Pan-cortex-data-lake

Latest version: v2.0.0b1

Safety actively analyzes 629723 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 3 of 5

2.0.0alpha2

- Fixed invalid use of `HTTPClient` class `path` keyword arg in `Credentials`

2.0.0alpha1

- Removed all legacy modules, e.g. logging, event and directorysync
- Removed all references to legacy modules and classes
- Removed all legacy tests
- Added util module
- Added query module
- Added example query script
- Updated httpclient module

1.5.1

- Updated Pipfile.lock.
- Replaced recursion with loop pattern in `LoggingService` `xpoll()` method.
- Added `decode('utf-8')` to base64 decoded JWT to ensure compatibility with `json.loads()`.
- Addressed minor typos in docs.

1.5.0

- Added `flush()` method to `EventService` class.
- Added `auto_refresh` support to `HTTPClient` `_apply_credentials()` method.
- Removed `auto_retry` feature from `HTTPClient` class.
- Refactored `HTTPClient` class `request()` method keyword argument overrides.
- Removed unused `token_revoke_url` keyword argument.
- Added support for API Explorer Developer Tokens to `Credentials` class.
- Refactored `Credentials` `refresh()` method.

1.4.0

- Added default URL to `HTTPClient` class.
- Updated docstrings for `StorageAdapter`, `TinyDBStore` and `Credentials` classes.
- Now returning `state` as `str` instead of `UUID` in `get_authorization_url()` method.
- Now unifying display results for -m/-s/--write. For -m you now need an output specifier (-j/-p) to print the response.
- Added `decode_jwt_payload()` method to allow for extracting/using all JWT fields.
- Added -s option to allow for invocation of setter methods. This allows modifying of credential store fields.
- Added credential setters to allow for modifying credentials.
- Updated examples.
- Switched from using `requests` to `HTTPClient` in `Credentials` class.
- Now checking JWT access_token `exp` to determine if refresh if needed.
- Now generating a new `state` each time `get_authorization_url()` is called.
- Added `__repr__` to `Credentials` class with support for masking secrets.
- Updated -E --ack,nack,poll options usage to be accurate.
- `JOB_FAILED` response in `xpoll()` queryStatus now includes errorCode.

1.3.0

- Added support for custom read/write credentials path.
- `TinyDBStore` `fetch_credential()` now returns `None` instead of empty `str`.
- Fixed bug that caused `_resolve_credential()` to be executed an inefficient number of times.
- Now updating `HTTPClient` headers instead of overriding them which previously broke HTTP persistence.
- Added JMESPath `isotime()` function to `summit.py` which prints epoch.
- Added argument to `EventService` `xpoll()` method to support sleeping between polls.
- Added `PAN_` prefix to envars to avoid name collisions.
- Fixed bug when `R['R1_obj']['LoggingService.query']` is None and allow json=None case with special case of --end -1 which will not set a default end of now.
- Fixed bug that nulled out credentials if an error occurred during a `fetch_tokens()` or `refresh()` operation.
- Now enforcing strict credential resolution. Previous behavior allowed for merging credentials from different providers.
- Added support for caching `refresh_token` to support rolling.
- Added support for writing logs to `summit.py`.
- Switch from using `data` param to `json` param in client/service methods.
- Now defaulting `R1` to `None` so don't send body unless specified.
- Now printing request headers and body at debug level 3 in `summit.py`.
- Added enhancements to `summit.py` for specifying `startTime` and `endTime`.

Page 3 of 5

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.