OpenStack Identity (Keystone)
Go to file
Stephen Finucane 2a8f89b1e5 Stop explicitly requiring pycodestyle
pip doesn't have a dependency resolver. Instead, it "simply uses the
first specification it finds for a project." [1] In Train, keystone
switched from hacking 0.12.x/0.13.x to hacking 1.1.x [2]. That change
explicitly added a pycodestyle dependency for reasons that aren't
entirely clear to me, but pip's broken dependency resolution leads to
the below funkiness when trying to install the dependencies.

  ERROR: flake8 2.6.2 has requirement pycodestyle<2.1,>=2.0, but you'll have pycodestyle 2.5.0 which is incompatible.

As seen below, this can be easily reproduced and seems to happen because
pip doesn't go further than one level of dependencies, meaning it knows
about the dependency on flake8<2.7.0,>=2.6.0 from hacking, but not the
dependency on pycodestyle<2.1,>=2.0 that this in-turn introduces.

  $ virtualenv venv
  $ source venv/bin/activate
  $ (venv) cat requirements.txt
  hacking>=1.1.0,<1.2.0 # Apache-2.0
  pycodestyle>=2.0.0 # MIT License

  $ pip install -r requirements-new.txt
  Collecting hacking<1.2.0,>=1.1.0
    Using cached ...
  Collecting pycodestyle>=2.0.0
    Using cached ...
  Collecting six>=1.10.0
    Using cached ...
  Collecting flake8<2.7.0,>=2.6.0
    Using cached ...
  Collecting pbr!=2.1.0,>=2.0.0
    Using cached ...
  Collecting mccabe<0.6,>=0.2.1
    Using cached ...
  Collecting pyflakes!=1.2.0,!=1.2.1,!=1.2.2,<1.3,>=0.8.1
    Using cached ...
  ERROR: flake8 2.6.2 has requirement pycodestyle<2.1,>=2.0, but you'll have pycodestyle 2.5.0 which is incompatible.
  Installing collected packages: six, pycodestyle, mccabe, pyflakes, flake8, pbr, hacking
  Successfully installed flake8-2.6.2 hacking-1.1.0 mccabe-0.5.3 pbr-5.4.3 pycodestyle-2.5.0 pyflakes-1.2.3 six-1.12.0

The solution is simple: stop explicitly requiring this dependency and
instead rely on flake8 bringing it in.

[1] https://pip.pypa.io/en/stable/user_guide/#requirements-files
[2] I3fc591e09c1e25a3bd2a3922880772ea9617f1e3

This cherry-pick includes an update to setup.cfg to align the
python-memcached version with global requirements.

Also includes an update for doc/requirements.txt to facilitate
changes for global sphinx requirements.

Change-Id: Ic0991d3eeae018609be0ecbd43fa0b0b9f13d6ba
Signed-off-by: Stephen Finucane <sfinucan@redhat.com>
(cherry picked from commit 5c71ebd7a9)
(cherry picked from commit 7eeb144b7d)
2020-05-18 08:06:05 -05:00
api-ref/source trivial: fix broken link in trust API reference 2019-03-13 19:45:49 +00:00
config-generator Move policy generator config to config-generator/ 2017-04-21 21:47:32 +00:00
devstack Add voting k2k tests 2020-02-05 11:04:26 -08:00
doc Stop explicitly requiring pycodestyle 2020-05-18 08:06:05 -05:00
etc DRY: Remove redundant policies from policy.v3cloudsample.json 2019-04-02 19:41:36 +00:00
examples/pki Remove support for PKI and PKIz tokens 2016-11-01 22:05:01 +00:00
httpd Remove admin interface in sample Apache file 2018-03-24 12:56:02 +01:00
keystone Fix security issues with EC2 credentials 2020-05-06 08:18:16 -07:00
keystone_tempest_plugin Remove the local tempest plugin 2017-06-06 11:48:37 +00:00
playbooks/legacy/keystone-dsvm-grenade-multinode OpenDev Migration Patch 2019-04-19 19:30:50 +00:00
rally-jobs fix rally docs url 2018-05-21 16:24:51 +08:00
releasenotes Fix security issues with EC2 credentials 2020-05-06 08:18:16 -07:00
tools changed port in tools/sample_data.sh 2018-11-15 20:45:59 +05:30
.coveragerc Change ignore-errors to ignore_errors 2015-09-21 14:27:58 +00:00
.gitignore Tell reno to ignore the kilo branch 2020-02-21 18:56:11 +00:00
.gitreview OpenDev Migration Patch 2019-04-19 19:30:50 +00:00
.mailmap update mailmap with gyee's new email 2015-11-03 16:12:01 -08:00
.stestr.conf Migrate to stestr 2017-09-22 11:07:09 -05:00
.zuul.yaml Temporarily disable k2k tests on train and stein 2020-05-09 17:23:28 -07:00
CONTRIBUTING.rst Use https for docs.openstack.org references 2017-01-30 16:05:08 -08:00
HACKING.rst Merge "Update links in keystone" 2017-10-06 16:10:56 +00:00
LICENSE Added Apache 2.0 License information. 2012-02-15 17:48:33 -08:00
README.rst Add release notes link to README 2018-06-12 15:30:45 +08:00
babel.cfg setting up babel for i18n work 2012-06-21 18:03:09 -07:00
bindep.txt Fix bindep for SUSE 2019-02-14 16:50:33 +01:00
lower-constraints.txt Stop explicitly requiring pycodestyle 2020-05-18 08:06:05 -05:00
reno.yaml Tell reno to ignore the kilo branch 2020-02-21 18:56:11 +00:00
requirements.txt Add PyJWT as a requirement 2019-01-31 19:42:09 +00:00
setup.cfg Stop explicitly requiring pycodestyle 2020-05-18 08:06:05 -05:00
setup.py Updated from global requirements 2017-03-06 01:10:37 +00:00
test-requirements.txt Stop explicitly requiring pycodestyle 2020-05-18 08:06:05 -05:00
tox.ini Constraint dependencies for docs build 2020-02-19 20:23:23 -05:00

README.rst

Team and repository tags

image

OpenStack Keystone

Keystone provides authentication, authorization and service discovery mechanisms via HTTP primarily for use by projects in the OpenStack family. It is most commonly deployed as an HTTP interface to existing identity systems, such as LDAP.

Developer documentation, the source of which is in doc/source/, is published at:

https://docs.openstack.org/keystone/latest

The API reference and documentation are available at:

https://developer.openstack.org/api-ref/identity

The canonical client library is available at:

https://git.openstack.org/cgit/openstack/python-keystoneclient

Documentation for cloud administrators is available at:

https://docs.openstack.org/

The source of documentation for cloud administrators is available at:

https://git.openstack.org/cgit/openstack/openstack-manuals

Information about our team meeting is available at:

https://wiki.openstack.org/wiki/Meetings/KeystoneMeeting

Release notes is available at:

https://docs.openstack.org/releasenotes/keystone

Bugs and feature requests are tracked on Launchpad at:

https://bugs.launchpad.net/keystone

Future design work is tracked at:

https://specs.openstack.org/openstack/keystone-specs

Contributors are encouraged to join IRC (#openstack-keystone on freenode):

https://wiki.openstack.org/wiki/IRC

For information on contributing to Keystone, see CONTRIBUTING.rst.