Gs.dmarc

Latest version: v2.1.9

Safety actively analyzes 613461 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 2

2.1.9

------------------

* Falling back to the either the overall subdomain-policy or
overall domain-policy if a subdomain lacks a specific published
DMARC record — with thanks to Igor Colombi for pointing out
the issue

2.1.8

------------------

* Adding :pep:`484` type hints
* Updating the public-suffix list
* Using :mod:`setuptools` to return the public-suffix list

2.1.7

------------------

* Testing with Python 3.5
* Switching to dictionary-comprehensions

2.1.6

------------------

* Updating the suffix list from Mozilla, thanks to `Baran
Kaynak`_

.. _Baran Kaynak: https://github.com/barankaynak

2.1.5

------------------

* Catching ``dns.resolver.NoNameserver`` exceptions, thanks to
`Alexy Mikhailichenko`_

.. _Alexy Mikhailichenko: https://github.com/alexymik

2.1.4

------------------

* Fixing a spelling mistake in the README, thanks to `Stefano
Brentegani`_
* Updating the documentation, as DMARC is now :rfc:`7489`

.. _Stefano Brentegani: https://github.com/brente

Page 1 of 2

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.