[Yahoo-eng-team] [Bug 1479943] Re: XmlBodyMiddleware stubs break existing configs

2016-01-21 Thread Dave Walker
** Changed in: keystone/kilo
   Status: Fix Released => Fix Committed

** Changed in: keystone/kilo
Milestone: 2015.1.2 => 2015.1.3

-- 
You received this bug notification because you are a member of Yahoo!
Engineering Team, which is subscribed to OpenStack Identity (keystone).
https://bugs.launchpad.net/bugs/1479943

Title:
  XmlBodyMiddleware stubs break existing configs

Status in OpenStack Identity (keystone):
  Invalid
Status in OpenStack Identity (keystone) kilo series:
  Fix Committed

Bug description:
  The Kilo Keystone release dropped support for requests with XML
  bodies, but included shims to (presumably) prevent existing configs
  from breaking. This works as desired for XmlBodyMiddleware, but not
  XmlBodyMiddlewareV2 and XmlBodyMiddlewareV3. As a result, all client
  requests to a pipeline with either of those filters will receive a 500
  response and the server's logs look like

  2015-07-30 19:06:57.029 22048 DEBUG keystone.middleware.core [-] RBAC: 
auth_context: {} process_request 
/vagrant/swift3/.tox/keystone/local/lib/python2.7/site-packages/keystone/middleware/core.py:239
  2015-07-30 19:06:57.029 22048 ERROR keystone.common.wsgi [-] 
'XmlBodyMiddlewareV2' object has no attribute 'application'
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi Traceback (most 
recent call last):
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi   File 
"/vagrant/swift3/.tox/keystone/local/lib/python2.7/site-packages/keystone/common/wsgi.py",
 line 452, in __call__
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi response = 
request.get_response(self.application)
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi AttributeError: 
'XmlBodyMiddlewareV2' object has no attribute 'application'
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi
  2015-07-30 19:06:57.055 22048 INFO eventlet.wsgi.server [-] 127.0.0.1 - - 
[30/Jul/2015 19:06:57] "GET /v2.0/tenants HTTP/1.1" 500 423 0.027812

To manage notifications about this bug go to:
https://bugs.launchpad.net/keystone/+bug/1479943/+subscriptions

-- 
Mailing list: https://launchpad.net/~yahoo-eng-team
Post to : yahoo-eng-team@lists.launchpad.net
Unsubscribe : https://launchpad.net/~yahoo-eng-team
More help   : https://help.launchpad.net/ListHelp


[Yahoo-eng-team] [Bug 1479943] Re: XmlBodyMiddleware stubs break existing configs

2016-01-21 Thread Dave Walker
** Changed in: keystone/kilo
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Yahoo!
Engineering Team, which is subscribed to OpenStack Identity (keystone).
https://bugs.launchpad.net/bugs/1479943

Title:
  XmlBodyMiddleware stubs break existing configs

Status in OpenStack Identity (keystone):
  Invalid
Status in OpenStack Identity (keystone) kilo series:
  Fix Released

Bug description:
  The Kilo Keystone release dropped support for requests with XML
  bodies, but included shims to (presumably) prevent existing configs
  from breaking. This works as desired for XmlBodyMiddleware, but not
  XmlBodyMiddlewareV2 and XmlBodyMiddlewareV3. As a result, all client
  requests to a pipeline with either of those filters will receive a 500
  response and the server's logs look like

  2015-07-30 19:06:57.029 22048 DEBUG keystone.middleware.core [-] RBAC: 
auth_context: {} process_request 
/vagrant/swift3/.tox/keystone/local/lib/python2.7/site-packages/keystone/middleware/core.py:239
  2015-07-30 19:06:57.029 22048 ERROR keystone.common.wsgi [-] 
'XmlBodyMiddlewareV2' object has no attribute 'application'
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi Traceback (most 
recent call last):
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi   File 
"/vagrant/swift3/.tox/keystone/local/lib/python2.7/site-packages/keystone/common/wsgi.py",
 line 452, in __call__
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi response = 
request.get_response(self.application)
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi AttributeError: 
'XmlBodyMiddlewareV2' object has no attribute 'application'
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi
  2015-07-30 19:06:57.055 22048 INFO eventlet.wsgi.server [-] 127.0.0.1 - - 
[30/Jul/2015 19:06:57] "GET /v2.0/tenants HTTP/1.1" 500 423 0.027812

