-backports-ssl_match_hostname-3.5.0.1-1.el7

ID19699
Package Namepython-backports-ssl_match_hostname
Version3.5.0.1
Release1.el7
Epoch
SummaryThe ssl.match_hostname() function from Python 3
DescriptionThe Secure Sockets layer is only actually secure if you check the hostname in the certificate returned by the server to which you are connecting, and verify that it matches to hostname that you are trying to reach. But the matching logic, defined in RFC2818, can be a bit tricky to implement on your own. So the ssl package in the Standard Library of Python 3.2 now includes a match_hostname() function for performing this check instead of requiring every application to implement the check separately. This backport brings match_hostname() to users of earlier versions of Python. The actual code is only slightly modified from Python 3.5.
Built bycarlwgeorge
State complete
Volume DEFAULT
StartedTue, 05 Sep 2017 15:56:41 UTC
CompletedTue, 05 Sep 2017 15:58:48 UTC
Taskbuild (virt7-container-common-el7, python-backports-ssl_match_hostname-3.5.0.1-1.el7.src.rpm)
Tags
cloud7-openstack-queens-candidate
cloud7-openstack-queens-release
cloud7-openstack-queens-testing
cloud7-openstack-rocky-release
cloud7-openstack-rocky-testing
cloud7-openstack-stein-release
cloud7-openstack-stein-testing
cloud7-openstack-train-release
cloud7-openstack-train-testing
cloud7-openstack-ussuri-testing
virt7-container-common-candidate
virt7-container-common-testing
RPMs
src
python-backports-ssl_match_hostname-3.5.0.1-1.el7.src.rpm (info) (download)
noarch
python-backports-ssl_match_hostname-3.5.0.1-1.el7.noarch.rpm (info) (download)
Logs
noarch
root.log
build.log
state.log
Changelog * Sat Dec 19 2015 Toshio Kuratomi <toshio@fedoraproject.org> - - 3.5.0.1-1 - New upstream release - Brings IP Address ServerAltName handling - Better fix for namespace issues that doesn't involve setuptools. * Thu Oct 15 2015 David Sommerseth <davids@redhat.com> - 3.4.0.2-6 - Further fix namespace declaration, to be buildable on more recent Fedora 23 * Thu Jun 18 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.4.0.2-5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild * Wed Sep 17 2014 Ralph Bean <rbean@redhat.com> - 3.4.0.2-4 - Apply upstream patch to fix python namespace handling. - Narrow down directory ownership to just the ssl_match_hostname module. * Thu Jul 31 2014 Tom Callaway <spot@fedoraproject.org> - 3.4.0.2-3 - fix license handling * Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.4.0.2-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild * Sun Oct 27 2013 Toshio Kuratomi <toshio@fedoraproject.org> - 3.4.0.2-1 - Update to upstream 3.4.0.2 for a security fix - http://bugs.python.org/issue17997 * Mon Sep 02 2013 Ian Weller <iweller@redhat.com> - 3.4.0.1-1 - Update to upstream 3.4.0.1 * Mon Aug 19 2013 Ian Weller <iweller@redhat.com> - 3.2-0.5.a3 - Use python-backports instead of providing backports/__init__.py * Sun Aug 04 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.2-0.4.a3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild * Mon May 20 2013 Toshio Kuratomi <toshio@fedoraproject.org> - 3.2-0.3.a3 - Add patch for CVE 2013-2099 https://bugzilla.redhat.com/show_bug.cgi?id=963260 * Tue Feb 05 2013 Ian Weller <iweller@redhat.com> - 3.2-0.2.a3 - Fix Python issue 12000 * Fri Dec 07 2012 Ian Weller <iweller@redhat.com> - 3.2-0.1.a3 - Initial package build