Uv

Latest version: v0.1.44

Safety actively analyzes 628969 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 1 of 8

0.1.44

Release

Reverts "Use manylinux: auto to enable `musllinux_1_2` aarch64 builds ([3444](https://github.com/astral-sh/uv/pull/3444))"

The manylinux change appeared to introduce SSL errors when building aarch64 Docker images, e.g.,

> invalid peer certificate: BadSignature

The v0.1.42 behavior for aarch64 manylinux builds is restored in this release.

See [3576](https://github.com/astral-sh/uv/pull/3576)

0.1.43

Enhancements

- Annotate sources of requirements in `pip compile` output ([3269](https://github.com/astral-sh/uv/pull/3269))
- Track origin for `setup.py` files and friends ([3481](https://github.com/astral-sh/uv/pull/3481))

Configuration

- Consolidate concurrency limits and expose as environment variables ([3493](https://github.com/astral-sh/uv/pull/3493))

Release

- Use manylinux: auto to enable `musllinux_1_2` aarch64 builds ([3444](https://github.com/astral-sh/uv/pull/3444))
- Enable musllinux_1_1 wheels ([3523](https://github.com/astral-sh/uv/pull/3523))

Bug fixes

- Avoid keyword arguments for PEP 517 build hooks ([3517](https://github.com/astral-sh/uv/pull/3517))
- Apply advisory locks when building source distributions ([3525](https://github.com/astral-sh/uv/pull/3525))
- Avoid attempting to build editables when fetching metadata ([3563](https://github.com/astral-sh/uv/pull/3563))
- Clone individual files on windows ReFS ([3551](https://github.com/astral-sh/uv/pull/3551))
- Filter irrelevant requirements from source annotations ([3479](https://github.com/astral-sh/uv/pull/3479))
- Make cache clearing robust to directories without read permissions ([3524](https://github.com/astral-sh/uv/pull/3524))
- Respect constraints on editable dependencies ([3554](https://github.com/astral-sh/uv/pull/3554))
- Skip Python 2 versions when locating Python ([3476](https://github.com/astral-sh/uv/pull/3476))
- Make `--isolated` a global argument ([3558](https://github.com/astral-sh/uv/pull/3558))
- Allow unknown `pyproject.toml` fields ([3511](https://github.com/astral-sh/uv/pull/3511))
- Change error value detection for glibc ([3487](https://github.com/astral-sh/uv/pull/3487))

0.1.42

This release includes stabilized support for persistent configuration in uv.

uv will now read project configuration from a `pyproject.toml` or `uv.toml` file in the current
directory or any parent directory, along with user configuration at `~/.config/uv/uv.toml`
(or `$XDG_CONFIG_HOME/uv/uv.toml`) on macOS and Linux, and `%APPDATA%\uv\uv.toml` on Windows.

See: [Persistent Configuration](https://github.com/astral-sh/uv?tab=readme-ov-file#persistent-configuration) for more.

Enhancements

- Respect `MACOSX_DEPLOYMENT_TARGET` in `--python-platform` ([3470](https://github.com/astral-sh/uv/pull/3470))

Configuration

- Add documentation for persistent configuration ([3467](https://github.com/astral-sh/uv/pull/3467))
- Add JSON Schema export to SchemaStore ([3461](https://github.com/astral-sh/uv/pull/3461))
- Merge user and workspace settings ([3462](https://github.com/astral-sh/uv/pull/3462))

Bug fixes

- Use Metadata10 to parse PKG-INFO of legacy editable ([3450](https://github.com/astral-sh/uv/pull/3450))
- Apply normcase to line from easy-install.pth ([3451](https://github.com/astral-sh/uv/pull/3451))
- Upgrade `async_http_range_reader` to v0.8.0 to respect redirects in range requests ([3460](https://github.com/astral-sh/uv/pull/3460))
- Use last non-EOL version for `--python-platform` macOS ([3469](https://github.com/astral-sh/uv/pull/3469))

0.1.41

Bug fixes

- Remove unconstrained version error from requirements ([3443](https://github.com/astral-sh/uv/pull/3443))

0.1.40

Enhancements

- Add `--allow-existing` to overwrite existing virtualenv ([2548](https://github.com/astral-sh/uv/pull/2548))
- Respect and enable uninstalls of legacy editables (`.egg-link`) ([3415](https://github.com/astral-sh/uv/pull/3415))
- Respect and enable uninstalls of existing `.egg-info` packages ([3380](https://github.com/astral-sh/uv/pull/3380))

CLI

- Accept `--no-upgrade`, `--no-refresh`, etc. on the CLI ([3328](https://github.com/astral-sh/uv/pull/3328))

Configuration

- Expose `UV_NO_BUILD_ISOLATION` as environment variable ([3318](https://github.com/astral-sh/uv/pull/3318))
- Expose `UV_PYTHON` as an environment variable ([3284](https://github.com/astral-sh/uv/pull/3284))
- Expose `UV_LINK_MODE` as environment variable ([3315](https://github.com/astral-sh/uv/pull/3315))
- Add `UV_CUSTOM_COMPILE_COMMAND` to environment variable docs ([3382](https://github.com/astral-sh/uv/pull/3382))

Bug fixes

- Ignore 401 HTTP responses with multiple indexes ([3292](https://github.com/astral-sh/uv/pull/3292))
- Avoid panic for file URLs ([3306](https://github.com/astral-sh/uv/pull/3306))
- Quote version parse errors consistently ([3325](https://github.com/astral-sh/uv/pull/3325))
- Detect current environment when `uv` is invoked from within a virtualenv ([3379](https://github.com/astral-sh/uv/pull/3379))
- Unset target when creating virtual environments ([3362](https://github.com/astral-sh/uv/pull/3362))
- Update activation scripts from virtualenv ([3376](https://github.com/astral-sh/uv/pull/3376))
- Use canonical URLs in satisfaction check ([3373](https://github.com/astral-sh/uv/pull/3373))

0.1.39

Enhancements

- Add `--target` support to `sync` and `install` ([3257](https://github.com/astral-sh/uv/pull/3257))
- Implement `--index-strategy unsafe-best-match` ([3138](https://github.com/astral-sh/uv/pull/3138))

Bug fixes

- Fix `platform_machine` tag for `--python-platform` on macOS ARM ([3267](https://github.com/astral-sh/uv/pull/3267))

Release

- Build a separate ARM wheel for macOS ([3268](https://github.com/astral-sh/uv/pull/3268))
- Use `macos-12` to build release wheels ([3264](https://github.com/astral-sh/uv/pull/3264))

Page 1 of 8

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.