Skip to content
This repository has been archived by the owner on Aug 12, 2019. It is now read-only.

Releases: deep-security/deep-security-py

v.2.1.1 Policy Creation

21 Aug 16:06
Compare
Choose a tag to compare

This minor update provides the ability to create new security policies via the API. This is in addition to the existing ability to save changes to existing policies.

v2.1 Stable unicode

09 Aug 02:59
Compare
Choose a tag to compare

This version is the first to allow unicode tenants and objects to work correctly. Will be used as the base to update other projects within the deep-security account.

Final v1 Branch

30 Mar 19:53
Compare
Choose a tag to compare

After several initial projects started to push the sustainability of the current structure of the SDK, a v2 branch was started.

That branch will be merged as master and will be the forward path. This release was bundled for backward compatibility, "just in case" :-)

Ignore self-signed SSL certificate errors

19 Feb 12:48
Compare
Choose a tag to compare

Now works smoothly with the default configuration of locally installed Deep Security Managers

SSL Certification Validation

By default, the suds and requests libraries attempt to validate SSL certificates. Unfortunately, the default install of Deep Security via software and via the AWS Marketplace uses a self-signed certificate. This was causing an SSL: CERTIFICATE_VERIFY_FAILED error for both the SOAP and REST API calls.

This release resolves that issue by offering the user that ability to create a deepsecurity.manager.Manager() object that ignores SSL certificate validation

Recommendation

It's highly recommended that you use a valid SSL certificate. This adds an additional layer of assurance to your deployment on top of restricting the address space that can access your Deep Security Manager.

Usage

In order to ignore SSL certification validation, create the deepsecurity.manager.Manager() as follows;

import deepsecurity
mgr = deepsecurity.manager.Manager(username=user, password=pass, dsm_hostname=dsm, dsm_port=4119, ignore_ssl_validation=True)