dependabot[bot] opened a new pull request, #643:
URL: https://github.com/apache/griffin/pull/643

   Bumps [cryptography](https://github.com/pyca/cryptography) from 3.4.6 to 
42.0.2.
   <details>
   <summary>Changelog</summary>
   <p><em>Sourced from <a 
href="https://github.com/pyca/cryptography/blob/main/CHANGELOG.rst";>cryptography's
 changelog</a>.</em></p>
   <blockquote>
   <p>42.0.2 - 2024-01-30</p>
   <pre><code>
   * Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.2.1.
   * Fixed an issue that prevented the use of Python buffer protocol objects in
     ``sign`` and ``verify`` methods on asymmetric keys.
   * Fixed an issue with incorrect keyword-argument naming with 
``EllipticCurvePrivateKey``
     
:meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.exchange`,
     ``X25519PrivateKey``
     
:meth:`~cryptography.hazmat.primitives.asymmetric.x25519.X25519PrivateKey.exchange`,
     ``X448PrivateKey``
     
:meth:`~cryptography.hazmat.primitives.asymmetric.x448.X448PrivateKey.exchange`,
     and ``DHPrivateKey``
     
:meth:`~cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKey.exchange`.
   <p>.. _v42-0-1:</p>
   <p>42.0.1 - 2024-01-24
   </code></pre></p>
   <ul>
   <li>Fixed an issue with incorrect keyword-argument naming with 
<code>EllipticCurvePrivateKey</code>
   
:meth:<code>~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.sign</code>.</li>
   <li>Resolved compatibility issue with loading certain RSA public keys in
   
:func:<code>~cryptography.hazmat.primitives.serialization.load_pem_public_key</code>.</li>
   </ul>
   <p>.. _v42-0-0:</p>
   <p>42.0.0 - 2024-01-22</p>
   <pre><code>
   * **BACKWARDS INCOMPATIBLE:** Dropped support for LibreSSL &lt; 3.7.
   * **BACKWARDS INCOMPATIBLE:** Loading a PKCS7 with no content field using
     
:func:`~cryptography.hazmat.primitives.serialization.pkcs7.load_pem_pkcs7_certificates`
     or
     
