Changelog
*Sourced from [cryptography's changelog](https://github.com/pyca/cryptography/blob/master/CHANGELOG.rst).*
> 2.6.1 - 2019-02-27
> ==================
>
> - Resolved an error in our build infrastructure that broke our Python3 wheels for macOS and Linux.
>
> 2.6 - 2019-02-27
> ================
>
> - **BACKWARDS INCOMPATIBLE:** Removed `cryptography.hazmat.primitives.asymmetric.utils.encode_rfc6979_signature` and `cryptography.hazmat.primitives.asymmetric.utils.decode_rfc6979_signature`, which had been deprecated for nearly 4 years. Use \~cryptography.hazmat.primitives.asymmetric.utils.encode\_dss\_signature and \~cryptography.hazmat.primitives.asymmetric.utils.decode\_dss\_signature instead.
> - **BACKWARDS INCOMPATIBLE**: Removed `cryptography.x509.Certificate.serial`, which had been deprecated for nearly 3 years. Use \~cryptography.x509.Certificate.serial\_number instead.
> - Updated Windows, macOS, and `manylinux1` wheels to be compiled with OpenSSL 1.1.1b.
> - Added support for /hazmat/primitives/asymmetric/ed448 when using OpenSSL 1.1.1b or newer.
> - Added support for /hazmat/primitives/asymmetric/ed25519 when using OpenSSL 1.1.1b or newer.
> - \~cryptography.hazmat.primitives.serialization.load\_ssh\_public\_key can now load `ed25519` public keys.
> - Add support for easily mapping an object identifier to its elliptic curve class via \~cryptography.hazmat.primitives.asymmetric.ec.get\_curve\_for\_oid.
> - Add support for OpenSSL when compiled with the `no-engine` (`OPENSSL_NO_ENGINE`) flag.
>
> 2.5 - 2019-01-22
> ================
>
> - **BACKWARDS INCOMPATIBLE:** U-label strings were deprecated in version 2.1, but this version removes the default `idna` dependency as well. If you still need this deprecated path please install cryptography with the `idna` extra: `pip install cryptography[idna]`.
> - **BACKWARDS INCOMPATIBLE:** The minimum supported PyPy version is now 5.4.
> - Numerous classes and functions have been updated to allow bytes-like types for keying material and passwords, including symmetric algorithms, AEAD ciphers, KDFs, loading asymmetric keys, and one time password classes.
> - Updated Windows, macOS, and `manylinux1` wheels to be compiled with OpenSSL 1.1.1a.
> - Added support for \~cryptography.hazmat.primitives.hashes.SHA512\_224 and \~cryptography.hazmat.primitives.hashes.SHA512\_256 when using OpenSSL 1.1.1.
> - Added support for \~cryptography.hazmat.primitives.hashes.SHA3\_224, \~cryptography.hazmat.primitives.hashes.SHA3\_256, \~cryptography.hazmat.primitives.hashes.SHA3\_384, and \~cryptography.hazmat.primitives.hashes.SHA3\_512 when using OpenSSL 1.1.1.
> - Added support for /hazmat/primitives/asymmetric/x448 when using OpenSSL 1.1.1.
> - Added support for \~cryptography.hazmat.primitives.hashes.SHAKE128 and \~cryptography.hazmat.primitives.hashes.SHAKE256 when using OpenSSL 1.1.1.
> - Added initial support for parsing PKCS12 files with \~cryptography.hazmat.primitives.serialization.pkcs12.load\_key\_and\_certificates.
> - Added support for \~cryptography.x509.IssuingDistributionPoint.
> - Added `rfc4514_string()` method to x509.Name <cryptography.x509.Name.rfc4514\_string>, x509.RelativeDistinguishedName
> <cryptography.x509.RelativeDistinguishedName.rfc4514\_string>, and x509.NameAttribute <cryptography.x509.NameAttribute.rfc4514\_string> to format the name or component an 4514 Distinguished Name string.
> - Added \~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from\_encoded\_point, which immediately checks if the point is on the curve and supports compressed points. Deprecated the previous method \~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.from\_encoded\_point.
> - Added \~cryptography.x509.ocsp.OCSPResponse.signature\_hash\_algorithm to `OCSPResponse`.
> - Updated /hazmat/primitives/asymmetric/x25519 support to allow additional serialization methods. Calling \~cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public\_bytes with no arguments has been deprecated.
> - Added support for encoding compressed and uncompressed points via \~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public\_bytes. Deprecated the previous method \~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.encode\_point.
