--user should be --user_id, for consistency

Bug #994744 reported by Everett Toews
10
This bug affects 2 people
Affects Status Importance Assigned to Milestone
OpenStack Identity (keystone)
Fix Released
Medium
Everett Toews

Bug Description

The keystone role-list subcommand has a --user parameter the requires the takes the user_id. The parameter name should be --user_id. This would also be consistent with --tenant_id parameter of role-list too.

summary: - --user should --user_id for role-list
+ --user should be --user_id for role-list
Revision history for this message
Everett Toews (everett-toews) wrote : Re: --user should be --user_id for role-list

If this issue is Confirmed, I'd be happy to fix it.

Changed in keystone:
assignee: nobody → Everett Toews (everett-toews)
Revision history for this message
Dolph Mathews (dolph) wrote :

The problem is that this is a keystoneclient-wide issue -- not just role-list. And, unfortunately, a partial fix would be even more confusing to end-users.

Changed in keystone:
status: New → Confirmed
summary: - --user should be --user_id for role-list
+ --user should be --user_id, for consistency
Revision history for this message
Everett Toews (everett-toews) wrote :

Okay, I'll take a crack at making a keystoneclient-wide fix.

Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix proposed to python-keystoneclient (master)

Fix proposed to branch: master
Review: https://review.openstack.org/7252

Changed in keystone:
status: Confirmed → In Progress
Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix proposed to keystone (master)

Fix proposed to branch: master
Review: https://review.openstack.org/7253

Revision history for this message
Everett Toews (everett-toews) wrote :

The following changes are ready for review:

python-keystoneclient: https://review.openstack.org/#/c/7252/
keystone: https://review.openstack.org/#/c/7253/
devstack: https://review.openstack.org/#/c/7254/

Changed in keystone:
status: In Progress → Fix Committed
Changed in keystone:
status: Fix Committed → In Progress
Changed in keystone:
status: In Progress → Fix Committed
Joseph Heck (heckj)
Changed in keystone:
milestone: none → folsom-1
importance: Undecided → Medium
Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix merged to python-keystoneclient (master)

Reviewed: https://review.openstack.org/7252
Committed: http://github.com/openstack/python-keystoneclient/commit/93df552774fdf950fe5c49fafe8a362c15a8919d
Submitter: Jenkins
Branch: master

commit 93df552774fdf950fe5c49fafe8a362c15a8919d
Author: Everett Toews <email address hidden>
Date: Tue May 8 21:58:24 2012 +0000

    Change --user to --user_id and --role to --role_id in the keystone client for consistency.

    Also changed an out-of-place tenant to tenant_id and removed unnecessary nargs in do_user_list.

    Fixes bug 994744.

    Change-Id: I418c07c8523f40822ca3251e85cd630ec877b45f

Changed in keystone:
status: Fix Committed → In Progress
Thierry Carrez (ttx)
Changed in keystone:
milestone: folsom-1 → folsom-2
Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix merged to keystone (master)

Reviewed: https://review.openstack.org/7253
Committed: http://github.com/openstack/keystone/commit/2ee73cca0180976270f05ea46374e0fef38ff513
Submitter: Jenkins
Branch: master

commit 2ee73cca0180976270f05ea46374e0fef38ff513
Author: Everett Toews <email address hidden>
Date: Tue May 8 22:02:57 2012 +0000

    Changed arguments in keystone CLI for consistency.

    Changed --user to --user_id and --role to --role_id in the keystone client for
    consistency. Need to update keystone calls here.

    This change should be applied after [bug/994744 b7fe11c] in
    python-keystoneclient.

    Fixes bug 994744.

    Change-Id: I234c1d46c0d92a6a00ebb25c5dfbba69cd46be52

Changed in keystone:
status: In Progress → Fix Committed
Thierry Carrez (ttx)
Changed in keystone:
status: Fix Committed → Fix Released
Thierry Carrez (ttx)
Changed in keystone:
milestone: folsom-2 → 2012.2
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.