Aws-sam-cli

Latest version: v1.118.0

Safety actively analyzes 634709 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 17 of 34

1.28.0

Not secure
Changes:
[9223620](https://api.github.com/repos/aws/aws-sam-cli/commits/9223620ca2ff096b2e1a33f1257724df0a2dc9fd) - ci: Speed up unit test by caching the git clone (#3060)
[d46e49a](https://api.github.com/repos/aws/aws-sam-cli/commits/d46e49a24b541473752fe31e17639f56fcd2c2c3) - Revert "Revert "temp: disable testing against python 3.8, and enabled 3.7"" (#3102)
[ffe68b4](https://api.github.com/repos/aws/aws-sam-cli/commits/ffe68b4810b4315fbda5e5fb3629d2d8e1b26d69) - fix: fixing pipeline init integration test. (#3123)
[f885180](https://api.github.com/repos/aws/aws-sam-cli/commits/f8851809d91094cd0a2cf425db11885c2ac9184f) - chore: upgrade pylint to 2.9.0 (#3119)
[88c1f07](https://api.github.com/repos/aws/aws-sam-cli/commits/88c1f070a96a019a0a629b69daad71f0ab96da40) - fix: integration test case related to recent fix on ruby (#3124)
[35f2dab](https://api.github.com/repos/aws/aws-sam-cli/commits/35f2dabef1387ae397abafa6c4f091c344a9834e) - fix: add dockerhub default login server, improve logs to check docker pull limitation (#3137)
[234655e](https://api.github.com/repos/aws/aws-sam-cli/commits/234655e4cbc963e14a5e078b36902bd7a0498c70) - fix: add sample payload for 'sam local generate-event stepfunctions error' (#3043)
[0be8aa3](https://api.github.com/repos/aws/aws-sam-cli/commits/0be8aa3298782e397b9e7a0e527d2ea46d539279) - chore: removed unused code which was using pre-defined managed policy… (#3030)
[af08766](https://api.github.com/repos/aws/aws-sam-cli/commits/af0876600464716672f73dec13ef6e6f623edd51) - feat(public-ecr): Download Emulation images (#3152)
[7f5de6b](https://api.github.com/repos/aws/aws-sam-cli/commits/7f5de6ba233aa9529247d2fa36845b6947dd1d20) - fix(integ): Use images that are in public ecr (#3162)
[a77d9e0](https://api.github.com/repos/aws/aws-sam-cli/commits/a77d9e09e3739be6d802efa1394f2c8fe30ef13d) - Add ECR credentials for windows test (#3160)
[16b8b4f](https://api.github.com/repos/aws/aws-sam-cli/commits/16b8b4f010f71ac0e56d5c20cabc8f0812157634) - fix(integ): Fix Invalid image tag errors (#3163)
[ce16584](https://api.github.com/repos/aws/aws-sam-cli/commits/ce165843429c91abc2e07336541ea850c1131954) - Install aws cli in the windows test jobs (#3164)
[8f4571d](https://api.github.com/repos/aws/aws-sam-cli/commits/8f4571dc8c99037676bde0e9b769bdcb3faa7fcd) - fix(integ): Add missing image to have deploy integ tests work (#3165)
[0b05214](https://api.github.com/repos/aws/aws-sam-cli/commits/0b052141332d7659828527668c471c5978f66994) - chore: Update dateparser to 1.0, update TestBuildCommand_PythonFunctions_Images test requirement (#3172)
[96291f6](https://api.github.com/repos/aws/aws-sam-cli/commits/96291f6ceaa951fd5fa78686e1776d7e473cf535) - Python39 support for samcli (#3173)
[6e6aed6](https://api.github.com/repos/aws/aws-sam-cli/commits/6e6aed6c5a24dca4617a96d5f24c5e20b66c1410) - chore: bump SAM CLI version to 1.28.0 (#3174)

