Elastic-apm

Latest version: v6.22.0

Safety actively analyzes 630052 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 13 of 16

5.1.0

Security issues

* This release fixes CVE-2019-7617 (only relevant if your deployment uses CGI)

New Features

* added support for global labels which will be applied to every transaction/error/metric (549)
* added support for `NO_PROXY` environment variable (458, 551)

Bugfixes

* fixed an issue with using callables in set_context with unsampled transactions (541, 542)
* limited the length of error.culprit to 1024 characters (491, 543)
* fixed an issue with the `instrument` config option (546, 547)
* limited the amount of distinct metrics to 1000 (540, 544)

5.0.0

Not secure
Breaking changes

* implemented type/subtype/action hierachy for spans. Ensure that you run at least APM Server 6.6 (377)
* renamed tags to labels and changed API. The old API remains for backwards compatibility until 6.0 of the agent (538)

Other changes

* Added support for recording breakdown metrics (535)
* Added support for central config management (511)
* Added instrumentation for `urllib2` (Python 2) / `urllib.request` (Python 3) (464)
* Added `disable_metrics` setting (399)
* Updated elasticsearch instrumentation for 7.x (482, 483)
* Fixed an issue with opentracing-python 2.1 (471)
* Fixed an issue with certificate pinning (497)
* Lowered log level of transport success messages (527, 531)

4.2.2

Not secure
* fixed an issue with Celery and the prefork worker pool (444)
* fixed an issue when running uwsgi without a master process (446)
* fixed an issue with gevent/eventlet on Python 3.7 (451, 454)
* introduced `IntervalTimer` and use it instead of `threading.Timer` (452)
* added license header check as pre-commit hook (456)

4.2.1

Not secure
* fixed an issue with the certificate pinning feature introduced in 4.2.0 (433, 434)
* fixed incompatibility with eventlet introduced in 4.2.0 (435, 436)

4.2.0

Not secure
* Implemented a new transport queue, which should avoid certain deadlock scenarios (411)
* Implemented server certificate pinning (405)
* Moved context.url to context.http.url for requests/urllib3 spans (393, 394)
* Added support for using route as transaction name in Django 2.2+ (86, 396)
* Added some randomness to time between requests to APM Server (426)
* Fixed an issue with custom user models in Django using non-string usernames (397, 398)
* Fixed an issue with sending kubernetes metadata to the API (401, 402)
* Fixed an issue with parsing /proc/stat in RHEL/centos 6 (406, 407)
* Added copyright header to all files, and a CI check (429)

4.1.0

Not secure
* Added support for collecting system and process metrics (361)
* Added an OpenTracing bridge (388)
* Added `transaction.sampled` to errors (371)
* Added `transaction.type` to errors (391)
* Added parsing of `/proc/self/cgroup` to capture container meta data (352)
* Added option to configure logging for Flask using a log level (344)
* Added `capture_headers` config option (392)

Page 13 of 16

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.