>
> 2.4.2 - 2018-11-21
> ==================
>
> - Updated Windows, macOS, and `manylinux1` wheels to be compiled with OpenSSL 1.1.0j.
>
> 2.4.1 - 2018-11-11
> ==================
>
> - Fixed a build breakage in our `manylinux1` wheels.
>
> 2.4 - 2018-11-11
> ================
>
> ... (truncated)
Commits
- [`e457053`](https://github.com/pyca/cryptography/commit/e4570532541be7284f7d6660a429eb12edf8b027) 2.6.1 release with fixed wheels ([#4792](https://github-redirect.dependabot.com/pyca/cryptography/issues/4792))
- [`659cffe`](https://github.com/pyca/cryptography/commit/659cffe7db4b81e3b81f6228ab50e6d589e173e1) Don't use pep517 when building our wheel ([#4790](https://github-redirect.dependabot.com/pyca/cryptography/issues/4790))
- [`da25920`](https://github.com/pyca/cryptography/commit/da259203be156990efff49c0ad8d1afaba1791cc) bump version and update changelog for 2.6 release ([#4787](https://github-redirect.dependabot.com/pyca/cryptography/issues/4787))
- [`1f4e646`](https://github.com/pyca/cryptography/commit/1f4e64615836dc59968ca104b19461caee477f3f) support ed25519 openssh public keys ([#4785](https://github-redirect.dependabot.com/pyca/cryptography/issues/4785))
- [`871e97a`](https://github.com/pyca/cryptography/commit/871e97a89f0276e57c01f7692111fca42e819b59) ed448 support ([#4610](https://github-redirect.dependabot.com/pyca/cryptography/issues/4610))
- [`4c77bf3`](https://github.com/pyca/cryptography/commit/4c77bf37ae15064b74ee7db304b27c8779223678) homebrew switched from --build-bottle to --build-from-source ([#4786](https://github-redirect.dependabot.com/pyca/cryptography/issues/4786))
- [`cd05e2a`](https://github.com/pyca/cryptography/commit/cd05e2ac5b8336dac78a0dd73ec9a7baa06208c6) ed25519 support ([#4114](https://github-redirect.dependabot.com/pyca/cryptography/issues/4114))
- [`6a02279`](https://github.com/pyca/cryptography/commit/6a022794b0b9cc7940e860f76eb450e05d883b15) remove unused x509 bindings ([#4776](https://github-redirect.dependabot.com/pyca/cryptography/issues/4776))
- [`b44fc56`](https://github.com/pyca/cryptography/commit/b44fc561537af0e1369f92870cedc7e6bc625883) update travis builders to newer versions of openssl ([#4784](https://github-redirect.dependabot.com/pyca/cryptography/issues/4784))
- [`8b2f548`](https://github.com/pyca/cryptography/commit/8b2f5485d3ce673b8cd6e6934004915b1aa82cff) remove unused locking functions ([#4780](https://github-redirect.dependabot.com/pyca/cryptography/issues/4780))
- Additional commits viewable in [compare view](https://github.com/pyca/cryptography/compare/1.0.1...2.6.1)
Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
- `@dependabot rebase` will rebase this PR
- `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it
- `@dependabot merge` will merge this PR after your CI passes on it
- `@dependabot squash and merge` will squash and merge this PR after your CI passes on it
- `@dependabot cancel merge` will cancel a previously requested merge and block automerging
- `@dependabot reopen` will reopen this PR if it is closed
- `@dependabot ignore this [patch|minor|major] version` will close this PR and stop Dependabot creating any more for this minor/major version (unless you reopen the PR or upgrade to it yourself)
- `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
- `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language
- `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language
- `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language
- `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language
- `@dependabot badge me` will comment on this PR with code to add a "Dependabot enabled" badge to your readme
Additionally, you can set the following in your Dependabot [dashboard](https://app.dependabot.com):
- Update frequency (including time of day and day of week)
- Automerge options (never/patch/minor, and dev/runtime dependencies)
- Pull request limits (per update run and/or open at any time)
- Out-of-range updates (receive only lockfile updates, if desired)
- Security updates (receive only security updates, if desired)
Finally, you can contact us by mentioning @dependabot.
Bumps cryptography from 1.0.1 to 2.6.1.
