Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump cryptography from 40.0.2 to 41.0.2 in /docs/.sphinx #1966

Closed

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Jul 15, 2023

Bumps cryptography from 40.0.2 to 41.0.2.

Changelog

Sourced from cryptography's changelog.

41.0.2 - 2023-07-10


* Fixed bugs in creating and parsing SSH certificates where critical options
  with values were handled incorrectly. Certificates are now created correctly
  and parsing accepts correct values as well as the previously generated
  invalid forms with a warning. In the next release, support for parsing these
  invalid forms will be removed.

.. _v41-0-1:

41.0.1 - 2023-06-01

  • Temporarily allow invalid ECDSA signature algorithm parameters in X.509 certificates, which are generated by older versions of Java.
  • Allow null bytes in pass phrases when serializing private keys.

.. _v41-0-0:

41.0.0 - 2023-05-30


* **BACKWARDS INCOMPATIBLE:** Support for OpenSSL less than 1.1.1d has been
  removed.  Users on older version of OpenSSL will need to upgrade.
* **BACKWARDS INCOMPATIBLE:** Support for Python 3.6 has been removed.
* **BACKWARDS INCOMPATIBLE:** Dropped support for LibreSSL < 3.6.
* Updated the minimum supported Rust version (MSRV) to 1.56.0, from 1.48.0.
* Updated Windows, macOS, and Linux wheels to be compiled with OpenSSL 3.1.1.
* Added support for the :class:`~cryptography.x509.OCSPAcceptableResponses`
  OCSP extension.
* Added support for the :class:`~cryptography.x509.MSCertificateTemplate`
  proprietary Microsoft certificate extension.
* Implemented support for equality checks on all asymmetric public key types.
* Added support for ``aes256-gcm@openssh.com`` encrypted keys in
  :func:`~cryptography.hazmat.primitives.serialization.load_ssh_private_key`.
* Added support for obtaining X.509 certificate signature algorithm parameters
  (including PSS) via
  :meth:`~cryptography.x509.Certificate.signature_algorithm_parameters`.
* Support signing :class:`~cryptography.hazmat.primitives.asymmetric.padding.PSS`
  X.509 certificates via the new keyword-only argument ``rsa_padding`` on
  :meth:`~cryptography.x509.CertificateBuilder.sign`.
* Added support for
  :class:`~cryptography.hazmat.primitives.ciphers.aead.ChaCha20Poly1305`
  on BoringSSL.

.. _v40-0-2:

Commits

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.

@dependabot dependabot bot added the dependencies Pull requests that update a dependency file label Jul 15, 2023
@codecov
Copy link

codecov bot commented Jul 15, 2023

Codecov Report

Merging #1966 (33c69f7) into develop (b164cee) will not change coverage.
The diff coverage is n/a.

❗ Current head 33c69f7 differs from pull request most recent head 921fb21. Consider uploading reports for the commit 921fb21 to get more accurate results

@@           Coverage Diff            @@
##           develop    #1966   +/-   ##
========================================
  Coverage    91.41%   91.41%           
========================================
  Files          422      422           
  Lines        15650    15650           
========================================
  Hits         14306    14306           
  Misses        1344     1344           

@dependabot dependabot bot force-pushed the dependabot/pip/docs/dot-sphinx/cryptography-41.0.2 branch 5 times, most recently from 5c8f37f to 6b3a2f4 Compare July 24, 2023 17:12
@dependabot dependabot bot force-pushed the dependabot/pip/docs/dot-sphinx/cryptography-41.0.2 branch 4 times, most recently from c5dbcf9 to c47d91f Compare July 28, 2023 02:19
Bumps [cryptography](https://github.com/pyca/cryptography) from 40.0.2 to 41.0.2.
- [Changelog](https://github.com/pyca/cryptography/blob/main/CHANGELOG.rst)
- [Commits](pyca/cryptography@40.0.2...41.0.2)

---
updated-dependencies:
- dependency-name: cryptography
  dependency-type: indirect
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot force-pushed the dependabot/pip/docs/dot-sphinx/cryptography-41.0.2 branch from c47d91f to 921fb21 Compare July 28, 2023 14:42
@migraphx-bot
Copy link
Collaborator

Test Batch Rate new
921fb2
Rate old
eb82e8
Diff Compare
torchvision-resnet50 64 2,272.32 2,279.10 -0.30%
torchvision-resnet50_fp16 64 5,322.38 5,337.65 -0.29%
torchvision-densenet121 32 1,825.10 1,831.01 -0.32%
torchvision-densenet121_fp16 32 3,373.64 3,382.19 -0.25%
torchvision-inceptionv3 32 1,338.89 1,344.79 -0.44%
torchvision-inceptionv3_fp16 32 2,529.34 2,530.50 -0.05%
cadene-inceptionv4 16 675.92 679.93 -0.59%
cadene-resnext64x4 16 588.69 588.58 0.02%
slim-mobilenet 64 7,206.40 7,221.46 -0.21%
slim-nasnetalarge 64 236.49 236.56 -0.03%
slim-resnet50v2 64 2,518.89 2,520.00 -0.04%
bert-mrpc-onnx 8 719.21 719.15 0.01%
bert-mrpc-tf 1 363.99 365.38 -0.38%
pytorch-examples-wlang-gru 1 313.41 311.35 0.66%
pytorch-examples-wlang-lstm 1 315.24 312.99 0.72%
torchvision-resnet50_1 1 560.49 561.33 -0.15%
torchvision-inceptionv3_1 1 306.64 308.62 -0.64%
cadene-dpn92_1 1 356.25 361.07 -1.33%
cadene-resnext101_1 1 219.46 219.78 -0.14%
slim-vgg16_1 1 223.48 223.57 -0.04%
slim-mobilenet_1 1 1,461.15 1,478.11 -1.15%
slim-inceptionv4_1 1 222.23 225.94 -1.64%
onnx-taau-downsample 1 321.47 321.17 0.09%
dlrm-criteoterabyte 1 21.65 21.66 -0.03%
dlrm-criteoterabyte_fp16 1 40.59 40.57 0.04%
agentmodel 1 5,922.35 5,808.01 1.97%
unet_fp16 2 55.01 54.93 0.16%

This build is OK for merge ✅

@migraphx-bot
Copy link
Collaborator


    :white_check_mark:bert-mrpc-onnx: PASSED: MIGraphX meets tolerance

    :white_check_mark:bert-mrpc-tf: PASSED: MIGraphX meets tolerance

    :white_check_mark:pytorch-examples-wlang-gru: PASSED: MIGraphX meets tolerance

    :white_check_mark:pytorch-examples-wlang-lstm: PASSED: MIGraphX meets tolerance

    :white_check_mark:torchvision-resnet50_1: PASSED: MIGraphX meets tolerance

🔴torchvision-inceptionv3_1: FAILED: MIGraphX is not within tolerance - check verbose output


🔴cadene-dpn92_1: FAILED: MIGraphX is not within tolerance - check verbose output


    :white_check_mark:cadene-resnext101_1: PASSED: MIGraphX meets tolerance

    :white_check_mark:slim-vgg16_1: PASSED: MIGraphX meets tolerance

    :white_check_mark:slim-mobilenet_1: PASSED: MIGraphX meets tolerance

🔴slim-inceptionv4_1: FAILED: MIGraphX is not within tolerance - check verbose output


    :white_check_mark:dlrm-criteoterabyte: PASSED: MIGraphX meets tolerance

    :white_check_mark:agentmodel: PASSED: MIGraphX meets tolerance

    :white_check_mark:unet: PASSED: MIGraphX meets tolerance

@umangyadav umangyadav closed this Jul 28, 2023
@dependabot @github
Copy link
Contributor Author

dependabot bot commented on behalf of github Jul 28, 2023

OK, I won't notify you again about this release, but will get in touch when a new version is available. If you'd rather skip all updates until the next major or minor version, let me know by commenting @dependabot ignore this major version or @dependabot ignore this minor version. You can also ignore all major, minor, or patch releases for a dependency by adding an ignore condition with the desired update_types to your config file.

If you change your mind, just re-open this PR and I'll resolve any conflicts on it.

@dependabot dependabot bot deleted the dependabot/pip/docs/dot-sphinx/cryptography-41.0.2 branch July 28, 2023 19:03
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants