Product
5 min read

July '23 Doppler Product Update

Jul 25, 2023
Doppler Avatar
Doppler
July '23 Doppler Product Update
Back to the blog
July '23 Doppler Product Update
Share
Product

It’s been heating up outside and inside at Doppler. Keep reading to learn about the hottest product updates and improvements we’ve released in the last month.

Service Accounts

children

We’ve launched Service Accounts on our Team and Enterprise plans to help companies improve their programmatic experience with Doppler at scale. Service Accounts are a cross-project authentication mechanism not associated with an individual user and can be granted project and workplace access. Under the hood, they are comprised of tokens that can be rolled or deleted anytime. Head to your Workplace’s “Teams” section to get started using Service Accounts.

User Access Logs

children

Our commitment to security continues with the release of User Access Logs. Admin roles can now view specific activity by user - showing which configs or active masked secrets a user has accessed. This update provides a deeper understanding of what users are accessing, allowing workplaces to be more confident in their Workplace security. Navigate to the Team section of your workplace and click the user you’d like to view logs for to try it out.

Doppler Text-based UI (TUI) - now in beta!

children

Thousands of you interact with the Doppler CLI daily. With our focus on continuing to improve and iterate how Doppler works for you in your workflow, we’ve released a text-based UI into the CLI with a new doppler tui command. This new release improves speed and performance while allowing you to perform actions quicker with less typing enhancing your efficiency. We’re excited to hear feedback, so be sure to let us know by posting any reactions in our community.

What Else Have We Been up To?

  • Introduced a new list view to the project page, helping you to navigate your growing list of projects.
  • We’ve added a new Cloudflare Pages integration. Users can now sync secrets between Doppler and Cloudflare Pages.
  • Added support for using the Azure Key Vault integration using a Service Principal for authentication.
  • Added a new API endpoint for listing a workplace’s currently configured integrations.
  • Added support for Winget to install our CLI using winget install doppler.
  • Fixed an issue where creating a project through the API would occasionally fail for users with certain custom roles.
  • Added the plan name to the Workplace dropdown menu to help users know which plan is associated with the Workplace they are currently in, along with a countdown showing how much time remains in a free trial when the Workplace trialing the Team plan.
  • Fixed an issue in the Activity Log where the old config name was not being displayed after the config had been renamed.
  • Fixed a performance issue that could cause errors when creating large numbers of branch configs under some conditions.
  • Improved visibility of user plan limits for the Developer plan when adding the 6th user to their team. Learn more about our plans and pricing.
  • Added a new keyboard shortcut, Cmd+S, to save secrets when on the Config page.
  • Replaced secret Download options with Copy in the Dashboard to reduce likelihood of secrets being stored on-disk.
  • Released a security improvement requiring users to confirm any changes to their Workplace’s billing and/or security emails.
  • Updated our CircleCI integration's validation for API tokens to account for CircleCI's new token format.
  • Fixed an issue where uploading JSON secrets via doppler secrets upload would result in an erroneous_ prefix on the secret name.
  • Created an RSS feed of the Doppler changelog. Use it with your favorite RSS reader or integrate it with your notification system of choice.
  • Fixed an error handling issue with the Supabase sync integration.

Watch, Read, Attend

What Doppler Is Digging This Month

children

Here's some stuff we're excited about as of late. Let us know what cool stuff you're building, reading, or even playing by replying to this email or posting in the Doppler Community, and we might feature your thing next month!

  • B2B SaaS Kit from Fogbender - A kit for building a B2B SaaS app with built-in integrations, including Doppler for secrets management and some great open-source technologies.
  • The Password Game - A diabolical game about creating a password and an infuriating way to spend some time.
  • Steampipe.io - Open source CLI that allows you to query your favorite cloud services with SQL and includes a Doppler plugin.

Love Doppler? Help Us Spread the Word! 🚀

We would appreciate you sharing that love by giving us a rating or review on any of the following sites. You might even get a little surprise from us if you do.

Stay up to date with new platform releases and get to know the team of experts behind them.

Related Content

Explore More