You are viewing a plain text version of this content. The canonical link for it is here.
Posted to notifications@libcloud.apache.org by "dependabot[bot] (via GitHub)" <gi...@apache.org> on 2023/04/14 18:02:19 UTC

[GitHub] [libcloud] dependabot[bot] opened a new pull request, #1892: Bump cryptography from 39.0.0 to 40.0.2

dependabot[bot] opened a new pull request, #1892:
URL: https://github.com/apache/libcloud/pull/1892

   Bumps [cryptography](https://github.com/pyca/cryptography) from 39.0.0 to 40.0.2.
   <details>
   <summary>Changelog</summary>
   <p><em>Sourced from <a href="https://github.com/pyca/cryptography/blob/main/CHANGELOG.rst">cryptography's changelog</a>.</em></p>
   <blockquote>
   <p>40.0.2 - 2023-04-14</p>
   <pre><code>
   * Fixed compilation when using LibreSSL 3.7.2.
   * Added some functions to support an upcoming ``pyOpenSSL`` release.
   <p>.. _v40-0-1:</p>
   <p>40.0.1 - 2023-03-24
   </code></pre></p>
   <ul>
   <li>Fixed a bug where certain operations would fail if an object happened to be
   in the top-half of the memory-space. This only impacted 32-bit systems.</li>
   </ul>
   <p>.. _v40-0-0:</p>
   <p>40.0.0 - 2023-03-24</p>
   <pre><code>
   <ul>
   <li><strong>BACKWARDS INCOMPATIBLE:</strong> As announced in the 39.0.0 changelog, the way
   <code>cryptography</code> links OpenSSL has changed. This only impacts users who
   build <code>cryptography</code> from source (i.e., not from a <code>wheel</code>), and
   specify their own version of OpenSSL. For those users, the <code>CFLAGS</code>,
   <code>LDFLAGS</code>, <code>INCLUDE</code>, <code>LIB</code>, and <code>CRYPTOGRAPHY_SUPPRESS_LINK_FLAGS</code>
   environment variables are no longer valid. Instead, users need to configure
   their builds <code>as documented here</code>_.</li>
   <li>Support for Python 3.6 is deprecated and will be removed in the next
   release.</li>
   <li>Deprecated the current minimum supported Rust version (MSRV) of 1.48.0.
   In the next release we will raise MSRV to 1.56.0. Users with the latest
   <code>pip</code> will typically get a wheel and not need Rust installed, but check
   :doc:<code>/installation</code> for documentation on installing a newer <code>rustc</code> if
   required.</li>
   <li>Deprecated support for OpenSSL less than 1.1.1d. The next release of
   <code>cryptography</code> will drop support for older versions.</li>
   <li>Deprecated support for DSA keys in
   :func:<code>~cryptography.hazmat.primitives.serialization.load_ssh_public_key</code>
   and
   :func:<code>~cryptography.hazmat.primitives.serialization.load_ssh_private_key</code>.</li>
   <li>Deprecated support for OpenSSH serialization in
   :class:<code>~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey</code>
   and
   :class:<code>~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey</code>.</li>
   <li>The minimum supported version of PyPy3 is now 7.3.10.</li>
   <li>Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.1.0.</li>
   <li>Added support for parsing SSH certificates in addition to public keys with
   :func:<code>~cryptography.hazmat.primitives.serialization.load_ssh_public_identity</code>.
   :func:<code>~cryptography.hazmat.primitives.serialization.load_ssh_public_key</code>
   continues to support only public keys.
   &lt;/tr&gt;&lt;/table&gt;
   </code></pre></li>
   </ul>
   </blockquote>
   <p>... (truncated)</p>
   </details>
   <details>
   <summary>Commits</summary>
   <ul>
   <li><a href="https://github.com/pyca/cryptography/commit/f816b457494e010b655cd7fdcd30e3446f86a703"><code>f816b45</code></a> version bump for 40.0.2 (<a href="https://redirect.github.com/pyca/cryptography/issues/8728">#8728</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/8bf7a9dcb8b83a91d2893e07e52904f185496071"><code>8bf7a9d</code></a> update openssl/openssl-sys to support libressl 3.7.2 (<a href="https://redirect.github.com/pyca/cryptography/issues/8723">#8723</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/74a3ccacd4a3d4659d3a990752b685ee76c18cb9"><code>74a3cca</code></a> re-add a binding for an upcoming pyopenssl release (backport) (<a href="https://redirect.github.com/pyca/cryptography/issues/8725">#8725</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/c29f8290bb2f524688f2a5a6ffd036dd42d1e184"><code>c29f829</code></a> Compare benchmarks against the target branch, not main (<a href="https://redirect.github.com/pyca/cryptography/issues/8726">#8726</a>) (<a href="https://redirect.github.com/pyca/cryptography/issues/8727">#8727</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/c124f4e6cf1ce394a5c968bfc6ee88f2e94219f4"><code>c124f4e</code></a> certbot moved their tests to an internal package (<a href="https://redirect.github.com/pyca/cryptography/issues/8633">#8633</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/5503df37f8d7f4b98a2a8b8a958d8a8378c66c7b"><code>5503df3</code></a> Restore the x509 error verification codes (<a href="https://redirect.github.com/pyca/cryptography/issues/8626">#8626</a>) (<a href="https://redirect.github.com/pyca/cryptography/issues/8628">#8628</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/9dd0b26c48f567d5a7c4a0bc9f45ef2176a2d4a4"><code>9dd0b26</code></a> Backport fix for 40.0.1 (<a href="https://redirect.github.com/pyca/cryptography/issues/8603">#8603</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/45e37718098edca2c5ac2135394bcf17fd7982f0"><code>45e3771</code></a> version bump and changelog for 40.0.0 (<a href="https://redirect.github.com/pyca/cryptography/issues/8583">#8583</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/c8328c03aff86351b58e47f0e03199a42291082c"><code>c8328c0</code></a> Migrate x25519 to use rust-openssl (<a href="https://redirect.github.com/pyca/cryptography/issues/7933">#7933</a>)</li>
   <li><a href="https://github.com/pyca/cryptography/commit/370280bb73d9c96e352c3bed2a2a1000667d26a4"><code>370280b</code></a> fixes <a href="https://redirect.github.com/pyca/cryptography/issues/8450">#8450</a> -- enable sparse registry everywhere (<a href="https://redirect.github.com/pyca/cryptography/issues/8566">#8566</a>)</li>
   <li>Additional commits viewable in <a href="https://github.com/pyca/cryptography/compare/39.0.0...40.0.2">compare view</a></li>
   </ul>
   </details>
   <br />
   
