Globus-sdk

Latest version: v3.41.0

Safety actively analyzes 629811 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 3 of 15

3.30.0

--------------------

Added
~~~~~

- ``TransferClient.operation_ls`` now supports the ``limit`` and ``offset``
parameters (:pr:`868`)

- A new sentinel value, ``globus_sdk.MISSING``, has been introduced.
It is used for method calls which need to distinguish missing parameters from
an explicit ``None`` used to signify ``null`` (:pr:`885`)

- ``globus_sdk.MISSING`` is now supported in payload data for all methods, and
will be automatically removed from the payload before sending to the server

Changed
~~~~~~~

- ``GroupPolicies`` objects now treat an explicit instantiation with
``high_assurance_timeout=None`` as setting the timeout to ``null`` (:pr:`885`)

.. _changelog-3.29.0:

3.29.0

--------------------

Changed
~~~~~~~

- The inheritance structure used for Globus Auth client classes has changed.
(:pr:`849`)

- A new class, ``AuthLoginClient``, is the base for ``NativeAppAuthClient``
and ``ConfidentialAppAuthClient``. These classes no longer inherit from
``AuthClient``, and therefore no longer inherit certain methods which would
never succeed if called.

- ``AuthClient`` is now the only class which provides functionality
for accessing Globus Auth APIs.

- ``AuthClient`` no longer includes methods for OAuth 2 login flows which
would only be valid to call on ``AuthLoginClient`` subclasses.

Deprecated
~~~~~~~~~~

- Several features of Auth client classes are now deprecated. (:pr:`849`)

- Setting ``AuthClient.client_id`` or accessing it as an attribute
is deprecated and will emit a warning.

- ``ConfidentialAppAuthClient.get_identities`` has been preserved as a valid
call, but will emit a warning. Users wishing to access this API via client
credentials should prefer to get an access token using a client credential
callout, and then use that token to call ``AuthClient.get_identities()``.

- The ``AuthClient.oauth2_userinfo`` method has been deprecated in favor of
``AuthClient.userinfo``. Callers should prefer the new method name. (:pr:`865`)

.. _changelog-3.28.0:

3.28.0

--------------------

Python Support
~~~~~~~~~~~~~~

- Add support for Python 3.12. (:pr:`808`)

Added
~~~~~

- Add a ``prompt`` keyword parameter to ``AuthClient.oauth2_get_authorize_url()``. (:pr:`813`)

Setting this parameter requires users to authenticate with an identity provider,
even if they are already logged in. Doing so can help avoid errors caused by
unexpected session required policies, which would otherwise require a second,
follow-up login flow.

``prompt`` could previously only be set via the ``query_params`` keyword parameter.
It is now more discoverable.

- Add ``TimerClient.pause_job`` and ``TimerClient.resume_job`` for pausing and
resuming timers. (:pr:`827`)

Documentation
~~~~~~~~~~~~~

- Add an example script which handles creating and running a **flow**. (:pr:`826`)

Development
~~~~~~~~~~~

- Added responses to ``_testing`` reflecting an inactive Timers job (:pr:`828`)

.. _changelog-3.27.0:

3.27.0

--------------------

Added
~~~~~

- Add a ``FlowsClient.get_run_definition()`` method. (:pr:`799`)

Changed
~~~~~~~

- ``FlowsClient.get_run_logs()`` now uses an ``IterableRunLogsResponse``. (:pr:`797`)

.. _changelog-3.26.0:

3.26.0

--------------------

Added
~~~~~

- New components are introduced to the experimental subpackage. See the SDK
Experimental documentation for more details.

- Add tools which manipulate Globus Auth Requirements error data.
``globus_sdk.experimental.auth_requirements_error`` provides a data
container class, ``GlobusAuthRequirementsError``, and functions for
converting and validating data against this shape. (:pr:`768`)

- Introduce an experimental Globus Auth scope parser in
``globus_sdk.experimental.scope_parser`` (:pr:`752`)

Changed
~~~~~~~

- The ``scopes`` class attribute of ``SpecificFlowClient`` is now specialized
to ensure that type checkers will allow access to ``SpecificFlowClient``
scopes and ``resource_server`` values without ``cast``\ing. The value used is
a specialized stub which raises useful errors when class-based access is
performed. The ``scopes`` instance attribute is unchanged. (:pr:`793`)

.. _changelog-3.25.0:

3.25.0

--------------------

Added
~~~~~

- The ``jwt_params`` argument to ``decode_id_token()`` now allows ``"leeway"``
to be included to pass a ``leeway`` parameter to pyjwt. (:pr:`790`)

Fixed
~~~~~

- ``decode_id_token()`` defaulted to having no tolerance for clock drift. Slight
clock drift could lead to JWT claim validation errors. The new default is
0.5s which should be sufficient for most cases. (:pr:`790`)

Documentation
~~~~~~~~~~~~~

- New scripts in the example gallery demonstrate usage of the Globus Auth
Developer APIs to List, Create, Delete, and Update Projects. (:pr:`777`)

.. _changelog-3.24.0:

Page 3 of 15

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.