Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Release v0.10.5 #614

Merged
merged 39 commits into from
Jul 26, 2020
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
39 commits
Select commit Hold shift + click to select a range
3f2de46
step-down request needs to be a PUT
jeffwecan Jun 16, 2020
2d89380
Transit engine docs for Encrypt Data now refer to encrypt_data
ns-jshilkaitis Jun 19, 2020
82c9818
Merge pull request #601 from ns-jshilkaitis/fix/transit-engine-docs-e…
jeffwecan Jun 19, 2020
e87ef6f
bugfix: options not read by tune_mount_configuration
akdor1154 Jul 8, 2020
ade58c0
Merge pull request #603 from akdor1154/fix-option
jeffwecan Jul 8, 2020
fa813c4
add P-384 and RSA-3072
trishankatdatadog Jul 20, 2020
8d5711c
update docstring
trishankatdatadog Jul 20, 2020
058d444
Merge pull request #606 from trishankatdatadog/trishankatdatadog/upda…
jeffwecan Jul 21, 2020
10f4a0f
add P-521
trishankatdatadog Jul 21, 2020
025fc88
Merge pull request #608 from trishankatdatadog/trishankatdatadog/upda…
jeffwecan Jul 21, 2020
7f975b7
Fix #604
trishankatdatadog Jul 22, 2020
a7c05be
add note about exception
trishankatdatadog Jul 22, 2020
7934dba
Merge pull request #609 from trishankatdatadog/trishankatdatadog/fix-604
jeffwecan Jul 24, 2020
ca3422a
Update Vault version test matrix
jeffwecan Jul 24, 2020
ff71c0e
Simplify install-vault.sh a smidge
jeffwecan Jul 24, 2020
3bbaf64
Ignore InvalidPath exc as its not present in all versions
jeffwecan Jul 25, 2020
8743d04
Fix optional vault stdout/err output
jeffwecan Jul 25, 2020
4da8c26
Move from m2r -> m2r2, add docsum, update reqs
jeffwecan Jul 26, 2020
b52a84a
Could not lex literal_block as "python". Highlighting skipped
jeffwecan Jul 26, 2020
ea26f2c
Tidy up create_role_tags docstrings
jeffwecan Jul 26, 2020
a2080d0
Drop "Secrets Engine" from page heading
jeffwecan Jul 26, 2020
6472039
Skip running doctests on python 2.x due to sphinx compat
jeffwecan Jul 26, 2020
770ba60
Merge pull request #610 from hvac/jeffwecan/vault_1-5
jeffwecan Jul 26, 2020
7cb099b
Add identity tokens documentation
jeffwecan Jul 25, 2020
903d4ef
Ensure test approle is disabled in tear down
jeffwecan Jul 25, 2020
763fb0f
Approle helper for identity-based tests
jeffwecan Jul 25, 2020
c14d9cf
Add identity token tests
jeffwecan Jul 25, 2020
5e06773
Add identity token methods
jeffwecan Jul 25, 2020
bafd2a9
Merge pull request #612 from hvac/jeffwecan/doc_tweaks
jeffwecan Jul 26, 2020
563699f
bump vault version for OSS build
jeffwecan Jul 26, 2020
206e6b4
Merge pull request #611 from hvac/jeffwecan/identity_tokens
jeffwecan Jul 26, 2020
2628df0
Add mock oidc provider for integration tests
jeffwecan Jul 26, 2020
57535f7
Add JWT/OIDC documentation
jeffwecan Jul 26, 2020
bcabd59
Add integration tests for jwt/oidc auth class
jeffwecan Jul 26, 2020
5ff119e
Add JWT/OIDC auth method classes
jeffwecan Jul 26, 2020
2e96c38
Also bump package requirements
jeffwecan Jul 26, 2020
e949d47
Merge pull request #613 from hvac/jeffwecan/jwt_oidc_auth_method
jeffwecan Jul 26, 2020
2db1280
Bump version: 0.10.4 → 0.10.5
jeffwecan Jul 26, 2020
4fc7549
Changelog updates for v0.10.5
jeffwecan Jul 26, 2020
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion .bumpversion.cfg
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
[bumpversion]
current_version = 0.10.4
current_version = 0.10.5
commit = True
tag = True