:func:`~cryptography.hazmat.primitives.serialization.pkcs7.load_der_pkcs7_certificates`
     will now raise a ``ValueError`` rather than return an empty list.
   * Parsing SSH certificates no longer permits malformed critical options with
     values, as documented in the 41.0.2 release notes.
   * Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.2.0.
   * Updated the minimum supported Rust version (MSRV) to 1.63.0, from 1.56.0.
   * We now publish both ``py37`` and ``py39`` ``abi3`` wheels. This should
     resolve some errors relating to initializing a module multiple times per
     process.
   * Support :class:`~cryptography.hazmat.primitives.asymmetric.padding.PSS` for
     X.509 certificate signing requests and certificate revocation lists with 
the
     keyword-only argument ``rsa_padding`` on the ``sign`` methods for
     :class:`~cryptography.x509.CertificateSigningRequestBuilder` and
     :class:`~cryptography.x509.CertificateRevocationListBuilder`.
   * Added support for obtaining X.509 certificate signing request signature
     algorithm parameters (including PSS) via
   &lt;/tr&gt;&lt;/table&gt; 
   </code></pre>
   </blockquote>
   <p>... (truncated)</p>
   </details>
   <details>
   <summary>Commits</summary>
   <ul>
   <li><a 
href="https://github.com/pyca/cryptography/commit/2202123b50de1b8788f909a3e5afe350c56ad81e";><code>2202123</code></a>
 changelog and version bump 42.0.2 (<a 
href="https://redirect.github.com/pyca/cryptography/issues/10268";>#10268</a>)</li>
   <li><a 
href="https://github.com/pyca/cryptography/commit/f7032bdd409838f67fc2b93343f897fb5f397d80";><code>f7032bd</code></a>
 bump openssl in CI (<a 
href="https://redirect.github.com/pyca/cryptography/issues/10298";>#10298</a>) 
(<a 
href="https://redirect.github.com/pyca/cryptography/issues/10299";>#10299</a>)</li>
   <li><a 
href="https://github.com/pyca/cryptography/commit/002e886f16d8857151c09b11dc86b35f2ac9aec3";><code>002e886</code></a>
 Fixes <a 
href="https://redirect.github.com/pyca/cryptography/issues/10294";>#10294</a> -- 
correct accidental change to exchange kwarg (<a 
href="https://redirect.github.com/pyca/cryptography/issues/10295";>#10295</a>) 
(<a 
href="https://redirect.github.com/pyca/cryptography/issues/10296";>#10296</a>)</li>
   <li><a 
href="https://github.com/pyca/cryptography/commit/92fa9f2f606caea5d499c825e832be5bac6f0c23";><code>92fa9f2</code></a>
 support bytes-like consistently across our asym sign/verify APIs (<a 
href="https://redirect.github.com/pyca/cryptography/issues/10260";>#10260</a>) 
(<a href="https://redirect.github.com/pyca/cryptography/issues/1";>#1</a>...</li>
   <li><a 
href="https://github.com/pyca/cryptography/commit/6478f7e28be54b51931277235de01b249ceabd96";><code>6478f7e</code></a>
 explicitly support bytes-like for signature/data in RSA sign/verify (<a 
href="https://redirect.github.com/pyca/cryptography/issues/10259";>#10259</a>) 
...</li>
   <li><a 
href="https://github.com/pyca/cryptography/commit/4bb8596ae02d95bb054dbcf55e8771379dbe0c19";><code>4bb8596</code></a>
 fix the release script (<a 
href="https://redirect.github.com/pyca/cryptography/issues/10233";>#10233</a>) 
(<a 
href="https://redirect.github.com/pyca/cryptography/issues/10254";>#10254</a>)</li>
   <li><a 
href="https://github.com/pyca/cryptography/commit/337437dc2e62772bde4ad5544f4b1db9ee7572d9";><code>337437d</code></a>
 42.0.1 bump (<a 
href="https://redirect.github.com/pyca/cryptography/issues/10252";>#10252</a>)</li>
   <li><a 
href="https://github.com/pyca/cryptography/commit/56255de6b2d1a2d2e502b0275231ca81907f33f1";><code>56255de</code></a>
 allow SPKI RSA keys to be parsed even if they have an incorrect delimiter (<a 
href="https://redirect.github.com/pyca/cryptography/issues/1";>#1</a>...</li>
   <li><a 
href="https://github.com/pyca/cryptography/commit/12f038b38af76e36efe8cef09597010c97647e8f";><code>12f038b</code></a>
 fixes <a 
href="https://redirect.github.com/pyca/cryptography/issues/10237";>#10237</a> -- 
correct EC sign parameter name (<a 
href="https://redirect.github.com/pyca/cryptography/issues/10239";>#10239</a>) 
(<a 
href="https://redirect.github.com/pyca/cryptography/issues/10240";>#10240</a>)</li>
   <li><a 
href="https://github.com/pyca/cryptography/commit/4e64baf360a3a89bd92582f59344c12b5c0bd3fd";><code>4e64baf</code></a>
 42.0.0 version bump (<a 
href="https://redirect.github.com/pyca/cryptography/issues/10232";>#10232</a>)</li>
   <li>Additional commits viewable in <a 
href="https://github.com/pyca/cryptography/compare/3.4.6...42.0.2";>compare 
view</a></li>
   </ul>
   </details>
   <br />
   
   
   [![Dependabot compatibility 
score](https://dependabot-badges.githubapp.com/badges/compatibility_score?dependency-name=cryptography&package-manager=pip&previous-version=3.4.6&new-version=42.0.2)](https://docs.github.com/en/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-compatibility-scores)
   
   Dependabot will resolve any conflicts with this PR as long as you don't 
alter it yourself. You can also trigger a rebase manually by commenting 
`@dependabot rebase`.
   
   [//]: # (dependabot-automerge-start)
   [//]: # (dependabot-automerge-end)
   
   ---
   
   <details>
   <summary>Dependabot commands and options</summary>
   <br />
   
   You can trigger Dependabot actions by commenting on this PR:
   - `@dependabot rebase` will rebase this PR
   - `@dependabot recreate` will recreate this PR, overwriting any edits that 
have been made to it
   - `@dependabot merge` will merge this PR after your CI passes on it
   - `@dependabot squash and merge` will squash and merge this PR after your CI 
passes on it
   - `@dependabot cancel merge` will cancel a previously requested merge and 
block automerging
   - `@dependabot reopen` will reopen this PR if it is closed
   - `@dependabot close` will close this PR and stop Dependabot recreating it. 
You can achieve the same result by closing it manually
   - `@dependabot show <dependency name> ignore conditions` will show all of 
the ignore conditions of the specified dependency
   - `@dependabot ignore this major version` will close this PR and stop 
Dependabot creating any more for this major version (unless you reopen the PR 
or upgrade to it yourself)
   - `@dependabot ignore this minor version` will close this PR and stop 
Dependabot creating any more for this minor version (unless you reopen the PR 
or upgrade to it yourself)
   - `@dependabot ignore this dependency` will close this PR and stop 
Dependabot creating any more for this dependency (unless you reopen the PR or 
upgrade to it yourself)
   You can disable automated security fix PRs for this repo from the [Security 
Alerts page](https://github.com/apache/griffin/network/alerts).
   
   </details>


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscr...@griffin.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org

Reply via email to