Hashes:
Filename | SHA256
--- | ---
**aws-sam-cli-1.28.0.sierra.bottle.tar.gz** | `274de0d6dc588c0c82a23ecb25f7e7368fbf78e2f20a87ab452781c255e6cbb9`
**aws-sam-cli-1.28.0.x86_64_linux.bottle.tar.gz** | `3f2e0a347e7b0f87722848f4a05b43379b8accf4f762ce1cadcc4dd7fcdda00a`
**AWS_SAM_CLI_64_PY3.msi** | `d4eed61e2e62efdbb4f61035a45dd3b567a65c4fd5e2a237fee506630ff279ea`
**aws-sam-cli-linux-x86_64.zip** | `85af4bc53538d0872bbb65eecc3dc36f04c7285a74f1d21b65932aaacdc43b77`

1.27.2

Not secure
Changes:
[9783eea](https://api.github.com/repos/aws/aws-sam-cli/commits/9783eea13d8560b676c5f71179c0a153f2dd1c42) - Including stage resource yaml in pip. (#3106)

Hashes:
Filename | SHA256
--- | ---
**aws-sam-cli-1.27.2.sierra.bottle.tar.gz** | `ab73688686cf85322772453ccd48196f579f1e3da6720723578218416ba1e310`
**aws-sam-cli-1.27.2.x86_64_linux.bottle.tar.gz** | `995cb19b1d2bd10ca8aef29ab36e263857a4a6d8631931fc96ca92700cd5f14e`
**AWS_SAM_CLI_64_PY3.msi** | `c86d1cf94a9e69ca468b4cbdb3978e63cb3243ca232162d6eee1680fa983e287`
**aws-sam-cli-linux-x86_64.zip** | `de615d0c4eefca60a9d7d623388767eccde93ca8c44d7f7c65e236c171cdd477`

1.27.1

Not secure
Changes:

Hashes:
Filename | SHA256
--- | ---
**aws-sam-cli-1.27.1.sierra.bottle.tar.gz** | `b09ef7dc447bd6fadacce84446e61f22f427ef0a9cc44d968df2f4a0bead648a`
**aws-sam-cli-1.27.1.x86_64_linux.bottle.tar.gz** | `f3cbfe12042a06a3301d767240b172ed7adbd734e453a9343fc4b924013504ea`
**AWS_SAM_CLI_64_PY3.msi** | `2a7a762b6ca3848569653ae016384e7886c04a28a46c41b6a249f69b6c3b745b`
**aws-sam-cli-linux-x86_64.zip** | `e961ce7e8c6081da0a898b8eac3393e8fba91309f64ffb6f6d4061f01f987e85`

1.27.0

Not secure
Changes:
[59c8576](https://api.github.com/repos/aws/aws-sam-cli/commits/59c85768356089edb265c2ea7f53bce2412f9e19) - chore: Improved --resolve-s3 option documentation and deployment without s3 error messages (#2983)
[0626f94](https://api.github.com/repos/aws/aws-sam-cli/commits/0626f9463f565acebc5b733d16007fd4f666413f) - feat: Add SAM Pipeline commands (#3085)
[ecd02bb](https://api.github.com/repos/aws/aws-sam-cli/commits/ecd02bbfb9c99cf4e71ce342123cb47ed30fb7b7) - chore: bump aws-lambda-builder version to 1.5.0 (#3086)
[3fda4c5](https://api.github.com/repos/aws/aws-sam-cli/commits/3fda4c5183d638c69facf2b45839869c7a80f06f) - chore: update to aws-sam-translator 1.38.0 (#3073)
[6b7ec4f](https://api.github.com/repos/aws/aws-sam-cli/commits/6b7ec4f0719d611c944295f180f9837c5e2736f9) - ci: Update expected Jenkins file in pipeline integ test (#3090)
[9206b47](https://api.github.com/repos/aws/aws-sam-cli/commits/9206b47ccca304e6cbaf627063fee2fba035d58c) - chore: Refine pipeline help text and update unit test (#3091)
[aae1e97](https://api.github.com/repos/aws/aws-sam-cli/commits/aae1e97c5eeadb0788aea1b291603fc0b5dddaa3) - Clearing pipeline integ test buckets with versioned objects. (#3094)
[8bbb7c5](https://api.github.com/repos/aws/aws-sam-cli/commits/8bbb7c5ca7366242c53cc66e9181e073b9fcbfd2) - Fixing bug in bucket cleanup. (#3096)
[172616c](https://api.github.com/repos/aws/aws-sam-cli/commits/172616c906c1cf64f8357ffa0d07ed8f9d96c13d) - Deleting bucket (#3097)
[1916bfa](https://api.github.com/repos/aws/aws-sam-cli/commits/1916bfa354b5d2612bd1bf9efd54a77e2bc66ff6) - Revert "temp: disable testing against python 3.8, and enabled 3.7 (#3009)" (3098)
[50ef124](https://api.github.com/repos/aws/aws-sam-cli/commits/50ef1244b60aae104bd5eff6430338f417821c4d) - chore: bump SAM CLI version to 1.27.0 (#3101)