Expand Down
8 changes: 4 additions & 4 deletions .travis.yml
Original file line number Diff line number Diff line change
Expand Up @@ -4,17 +4,17 @@ python:
- '3.7'
- '2.7'
env:
- HVAC_VAULT_VERSION=1.4.0 HVAC_VAULT_LICENSE=enterprise
- HVAC_VAULT_VERSION=1.3.4 HVAC_VAULT_LICENSE=enterprise
- HVAC_VAULT_VERSION=1.5.0 HVAC_VAULT_LICENSE=enterprise
- HVAC_VAULT_VERSION=1.4.3 HVAC_VAULT_LICENSE=enterprise
- HVAC_VAULT_VERSION=1.3.7 HVAC_VAULT_LICENSE=enterprise
- HVAC_VAULT_VERSION=1.2.4 HVAC_VAULT_LICENSE=enterprise
- HVAC_VAULT_VERSION=1.1.5 HVAC_VAULT_LICENSE=enterprise
- HVAC_VAULT_VERSION=STABLE HVAC_VAULT_LICENSE=OSS
- TOXENV=flake8
matrix:
include:
- name: 'Vault OSS - Latest hvac-tested Release on Python 3.7'
python: '3.7'
env: HVAC_VAULT_VERSION=1.1.3 HVAC_VAULT_LICENSE=OSS
env: HVAC_VAULT_VERSION=1.2.4 HVAC_VAULT_LICENSE=OSS
- name: 'Test Documentation Build - Sphinx: "make html"'
env: TOXENV=docs
- stage: PyPi Release
Expand Down
25 changes: 25 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,30 @@
# Changelog

## 0.10.5 (July 26th, 2020)

### 🚀 Features

- Add JWT/OIDC Authentication Method Classes. GH-613
- Add Identity Tokens Methods and Documentation. GH-611
- Add P-521 to list of allowed key types. GH-608
- Add P-384 and RSA-3072 to list of allowed key types. GH-606

### 🐛 Bug Fixes

- Options not read by tune_mount_configuration. GH-603

### 📚 Documentation

- Add Autodoc Summaries. GH-612
- Correct Return Type Docstrings Within Transit Class. GH-609
- Transit engine docs for Encrypt Data now refer to encrypt_data. GH-601

### 🧰 Miscellaneous

- Update Vault version test matrix / Oldest Support Vault Version. GH-610

Thanks to @akdor1154, @jeffwecan, @ns-jshilkaitis and @trishankatdatadog for their lovely contributions.

## 0.10.4 (June 16th, 2020)

### 🚀 Features
Expand Down
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,8 +11,8 @@
[![Twitter - @python_hvac](https://img.shields.io/twitter/follow/python_hvac.svg?label=Twitter%20-%20@python_hvac&style=social?style=plastic)](https://twitter.com/python_hvac)
[![Gitter chat](https://badges.gitter.im/hvac/community.png)](https://gitter.im/hvac/community)

Tested against the latest release, HEAD ref, and 3 previous minor versions (counting back from the latest release) of Vault.
Current official support covers Vault v1.1.5 or later.
Tested against the latest release, HEAD ref, and 3 previous minor versions (counting back from the latest release) of Vault.
Current official support covers Vault v1.2.4 or later.

## Installation

Expand Down
3 changes: 1 addition & 2 deletions docs/advanced_usage.rst
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,7 @@ There is a not uncommon use case of people deploying Hashicorp Vault with a priv

As `documented in the advanced usage section for requests`_ this environment variable should point to a file that is comprised of all CA certificates you may wish to use. This can be a single private CA, or an existing list of root certificates with the private appended to the end. The following example shows how to achieve this:

.. code:: python
.. code::

$ cp "$(python -c 'import certifi;print certifi.where();')" /tmp/bundle.pem
$ cat /path/to/custom.pem >> /tmp/bundle.pem
Expand Down Expand Up @@ -88,4 +88,3 @@ hvac does not currently offer direct support of requests to a `Vault agent proce
session=socket_session,
)
print(client.secrets.kv.read_secret_version(path='some-secret'))

11 changes: 8 additions & 3 deletions docs/conf.py
Original file line number Diff line number Diff line change
Expand Up @@ -16,9 +16,9 @@
author = u'Ian Unruh, Jeffrey Hogan'

# The short X.Y version
version = '0.10.4'
version = '0.10.5'
# The full version, including alpha/beta/rc tags
release = '0.10.4'
release = '0.10.5'


