OpenStack Identity (keystone) ocata-3 "o3"

Milestone information

Project:
OpenStack Identity (keystone)
Series:
ocata
Version:
ocata-3
Code name:
o3
Expected:
2017-01-24  
Active:
No. Drivers cannot target bugs and blueprints to this milestone.  

Activities

Assigned to you:
No blueprints or bugs assigned to you.
Assignees:
1 Boris Bobrov, 1 Colleen Murphy, 2 Eric Brown, 4 Gage Hugo, 2 Henry Nash, 1 John Dennis, 1 John Lin, 1 Kam Nasim, 3 Lance Bragstad, 3 Morgan Fainberg, 1 Rodrigo Duarte, 2 Ron De Rose, 1 Samuel Pilla, 3 Steve Martinelli, 1 Tin Lam, 2 guoshan
Blueprints:
3 Implemented
Bugs:
26 Fix Released

3 blueprints and 26 bugs targeted

Blueprint Priority Assignee Delivery
Shadow mapping Shadow mapping 4 High Lance Bragstad  11 Implemented
PCI-DSS Events Notification Reason Field PCI-DSS Events Notification Reason Field 3 Medium Gage Hugo  11 Implemented
PCI-DSS Query Password Expired Users PCI-DSS Query Password Expired Users 3 Medium Samuel Pilla  11 Implemented
Bug report Importance Assignee Status
1641652 #1641652 cache invalidation should be wrapped to local context 3 High Boris Bobrov  10 Fix Released
1649446 #1649446 Non-Admin Access to Revocation Events 3 High Steve Martinelli  10 Fix Released
1651989 #1651989 domain admin token will be treated as cloud admin 3 High Henry Nash  10 Fix Released
1655014 #1655014 Job gate-keystone-dsvm-functional-ubuntu-xenial is broken for stable/newton 3 High Steve Martinelli  10 Fix Released
1547684 #1547684 Attribute error on Token object when using domain scoped token 4 Medium Henry Nash  10 Fix Released
1629446 #1629446 federated login fails after user is removed from group 4 Medium Eric Brown  10 Fix Released
1636950 #1636950 Set network connection timeout on Keystone Identity's LDAP backend to prevent stall on bind 4 Medium Kam Nasim  10 Fix Released
1642687 #1642687 Missing domain for federated users 4 Medium Ron De Rose  10 Fix Released
1642692 #1642692 Protocol can't be deleted after federated_user is created 4 Medium Rodrigo Duarte  10 Fix Released
1648542 #1648542 keystone does not retry on deadlock Transactions [500 Error] in identity backend 4 Medium guoshan  10 Fix Released
1649138 #1649138 Initial LDAP bind occurs inconsistently depending on deployment configuration 4 Medium Colleen Murphy  10 Fix Released
1653472 #1653472 remove the CONF.domain_id_immutable option 4 Medium Lance Bragstad  10 Fix Released
1654613 #1654613 OS-EP-FILTER documentation is incorrect 4 Medium Lance Bragstad  10 Fix Released
1655182 #1655182 keystone-manage mapping_engine tester problems 4 Medium John Dennis  10 Fix Released
1656076 #1656076 The keystone server auth plugin methods could mismatch user_id in auth_context 4 Medium Morgan Fainberg  10 Fix Released
1656076 #1656076 The keystone server auth plugin methods could mismatch user_id in auth_context 4 Medium Morgan Fainberg  10 Fix Released
1659730 #1659730 Invalid parameter name on interface 4 Medium Eric Brown  10 Fix Released
1557166 #1557166 V2 Endpoint creation with missing region returns 500 5 Low Morgan Fainberg  10 Fix Released
1602422 #1602422 Many tracebacks building keystone docs 5 Low Gage Hugo  10 Fix Released
1642457 #1642457 Fernet rotate doesn't prevent rotation when disk is full 5 Low John Lin  10 Fix Released
1649412 #1649412 user to nonlocal_user should be a 1 to 1 table relationship 5 Low Ron De Rose  10 Fix Released
1652458 #1652458 Tests unnecessarily use pep8 internals 5 Low Steve Martinelli  10 Fix Released
1654659 #1654659 test_sql_upgrade docstring needs update 5 Low Tin Lam  10 Fix Released
1656026 #1656026 Exception don't follow a punctuation convention 5 Low Gage Hugo  10 Fix Released
1523012 #1523012 [api] set `is_admin` on tokens for admin project 6 Wishlist guoshan  10 Fix Released
1641645 #1641645 PCI: A user who's password has expired must ask an admin to reset their password. 6 Wishlist Gage Hugo  10 Fix Released
This milestone contains Public information
Everyone can see this information.