   
   [![Dependabot compatibility score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=cryptography&package-manager=pip&previous-version=39.0.0&new-version=40.0.2)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)
   
   Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting `@dependabot rebase`.
   
   [//]: # (dependabot-automerge-start)
   [//]: # (dependabot-automerge-end)
   
   ---
   
   <details>
   <summary>Dependabot commands and options</summary>
   <br />
   
   You can trigger Dependabot actions by commenting on this PR:
   - `@dependabot rebase` will rebase this PR
   - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it
   - `@dependabot merge` will merge this PR after your CI passes on it
   - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it
   - `@dependabot cancel merge` will cancel a previously requested merge and block automerging
   - `@dependabot reopen` will reopen this PR if it is closed
   - `@dependabot close` will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
   - `@dependabot ignore this major version` will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
   - `@dependabot ignore this minor version` will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
   - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
   
   
   </details>


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@libcloud.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [libcloud] dependabot[bot] closed pull request #1892: Bump cryptography from 39.0.0 to 40.0.2

Posted by "dependabot[bot] (via GitHub)" <gi...@apache.org>.
dependabot[bot] closed pull request #1892: Bump cryptography from 39.0.0 to 40.0.2
URL: https://github.com/apache/libcloud/pull/1892


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@libcloud.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org


[GitHub] [libcloud] dependabot[bot] commented on pull request #1892: Bump cryptography from 39.0.0 to 40.0.2

Posted by "dependabot[bot] (via GitHub)" <gi...@apache.org>.
dependabot[bot] commented on PR #1892:
URL: https://github.com/apache/libcloud/pull/1892#issuecomment-1570676127

   Superseded by #1908.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscribe@libcloud.apache.org

For queries about this service, please contact Infrastructure at:
users@infra.apache.org