Hashes:
Filename | SHA256
--- | ---
**aws-sam-cli-1.27.0.sierra.bottle.tar.gz** | `7108882af3b45b7d186fbbfff149172fc3d07a094e4b0fa93bf4042220d65071`
**aws-sam-cli-1.27.0.x86_64_linux.bottle.tar.gz** | `29983976cb8eff265b81f26033b77f757c46b2f6c08ce30cf3467f685681ed10`
**AWS_SAM_CLI_64_PY3.msi** | `1fce59254be0f00ed4918a8297dd5e497c49dbdfcce7fdb2dfab02590538496b`
**aws-sam-cli-linux-x86_64.zip** | `05be70884ad3d72a0bf7f6ebb88765bc8adf25c7a3d591f6959b68f8eca13177`

1.26.0

Not secure
Changes:
[ac4e485](https://api.github.com/repos/aws/aws-sam-cli/commits/ac4e485b0f3eaa915262caed8cd570529a19adf1) - chore: update to aws-sam-translator 1.37.0 (#3019)
[a1e5c92](https://api.github.com/repos/aws/aws-sam-cli/commits/a1e5c92c1d47ab7b11158b3ef2d7efdb67300cbb) - chore: bump version to 1.26.0 (#3020)

Hashes:
Filename | SHA256
--- | ---
**aws-sam-cli-1.26.0.sierra.bottle.tar.gz** | `a9c061611fca605df4a79d7b2f027c9678b84c9b442cc2e0285c6e2050134f7d`
**aws-sam-cli-1.26.0.x86_64_linux.bottle.tar.gz** | `bab890b8725ca1cbf8317d8a837a6b0be55a392cb6d98361af6ce581518497a0`
**AWS_SAM_CLI_64_PY3.msi** | `0c1b2f325be71a3dcbc92c7d4c7ba8fce40252805c8dc11c0e9a4f236e395a48`
**aws-sam-cli-linux-x86_64.zip** | `31dfa045f00dcce7565a75f89efff0246b47ff3bfdd88dc02245b54e0eee4b90`

