Skip to content

Commit

Permalink
Merge #161
Browse files Browse the repository at this point in the history
161: Scheduled weekly dependency update for week 40 r=mithrandi




## Updates
Here's a list of all the updates bundled in this pull request. I've added some links to make it easier for you to find all the information you need.
<table align="center">

<tr>
<td><b>asn1crypto</b></td>
<td align="center">0.22.0</td>
<td align="center">&raquo;</td>
<td align="center">0.23.0</td>
<td>
     <a href="https://pypi.python.org/pypi/asn1crypto">PyPI</a> | <a href="https://pyup.io/changelogs/asn1crypto/">Changelog</a> | <a href="https://github.com/wbond/asn1crypto/issues">Repo</a> 

</td>

<tr>
<td><b>hypothesis</b></td>
<td align="center">3.23.2</td>
<td align="center">&raquo;</td>
<td align="center">3.31.2</td>
<td>
     <a href="https://pypi.python.org/pypi/hypothesis">PyPI</a> | <a href="https://pyup.io/changelogs/hypothesis/">Changelog</a> | <a href="https://github.com/HypothesisWorks/hypothesis/issues">Repo</a> 

</td>

<tr>
<td><b>pyasn1-modules</b></td>
<td align="center">0.1.1</td>
<td align="center">&raquo;</td>
<td align="center">0.1.4</td>
<td>
     <a href="https://pypi.python.org/pypi/pyasn1-modules">PyPI</a> | <a href="https://pyup.io/changelogs/pyasn1-modules/">Changelog</a> | <a href="https://github.com/etingof/pyasn1-modules">Repo</a> 

</td>

<tr>
<td><b>pyasn1</b></td>
<td align="center">0.3.3</td>
<td align="center">&raquo;</td>
<td align="center">0.3.6</td>
<td>
     <a href="https://pypi.python.org/pypi/pyasn1">PyPI</a> | <a href="https://pyup.io/changelogs/pyasn1/">Changelog</a> | <a href="https://github.com/etingof/pyasn1">Repo</a> 

</td>

<tr>
<td><b>pyopenssl</b></td>
<td align="center">17.2.0</td>
<td align="center">&raquo;</td>
<td align="center">17.3.0</td>
<td>
     <a href="https://pypi.python.org/pypi/pyopenssl">PyPI</a> | <a href="https://pyup.io/changelogs/pyopenssl/">Changelog</a> | <a href="https://pyopenssl.org/">Homepage</a> | <a href="http://pythonhosted.org/pyOpenSSL/">Docs</a> 

</td>

<tr>
<td><b>six</b></td>
<td align="center">1.10.0</td>
<td align="center">&raquo;</td>
<td align="center">1.11.0</td>
<td>
     <a href="https://pypi.python.org/pypi/six">PyPI</a> | <a href="https://pyup.io/changelogs/six/">Changelog</a> | <a href="http://pypi.python.org/pypi/six/">Homepage</a> | <a href="http://pythonhosted.org/six/">Docs</a> 

</td>

<tr>
<td><b>twisted[tls]</b></td>
<td align="center">17.5.0</td>
<td align="center">&raquo;</td>
<td align="center">17.9.0</td>
<td>
     <a href="https://pypi.python.org/pypi/twisted">PyPI</a> | <a href="https://pyup.io/changelogs/twisted/">Changelog</a> | <a href="http://twistedmatrix.com/">Homepage</a> | <a href="https://twistedmatrix.com/trac/">Bugtracker</a> 

</td>

<tr>
<td><b>zope.interface</b></td>
<td align="center">4.4.2</td>
<td align="center">&raquo;</td>
<td align="center">4.4.3</td>
<td>
     <a href="https://pypi.python.org/pypi/zope.interface">PyPI</a> | <a href="https://pyup.io/changelogs/zope.interface/">Changelog</a> | <a href="https://github.com/zopefoundation/zope.interface">Repo</a> 

</td>

</tr>
</table>



## Changelogs


### asn1crypto 0.22.0 -> 0.23.0

>### 0.23.0


> - Backwards compatibility break: the `tag_type`, `explicit_tag` and
>   `explicit_class` attributes on `core.Asn1Value` no longer exist and were
>   replaced by the `implicit` and `explicit` attributes. Field param dicts
>   may use the new `explicit` and `implicit` keys, or the old `tag_type` and
>   `tag` keys. The attribute changes will likely to have little to no impact
>   since they were primarily an implementation detail.
> - Teletex strings used inside of X.509 certificates are now interpreted
>   using Windows-1252 (a superset of ISO-8859-1). This enables compatibility
>   with certificates generated by OpenSSL. Strict parsing of Teletex strings
>   can be retained by using the `x509.strict_teletex()` context manager.
> - Added support for nested explicit tagging, supporting values that are
>   defined with explicit tagging and then added as a field of another
>   structure using explicit tagging.
> - Fixed a `UnicodeDecodeError` when trying to find the (optional) dependency
>   OpenSSL on Python 2
> - Fixed `next_update` field of `crl.TbsCertList` to be optional
> - Added the `x509.Certificate.sha256_fingerprint` property
> - `x509.Certificate.ocsp_urls` and `x509.DistributionPoint.url` will now
>   return `https://`, `ldap://` and `ldaps://` URLs in addition to `http://`.
> - Added CMS Attribute Protection definitions from RFC 6211
> - Added OIDs from RFC 6962







### hypothesis 3.23.2 -> 3.31.2

>### 3.31.2

>-------------------

>This release fixes some formatting and small typos/grammar issues in the
>documentation, specifically the page docs/settings.rst, and the inline docs
>for the various settings.

>-------------------


>### 3.31.1

>-------------------

>This release improves the handling of deadlines so that they act better with
>the shrinking process. This fixes :issue:`892`.

>This involves two changes:

>1. The deadline is raised during the initial generation and shrinking, and then
>   lowered to the set value for final replay. This restricts our attention to
>   examples which exceed the deadline by a more significant margin, which
>   increases their reliability.
>2. When despite the above a test still becomes flaky because it is
>   significantly faster on rerun than it was on its first run, the error
>   message is now more explicit about the nature of this problem, and includes
>   both the initial test run time and the new test run time.

>In addition, this release also clarifies the documentation of the deadline
>setting slightly to be more explicit about where it applies.

>This work was funded by `Smarkets &lt;https://smarkets.com/&gt;`_.

>-------------------


>### 3.31.0

>-------------------

>This release blocks installation of Hypothesis on Python 3.3, which
>:PEP:`reached its end of life date on 2017-09-29 &lt;398&gt;`.

>This should not be of interest to anyone but downstream maintainers -
>if you are affected, migrate to a secure version of Python as soon as
>possible or at least seek commercial support.

>-------------------


>### 3.30.4

>-------------------

>This release makes several changes:

>1. It significantly improves Hypothesis&#39;s ability to use coverage information
>   to find interesting examples.
>2. It reduces the default ``max_examples`` setting from 200 to 100. This takes
>   advantage of the improved algorithm meaning fewer examples are typically
>   needed to get the same testing and is sufficiently better at covering
>   interesting behaviour, and offsets some of the performance problems of
>   running under coverage.
>3. Hypothesis will always try to start its testing with an example that is near
>   minimized.

>The new algorithm for 1 also makes some changes to Hypothesis&#39;s low level data
>generation which apply even with coverage turned off. They generally reduce the
>total amount of data generated, which should improve test performance somewhat.
>Between this and 3 you should see a noticeable reduction in test runtime (how
>much so depends on your tests and how much example size affects their
>performance. On our benchmarks, where data generation dominates, we saw up to
>a factor of two performance improvement, but it&#39;s unlikely to be that large.

>-------------------


>### 3.30.3

>-------------------

>This release fixes some formatting and small typos/grammar issues in the
>documentation, specifically the page docs/details.rst, and some inline
>docs linked from there.

>-------------------


>### 3.30.2

>-------------------

>This release changes Hypothesis&#39;s caching approach for functions in
>``hypothesis.strategies``. Previously it would have cached extremely
>aggressively and cache entries would never be evicted. Now it adopts a
>least-frequently used, least recently used key invalidation policy, and is
>somewhat more conservative about which strategies it caches.

>This should cause some workloads (anything that creates strategies based on
>dynamic values, e.g. using flatmap or composite) to see a significantly lower
>memory usage.

>-------------------


>### 3.30.1

>-------------------

>This release fixes a bug where when running with use_coverage=True inside an
>existing running instance of coverage, Hypothesis would frequently put files
>that the coveragerc excluded in the report for the enclosing coverage.

>-------------------


>### 3.30.0

>-------------------

>This release introduces two new features:

>* pytest users can specify a seed to use for ``given`` based tests by passing
>  the ``--hypothesis-seed`` command line argument.
>* When a test fails, either with a health check failure or a falsifying example,
>  Hypothesis will print out a seed that led to that failure, if the test is not
>  already running with a fixed seed. You can then recreate that failure using either
>  the ``seed`` decorator or (if you are running pytest) with ``--hypothesis-seed``.


>This work was funded by `Smarkets &lt;https://smarkets.com/&gt;`_.

>-------------------


>### 3.29.0

>-------------------

>This release makes Hypothesis coverage aware. Hypothesis now runs all test
>bodies under coverage, and uses this information to guide its testing.

>The :attr:`~hypothesis.settings.use_coverage` setting can be used to disable
>this behaviour if you want to test code that is sensitive to coverage being
>enabled (either because of performance or interaction with the trace function).

>The main benefits of this feature are:

>* Hypothesis now observes when examples it discovers cover particular lines
>  or branches and stores them in the database for later.
>* Hypothesis will make some use of this information to guide its exploration of
>  the search space and improve the examples it finds (this is currently used
>  only very lightly and will likely improve significantly in future releases).

>This also has the following side-effects:

>* Hypothesis now has an install time dependency on the coverage package.
>* Tests that are already running Hypothesis under coverage will likely get
>  faster.
>* Tests that are not running under coverage now run their test bodies under
>  coverage by default.


>This feature is only partially supported under pypy. It is significantly slower
>than on CPython and is turned off by default as a result, but it should still
>work correctly if you want to use it.

>-------------------


>### 3.28.3

>-------------------

>This release is an internal change that affects how Hypothesis handles
>calculating certain properties of strategies.

>The primary effect of this is that it fixes a bug where use of
>:func:`~hypothesis.deferred` could sometimes trigger an internal assertion
>error. However the fix for this bug involved some moderately deep changes to
>how Hypothesis handles certain constructs so you may notice some additional
>knock-on effects.

>In particular the way Hypothesis handles drawing data from strategies that
>cannot generate any values has changed to bail out sooner than it previously
>did. This may speed up certain tests, but it is unlikely to make much of a
>difference in practice for tests that were not already failing with
>Unsatisfiable.

>-------------------


>### 3.28.2

>-------------------

>This is a patch release that fixes a bug in the `hypothesis.extra.pandas` documentation where it incorrectly referred to column instead of columns.

>-------------------


>### 3.28.1

>-------------------

>This is a refactoring release. It moves a number of internal uses
>of nametuple over to using attrs based classes, and removes a couple
>of internal namedtuple classes that were no longer in use.

>It should have no user visible impact.

>-------------------


>### 3.28.0

>-------------------

>This release adds support for testing pandas via the :ref:`hypothesis.extra.pandas &lt;hypothesis-pandas&gt;`
>module.

>It also adds a dependency on attrs.

>This work was funded by `Stripe &lt;https://stripe.com/&gt;`_.

>-------------------


>### 3.27.1

>-------------------

>This release fixes some formatting and broken cross-references in the
>documentation, which includes editing docstrings - and thus a patch release.

>-------------------


>### 3.27.0

>-------------------

>This release introduces a :attr:`~hypothesis.settings.deadline`
>setting to Hypothesis.

>When set this turns slow tests into errors. By default it is unset but will
>warn if you exceed 200ms, which will become the default value in a future
>release.

>This work was funded by `Smarkets &lt;https://smarkets.com/&gt;`_.

>-------------------


>### 3.26.0

>-------------------

>Hypothesis now emits deprecation warnings if you are using the legacy
>SQLite example database format, or the tool for merging them. These were
>already documented as deprecated, so this doesn&#39;t change their deprecation
>status, only that we warn about it.

>-------------------


>### 3.25.1

>-------------------

>This release fixes a bug with generating numpy datetime and timedelta types:
>When inferring the strategy from the dtype, datetime and timedelta dtypes with
>sub-second precision would always produce examples with one second resolution.
>Inferring a strategy from a time dtype will now always produce example with the
>same precision.

>-------------------


>### 3.25.0

>-------------------

>This release changes how Hypothesis shrinks and replays examples to take into
>account that it can encounter new bugs while shrinking the bug it originally
>found. Previously it would end up replacing the originally found bug with the
>new bug and show you only that one. Now it is (often) able to recognise when
>two bugs are distinct and when it finds more than one will show both.

>-------------------


>### 3.24.2

>-------------------

>This release removes the (purely internal and no longer useful)
>``strategy_test_suite`` function and the corresponding strategytests module.

>-------------------


>### 3.24.1

>-------------------

>This release improves the reduction of examples involving floating point
>numbers to produce more human readable examples.

>It also has some general purpose changes to the way the minimizer works
>internally, which may see some improvement in quality and slow down of test
>case reduction in cases that have nothing to do with floating point numbers.

>-------------------


>### 3.24.0

>-------------------

>Hypothesis now emits deprecation warnings if you use example() inside a
>test function or strategy definition (this was never intended to be supported,
>but is sufficiently widespread that it warrants a deprecation path).

