manila/lower-constraints.txt
Goutham Pacha Ravi 8553962997 Clean up some policy code
oslo policy handles the mapping of
credentials from a context object to values
that oslo policy cares about. This mapping
includes some deprecations and compatibility
handling code that we must take advantage of [1].
So, stop mapping context to policy values
on our end, and rely on oslo.policy handling
this for us.

enforce and authorize methods in policy.py
do the same thing, but with a subtle
difference. The "enforce" method doesn't
raise errors when unregistered policies are
invoked - this shouldn't ever be the case
for any policies written/maintained within
manila - however, we support API extensions
and don't dictate what must be done there. So
add docstrings to clarify that we shouldn't
invoke enforce, ever.

Also handle InvalidPolicyScope exceptions
and raise the oslo.policy library version
since some test enhancements have been
committed in the latest version.

[1] d3185debdb/oslo_policy/policy.py (L1077-L1096)

Change-Id: I069bf7143d6ff66b3dcdc34c9b52d48f5808481b
Signed-off-by: Goutham Pacha Ravi <gouthampravi@gmail.com>
2021-02-25 23:41:57 -08:00

136 lines
2.3 KiB
Plaintext

alabaster==0.7.10
alembic==1.4.2
amqp==2.5.2
appdirs==1.4.3
asn1crypto==0.24.0
bashate==0.5.1
bcrypt==3.1.4
cachetools==2.0.1
certifi==2018.1.18
cffi==1.14.0
chardet==3.0.4
cliff==2.11.0
cmd2==0.8.1
contextlib2==0.5.5
coverage==5.2.1
cryptography==2.5
ddt==1.4.1
debtcollector==1.19.0
decorator==4.2.1
deprecation==2.0
docutils==0.14
dogpile.cache==0.6.5
dulwich==0.19.0
enum-compat==0.0.2
eventlet==0.26.1
extras==1.0.0
fasteners==0.14.1
fixtures==3.0.0
future==0.16.0
futurist==1.6.0
greenlet==0.4.16
idna==2.6
imagesize==1.0.0
ipaddress==1.0.17
iso8601==0.1.12
Jinja2==2.10
jmespath==0.9.3
jsonpatch==1.21
jsonpointer==2.0
keystoneauth1==4.2.1
keystonemiddleware==9.1.0
kombu==4.6.6
linecache2==1.0.0
lxml==4.5.2
Mako==1.0.7
MarkupSafe==1.1.1
monotonic==1.4
mox3==0.25.0
msgpack==0.5.6
munch==2.2.0
netaddr==0.8.0
netifaces==0.10.6
openstacksdk==0.12.0
os-api-ref==1.4.0
os-client-config==1.29.0
os-service-types==1.2.0
osc-lib==1.10.0
oslo.cache==1.29.0
oslo.concurrency==4.3.0
oslo.config==8.3.2
oslo.context==3.1.1
oslo.db==8.4.0
oslo.i18n==5.0.1
oslo.log==4.4.0
oslo.messaging==12.5.0
oslo.middleware==4.1.1
oslo.policy==3.6.2
oslo.reports==2.2.0
oslo.rootwrap==6.2.0
oslo.serialization==4.0.1
oslo.service==2.4.0
oslo.upgradecheck==1.3.0
oslo.utils==4.7.0
oslotest==4.4.1
osprofiler==3.4.0
packaging==20.4
paramiko==2.7.2
Paste==3.4.3
PasteDeploy==2.1.0
pbr==5.5.0
pika==0.10.0
pika-pool==0.1.3
prettytable==0.7.2
psutil==5.4.3
psycopg2-binary==2.8.5
pyasn1==0.4.2
pycadf==2.7.0
pycparser==2.18
Pygments==2.2.0
pyinotify==0.9.6
PyMySQL==0.10.0
PyNaCl==1.2.1
pyparsing==2.4.7
pyperclip==1.6.0
python-cinderclient==3.3.0
python-dateutil==2.7.0
python-editor==1.0.3
python-glanceclient==3.2.2
python-keystoneclient==4.1.1
python-mimeparse==1.6.0
python-neutronclient==6.7.0
python-novaclient==17.2.1
python-subunit==1.4.0
pytz==2018.3
PyYAML==5.1
repoze.lru==0.7
requests==2.23.0
requests-mock==1.7.0
requestsexceptions==1.4.0
retrying==1.2.3
rfc3986==1.2.0
Routes==2.4.1
simplejson==3.13.2
six==1.15.0
snowballstemmer==1.2.1
SQLAlchemy==1.3.1
sqlalchemy-migrate==0.11.0
sqlparse==0.2.4
statsd==3.2.2
stestr==3.0.1
stevedore==3.2.2
Tempita==0.5.2
tenacity==6.0.0
testrepository==0.0.20
testresources==2.0.1
testscenarios==0.4
testtools==2.4.0
tooz==2.7.1
traceback2==1.4.0
unittest2==1.1.0
urllib3==1.22
vine==1.1.4
voluptuous==0.11.1
WebOb==1.8.6
wrapt==1.10.11