1.25.0

Not secure
Changes:
[8d3e6b9](https://api.github.com/repos/aws/aws-sam-cli/commits/8d3e6b9800c0c40bb477cb8c5165ecb35ceed5f1) - chore: Update requests to 2.25.1 to remove the locking on urllib3 to 1.25 (#2929)
[c8a1049](https://api.github.com/repos/aws/aws-sam-cli/commits/c8a10499f26f1a463d8681435e6713e01065f5fd) - Updating tomlkit version as we need fix of the dataloss bug during copy() method use on Table object (#2939)
[7c14c83](https://api.github.com/repos/aws/aws-sam-cli/commits/7c14c835f9c108a0fa16b233538902f98d412299) - test: Fix the integration validate tests on Windows (#2940)
[b8e7e7c](https://api.github.com/repos/aws/aws-sam-cli/commits/b8e7e7cc908332c29e2740bd374438b8026a7296) - ci: Pin boto3-stubs to 1.17.90 due to a bug in 1.17.91 (#2942)
[3edcf8d](https://api.github.com/repos/aws/aws-sam-cli/commits/3edcf8d7a2dc2f80647f95e3660fc3423da66edc) - resolve pseudo region in build amd deploy comands (#2884)
[72f7bfe](https://api.github.com/repos/aws/aws-sam-cli/commits/72f7bfe209eb5cbe05ae294a897c988fe942fd79) - fix: Catch more errors when building an image (#2857)
[0284697](https://api.github.com/repos/aws/aws-sam-cli/commits/02846976f9a3b7d99aca11bac2e8d9ed3b0b6c74) - chore: fix canary/integration test issue (#2945)
[2592135](https://api.github.com/repos/aws/aws-sam-cli/commits/2592135cd21cb5fb1559e866cce2d5383ee49536) - feat: Allow tags as list input from samconfig.toml file (#2956)
[3c54e78](https://api.github.com/repos/aws/aws-sam-cli/commits/3c54e78484fc40da31068a81ff505d0fac81d1b8) - fix: Deploy integration tests for toml tags as a list (#2965)
[d506648](https://api.github.com/repos/aws/aws-sam-cli/commits/d50664880eb387343e40e25acf0f4eda3487576d) - chore: Increase awareness of same file warning during package (#2946)
[698de67](https://api.github.com/repos/aws/aws-sam-cli/commits/698de67035967eff345a72fb3859bf7a06378c6b) - fix: Allow the base64Encoded field in REST Api, skip validation of unknown fields and validate missing statusCode for Http Api (#2941)
[3b2cdf1](https://api.github.com/repos/aws/aws-sam-cli/commits/3b2cdf1cdfcf09c5574baf29f2cf015833af4bfb) - fix: pass copy of environment variables for keeping cache valid (#2943)
[6fc1b99](https://api.github.com/repos/aws/aws-sam-cli/commits/6fc1b991777ad362e88e0a4064a4736a9429e37c) - fix: Skip build of Docker image if ImageUri is a valid ECR URL (#2934) (2935)
[0d58f89](https://api.github.com/repos/aws/aws-sam-cli/commits/0d58f89f563def47a74301cf0c92c87beb2cf706) - Add condition to managed bucket policy (#2999)
[50ac3cb](https://api.github.com/repos/aws/aws-sam-cli/commits/50ac3cbd72c983a430e0d7a2c5271f5d7af85701) - Update appveyor.yml to do docker login on both dockerhub and Public ECR (#3005) (3006)
[f1e0569](https://api.github.com/repos/aws/aws-sam-cli/commits/f1e05695802f0c1c9f9b1b5c42cda413dac91596) - chore: bump version to 1.25.0 (#3007)
[2241563](https://api.github.com/repos/aws/aws-sam-cli/commits/224156330fa6e862b7d7f2b3567aaf53842e7528) - temp: reduce python testing matrix (#3008)
[fe83218](https://api.github.com/repos/aws/aws-sam-cli/commits/fe832185be09acb199b2a09ad73bf59e1553d131) - temp: disable testing against python 3.8, and enabled 3.7 (#3009)
[cc806a2](https://api.github.com/repos/aws/aws-sam-cli/commits/cc806a28968bae5b0e63845a767307383082458b) - fix: enable all runtimes in python testing matrix (#3011)

Hashes:
Filename | SHA256
--- | ---
**aws-sam-cli-1.25.0.sierra.bottle.tar.gz** | `91a3798583f10e18610dbf90ab333285b88d439f1918908304a6a4d1b42360cc`
**aws-sam-cli-1.25.0.x86_64_linux.bottle.tar.gz** | `e649b8a21b00f8e50b387608430b567750cd581c2f20c5398515bf5b4c5d90cf`
**AWS_SAM_CLI_64_PY3.msi** | `1081540d25d127a8a8be9be8c10b7e353b8ce4c1b39a5720102a146d3622e370`
**aws-sam-cli-linux-x86_64.zip** | `e5fbde88d645cbb9ff803e3d3adc8870ca4e4a23727ac578ce7019ed8a2fe38f`

Page 17 of 34

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.