# -- General configuration ---------------------------------------------------
Expand All @@ -29,7 +29,8 @@
'sphinx.ext.coverage',
'sphinx.ext.viewcode',
'sphinx.ext.githubpages',
'm2r',
'm2r2',
'autodocsumm',
]

# Add any paths that contain templates here, relative to this directory.
Expand Down Expand Up @@ -101,6 +102,10 @@

# -- Autodoc configuration -------------------------------------------------

autodoc_default_options = {
'autosummary': True,
}


def skip(app, what, name, obj, skip, options):
"""Method to override default autodoc skip call. Ensures class constructor (e.g., __init__()) methods are included
Expand Down
3 changes: 2 additions & 1 deletion docs/requirements.in
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
-r ../requirements-dev.txt
-r ../requirements.txt
m2r
autodocsumm
m2r2
sphinx
sphinx_rtd_theme
118 changes: 70 additions & 48 deletions docs/requirements.txt
Original file line number Diff line number Diff line change
Expand Up @@ -5,54 +5,76 @@
# pip-compile --output-file=docs/requirements.txt docs/requirements.in
#
alabaster==0.7.12 # via sphinx
babel==2.7.0 # via sphinx
certifi==2019.9.11
chardet==3.0.4
codecov==2.0.15
configparser==4.0.2
contextlib2==0.6.0.post1
coverage==4.5.4
docutils==0.15.2 # via m2r, sphinx
filelock==3.0.12
funcsigs==1.0.2
idna==2.8
imagesize==1.1.0 # via sphinx
importlib-metadata==0.23
ipaddress==1.0.22
jinja2==2.10.3 # via sphinx
m2r==0.2.1
markupsafe==1.1.1 # via jinja2
mistune==0.8.4 # via m2r
mock==3.0.5
more-itertools==5.0.0
nose==1.3.7
packaging==19.2
parameterized==0.7.0
pathlib2==2.3.5
pluggy==0.13.0
ply==3.11
py4j==0.10.8.1
py==1.8.0
pygments==2.4.2 # via sphinx
pyhcl==0.3.12
pyparsing==2.4.2
python-ldap-test==0.3.1
pytz==2019.3 # via babel
requests-mock==1.7.0
requests==2.22.0
scandir==1.10.0
semantic-version==2.8.2
six==1.12.0
appdirs==1.4.4 # via -r docs/../requirements-dev.txt, virtualenv
authlib==0.14.3 # via -r docs/../requirements-dev.txt
autodocsumm==0.1.13 # via -r docs/requirements.in
babel==2.8.0 # via sphinx
certifi==2020.6.20 # via -r docs/../requirements-dev.txt, -r docs/../requirements.txt, requests
cffi==1.14.0 # via -r docs/../requirements-dev.txt, cryptography
chardet==3.0.4 # via -r docs/../requirements-dev.txt, -r docs/../requirements.txt, requests
click==7.1.2 # via -r docs/../requirements-dev.txt, flask
codecov==2.1.8 # via -r docs/../requirements-dev.txt
configparser==4.0.2 # via -r docs/../requirements-dev.txt
contextlib2==0.6.0.post1 # via -r docs/../requirements-dev.txt
coverage==5.2.1 # via -r docs/../requirements-dev.txt, codecov
cryptography==1.7.2 # via -r docs/../requirements-dev.txt, authlib, jwcrypto
distlib==0.3.1 # via -r docs/../requirements-dev.txt, virtualenv
docutils==0.16 # via m2r2, sphinx
enum34==1.1.10 # via -r docs/../requirements-dev.txt
filelock==3.0.12 # via -r docs/../requirements-dev.txt, tox, virtualenv
flask-sqlalchemy==2.4.4 # via -r docs/../requirements-dev.txt
flask==1.1.2 # via -r docs/../requirements-dev.txt, flask-sqlalchemy
funcsigs==1.0.2 # via -r docs/../requirements-dev.txt
idna==2.10 # via -r docs/../requirements-dev.txt, -r docs/../requirements.txt, cryptography, requests
imagesize==1.2.0 # via sphinx
importlib-metadata==1.7.0 # via -r docs/../requirements-dev.txt
