Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump python-jose from 3.0.1 to 3.1.0 #1115

Closed
wants to merge 1 commit into from

Conversation

dependabot-preview[bot]
Copy link
Contributor

@dependabot-preview dependabot-preview bot commented Jan 6, 2020

Bumps python-jose from 3.0.1 to 3.1.0.

Release notes

Sourced from python-jose's releases.

Overdue release

Changes

Features

  • Improve JWT.decode() #76 (fixes #75)
  • Sort headers when serializing to allow for headless JWT #136 (fixes #80)
  • Adjust dependency handling
    • Use PyCryptodome instead of PyCrypto #83
    • Update package dependencies #124 (fixes #158)
  • Avoid using deprecated methods #85
  • Support X509 certificates #107
  • Isolate and flesh out cryptographic backends to enable independent operation #129 (fixes #114)
    • Remove pyca/cryptography backend's dependency on python-ecdsa #117
    • Remove pycrypto/dome backends' dependency on python-rsa #121
    • Make pyca/cryptography backend the preferred backend if multiple backends are present #122

Bugfixes/Improvements

  • Enable flake8 check in tox/TravisCI #77
  • Fix crytography dependency typo #94
  • Trigger tests using python setup.py test #97
  • Properly raise an error if a claim is expected and not given #98
  • Typo fixes #110
  • Fix invalid RSA private key PKCS8 encoding by python-rsa backend #120 (fixes #119)
  • Remove future dependency #134 (fixes #112)
  • Fix incorrect use of pytest.raises(message=...) #141
  • Typo fix #143
  • Clarify sign docstring to allow for dict payload #150

Housekeeping

  • Streamline the code a bit and update classifiers #87
  • Fix typo and rephrase access_token documentation #89
  • Code linting now mostly honors flake8 #101
  • Document using a dict for jwt.encode and jwt.decode #103
  • Include docs and tests in source distributions #111
  • Updating README descriptions of crypto backends #130
  • Document versioning policy #131
  • Add CHANGELOG.rst #132 (fixes #99)
  • Simplify and extend .travis.yml #135
  • Move CHANGELOG.rst to CHANGELOG.md and update it #158

Special Thanks

... (truncated)
Changelog

Sourced from python-jose's changelog.

3.1.0 -- 2019-12-10

This is a greatly overdue release.

Features

  • Improve JWT.decode() #76 (fixes #75)
  • Sort headers when serializing to allow for headless JWT #136 (fixes #80)
  • Adjust dependency handling
    • Use PyCryptodome instead of PyCrypto #83
    • Update package dependencies #124 (fixes #158)
  • Avoid using deprecated methods #85
  • Support X509 certificates #107
  • Isolate and flesh out cryptographic backends to enable independent operation #129 (fixes #114)
    • Remove pyca/cryptography backend's dependency on python-ecdsa #117
    • Remove pycrypto/dome backends' dependency on python-rsa #121
    • Make pyca/cryptography backend the preferred backend if multiple backends are present #122

Bugfixes/Improvements

  • Enable flake8 check in tox/TravisCI #77
  • Fix crytography dependency typo #94
  • Trigger tests using python setup.py test #97
  • Properly raise an error if a claim is expected and not given #98
  • Typo fixes #110
  • Fix invalid RSA private key PKCS8 encoding by python-rsa backend #120 (fixes #119)
  • Remove future dependency #134 (fixes #112)
  • Fix incorrect use of pytest.raises(message=...) #141
  • Typo fix #143
  • Clarify sign docstring to allow for dict payload #150

Housekeeping

  • Streamline the code a bit and update classifiers #87
  • Fix typo and rephrase access_token documentation #89
  • Code linting now mostly honors flake8 #101
  • Document using a dict for jwt.encode and jwt.decode #103
  • Include docs and tests in source distributions #111
  • Updating README descriptions of crypto backends #130
  • Document versioning policy #131
  • Add CHANGELOG.rst #132 (fixes #99)
  • Simplify and extend .travis.yml #135
  • Move CHANGELOG.rst to CHANGELOG.md and update it #159
Commits
  • ccd8fad Merge pull request #159 from blag/last-3.1.0-tweaks
  • e1ada4d Reorder linting job in Travis configuration
  • 942dd5f Update PR number
  • 21076a7 Remove Python 3.4 classifier
  • 583c497 Update CHANGELOG.md
  • 787a2b2 Convert CHANGELOG.rst to CHANGELOG.md
  • 68a0de7 Merge pull request #157 from mpdavis/version-3.1.0
  • 2b51a98 Remove pypy-5.3.1 from test matrix
  • 955fb94 Remove Python 3.4 from test matrix - end of life
  • 23e2408 Bump version to 3.1.0
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Note: This repo was added to Dependabot recently, so you'll receive a maximum of 5 PRs for your first few update runs. Once an update run creates fewer than 5 PRs we'll remove that limit.

You can always request more updates by clicking Bump now in your Dependabot dashboard.

Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
  • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
  • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
  • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
  • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language
  • @dependabot badge me will comment on this PR with code to add a "Dependabot enabled" badge to your readme

Additionally, you can set the following in your Dependabot dashboard:

  • Update frequency (including time of day and day of week)
  • Pull request limits (per update run and/or open at any time)
  • Out-of-range updates (receive only lockfile updates, if desired)
  • Security updates (receive only security updates, if desired)

@dependabot-preview dependabot-preview bot added the dependencies Pull requests that update a dependency file label Jan 6, 2020
@bhearsum bhearsum closed this Jan 6, 2020
@dependabot-preview
Copy link
Contributor Author

OK, I won't notify you again about this release, but will get in touch when a new version is available. If you'd rather skip all updates until the next major or minor version, let me know by commenting @dependabot ignore this major version or @dependabot ignore this minor version.

If you change your mind, just re-open this PR and I'll resolve any conflicts on it.

@bhearsum bhearsum reopened this Jan 6, 2020
@bhearsum
Copy link
Contributor

bhearsum commented Jan 6, 2020

@dependabot recreate

Bumps [python-jose](https://github.com/mpdavis/python-jose) from 3.0.1 to 3.1.0.
- [Release notes](https://github.com/mpdavis/python-jose/releases)
- [Changelog](https://github.com/mpdavis/python-jose/blob/master/CHANGELOG.md)
- [Commits](mpdavis/python-jose@3.0.1...3.1.0)

Signed-off-by: dependabot-preview[bot] <support@dependabot.com>
@dependabot-preview dependabot-preview bot force-pushed the dependabot/pip/python-jose-3.1.0 branch from f3bc476 to d5faff4 Compare January 6, 2020 17:43
@bhearsum bhearsum closed this Jan 6, 2020
@dependabot-preview dependabot-preview bot deleted the dependabot/pip/python-jose-3.1.0 branch January 6, 2020 18:26
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant