Keystone client passes name instead of username

Bug #1214686 reported by Joe Savak
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
OpenStack Identity (keystone)
Fix Released
Low
David Stanek
python-keystoneclient
Invalid
Low
Unassigned

Bug Description

The keystone client passes name instead of username down to the keystone service when creating a new user.

“name” works against keystone implementation today, but not against implementations that follow the v2 contract (which uses “username”).

Joe Savak (jsavak)
description: updated
Dolph Mathews (dolph)
affects: keystone → python-keystoneclient
Changed in python-keystoneclient:
status: New → Confirmed
importance: Undecided → Low
Changed in python-keystoneclient:
assignee: nobody → Chmouel Boudjnah (chmouel)
Revision history for this message
Dolph Mathews (dolph) wrote :

Added keystone so we can pursue a two-sided solution

Changed in keystone:
importance: Undecided → Low
status: New → Confirmed
David Stanek (dstanek)
Changed in keystone:
assignee: nobody → David Stanek (dstanek)
Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Related fix proposed to keystone (master)

Related fix proposed to branch: master
Review: https://review.openstack.org/48341

Changed in keystone:
status: Confirmed → In Progress
Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix proposed to keystone (master)

Fix proposed to branch: master
Review: https://review.openstack.org/48342

Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Related fix merged to keystone (master)

Reviewed: https://review.openstack.org/47884
Committed: http://github.com/openstack/keystone/commit/63820dfd5b83abed9f46a061305e57bdaa350b9d
Submitter: Jenkins
Branch: master

commit 63820dfd5b83abed9f46a061305e57bdaa350b9d
Author: David Stanek <email address hidden>
Date: Fri Sep 20 20:34:42 2013 +0000

    Adds more uniformity to identity update_user calls

     * It was not possible to change a user's name using the KVS driver.
     * The KVS driver was not filtering the user dict before handing it
       back to that caller.
     * Adds a test to the LDAP driver to explicitly show that changing a
       user's name is not allowed.

    Related-Bug: #1214686
    Change-Id: Ia0951a58ef09833849d3eb5e714c7efbd901f5c5

Revision history for this message
OpenStack Infra (hudson-openstack) wrote :

Reviewed: https://review.openstack.org/47930
Committed: http://github.com/openstack/keystone/commit/67a789b5bdcfc89b00d63f18c23a1e8ff79bda55
Submitter: Jenkins
Branch: master

commit 67a789b5bdcfc89b00d63f18c23a1e8ff79bda55
Author: David Stanek <email address hidden>
Date: Wed Sep 25 13:01:48 2013 +0000

    Adds identity v2 tests to show extra behavior

    The v2 API uses name instead of username for the user entity. This will
    change soon to match the spec. Theses tests will ensure the existing
    behavior isn't broken.

    Change-Id: Ic6830976f246f707c8b7ef8e92a1697d19fdfe67
    Related-Bug: #1214686

Revision history for this message
OpenStack Infra (hudson-openstack) wrote :

Reviewed: https://review.openstack.org/48341
Committed: http://github.com/openstack/keystone/commit/94539925b10770d28eae799dee7ffaf29705ee77
Submitter: Jenkins
Branch: master

commit 94539925b10770d28eae799dee7ffaf29705ee77
Author: David Stanek <email address hidden>
Date: Fri Sep 20 15:51:41 2013 +0000

    Adds tests for user extra attribute behavior

    Extra attributes (not directly defined on the model) are stashed away
    in a JSON blob. When returning a user entity they are pulled from the
    blob and added directly to the entity.

    Change-Id: Ic85b692dda2530efa2ef9833a8a8eed0b12bc7fb
    Related-Bug: #1214686

Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix merged to keystone (master)

Reviewed: https://review.openstack.org/48342
Committed: https://git.openstack.org/cgit/openstack/keystone/commit/?id=6f8bdae1dbe19eb3eb346fb696506b4390f320fb
Submitter: Jenkins
Branch: master

commit 6f8bdae1dbe19eb3eb346fb696506b4390f320fb
Author: David Stanek <email address hidden>
Date: Wed Sep 25 13:29:33 2013 +0000

    Adds support for username to match the v2 spec

    The v2.0 API spec uses username for the user's name, whereas the v3 API
    just uses name. The v2.0 implementaion incorrectly used name instead of
    username, but did allow a username to be specified and stored in the
    extras.

    This patch makes the implementation more closely conform to the API
    without breaking backward compatibility. Anyone using name in the v2.0
    API can continue to do so. They can even specify a username that will
    still get stored in the extras. Users can now use the documented
    username instead of name and the API will work for them as well.

    Both name and username will always be returned for the v2 API calls.

    DocImpact
    Change-Id: Ia95aa5d442a8311925399fa59e5022d31f68d374
    Closes-Bug: #1214686

Changed in keystone:
status: In Progress → Fix Committed
Thierry Carrez (ttx)
Changed in keystone:
milestone: none → icehouse-3
status: Fix Committed → Fix Released
Changed in python-keystoneclient:
assignee: Chmouel Boudjnah (chmouel) → nobody
Thierry Carrez (ttx)
Changed in keystone:
milestone: icehouse-3 → 2014.1
Revision history for this message
Steve Martinelli (stevemar) wrote :

there doesn't seem to be an issue with keystoneclient?

Changed in python-keystoneclient:
status: Confirmed → Invalid
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.