Skip to content

Commit

Permalink
Bump cryptography from 41.0.0 to 41.0.3 (#76)
Browse files Browse the repository at this point in the history
Bumps [cryptography](https://github.com/pyca/cryptography) from 41.0.0
to 41.0.3.
<details>
<summary>Changelog</summary>
<p><em>Sourced from <a
href="https://github.com/pyca/cryptography/blob/main/CHANGELOG.rst">cryptography's
changelog</a>.</em></p>
<blockquote>
<p>41.0.3 - 2023-08-01</p>
<pre><code>
* Fixed performance regression loading DH public keys.
* Fixed a memory leak when using
:class:`~cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305`.
* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL
3.1.2.
<p>.. _v41-0-2:</p>
<p>41.0.2 - 2023-07-10
</code></pre></p>
<ul>
<li>Fixed bugs in creating and parsing SSH certificates where critical
options
with values were handled incorrectly. Certificates are now created
correctly
and parsing accepts correct values as well as the previously generated
invalid forms with a warning. In the next release, support for parsing
these
invalid forms will be removed.</li>
</ul>
<p>.. _v41-0-1:</p>
<p>41.0.1 - 2023-06-01</p>
<pre><code>
* Temporarily allow invalid ECDSA signature algorithm parameters in
X.509
  certificates, which are generated by older versions of Java.
* Allow null bytes in pass phrases when serializing private keys.
<p>.. _v41-0-0:
</code></pre></p>
</blockquote>
</details>
<details>
<summary>Commits</summary>
<ul>
<li><a
href="https://github.com/pyca/cryptography/commit/b22271cf3c3dd8dc8978f8f4b00b5c7060b6538d"><code>b22271c</code></a>
bump for 41.0.3 (<a
href="https://redirect.github.com/pyca/cryptography/issues/9330">#9330</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/774a4a16cbd22a89fdb4195ade9e4fcee27a7afa"><code>774a4a1</code></a>
Only check DH key validity when loading a private key. (<a
href="https://redirect.github.com/pyca/cryptography/issues/9071">#9071</a>)
(<a
href="https://redirect.github.com/pyca/cryptography/issues/9319">#9319</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/bfa4d95f0f356f2d535efd5c775e0fb3efe90ef2"><code>bfa4d95</code></a>
changelog for 41.0.3 (<a
href="https://redirect.github.com/pyca/cryptography/issues/9320">#9320</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/0da7165aa73c0a4865b0a4d9e019db3c16eea55a"><code>0da7165</code></a>
backport fix the memory leak in fixedpool (<a
href="https://redirect.github.com/pyca/cryptography/issues/9272">#9272</a>)
(<a
href="https://redirect.github.com/pyca/cryptography/issues/9309">#9309</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/7431db737cf0407560fac689d24f1d2e5efc349d"><code>7431db7</code></a>
bump for 41.0.2 (<a
href="https://redirect.github.com/pyca/cryptography/issues/9215">#9215</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/e190ef190525999d1f599cf8c3aef5cb7f3a8bc4"><code>e190ef1</code></a>
Backport ssh cert fix (<a
href="https://redirect.github.com/pyca/cryptography/issues/9211">#9211</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/bb204c8ca7bc0df0c24b6f6c1f59ed5f5bee9226"><code>bb204c8</code></a>
Backport: Added PyPy 3.10 to CI (<a
href="https://redirect.github.com/pyca/cryptography/issues/8933">#8933</a>)
(<a
href="https://redirect.github.com/pyca/cryptography/issues/9210">#9210</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/d02de9f26e9a2353e89427c1cea8b9ed2bae969e"><code>d02de9f</code></a>
changelog and version bump (<a
href="https://redirect.github.com/pyca/cryptography/issues/9008">#9008</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/53dc686431f59658d892b83383a330d796105843"><code>53dc686</code></a>
Backport null fix (<a
href="https://redirect.github.com/pyca/cryptography/issues/9007">#9007</a>)</li>
<li><a
href="https://github.com/pyca/cryptography/commit/b99900596e65f31543d62cf1a52069c709ba7970"><code>b999005</code></a>
Backport tolerate (<a
href="https://redirect.github.com/pyca/cryptography/issues/9006">#9006</a>)</li>
<li>See full diff in <a
href="https://github.com/pyca/cryptography/compare/41.0.0...41.0.3">compare
view</a></li>
</ul>
</details>
<br />


[![Dependabot compatibility
score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=cryptography&package-manager=pip&previous-version=41.0.0&new-version=41.0.3)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)

Dependabot will resolve any conflicts with this PR as long as you don't
alter it yourself. You can also trigger a rebase manually by commenting
`@dependabot rebase`.

[//]: # (dependabot-automerge-start)
[//]: # (dependabot-automerge-end)

---

<details>
<summary>Dependabot commands and options</summary>
<br />

You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits
that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after
your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge
and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot close` will close this PR and stop Dependabot recreating
it. You can achieve the same result by closing it manually
- `@dependabot ignore this major version` will close this PR and stop
Dependabot creating any more for this major version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this minor version` will close this PR and stop
Dependabot creating any more for this minor version (unless you reopen
the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop
Dependabot creating any more for this dependency (unless you reopen the
PR or upgrade to it yourself)
You can disable automated security fix PRs for this repo from the
[Security Alerts
page](https://github.com/sequentech/election-orchestra/network/alerts).

</details>

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
  • Loading branch information
dependabot[bot] authored Sep 5, 2023
1 parent 6ae892c commit 7113744
Show file tree
Hide file tree
Showing 2 changed files with 2 additions and 2 deletions.
2 changes: 1 addition & 1 deletion requirements.txt
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ SQLAlchemy==1.3.23
Werkzeug==2.3.3
argparse==1.2.1
cffi==1.14.4
cryptography==41.0.0
cryptography==41.0.3
pyOpenSSL==23.2.0
ipdb==0.13.9
ipython==8.10.0
Expand Down
2 changes: 1 addition & 1 deletion setup.py
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,7 @@
'Werkzeug==2.3.3',
'argparse==1.2.1',
'cffi==1.14.4',
'cryptography==41.0.0',
'cryptography==41.0.3',
'pyOpenSSL==23.2.0',
'ipdb==0.13.9',
'ipython==8.10.0',
Expand Down

0 comments on commit 7113744

Please sign in to comment.