You are viewing a plain text version of this content. The canonical link for it is here.
Posted to notifications@libcloud.apache.org by GitBox <gi...@apache.org> on 2023/01/02 17:08:58 UTC

[GitHub] [libcloud] dependabot[bot] opened a new pull request, #1832: Bump cryptography from 38.0.4 to 39.0.0

dependabot[bot] opened a new pull request, #1832:
URL: https://github.com/apache/libcloud/pull/1832

   Bumps [cryptography](https://github.com/pyca/cryptography) from 38.0.4 to 39.0.0.
   <details>
   <summary>Changelog</summary>
   <p><em>Sourced from <a href="https://github.com/pyca/cryptography/blob/main/CHANGELOG.rst">cryptography's changelog</a>.</em></p>
   <blockquote>
   <p>39.0.0 - 2023-01-01</p>
   <pre><code>
   * **BACKWARDS INCOMPATIBLE:** Support for OpenSSL 1.1.0 has been removed.
     Users on older version of OpenSSL will need to upgrade.
   * **BACKWARDS INCOMPATIBLE:** Dropped support for LibreSSL &lt; 3.5. The new
     minimum LibreSSL version is 3.5.0. Going forward our policy is to support
     versions of LibreSSL that are available in versions of OpenBSD that are
     still receiving security support.
   * **BACKWARDS INCOMPATIBLE:** Removed the ``encode_point`` and
     ``from_encoded_point`` methods on
     :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers`,
     which had been deprecated for several years.
     :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public_bytes`
     and
     :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from_encoded_point`
     should be used instead.
   * **BACKWARDS INCOMPATIBLE:** Support for using MD5 or SHA1 in
     :class:`~cryptography.x509.CertificateBuilder`, other X.509 builders, and
     PKCS7 has been removed.
   * **BACKWARDS INCOMPATIBLE:** Dropped support for macOS 10.10 and 10.11, macOS
     users must upgrade to 10.12 or newer.
   * **ANNOUNCEMENT:** The next version of ``cryptography`` (40.0) will change
     the way we link OpenSSL. This will only impact users who build
     ``cryptography`` from source (i.e., not from a ``wheel``), and specify their
     own version of OpenSSL. For those users, the ``CFLAGS``, ``LDFLAGS``,
     ``INCLUDE``, ``LIB``, and ``CRYPTOGRAPHY_SUPPRESS_LINK_FLAGS`` environment
     variables will no longer be respected. Instead, users will need to
     configure their builds `as documented here`_.
   * Added support for
     :ref:`disabling the legacy provider in OpenSSL 3.0.x&lt;legacy-provider&gt;`.
   * Added support for disabling RSA key validation checks when loading RSA
     keys via
     :func:`~cryptography.hazmat.primitives.serialization.load_pem_private_key`,
     :func:`~cryptography.hazmat.primitives.serialization.load_der_private_key`,
     and
     :meth:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateNumbers.private_key`.
     This speeds up key loading but is :term:`unsafe` if you are loading potentially
     attacker supplied keys.
   * Significantly improved performance for
     :class:`~cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305`
     when repeatedly calling ``encrypt`` or ``decrypt`` with the same key.
   * Added support for creating OCSP requests with precomputed hashes using
     :meth:`~cryptography.x509.ocsp.OCSPRequestBuilder.add_certificate_by_hash`.
   * Added support for loading multiple PEM-encoded X.509 certificates from
     a single input via :func:`~cryptography.x509.load_pem_x509_certificates`.
   <p>.. _v38-0-4:
   </code></pre></p>
   </blockquote>
   </details>
   <details>
   <summary>Commits</summary>
   <ul>
   <li><a href="https://github.com/pyca/cryptography/commit/338a65a7df74e189f6b5d1d3a6315ffa911b21c2"><code>338a65a</code></a> 39.0.0 version bump (<a href="https://github-redirect.dependabot.com/pyca/cryptography/issues/7954">#7954</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/84a3cd7abb16f594d8c315e8aedb4be02583bf6a"><code>84a3cd7</code></a> automatically download and upload circleci wheels (<a href="https://github-redirect.dependabot.com/pyca/cryptography/issues/7949">#7949</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/525c0b3d5d89eab7f953be5de5d2b75da1c816f8"><code>525c0b3</code></a> Type annotate release.py (<a href="https://github-redirect.dependabot.com/pyca/cryptography/issues/7951">#7951</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/46d2a94d1b574abf5b9e88f84fa7400a138c4edb"><code>46d2a94</code></a> Use the latest 3.10 release when wheel building (<a href="https://github-redirect.dependabot.com/pyca/cryptography/issues/7953">#7953</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/f150dc15582c05b1b94cf08ed3b1fbc9c4f52267"><code>f150dc1</code></a> fix CI to work with ubuntu 22.04 (<a href="https://github-redirect.dependabot.com/pyca/cryptography/issues/7950">#7950</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/8867724b2b6db528d2900414ef86c122a1f5602a"><code>8867724</code></a> fix README for python3 (<a href="https://github-redirect.dependabot.com/pyca/cryptography/issues/7947">#7947</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/4de6304884a752014cb9ad0f67453a5292dfa468"><code>4de6304</code></a> Bump BoringSSL and/or OpenSSL in CI (<a href="https://github-redirect.dependabot.com/pyca/cryptography/issues/7946">#7946</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/0a02a7dacf8578ef77991663bbfbfa8770c8f952"><code>0a02a7d</code></a> Replace more deprecated <code>abstractproperty</code> (<a href="https://github-redirect.dependabot.com/pyca/cryptography/issues/7944">#7944</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/c28bfb352ab1f390900ef92856a9570aadd5fe2c"><code>c28bfb3</code></a> src/_cffi_src/openssl/evp.py: export EVP_PKEY_set_alias_type in FUNCTIONS (<a href="https://github-redirect.dependabot.com/pyca/cryptography/issues/7">#7</a>...</li>
   <li><a href="https://github.com/pyca/cryptography/commit/438f78179c23f226e387c33db703f541b7cecdec"><code>438f781</code></a> Typo fixes (<a href="https://github-redirect.dependabot.com/pyca/cryptography/issues/7942">#7942</a>)</li>
   <li>Additional commits viewable in <a href="https://github.com/pyca/cryptography/compare/38.0.4...39.0.0">compare view</a></li>
   </ul>
   </details>
   <br />
   
   
   [![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=cryptography&package-manager=pip&previous-version=38.0.4&new-version=39.0.0)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)
   
   Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`.
   
   [//]: # (dependabot-automerge-start)
   [//]: # (dependabot-automerge-end)
   
   ---
   
   <details>
   <summary>Dependabot commands and options</summary>
   <br />
   
   You can trigger Dependabot actions by commenting on this PR:
   - `@dependabot rebase` will rebase this PR
   - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it
   - `@dependabot merge` will merge this PR after your CI passes on it
   - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it
   - `@dependabot cancel merge` will cancel a previously requested merge and block automerging
   - `@dependabot reopen` will reopen this PR if it is closed
   - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
   - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
   - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
   - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
   
   
   </details>


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@libcloud.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [libcloud] asfgit merged pull request #1832: Bump cryptography from 38.0.4 to 39.0.0

Posted by GitBox <gi...@apache.org>.
asfgit merged PR #1832:
URL: https://github.com/apache/libcloud/pull/1832


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@libcloud.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org