Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update cryptography to 2.0.2 #69

Merged
merged 1 commit into from
Jul 27, 2017

Conversation

pyup-bot
Copy link
Collaborator

There's a new version of cryptography available.
You are currently using 1.7.1. I have updated it to 2.0.2

These links might come in handy: PyPI | Changelog | Repo

Changelog

2.0.1

  • Fixed a compilation bug affecting OpenBSD.
  • Altered the manylinux1 wheels to statically link OpenSSL instead of
    dynamically linking and bundling the shared object. This should resolve
    crashes seen when using uwsgi or other binaries that link against
    OpenSSL independently.
  • Fixed the stack level for the signer and verifier warnings.

2.0

  • BACKWARDS INCOMPATIBLE: Support for Python 3.3 has been dropped.
  • We now ship manylinux1 wheels linked against OpenSSL 1.1.0f. These wheels
    will be automatically used with most Linux distributions if you are running
    the latest pip.
  • Deprecated the use of signer on
    :class:~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey,
    :class:~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey,
    and
    :class:~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey
    in favor of sign.
  • Deprecated the use of verifier on
    :class:~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey,
    :class:~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey,
    and
    :class:~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey
    in favor of verify.
  • Added support for parsing
    :class:~cryptography.x509.certificate_transparency.SignedCertificateTimestamp
    objects from X.509 certificate extensions.
  • Added support for
    :class:~cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305.
  • Added support for
    :class:~cryptography.hazmat.primitives.ciphers.aead.AESCCM.
  • Added
    :class:~cryptography.hazmat.primitives.ciphers.aead.AESGCM, a "one shot"
    API for AES GCM encryption.
  • Added support for :doc:/hazmat/primitives/asymmetric/x25519.
  • Added support for serializing and deserializing Diffie-Hellman parameters
    with
    :func:~cryptography.hazmat.primitives.serialization.load_pem_parameters,
    :func:~cryptography.hazmat.primitives.serialization.load_der_parameters,
    and
    :meth:~cryptography.hazmat.primitives.asymmetric.dh.DHParameters.parameter_bytes
    .
  • The extensions attribute on :class:~cryptography.x509.Certificate,
    :class:~cryptography.x509.CertificateSigningRequest,
    :class:~cryptography.x509.CertificateRevocationList, and
    :class:~cryptography.x509.RevokedCertificate now caches the computed
    Extensions object. There should be no performance change, just a
    performance improvement for programs accessing the extensions attribute
    multiple times.

1.9

  • BACKWARDS INCOMPATIBLE: Elliptic Curve signature verification no longer
    returns True on success. This brings it in line with the interface's
    documentation, and our intent. The correct way to use
    :meth:~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.verify
    has always been to check whether or not
    :class:~cryptography.exceptions.InvalidSignature was raised.
  • BACKWARDS INCOMPATIBLE: Dropped support for macOS 10.7 and 10.8.
  • BACKWARDS INCOMPATIBLE: The minimum supported PyPy version is now 5.3.
  • Python 3.3 support has been deprecated, and will be removed in the next
    cryptography release.
  • Add support for providing tag during
    :class:~cryptography.hazmat.primitives.ciphers.modes.GCM finalization via
    :meth:~cryptography.hazmat.primitives.ciphers.AEADDecryptionContext.finalize_with_tag.
  • Fixed an issue preventing cryptography from compiling against
    LibreSSL 2.5.x.
  • Added
    :meth:~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.key_size
    and
    :meth:~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey.key_size
    as convenience methods for determining the bit size of a secret scalar for
    the curve.
  • Accessing an unrecognized extension marked critical on an X.509 object will
    no longer raise an UnsupportedExtension exception, instead an
    :class:~cryptography.x509.UnrecognizedExtension object will be returned.
    This behavior was based on a poor reading of the RFC, unknown critical
    extensions only need to be rejected on certificate verification.
  • The CommonCrypto backend has been removed.
  • MultiBackend has been removed.
  • Whirlpool and RIPEMD160 have been deprecated.

1.8.2

  • Fixed a compilation bug affecting OpenSSL 1.1.0f.
  • Updated Windows and macOS wheels to be compiled against OpenSSL 1.1.0f.

1.8.1

  • Fixed macOS wheels to properly link against 1.1.0 rather than 1.0.2.

1.8

  • Added support for Python 3.6.
  • Windows and macOS wheels now link against OpenSSL 1.1.0.
  • macOS wheels are no longer universal. This change significantly shrinks the
    size of the wheels. Users on macOS 32-bit Python (if there are any) should
    migrate to 64-bit or build their own packages.
  • Changed ASN.1 dependency from pyasn1 to asn1crypto resulting in a
    general performance increase when encoding/decoding ASN.1 structures. Also,
    the pyasn1_modules test dependency is no longer required.
  • Added support for
    :meth:~cryptography.hazmat.primitives.ciphers.CipherContext.update_into on
    :class:~cryptography.hazmat.primitives.ciphers.CipherContext.
  • Added
    :meth:~cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKeyWithSerialization.private_bytes
    to
    :class:~cryptography.hazmat.primitives.asymmetric.dh.DHPrivateKeyWithSerialization.
  • Added
    :meth:~cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.public_bytes
    to
    :class:~cryptography.hazmat.primitives.asymmetric.dh.DHPublicKey.
  • :func:~cryptography.hazmat.primitives.serialization.load_pem_private_key
    and
    :func:~cryptography.hazmat.primitives.serialization.load_der_private_key
    now require that password must be bytes if provided. Previously this
    was documented but not enforced.
  • Added support for subgroup order in :doc:/hazmat/primitives/asymmetric/dh.

1.7.2

  • Updated Windows and macOS wheels to be compiled against OpenSSL 1.0.2k.

Got merge conflicts? Close this PR and delete the branch. I'll create a new PR for you.

Happy merging! 🤖

@coveralls
Copy link

coveralls commented Jul 27, 2017

Coverage Status

Coverage remained the same at 79.528% when pulling 4cd0d1e on pyup-update-cryptography-1.7.1-to-2.0.2 into 3ed2335 on master.

1 similar comment
@coveralls
Copy link

Coverage Status

Coverage remained the same at 79.528% when pulling 4cd0d1e on pyup-update-cryptography-1.7.1-to-2.0.2 into 3ed2335 on master.

@j340m3 j340m3 merged commit 2af70dc into master Jul 27, 2017
@j340m3 j340m3 deleted the pyup-update-cryptography-1.7.1-to-2.0.2 branch July 27, 2017 09:25
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants