summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
...
* bpo-43977: Make sure that tp_flags for pattern matching are inherited ↵Mark Shannon2021-05-025-8/+69
| | | | correctly. (GH-25813)
* bpo-43977: Document the new pattern matching type flags (GH-25734)Brandt Bucher2021-05-022-0/+46
|
* bpo-43434: Clean up sqlite3.connect() after GH-25818 (GH-25823)Erlend Egeberg Aasland2021-05-021-8/+1
|
* bpo-44011: New asyncio ssl implementation (#17975)Andrew Svetlov2021-05-0212-527/+2474
|
* bpo-43434: Move sqlite3.connect audit events to sqlite3.Connection.__init__ ↵Erlend Egeberg Aasland2021-05-025-13/+17
| | | | (GH-25818)
* bpo-43926: Cleaner metadata with PEP 566 JSON support. (GH-25565)Jason R. Coombs2021-05-0212-26/+254
| | | | | | | | | * bpo-43926: Cleaner metadata with PEP 566 JSON support. * Add blurb * Add versionchanged and versionadded declarations for changes to metadata. * Use descriptor for PEP 566
* bpo-43754: Eliminate bindings for partial pattern matches (GH-25229)Brandt Bucher2021-05-0210-345/+575
|
* bpo-43990: Fix the footnote ordering in the operator precedence docs (GH-25805)Zackery Spytz2021-05-021-3/+3
| | | Footnotes 5 and 6 were in the wrong order.
* bpo-43997: Add versionadded directives for to match_args, kw_only, and slots ↵Shreyan Avigyan2021-05-021-0/+8
| | | | in dataclasses.dataclasses documentation (GH-25803)
* bpo-38820: Add ssl, hashlib, and hmac changes to whatsnew 3.10 (GH-25817)Christian Heimes2021-05-022-0/+63
| | | Signed-off-by: Christian Heimes <christian@python.org>
* bpo-36384: Leading zeros in IPv4 addresses are no longer tolerated (GH-25099)Christian Heimes2021-05-026-8/+59
| | | | | | | | | Reverts commit e653d4d8e820a7a004ad399530af0135b45db27a and makes parsing even more strict. Like socket.inet_pton() any leading zero is now treated as invalid input. Signed-off-by: Christian Heimes <christian@python.org> Co-authored-by: Łukasz Langa <lukasz@langa.pl>
* bpo-32745: Fix a regression in the handling of ctypes' c_wchar_p type (#8721)Zackery Spytz2021-05-023-1/+13
| | | | | | Embedded nulls would cause a ValueError to be raised. Thanks go to Eryk Sun for their analysis. Co-authored-by: Łukasz Langa <lukasz@langa.pl>
* bpo-41100: Update Misc/ACKS (GH-25808)Ned Deily2021-05-021-0/+4
|
* bpo-44009: Provide "python3.x-intel64" for Apple Silicon Macs (GH-25804)Ned Deily2021-05-026-9/+62
| | | | | | This allows reliably forcing macOS universal2 framework builds to run under Rosetta 2 Intel-64 emulation on Apple Silicon Macs if needed for testing or when universal2 wheels are not yet available.
* bpo-43908: Mark ssl, hash, and hmac types as immutable (GH-25792)Christian Heimes2021-05-0213-18/+49
| | | Signed-off-by: Christian Heimes <christian@python.org>
* bpo-43733: netrc try to use UTF-8 before using locale encoding. (GH-25781)Inada Naoki2021-05-023-2/+12
|
* bpo-43987: Add "Annotations Best Practices" HOWTO doc. (#25746)larryhastings2021-05-027-21/+298
| | | Add "Annotations Best Practices" HOWTO doc.
* Minor tweaks to dataclasses keyword-only fields documentation. (GH-25801)Eric V. Smith2021-05-021-5/+5
|
* Improve the dataclasses kw_only documentation. (GH-25799)Eric V. Smith2021-05-011-13/+28
|
* Fix broken name in build.yml (GH-25759)Brandt Bucher2021-05-011-1/+1
|
* Fix exceptions mentioned in os.setxattr() docs (GH-25742)Shreyash Sharma2021-05-011-2/+2
|
* Revert "bpo-43989: Temporarily disable warnings in ssltests (GH-25780)" ↵Ethan Furman2021-05-011-1/+1
| | | | | | | (GH-25793) Reverts python/cpython#25780 Automerge-Triggered-By: GH:tiran
* bpo-43916: Rewrite new hashlib tests, fix typo (GH-25791)Christian Heimes2021-05-011-30/+12
| | | | * bpo-43916: Rewrite new hashlib tests, fix typo * Flag test as cpython only
* bpo-43989: Add signal format specifier for unix_events (GH-25769)Roberto Hueso2021-05-011-2/+2
| | | Add format specifier for IntEnum references to avoid 3.12 deprecation warning.
