Gecaso

Latest version: v0.4.0

Safety actively analyzes 613666 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 2

0.4.0

This release addresses the issue of arbitrary big key lengths. From this point forward, keys will be hashed by default in the form described at the end of changelog.

Changelog:
* Create `utils.hash_key` function.
* Add `_hash_key` keyword argument to `cached` function. (resolves 7)
+ `_hash_key` defaults to `True`.
+ If `_hash_key` is set to `True`, keys generated from function calls are hashed and returned with fixed size of 65: first 32 symbols are md5 cache of [function qualified name](https://www.python.org/dev/peps/pep-3155/), symbol 33 is '_', and last 32 symbols are md5 cache of function arguments.

0.3.1

Dog-pille effect:
> What occurs when a cached object expires, and multiple requests to fetch it are made at the same time. In systems that don’t lock or use a scheme to prevent multiple instances from simultaneously creating the same thing, every request will cause the system to create a new value to be cached.

0.3.0

* Update `BaseStorage`
+ make `get`, `set` and `remove` methods async (resolves 6)
+ remove `verified_get`;
+ move `pack` and `unpack` to utils. (resolves 8)
* Rename `LocalMemoryStorage` to `MemoryStorage`;
* Add pypi version badge to README.

0.2.1

* Update 'remove' method of LRUStorage to match BaseStorage

0.2.0

* New storage "LRUStorage" add simple lru mechanic to any storage provided
* BaseStorage class is updated and now also has "remove" abstractmethod
* "asyncify" function is now public

0.1.2

Page 1 of 2

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.