Skip to content

Releases: fugue/credstash

Version 1.17.1

11 Apr 17:08
Compare
Choose a tag to compare
  • Bugfix: #291 Move kms_region optional parameter to end of parameter list to preserve existing functionality when parameters are used positionally

Version 1.17.0

04 Apr 21:30
Compare
Choose a tag to compare

1.17.0

  • New: add --kms-region argument to set the KMS region independently from the DDB region. This allows the use of DDB tables in multiple regions with the same KMS key, for example, with DDB Global Tables
  • New: get_session() now supports passing in only the profile_name without AKIDs or SAKs (@eisjcormier)
  • Bugfix: #273 #274 Disable logging when credstash is imported as a library. This allows credstash to be used in contexts where writing to the local disk is not allowed, such as AWS Lambda
  • Bugfix: #269 Remove incompatible Python 3 code to ensure compatibility with Python 2
  • Bugfix: #276 Do not catch errors when credstash is imported as a library

Version 1.16.2

08 Feb 16:41
Compare
Choose a tag to compare

1.16.2

  • New: Smarter cached session handling was added, with support for multiple sessions keyed by AKID
  • New: Configurable logging was added
  • New: @VincentHokie added the ability to pass a custom session to getAllSecrets and listSecrets
  • Bugfix: An empty dict is returned from getall when there are no secrets, rather than an error
  • Bugfix: @aerostitch fixed Python 3.8 syntax warnings
  • New languages: Links to Erlang and Rust implementations of credstash have been added

This version has been uploaded to PyPI.

Version 1.16.1

23 Aug 21:03
Compare
Choose a tag to compare

This is a bugfix release for v1.16.0. This version has also been uploaded to PyPi.

1.16.1

  • Bugfix: @corrjo fixed a bug in the tagging feature
  • Bugfix: @jamebus fixed a bug in putall

Version 1.16.0

15 Jun 19:05
Compare
Choose a tag to compare

1.16.0

  • New: @freddyVandalay added a programmatic way to autoversion: putSecretAutoversion
  • New: @corrjo added the ability to tag the credstash DDB table using credstash setup --tags Tag=Value
  • New: @alkersan added the ability to specify the credstash DDB table using an environment variable
  • New: @cheethoe added the ability to pass custom dynamodb/kms sessions to putSecret
  • Bugfix: @dbanttari fixed large deletes and made them more efficient by using query instead of scan
  • Bugfix: Update to pyyaml>=4.2b1 due to security vulnerability in older versions
  • Added basic integration tests

updated cryptography, plaintext comments, concurrent getall

13 Jul 13:49
Compare
Choose a tag to compare
  • New: Arthur Burkart added credential comments
  • Updated: added tox, and improved packaging
  • New: @jimbocoder added a threadpool to getall to fetch groups of credentials faster
  • New: @a12k added a migration script if you are using old hashing methods
  • Bugfix: @jomunoz and @jessemyers removed unsupported hashing methods and bumped the cryptography dependency

Thanks for all the pull requests!

New stuff, bug fixes, housecleaning, more to come!

27 Oct 17:12
7969917
Compare
Choose a tag to compare

In this release

New release is in PYPI!

Sets an upper bound on cryptography

11 Oct 19:35
Compare
Choose a tag to compare

New Stuff

  • Bug fix from @afallou setting an upper bound on cryptography due to incompatibilities with that 2.1. Thanks!

New release is in PYPI!

v1.13.3: Merge pull request #161 from fugue/release/1.13.3

17 Aug 19:11
Compare
Choose a tag to compare

fix installation issue on Ubuntu

29 Dec 22:07
Compare
Choose a tag to compare
v1.13.2

bumped version. close #124