Skip to content

Commit

Permalink
Bump cryptography from 40.0.1 to 41.0.0 (#40)
Browse files Browse the repository at this point in the history
Parent issue: sequentech/meta#83

Bumps [cryptography](https://github.com/pyca/cryptography) from 40.0.1
to 41.0.0.
<details>
<summary>Changelog</summary>
<p><em>Sourced from <a
href="https://github.com/pyca/cryptography/blob/main/CHANGELOG.rst">cryptography's
changelog</a>.</em></p>
<blockquote>
<p>41.0.0 - 2023-05-30</p>
<pre><code>
* **BACKWARDS INCOMPATIBLE:** Support for OpenSSL less than 1.1.1d has
been
  removed.  Users on older version of OpenSSL will need to upgrade.
* **BACKWARDS INCOMPATIBLE:** Support for Python 3.6 has been removed.
* **BACKWARDS INCOMPATIBLE:** Dropped support for LibreSSL &lt; 3.6.
* Updated the minimum supported Rust version (MSRV) to 1.56.0, from
1.48.0.
* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL
3.1.1.
* Added support for the
:class:`~cryptography.x509.OCSPAcceptableResponses`
  OCSP extension.
* Added support for the
:class:`~cryptography.x509.MSCertificateTemplate`
  proprietary Microsoft certificate extension.
* Implemented support for equality checks on all asymmetric public key
types.
* Added support for ``[email protected]`` encrypted keys in

:func:`~cryptography.hazmat.primitives.serialization.load_ssh_private_key`.
* Added support for obtaining X.509 certificate signature algorithm
parameters
  (including PSS) via
  :meth:`~cryptography.x509.Certificate.signature_algorithm_parameters`.
* Support signing
:class:`~cryptography.hazmat.primitives.asymmetric.padding.PSS`
X.509 certificates via the new keyword-only argument ``rsa_padding`` on
  :meth:`~cryptography.x509.CertificateBuilder.sign`.
* Added support for
  :class:`~cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305`
  on BoringSSL.
<p>.. _v40-0-2:</p>
<p>40.0.2 - 2023-04-14
</code></pre></p>
<ul>
<li>Fixed compilation when using LibreSSL 3.7.2.</li>
<li>Added some functions to support an upcoming <code>pyOpenSSL</code>
release.</li>
</ul>
<p>.. _v40-0-1:</p>
</blockquote>
</details>
<details>
<summary>Commits</summary>
<ul>
<li><a
href="https://github.com/pyca/cryptography/commit/c4d494fd3ee907316bd846e90cbf4a8df75a25ac"><code>c4d494f</code></a>
41.0.0 version bump (<a
href="https://redirect.github.com/pyca/cryptography/issues/8991">#8991</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/8708245ccdeaff21d65eea68a4f8d2a7c5949a22"><code>8708245</code></a>
new openssl day (<a
href="https://redirect.github.com/pyca/cryptography/issues/8990">#8990</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/31436a486661cd863d4c77e40facf93fbb2d9f54"><code>31436a4</code></a>
admit to the existence of nuance in HKDF (<a
href="https://redirect.github.com/pyca/cryptography/issues/8987">#8987</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/91e41898e6d1d2a9a6e980c39e2f8baa2fa8a1f8"><code>91e4189</code></a>
Port DSA to Rust (<a
href="https://redirect.github.com/pyca/cryptography/issues/8978">#8978</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/f302d28b81607aab28d22b653da78d564824f267"><code>f302d28</code></a>
Update CI for new LibreSSL releases (<a
href="https://redirect.github.com/pyca/cryptography/issues/8975">#8975</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/851d8ccb340bfc93c827b9e80af939a216b34925"><code>851d8cc</code></a>
Bump openssl from 0.10.52 to 0.10.53 in /src/rust (<a
href="https://redirect.github.com/pyca/cryptography/issues/8986">#8986</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/0918c7236c94c29272e0790ba0227cfa9401943b"><code>0918c72</code></a>
Bump coverage from 7.2.6 to 7.2.7 (<a
href="https://redirect.github.com/pyca/cryptography/issues/8985">#8985</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/730a5ce11a91f40c1bb0f881ab22bc52d6cecef6"><code>730a5ce</code></a>
Bump openssl-sys from 0.9.87 to 0.9.88 in /src/rust (<a
href="https://redirect.github.com/pyca/cryptography/issues/8984">#8984</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/88e8c288975709228005e70301644034463d9823"><code>88e8c28</code></a>
Bump BoringSSL and/or OpenSSL in CI (<a
href="https://redirect.github.com/pyca/cryptography/issues/8983">#8983</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/3e24e44527a69884ca0c3247e1b5e9c8bbf590c9"><code>3e24e44</code></a>
Bump once_cell from 1.17.1 to 1.17.2 in /src/rust (<a
href="https://redirect.github.com/pyca/cryptography/issues/8982">#8982</a>)</li>
<li>Additional commits viewable in <a
href="https://github.com/pyca/cryptography/compare/40.0.1...41.0.0">compare
view</a></li>
</ul>
</details>
<br />


[![Dependabot compatibility
score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=cryptography&package-manager=pip&previous-version=40.0.1&new-version=41.0.0)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)

Dependabot will resolve any conflicts with this PR as long as you don't
alter it yourself. You can also trigger a rebase manually by commenting
`@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)

---

<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits
that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after
your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge
and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot close` will close this PR and stop Dependabot recreating
it. You can achieve the same result by closing it manually
- `@dependabot ignore this major version` will close this PR and stop
Dependabot creating any more for this major version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this minor version` will close this PR and stop
Dependabot creating any more for this minor version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop
Dependabot creating any more for this dependency (unless you reopen the
PR or upgrade to it yourself)
You can disable automated security fix PRs for this repo from the
[Security Alerts
page](https://github.com/sequentech/release-tool/network/alerts).

</details>
  • Loading branch information
edulix committed Jun 6, 2023
2 parents c36af88 + eb1be22 commit dd7cef0
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion requirements.txt
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ attrs==22.2.0
certifi==2022.12.7
cffi==1.15.1
charset-normalizer==2.0.7
cryptography==40.0.1
cryptography==41.0.0
Deprecated==1.2.13
frozenlist==1.3.3
idna==3.3
Expand Down

0 comments on commit dd7cef0

Please sign in to comment.