Blame SOURCES/bz1568588-9-google-cloud-sdk-oauth2client-python-rsa-to-cryptography.patch

391384
diff -uNr a/bundled/google-cloud-sdk/lib/third_party/oauth2client/_pure_python_crypt.py b/bundled/google-cloud-sdk/lib/third_party/oauth2client/_pure_python_crypt.py
391384
--- a/bundled/google-cloud-sdk/lib/third_party/oauth2client/_pure_python_crypt.py	2016-10-14 19:53:53.000000000 +0200
391384
+++ b/bundled/google-cloud-sdk/lib/third_party/oauth2client/_pure_python_crypt.py	2018-06-21 15:40:25.216478384 +0200
391384
@@ -23,7 +23,10 @@
391384
 from pyasn1_modules import pem
391384
 from pyasn1_modules.rfc2459 import Certificate
391384
 from pyasn1_modules.rfc5208 import PrivateKeyInfo
391384
-import rsa
391384
+from cryptography.hazmat.primitives import serialization, hashes
391384
+from cryptography.hazmat.primitives.asymmetric import padding
391384
+from cryptography import x509
391384
+from cryptography.hazmat.backends import default_backend
391384
 import six
391384
 
391384
 from oauth2client import _helpers
391384
@@ -70,7 +73,8 @@
391384
     """
391384
 
391384
     def __init__(self, pubkey):
391384
-        self._pubkey = pubkey
391384
+        self._pubkey = serialization.load_pem_public_key(pubkey,
391384
+            backend=default_backend())
391384
 
391384
     def verify(self, message, signature):
391384
         """Verifies a message against a signature.
391384
@@ -87,8 +91,9 @@
391384
         """
391384
         message = _helpers._to_bytes(message, encoding='utf-8')
391384
         try:
391384
-            return rsa.pkcs1.verify(message, signature, self._pubkey)
391384
-        except (ValueError, rsa.pkcs1.VerificationError):
391384
+            return self._pubkey.verify(signature, message, padding.PKCS1v15(),
391384
+                hashes.SHA256())
391384
+        except (ValueError, TypeError, InvalidSignature):
391384
             return False
391384
 
391384
     @classmethod
391384
@@ -112,16 +117,18 @@
391384
         """
391384
         key_pem = _helpers._to_bytes(key_pem)
391384
         if is_x509_cert:
391384
-            der = rsa.pem.load_pem(key_pem, 'CERTIFICATE')
391384
+            der = x509.load_pem_x509_certificate(pem_data, default_backend())
391384
             asn1_cert, remaining = decoder.decode(der, asn1Spec=Certificate())
391384
             if remaining != b'':
391384
                 raise ValueError('Unused bytes', remaining)
391384
 
391384
             cert_info = asn1_cert['tbsCertificate']['subjectPublicKeyInfo']
391384
             key_bytes = _bit_list_to_bytes(cert_info['subjectPublicKey'])
391384
-            pubkey = rsa.PublicKey.load_pkcs1(key_bytes, 'DER')
391384
+            pubkey = serialization.load_der_public_key(decoded_key,
391384
+                backend=default_backend())
391384
         else:
391384
-            pubkey = rsa.PublicKey.load_pkcs1(key_pem, 'PEM')
391384
+            pubkey = serialization.load_pem_public_key(decoded_key,
391384
+                backend=default_backend())
391384
         return cls(pubkey)
391384
 
391384
 
391384
@@ -134,6 +141,8 @@
391384
 
391384
     def __init__(self, pkey):
391384
         self._key = pkey
391384
+        self._pubkey = serialization.load_pem_private_key(pkey,
391384
+            backend=default_backend())
391384
 
391384
     def sign(self, message):
391384
         """Signs a message.
391384
@@ -145,7 +154,7 @@
391384
             string, The signature of the message for the given key.
391384
         """
391384
         message = _helpers._to_bytes(message, encoding='utf-8')
391384
-        return rsa.pkcs1.sign(message, self._key, 'SHA-256')
391384
+        return self._key.sign(message, padding.PKCS1v15(), hashes.SHA256())
391384
 
391384
     @classmethod
391384
     def from_string(cls, key, password='notasecret'):
391384
@@ -168,16 +177,19 @@
391384
             six.StringIO(key), _PKCS1_MARKER, _PKCS8_MARKER)
391384
 
391384
         if marker_id == 0:
391384
-            pkey = rsa.key.PrivateKey.load_pkcs1(key_bytes,
391384
-                                                 format='DER')
391384
+            pkey = serialization.load_der_private_key(
391384
+                key_bytes, password=None,
391384
+                backend=default_backend())
391384
+
391384
         elif marker_id == 1:
391384
             key_info, remaining = decoder.decode(
391384
                 key_bytes, asn1Spec=_PKCS8_SPEC)
391384
             if remaining != b'':
391384
                 raise ValueError('Unused bytes', remaining)
391384
             pkey_info = key_info.getComponentByName('privateKey')
391384
-            pkey = rsa.key.PrivateKey.load_pkcs1(pkey_info.asOctets(),
391384
-                                                 format='DER')
391384
+            pkey = serialization.load_der_private_key(
391384
+                pkey_info.asOctets(), password=None,
391384
+                backend=default_backend())
391384
         else:
391384
             raise ValueError('No key could be detected.')
391384