Update patch set 1

Patch Set 1: Code-Review-1

(18 comments)

Patch-set: 1
Reviewer: Gerrit User 33455 <33455@4a232e18-c5a9-48ee-94c0-e04e7cca6543>
Label: Code-Review=-1
Attention: {"person_ident":"Gerrit User 33920 \u003c33920@4a232e18-c5a9-48ee-94c0-e04e7cca6543\u003e","operation":"ADD","reason":"Hiromu Asahina replied on the change"}
This commit is contained in:
Gerrit User 33455 2022-04-27 06:36:40 +00:00 committed by Gerrit Code Review
parent 2bfc629ce4
commit 8ce59c1c08
1 changed files with 406 additions and 0 deletions

View File

@ -0,0 +1,406 @@
{
"comments": [
{
"unresolved": false,
"key": {
"uuid": "11b6fa5c_7311f6ec",
"filename": "/PATCHSET_LEVEL",
"patchSetId": 1
},
"lineNbr": 0,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "Thank you for the patch\nPlease kindly find my comments.\n\nOverall, please pay attention to the consistency of terms.\n\ne.g,. OAuth2.0 client credentials authorization, -\u003e OAuth2.0 Client Credentials Grant",
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "39e14277_af9f27a0",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 9,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "Please add the link here.\n\n```\n`RFC6749 OAuth 2.0 Authorization Framework`_\n\n.. _RFC6749: https://datatracker.ietf.org/doc/html/rfc6749\n```",
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "2a1b9f24_f38deda9",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 17,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "nits\n\n```\n`OAuth2.0 client credentials`_ is enabled in the Keystone identity server.\n```",
"range": {
"startLine": 16,
"startChar": 60,
"endLine": 17,
"endChar": 58
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "a6f0aa31_3787e38c",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 18,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "nits\n```\n``keystone.host`` is the domain name used by the keystone identity server.\n```",
"range": {
"startLine": 18,
"startChar": 0,
"endLine": 18,
"endChar": 69
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "181fda87_98777f00",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 24,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "nits\n```\nTo use OAuth2.0 Client Credentials Grant in OpenStack Tacker, you should configure the tacker-server and the keystone middleware in the following steps.\n```",
"range": {
"startLine": 23,
"startChar": 0,
"endLine": 24,
"endChar": 36
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "97164b63_e682b507",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 102,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "nits.\nLet me confirm that restarting conductor is really necessary?",
"range": {
"startLine": 101,
"startChar": 0,
"endLine": 102,
"endChar": 75
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "cc560bf6_f9a44f34",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 132,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "Maybe it\u0027s better to describe the purpose of this step and show the reference to keystonemiddleware.\n\n```\nTo handle API requests using OAuth2.0, you have to configure the keystone middleware which intercepts API calls from clients and verifies a clients identity, see `Middleware Architecture`. \n\n.. _Middleware Architecture: https://docs.openstack.org/keystonemiddleware/latest/middlewarearchitecture.html\n```",
"range": {
"startLine": 130,
"startChar": 0,
"endLine": 132,
"endChar": 34
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "3534c094_926672ff",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 135,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "Since the reason for this step has been explained above, we can simply say `add ``keystonemiddleware.oauth2_token:filter_factory`` to ``api-paste.ini```.\n\n```\nAdd (IT\u0027S \"ADD\" NOT \"MODIFY\", RIGHT?) ``keystonemiddleware.oauth2_token:filter_factory`` to the configuration file ``api-paste.ini`` to enable OAuth2.0 Client Credentials Grant.\n```",
"range": {
"startLine": 134,
"startChar": 3,
"endLine": 135,
"endChar": 55
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "2bf4c9a6_9ace9c52",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 228,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "ditto",
"range": {
"startLine": 227,
"startChar": 0,
"endLine": 228,
"endChar": 75
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "34266031_ac4e24ee",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 234,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "I think it\u0027s better to split this step and add a step to get client credentials just before this step like the follows.\n\n\n```\n2. Obtain client credentials with application credentials API\n\n\u003cPLEASE FILL OUT. I THINK ADDING A REFERENCE TO APPLICATION CREDENTIALS PAGE/OAUTH2.0 GUIDE IN KEYSTONE IS ENOUGH\u003e\n\n3. Obtain an access token from the ``OAuth2.0 Access Token API``_\n\n\u003cMOVE CONTENTS LL. 236-269 TO HERE\u003e\n\n4. Access the OpenStack Tacker APIs with the OAuth2.0 access token to confirm that\n OAuth2.0 Client Credentials Grant flow works correctly\n\n\u003cMOVE CONTENTS LL. 270-279 TO HERE\u003e \n\n.. ``OAuth2.0 Access Token API``: \u003ckeystone-api-reference-url\u003e\n```",
"range": {
"startLine": 234,
"startChar": 37,
"endLine": 234,
"endChar": 61
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "9b410cee_9f667150",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 280,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "```\na client\n```",
"range": {
"startLine": 280,
"startChar": 75,
"endLine": 280,
"endChar": 79
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "0e07ab1a_ce76e8cd",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 280,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "```\nConfirm that\n```",
"range": {
"startLine": 280,
"startChar": 3,
"endLine": 280,
"endChar": 74
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "8c43d7f0_c20f57cc",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 314,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "Could you elaborate on this a little bit?\nWhat is the purpose of this sentence?\n\nIf the following sentence works for you, please use it as an example.\n\n```\nTo use OAuth2.0 Client Credentials Grant from OpenStack CLI, you have to use ``v3oauth2clientcredential`` as ``auth_type``.\n```",
"range": {
"startLine": 312,
"startChar": 1,
"endLine": 314,
"endChar": 69
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "8c6f3ae9_4d1b2b09",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 352,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "```\nChange the tacker endpoints to\n```",
"range": {
"startLine": 351,
"startChar": 3,
"endLine": 352,
"endChar": 36
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "05288e59_d9b4109b",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 353,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "please remove it",
"range": {
"startLine": 353,
"startChar": 7,
"endLine": 353,
"endChar": 19
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "8dedf8fe_77597edc",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 379,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "```\nfile\n```",
"range": {
"startLine": 379,
"startChar": 30,
"endLine": 379,
"endChar": 34
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "eaf805fa_c2d32bf2",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 379,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "```\npath to the file\n```",
"range": {
"startLine": 379,
"startChar": 52,
"endLine": 379,
"endChar": 62
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
},
{
"unresolved": true,
"key": {
"uuid": "f6977fb1_5172a7f9",
"filename": "doc/source/user/oauth2_usage_guide.rst",
"patchSetId": 1
},
"lineNbr": 472,
"author": {
"id": 33455
},
"writtenOn": "2022-04-27T06:36:40Z",
"side": 1,
"message": "```\nGrant\n``",
"range": {
"startLine": 472,
"startChar": 65,
"endLine": 472,
"endChar": 78
},
"revId": "b4013d833a37892a2c20e463dbcd18eb1048651b",
"serverId": "4a232e18-c5a9-48ee-94c0-e04e7cca6543"
}
]
}