* bpo-43998: Fix testing without ssl module (GH-25790)Christian Heimes2021-05-011-3/+4
| | | Signed-off-by: Christian Heimes <christian@python.org>
* bpo-43957: Add a missins space to the new format enum warning (#25770)Pablo Galindo2021-05-011-1/+1
|
* bpo-43998: Default to TLS 1.2 and increase cipher suite security (GH-25778)Christian Heimes2021-05-018-18/+88
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The ssl module now has more secure default settings. Ciphers without forward secrecy or SHA-1 MAC are disabled by default. Security level 2 prohibits weak RSA, DH, and ECC keys with less than 112 bits of security. :class:`~ssl.SSLContext` defaults to minimum protocol version TLS 1.2. Settings are based on Hynek Schlawack's research. ``` $ openssl version OpenSSL 1.1.1k FIPS 25 Mar 2021 $ openssl ciphers -v '@SECLEVEL=2:ECDH+AESGCM:ECDH+CHACHA20:ECDH+AES:DHE+AES:!aNULL:!eNULL:!aDSS:!SHA1:!AESCCM' TLS_AES_256_GCM_SHA384 TLSv1.3 Kx=any Au=any Enc=AESGCM(256) Mac=AEAD TLS_CHACHA20_POLY1305_SHA256 TLSv1.3 Kx=any Au=any Enc=CHACHA20/POLY1305(256) Mac=AEAD TLS_AES_128_GCM_SHA256 TLSv1.3 Kx=any Au=any Enc=AESGCM(128) Mac=AEAD TLS_AES_128_CCM_SHA256 TLSv1.3 Kx=any Au=any Enc=AESCCM(128) Mac=AEAD ECDHE-ECDSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH Au=ECDSA Enc=AESGCM(256) Mac=AEAD ECDHE-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH Au=RSA Enc=AESGCM(256) Mac=AEAD ECDHE-ECDSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH Au=ECDSA Enc=AESGCM(128) Mac=AEAD ECDHE-RSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH Au=RSA Enc=AESGCM(128) Mac=AEAD ECDHE-ECDSA-CHACHA20-POLY1305 TLSv1.2 Kx=ECDH Au=ECDSA Enc=CHACHA20/POLY1305(256) Mac=AEAD ECDHE-RSA-CHACHA20-POLY1305 TLSv1.2 Kx=ECDH Au=RSA Enc=CHACHA20/POLY1305(256) Mac=AEAD ECDHE-ECDSA-AES256-SHA384 TLSv1.2 Kx=ECDH Au=ECDSA Enc=AES(256) Mac=SHA384 ECDHE-RSA-AES256-SHA384 TLSv1.2 Kx=ECDH Au=RSA Enc=AES(256) Mac=SHA384 ECDHE-ECDSA-AES128-SHA256 TLSv1.2 Kx=ECDH Au=ECDSA Enc=AES(128) Mac=SHA256 ECDHE-RSA-AES128-SHA256 TLSv1.2 Kx=ECDH Au=RSA Enc=AES(128) Mac=SHA256 DHE-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=DH Au=RSA Enc=AESGCM(256) Mac=AEAD DHE-RSA-AES128-GCM-SHA256 TLSv1.2 Kx=DH Au=RSA Enc=AESGCM(128) Mac=AEAD DHE-RSA-AES256-SHA256 TLSv1.2 Kx=DH Au=RSA Enc=AES(256) Mac=SHA256 DHE-RSA-AES128-SHA256 TLSv1.2 Kx=DH Au=RSA Enc=AES(128) Mac=SHA256 ``` Signed-off-by: Christian Heimes <christian@python.org>
* Fixing doc for callback for lambda (GG-25779)Shreyash Sharma2021-05-011-1/+1
| | | Fixing callback for lambda when no return value is provided
* If using a frozen class with slots, add __getstate__ and __setstate__ to set ↵Eric V. Smith2021-05-012-2/+34
| | | | the instance values. (GH-25786)
* bpo-43989: Temporarily disable warnings in ssltests (GH-25780)Christian Heimes2021-05-011-1/+1
| | | -Werror is currently broken.
* bpo-43993: Update vendored pip to 21.1.1 (GH-25761)Stéphane Bidoul2021-05-013-1/+2
|
* Noted my recent contributions in "What's New In Python 3.10". (#25771)larryhastings2021-05-011-20/+33
| | | Noted my recent contributions in "What's New In Python 3.10". Also made some edits clarifying "annotations" vs "type hints", and some other edits for correctness.
* bpo-42269: Add slots parameter to dataclass decorator (GH-24171)Yurii Karabas2021-05-015-11/+111
| | | Add slots parameter to dataclass decorator and make_dataclass function.
* bpo-43916: Export the _PyStructSequence_InitType to fix build errors in the ↵Pablo Galindo2021-05-014-3/+5
| | | | curses module (GH-25768)
* bpo-41486: Fix initial buffer size can't > UINT32_MAX in zlib module (GH-25738)Ma Lin2021-04-303-71/+77
| | | | | | | | | | | | | | | | * Fix initial buffer size can't > UINT32_MAX in zlib module After commit f9bedb630e8a0b7d94e1c7e609b20dfaa2b22231, in 64-bit build, if the initial buffer size > UINT32_MAX, ValueError will be raised. These two functions are affected: 1. zlib.decompress(data, /, wbits=MAX_WBITS, bufsize=DEF_BUF_SIZE) 2. zlib.Decompress.flush([length]) This commit re-allows the size > UINT32_MAX. * adds curly braces per PEP 7. * Renames `Buffer_*` to `OutputBuffer_*` for clarity
* bpo-43995: Fix reference leak in test_grammar (GH-25764)Erlend Egeberg Aasland2021-04-301-4/+5
|
* bpo-43971: Add spaces around annotated arg default '=' (GH-25702)Mohamed Moselhy2021-04-301-1/+1
| | | Result: "quantity_on_hand: int = 0".
* bpo-43928: Fix 'succesfully' typo in document (GH-25569)JT2021-04-301-1/+1
|
* bpo-43935: Fix typo in Turtle.back() docstring (GH-25581)Tarjei Bærland2021-04-301-1/+1
| | | 'e ,' to 'e, '.
* bpo-43888: Remove coverage builds from CI (GH-25679)Ammar Askar2021-04-304-184/+0
| | | The coverage builds were consistently timing out in CI, suggesting that people were not reviewing the uploaded reports.
* bpo-43979: Remove unnecessary operation from urllib.parse.parse_qsl (GH-25756)Dong-hee Na2021-04-302-2/+3
| | | Automerge-Triggered-By: GH:gpshead
* bpo-43981: Fix reference leaks in test_squeezer (GH-25758)Pablo Galindo2021-04-302-0/+2
|
* bpo-43916: _md5.md5 uses Py_TPFLAGS_DISALLOW_INSTANTIATION (GH-25753)Victor Stinner2021-04-305-8/+39
| | | | | | | | | | The following types use Py_TPFLAGS_DISALLOW_INSTANTIATION flag: * _md5.md5 * _sha1.sha1 * _sha256.sha224 * _sha256.sha256 * _sha512.sha384 * _sha512.sha512
* bpo-43901: Fix refleaks in test_module (GH-25754)Pablo Galindo2021-04-302-5/+13
|
* bpo-43916: select.devpoll uses Py_TPFLAGS_DISALLOW_INSTANTIATION (GH-25751)Victor Stinner2021-04-302-9/+5
|
* bpo-43916: Apply Py_TPFLAGS_DISALLOW_INSTANTIATION to selected types (GH-25748)Erlend Egeberg Aasland2021-04-3020-28/+87
| | | | | | | | | | | | | | | | | | | | | Apply Py_TPFLAGS_DISALLOW_INSTANTIATION to the following types: * _dbm.dbm * _gdbm.gdbm * _multibytecodec.MultibyteCodec * _sre..SRE_Scanner * _thread._localdummy * _thread.lock * _winapi.Overlapped * array.arrayiterator * functools.KeyWrapper * functools._lru_list_elem * pyexpat.xmlparser * re.Match * re.Pattern * unicodedata.UCD * zlib.Compress * zlib.Decompress
* bpo-43916: select.poll uses Py_TPFLAGS_DISALLOW_INSTANTIATION (GH-25750)Erlend Egeberg Aasland2021-04-302-13/+8
|
* bpo-43933: Set frame.f_lineno during call to __exit__ (GH-25719)Mark Shannon2021-04-307-2952/+2961
| | | * Set line number of __exit__ call in a with statement to be that of the with keyword.
* bpo-43908: check_set_special_type_attr() checks Py_TPFLAGS_IMMUTABLETYPE ↵Erlend Egeberg Aasland2021-04-302-9/+15
| | | | | | | | (GH-25743) check_set_special_type_attr() and type_set_annotations() now check for immutable flag (Py_TPFLAGS_IMMUTABLETYPE). Co-authored-by: Victor Stinner <vstinner@python.org>
* bpo-43667: Fix broken Unicode encoding in non-UTF locales on Solaris (GH-25096)Jakub Kulík2021-04-306-0/+194
|