Changelog
*Sourced from [cryptography's changelog](https://github.com/pyca/cryptography/blob/master/CHANGELOG.rst).* > 2.6.1 - 2019-02-27 > ================== > > - Resolved an error in our build infrastructure that broke our Python3 wheels for macOS and Linux. > > 2.6 - 2019-02-27 > ================ > > - **BACKWARDS INCOMPATIBLE:** Removed `cryptography.hazmat.primitives.asymmetric.utils.encode_rfc6979_signature` and `cryptography.hazmat.primitives.asymmetric.utils.decode_rfc6979_signature`, which had been deprecated for nearly 4 years. Use \~cryptography.hazmat.primitives.asymmetric.utils.encode\_dss\_signature and \~cryptography.hazmat.primitives.asymmetric.utils.decode\_dss\_signature instead. > - **BACKWARDS INCOMPATIBLE**: Removed `cryptography.x509.Certificate.serial`, which had been deprecated for nearly 3 years. Use \~cryptography.x509.Certificate.serial\_number instead. > - Updated Windows, macOS, and `manylinux1` wheels to be compiled with OpenSSL 1.1.1b. > - Added support for /hazmat/primitives/asymmetric/ed448 when using OpenSSL 1.1.1b or newer. > - Added support for /hazmat/primitives/asymmetric/ed25519 when using OpenSSL 1.1.1b or newer. > - \~cryptography.hazmat.primitives.serialization.load\_ssh\_public\_key can now load `ed25519` public keys. > - Add support for easily mapping an object identifier to its elliptic curve class via \~cryptography.hazmat.primitives.asymmetric.ec.get\_curve\_for\_oid. > - Add support for OpenSSL when compiled with the `no-engine` (`OPENSSL_NO_ENGINE`) flag. > > 2.5 - 2019-01-22 > ================ > > - **BACKWARDS INCOMPATIBLE:** U-label strings were deprecated in version 2.1, but this version removes the default `idna` dependency as well. If you still need this deprecated path please install cryptography with the `idna` extra: `pip install cryptography[idna]`. > - **BACKWARDS INCOMPATIBLE:** The minimum supported PyPy version is now 5.4. > - Numerous classes and functions have been updated to allow bytes-like types for keying material and passwords, including symmetric algorithms, AEAD ciphers, KDFs, loading asymmetric keys, and one time password classes. > - Updated Windows, macOS, and `manylinux1` wheels to be compiled with OpenSSL 1.1.1a. > - Added support for \~cryptography.hazmat.primitives.hashes.SHA512\_224 and \~cryptography.hazmat.primitives.hashes.SHA512\_256 when using OpenSSL 1.1.1. > - Added support for \~cryptography.hazmat.primitives.hashes.SHA3\_224, \~cryptography.hazmat.primitives.hashes.SHA3\_256, \~cryptography.hazmat.primitives.hashes.SHA3\_384, and \~cryptography.hazmat.primitives.hashes.SHA3\_512 when using OpenSSL 1.1.1. > - Added support for /hazmat/primitives/asymmetric/x448 when using OpenSSL 1.1.1. > - Added support for \~cryptography.hazmat.primitives.hashes.SHAKE128 and \~cryptography.hazmat.primitives.hashes.SHAKE256 when using OpenSSL 1.1.1. > - Added initial support for parsing PKCS12 files with \~cryptography.hazmat.primitives.serialization.pkcs12.load\_key\_and\_certificates. > - Added support for \~cryptography.x509.IssuingDistributionPoint. > - Added `rfc4514_string()` method to x509.Name <cryptography.x509.Name.rfc4514\_string>, x509.RelativeDistinguishedName > <cryptography.x509.RelativeDistinguishedName.rfc4514\_string>, and x509.NameAttribute <cryptography.x509.NameAttribute.rfc4514\_string> to format the name or component an 4514 Distinguished Name string. > - Added \~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.from\_encoded\_point, which immediately checks if the point is on the curve and supports compressed points. Deprecated the previous method \~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.from\_encoded\_point. > - Added \~cryptography.x509.ocsp.OCSPResponse.signature\_hash\_algorithm to `OCSPResponse`. > - Updated /hazmat/primitives/asymmetric/x25519 support to allow additional serialization methods. Calling \~cryptography.hazmat.primitives.asymmetric.x25519.X25519PublicKey.public\_bytes with no arguments has been deprecated. > - Added support for encoding compressed and uncompressed points via \~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey.public\_bytes. Deprecated the previous method \~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.encode\_point. > > 2.4.2 - 2018-11-21 > ================== > > - Updated Windows, macOS, and `manylinux1` wheels to be compiled with OpenSSL 1.1.0j. > > 2.4.1 - 2018-11-11 > ================== > > - Fixed a build breakage in our `manylinux1` wheels. > > 2.4 - 2018-11-11 > ================ > > ... (truncated)Commits
- [`e457053`](https://github.com/pyca/cryptography/commit/e4570532541be7284f7d6660a429eb12edf8b027) 2.6.1 release with fixed wheels ([#4792](https://github-redirect.dependabot.com/pyca/cryptography/issues/4792)) - [`659cffe`](https://github.com/pyca/cryptography/commit/659cffe7db4b81e3b81f6228ab50e6d589e173e1) Don't use pep517 when building our wheel ([#4790](https://github-redirect.dependabot.com/pyca/cryptography/issues/4790)) - [`da25920`](https://github.com/pyca/cryptography/commit/da259203be156990efff49c0ad8d1afaba1791cc) bump version and update changelog for 2.6 release ([#4787](https://github-redirect.dependabot.com/pyca/cryptography/issues/4787)) - [`1f4e646`](https://github.com/pyca/cryptography/commit/1f4e64615836dc59968ca104b19461caee477f3f) support ed25519 openssh public keys ([#4785](https://github-redirect.dependabot.com/pyca/cryptography/issues/4785)) - [`871e97a`](https://github.com/pyca/cryptography/commit/871e97a89f0276e57c01f7692111fca42e819b59) ed448 support ([#4610](https://github-redirect.dependabot.com/pyca/cryptography/issues/4610)) - [`4c77bf3`](https://github.com/pyca/cryptography/commit/4c77bf37ae15064b74ee7db304b27c8779223678) homebrew switched from --build-bottle to --build-from-source ([#4786](https://github-redirect.dependabot.com/pyca/cryptography/issues/4786)) - [`cd05e2a`](https://github.com/pyca/cryptography/commit/cd05e2ac5b8336dac78a0dd73ec9a7baa06208c6) ed25519 support ([#4114](https://github-redirect.dependabot.com/pyca/cryptography/issues/4114)) - [`6a02279`](https://github.com/pyca/cryptography/commit/6a022794b0b9cc7940e860f76eb450e05d883b15) remove unused x509 bindings ([#4776](https://github-redirect.dependabot.com/pyca/cryptography/issues/4776)) - [`b44fc56`](https://github.com/pyca/cryptography/commit/b44fc561537af0e1369f92870cedc7e6bc625883) update travis builders to newer versions of openssl ([#4784](https://github-redirect.dependabot.com/pyca/cryptography/issues/4784)) - [`8b2f548`](https://github.com/pyca/cryptography/commit/8b2f5485d3ce673b8cd6e6934004915b1aa82cff) remove unused locking functions ([#4780](https://github-redirect.dependabot.com/pyca/cryptography/issues/4780)) - Additional commits viewable in [compare view](https://github.com/pyca/cryptography/compare/1.0.1...2.6.1)Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting
@dependabot rebase
.Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR: - `@dependabot rebase` will rebase this PR - `@dependabot recreate` will recreate this PR, overwriting any edits that have been made to it - `@dependabot merge` will merge this PR after your CI passes on it - `@dependabot squash and merge` will squash and merge this PR after your CI passes on it - `@dependabot cancel merge` will cancel a previously requested merge and block automerging - `@dependabot reopen` will reopen this PR if it is closed - `@dependabot ignore this [patch|minor|major] version` will close this PR and stop Dependabot creating any more for this minor/major version (unless you reopen the PR or upgrade to it yourself) - `@dependabot ignore this dependency` will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) - `@dependabot use these labels` will set the current labels as the default for future PRs for this repo and language - `@dependabot use these reviewers` will set the current reviewers as the default for future PRs for this repo and language - `@dependabot use these assignees` will set the current assignees as the default for future PRs for this repo and language - `@dependabot use this milestone` will set the current milestone as the default for future PRs for this repo and language - `@dependabot badge me` will comment on this PR with code to add a "Dependabot enabled" badge to your readme Additionally, you can set the following in your Dependabot [dashboard](https://app.dependabot.com): - Update frequency (including time of day and day of week) - Automerge options (never/patch/minor, and dev/runtime dependencies) - Pull request limits (per update run and/or open at any time) - Out-of-range updates (receive only lockfile updates, if desired) - Security updates (receive only security updates, if desired) Finally, you can contact us by mentioning @dependabot.