get_endpoint_group_in_project missing from sample policy files

Bug #1421971 reported by Brant Knudson
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
OpenStack Identity (keystone)
Fix Released
Medium
Brant Knudson

Bug Description

We've got an mapping for "get_endpoint_group_in_project", which maps to GET /v3/OS-EP-FILTER/endpoint_groups/{endpoint_group_id}/projects/{project_id}, but it's not a target in the sample policy files. All the operations should be in the sample policy file so admins know what's available.

Brant Knudson (blk-u)
Changed in keystone:
assignee: nobody → Brant Knudson (blk-u)
Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix proposed to keystone (master)

Fix proposed to branch: master
Review: https://review.openstack.org/155982

Changed in keystone:
status: New → In Progress
Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix merged to keystone (master)

Reviewed: https://review.openstack.org/155982
Committed: https://git.openstack.org/cgit/openstack/keystone/commit/?id=334b1cb898285bba7008d0e6c50ef93f28c68d93
Submitter: Jenkins
Branch: master

commit 334b1cb898285bba7008d0e6c50ef93f28c68d93
Author: Brant Knudson <email address hidden>
Date: Sat Feb 14 09:47:16 2015 -0600

    Add get_endpoint_group_in_project to sample policy files

    The `identity:get_endpoint_group_in_project` target was missing
    from the sample policy files. It's defined in
    keystone.contrib.endpoint_filter.routers for

     GET /OS-EP-FILTER/endpoint_groups/{endpoint_group_id}/projects/
         {project_id}

    Change-Id: I15dd3965743a567918d7781b9831640745f70efc
    Closes-Bug: 1421971

Changed in keystone:
status: In Progress → Fix Committed
Thierry Carrez (ttx)
Changed in keystone:
milestone: none → kilo-3
status: Fix Committed → Fix Released
Dolph Mathews (dolph)
Changed in keystone:
importance: Undecided → Medium
tags: added: documentation
Thierry Carrez (ttx)
Changed in keystone:
milestone: kilo-3 → 2015.1.0
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.