Supertokens-python

Latest version: v0.22.1

Safety actively analyzes 638452 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 16 of 18

0.6.1

- Expands allowed version range for httpx library to fix https://github.com/supertokens/supertokens-python/issues/98

0.6.0

Changes
- Removes dependency on framework specific dependencies (`werkzeug` and `starlette`)

Breaking change:
- Import for fastapi middleware:
- Old

from supertokens_python.framework.fastapi import Middleware

app = FastAPI()
app.add_middleware(Middleware)

- New

from supertokens_python.framework.fastapi import get_middleware

app = FastAPI()
app.add_middleware(get_middleware())


Fixes
- `user_context` was passed incorrectly to the `create_new_session_function`.

0.5.3

Fixes
- Bug in user pagination functions: https://github.com/supertokens/supertokens-python/issues/95

0.5.2

Fixes
- https://github.com/supertokens/supertokens-python/issues/90
- Thirdpartypasswordless recipe + tests

Changed:
- Added new function to BaseRequest class called `set_session_as_none` to set session object to None.

0.5.1

Fixes:
- Bug where a user had to add dependencies on all frameworks when using the SDK: https://github.com/supertokens/supertokens-python/issues/82

0.5.0

Breaking Change
- User context property added for all recipes' apis and functions
- Removes deprecated functions in recipe for user pagination and user count
- Changed email verification input functions' user type in emailpassword to be equal to emailpassword's user and not emailverification user.
- All session recipe's error handler not need to return `BaseResponse`.
- Session's recipe `get_session_information` returns a `SessionInformationResult` class object instead of a `dict` for easier consumption.
- `get_link_domain_and_path` config in passwordless recipe now takes a class type input as opposed to a string input as the first param
- Renamed `Session` to `SessionContainer` in session
- Upgrades `typing_extensions` to version 4.1.1
- Renames functions in ThirdPartyEmailPassword recipe (https://github.com/supertokens/supertokens-node/issues/219):
- Recipe Interface:
- `sign_in_up` -> `thirdparty_sign_in_up`
- `sign_up` -> `emailpassword_sign_up`
- `sign_in` -> `emailpassword_sign_in`
- API Interface:
- `email_exists_get` -> `emailpassword_email_exists_get`
- User exposed functions (in `recipe/thirdpartyemailpassword/asyncio` and `recipe/thirdpartyemailpassword/syncio`)
- `sign_in_up` -> `thirdparty_sign_in_up`
- `sign_up` -> `emailpassword_sign_up`
- `sign_in` -> `emailpassword_sign_in`

Added
- Returns session from all APIs where a session is created
- Added `regenerate_access_token` as a new recipe function for the session recipe.
- Strong typings.

Change
- Changed async_to_sync_wrapper.py file to make it simpler
- Remove default `= None` for functions internal to the package

Bug fix:
- If logging in via social login and the email is already verified from the provider's side, it marks the email as verified in SuperTokens core.
- Corrects how override is done in thirdpartyemailpassword recipe and API implementation

Page 16 of 18

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.