summaryrefslogtreecommitdiff
path: root/releasenotes/notes/implement-policy-in-code-cbb0216ef5f8224f.yaml
Commit message (Collapse)AuthorAgeFilesLines
* Clean up release notes for 6.1.0Jim Rollenhagen2016-08-101-4/+4
| | | | | | | This corrects some typos, some grammar, and makes formatting of notes generally more consistent. Change-Id: Ic6b48a1877a9b142a4dd1df2ae22342eef99bc76
* Add keystone policy support to IronicDevananda van der Veen2016-08-041-0/+22
Implements more fine-grained policy support within our API service, following the oslo policy-in-code spec, while maintaining compatibility with the previous default policy.json file. An empty policy.json file is included, along with a sample file listig all supported policy settings and their default values. A new tox target "genpolicy" has been added to ease automation of sample policy file generation. All calls to policy.enforce() have been replaced with with policy.authorize() to avoid silent failures when a rule is undefined, because enforce() does not raise() if the target rule does not exist. NOTE: policy.enforce() is not removed by this patch, but a deprecation warning will be logged if it this method is invoked. Updates unit test coverage for the new authorize() method, as well as more general unit test updates for some of the new rules. Partial-bug: #1526752 Change-Id: Ie4398f840601d027e2fe209c17d854421687c7b7