>-------------------


>### 3.23.3

>-------------------

>This is a bugfix release for :func:`~hypothesis.strategies.decimals`
>with the ``places`` argument.

>- No longer fails health checks (:issue:`725`, due to internal filtering)
>- Specifying a ``min_value`` and ``max_value`` without any decimals with
>  ``places`` places between them gives a more useful error message.
>- Works for any valid arguments, regardless of the decimal precision context.

>-------------------






### pyopenssl 17.2.0 -> 17.3.0

>### 17.3.0

>-------------------


>Backward-incompatible changes:
>^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^

>- Dropped support for Python 3.3.
>  `677 &lt;https://github.com/pyca/pyopenssl/pull/677&gt;`_
>- Removed the deprecated ``OpenSSL.rand`` module.
>  This is being done ahead of our normal deprecation schedule due to its lack of use and the fact that it was becoming a maintenance burden.
>  ``os.urandom()`` should be used instead.
>  `675 &lt;https://github.com/pyca/pyopenssl/pull/675&gt;`_


>Deprecations:
>^^^^^^^^^^^^^

>- Deprecated ``OpenSSL.tsafe``.
>  `673 &lt;https://github.com/pyca/pyopenssl/pull/673&gt;`_

>Changes:
>^^^^^^^^

>- Fixed a memory leak in ``OpenSSL.crypto.CRL``.
>  `690 &lt;https://github.com/pyca/pyopenssl/pull/690&gt;`_
>- Fixed a memory leak when verifying certificates with ``OpenSSL.crypto.X509StoreContext``.
>  `691 &lt;https://github.com/pyca/pyopenssl/pull/691&gt;`_


>----








### six 1.10.0 -> 1.11.0

>### 1.11.0

>------

>- Pull request 178: `with_metaclass` now properly proxies `__prepare__` to the
>  underlying metaclass.

>- Pull request 191: Allow `with_metaclass` to work with metaclasses implemented
>  in C.

>- Pull request 203: Add parse_http_list and parse_keqv_list to moved
>  urllib.request.

>- Pull request 172 and issue 171: Add unquote_to_bytes to moved urllib.parse.

>- Pull request 167: Add `six.moves.getoutput`.

>- Pull request 80: Add `six.moves.urllib_parse.splitvalue`.

>- Pull request 75: Add `six.moves.email_mime_image`.

>- Pull request 72: Avoid creating reference cycles through tracebacks in
>  `reraise`.







### zope.interface 4.4.2 -> 4.4.3

>### 4.4.3

>------------------

>- Avoid exceptions when the ``__annotations__`` attribute is added to
>  interface definitions with Python 3.x type hints. See `issue 98
>  &lt;https://github.com/zopefoundation/zope.interface/issues/98&gt;`_.
>- Fix the possibility of a rare crash in the C extension when
>  deallocating items. See `issue 100
>  &lt;https://github.com/zopefoundation/zope.interface/issues/100&gt;`_.











That's it for now!

Happy merging! 🤖
  • Loading branch information
bors-fusion[bot] committed Oct 2, 2017
2 parents 488ef93 + 81835c1 commit 9c06f79
Showing 1 changed file with 8 additions and 8 deletions.
16 changes: 8 additions & 8 deletions requirements.txt
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
# pip-compile --no-annotate --output-file requirements.txt requirements.in
#
argparse==1.4.0
asn1crypto==0.22.0
asn1crypto==0.23.0
attrs==17.2.0
automat==0.6.0
axiom==0.7.5
Expand All @@ -19,24 +19,24 @@ extras==1.0.0
fixtures==3.0.0
fusion-util==1.2.0
hyperlink==17.3.1
hypothesis==3.23.2
hypothesis==3.31.2
idna==2.6
incremental==17.5.0
ipaddress==1.0.18
linecache2==1.0.0
pbr==3.1.1
py2casefold==0.2.1
pyasn1-modules==0.1.1
pyasn1==0.3.3
pyopenssl==17.2.0
pyasn1-modules==0.1.4
pyasn1==0.3.6
pyopenssl==17.3.0
pyrsistent==0.13.0
python-mimeparse==1.6.0
service-identity==17.0.0
six==1.10.0
six==1.11.0
testtools==2.3.0
toolz==0.8.2
traceback2==1.4.0
twisted[tls]==17.5.0
twisted[tls]==17.9.0
txspinneret==0.1.3
unittest2==1.1.0
zope.interface==4.4.2
zope.interface==4.4.3

0 comments on commit 9c06f79

Please sign in to comment.