Public bug reported:

When things go wrong and the regular info-level logs are not informative
enough, it is common to turn on debug logging to see what's up. When we
do that, we see this message spamming the logs for auth requests:

"There is either no auth token in the request or the certificate issuer
is not trusted. No auth context will be set."

It's actually a benign message but its meaning is totally unclear and to
the untrained eye it looks like the cause of auth problems. We should
either get rid of the message or reword it to make it clear what it
means.

It looks like it's perhaps a holdover from the PKI days and could just
be removed but I'm not sure.

** Affects: keystone
     Importance: Undecided
         Status: New

** Description changed:

  When things go wrong and the regular info-level logs are not informative
  enough, it is common to turn on debug logging to see what's up. When we
  do that, we see this message spamming the logs for auth requests:
  
  "There is either no auth token in the request or the certificate issuer
  is not trusted. No auth context will be set."
  
- It's actually a benign message but it's meaning is totally unclear and
- to the untrained eye it looks like the cause of auth problems. We should
+ It's actually a benign message but its meaning is totally unclear and to
+ the untrained eye it looks like the cause of auth problems. We should
  either get rid of the message or reword it to make it clear what it
  means.
  
  It looks like it's perhaps a holdover from the PKI days and could just
  be removed but I'm not sure.

-- 
You received this bug notification because you are a member of Yahoo!
Engineering Team, which is subscribed to OpenStack Identity (keystone).
https://bugs.launchpad.net/bugs/1726736

Title:
  "no auth token" debug logs are confusing

Status in OpenStack Identity (keystone):
  New

Bug description:
  When things go wrong and the regular info-level logs are not
  informative enough, it is common to turn on debug logging to see
  what's up. When we do that, we see this message spamming the logs for
  auth requests:

  "There is either no auth token in the request or the certificate
  issuer is not trusted. No auth context will be set."

  It's actually a benign message but its meaning is totally unclear and
  to the untrained eye it looks like the cause of auth problems. We
  should either get rid of the message or reword it to make it clear
  what it means.

  It looks like it's perhaps a holdover from the PKI days and could just
  be removed but I'm not sure.

To manage notifications about this bug go to:
https://bugs.launchpad.net/keystone/+bug/1726736/+subscriptions

-- 
Mailing list: https://launchpad.net/~yahoo-eng-team
Post to     : yahoo-eng-team@lists.launchpad.net
Unsubscribe : https://launchpad.net/~yahoo-eng-team
More help   : https://help.launchpad.net/ListHelp

Reply via email to