importlib-resources==3.0.0 # via -r docs/../requirements-dev.txt
ipaddress==1.0.23 # via -r docs/../requirements-dev.txt
itsdangerous==1.1.0 # via -r docs/../requirements-dev.txt, flask
jinja2==2.11.2 # via -r docs/../requirements-dev.txt, flask, sphinx
jwcrypto==0.7 # via -r docs/../requirements-dev.txt, python-jwt
m2r2==0.2.5 # via -r docs/requirements.in
markupsafe==1.1.1 # via -r docs/../requirements-dev.txt, jinja2
mistune==0.8.4 # via m2r2
mock==3.0.5 # via -r docs/../requirements-dev.txt
nose==1.3.7 # via -r docs/../requirements-dev.txt
packaging==20.4 # via -r docs/../requirements-dev.txt, sphinx, tox
parameterized==0.7.4 # via -r docs/../requirements-dev.txt
pathlib2==2.3.5 # via -r docs/../requirements-dev.txt
pluggy==0.13.1 # via -r docs/../requirements-dev.txt, tox
py4j==0.10.9 # via -r docs/../requirements-dev.txt, python-ldap-test
py==1.9.0 # via -r docs/../requirements-dev.txt, tox
pyasn1==0.4.8 # via -r docs/../requirements-dev.txt, cryptography
pycparser==2.20 # via -r docs/../requirements-dev.txt, cffi
pygments==2.6.1 # via sphinx
pyhcl==0.4.4 # via -r docs/../requirements.txt
pyparsing==2.4.7 # via -r docs/../requirements-dev.txt, packaging
python-jwt==3.2.6 # via -r docs/../requirements-dev.txt
python-ldap-test==0.3.1 # via -r docs/../requirements-dev.txt
pytz==2020.1 # via babel
requests-mock==1.8.0 # via -r docs/../requirements-dev.txt
requests==2.24.0 # via -r docs/../requirements-dev.txt, -r docs/../requirements.txt, codecov, requests-mock, sphinx
scandir==1.10.0 # via -r docs/../requirements-dev.txt
semantic-version==2.8.5 # via -r docs/../requirements-dev.txt
singledispatch==3.4.0.3 # via -r docs/../requirements-dev.txt
six==1.15.0 # via -r docs/../requirements-dev.txt, -r docs/../requirements.txt, cryptography, mock, packaging, pathlib2, requests-mock, singledispatch, tox, virtualenv
snowballstemmer==2.0.0 # via sphinx
sphinx-rtd-theme==0.4.3
sphinx==1.8.5
sphinxcontrib-websupport==1.1.2 # via sphinx
toml==0.10.0
tox==3.14.0
typing==3.7.4.1 # via sphinx
urllib3==1.25.6
virtualenv==16.7.5
zipp==0.6.0
sphinx-rtd-theme==0.5.0 # via -r docs/requirements.in
sphinx==3.1.2 # via -r docs/requirements.in, autodocsumm, sphinx-rtd-theme
sphinxcontrib-applehelp==1.0.2 # via sphinx
sphinxcontrib-devhelp==1.0.2 # via sphinx
sphinxcontrib-htmlhelp==1.0.3 # via sphinx
sphinxcontrib-jsmath==1.0.1 # via sphinx
sphinxcontrib-qthelp==1.0.3 # via sphinx
sphinxcontrib-serializinghtml==1.1.4 # via sphinx
sqlalchemy==1.3.18 # via -r docs/../requirements-dev.txt, flask-sqlalchemy
toml==0.10.1 # via -r docs/../requirements-dev.txt, tox
tox==3.18.0 # via -r docs/../requirements-dev.txt
typing==3.5.3.0 # via -r docs/../requirements-dev.txt
urllib3==1.25.10 # via -r docs/../requirements-dev.txt, -r docs/../requirements.txt, requests
virtualenv==20.0.28 # via -r docs/../requirements-dev.txt, tox
werkzeug==1.0.1 # via -r docs/../requirements-dev.txt, flask
zipp==1.2.0 # via -r docs/../requirements-dev.txt, importlib-metadata

# The following packages are considered to be unsafe in a requirements file:
# setuptools==41.4.0 # via sphinx
# setuptools
1 change: 1 addition & 0 deletions docs/usage/auth_methods/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -9,6 +9,7 @@ Auth Methods
azure
gcp
github
jwt-oidc
kubernetes
ldap
mfa
Expand Down
Loading