To manage notifications about this bug go to:
https://bugs.launchpad.net/keystone/+bug/1479943/+subscriptions

-- 
Mailing list: https://launchpad.net/~yahoo-eng-team
Post to : yahoo-eng-team@lists.launchpad.net
Unsubscribe : https://launchpad.net/~yahoo-eng-team
More help   : https://help.launchpad.net/ListHelp


[Yahoo-eng-team] [Bug 1479943] Re: XmlBodyMiddleware stubs break existing configs

2015-10-13 Thread Chuck Short
** Changed in: keystone/kilo
   Status: Fix Committed => Fix Released

-- 
You received this bug notification because you are a member of Yahoo!
Engineering Team, which is subscribed to Keystone.
https://bugs.launchpad.net/bugs/1479943

Title:
  XmlBodyMiddleware stubs break existing configs

Status in Keystone:
  Invalid
Status in Keystone kilo series:
  Fix Released

Bug description:
  The Kilo Keystone release dropped support for requests with XML
  bodies, but included shims to (presumably) prevent existing configs
  from breaking. This works as desired for XmlBodyMiddleware, but not
  XmlBodyMiddlewareV2 and XmlBodyMiddlewareV3. As a result, all client
  requests to a pipeline with either of those filters will receive a 500
  response and the server's logs look like

  2015-07-30 19:06:57.029 22048 DEBUG keystone.middleware.core [-] RBAC: 
auth_context: {} process_request 
/vagrant/swift3/.tox/keystone/local/lib/python2.7/site-packages/keystone/middleware/core.py:239
  2015-07-30 19:06:57.029 22048 ERROR keystone.common.wsgi [-] 
'XmlBodyMiddlewareV2' object has no attribute 'application'
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi Traceback (most 
recent call last):
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi   File 
"/vagrant/swift3/.tox/keystone/local/lib/python2.7/site-packages/keystone/common/wsgi.py",
 line 452, in __call__
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi response = 
request.get_response(self.application)
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi AttributeError: 
'XmlBodyMiddlewareV2' object has no attribute 'application'
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi
  2015-07-30 19:06:57.055 22048 INFO eventlet.wsgi.server [-] 127.0.0.1 - - 
[30/Jul/2015 19:06:57] "GET /v2.0/tenants HTTP/1.1" 500 423 0.027812

To manage notifications about this bug go to:
https://bugs.launchpad.net/keystone/+bug/1479943/+subscriptions

-- 
Mailing list: https://launchpad.net/~yahoo-eng-team
Post to : yahoo-eng-team@lists.launchpad.net
Unsubscribe : https://launchpad.net/~yahoo-eng-team
More help   : https://help.launchpad.net/ListHelp


[Yahoo-eng-team] [Bug 1479943] Re: XmlBodyMiddleware stubs break existing configs

2015-07-30 Thread Dolph Mathews
stable/kilo https://review.openstack.org/#/c/205351/

** Changed in: keystone
   Importance: Undecided = Medium

** Changed in: keystone
   Status: New = Triaged

** Also affects: keystone/kilo
   Importance: Undecided
   Status: New

** Changed in: keystone/kilo
   Status: New = Triaged

** Changed in: keystone/kilo
   Importance: Undecided = Medium

** Changed in: keystone
   Status: Triaged = Invalid

** Changed in: keystone/kilo
 Assignee: (unassigned) = Tim Burke (1-tim-z)

** Changed in: keystone/kilo
   Status: Triaged = In Progress

** Changed in: keystone/kilo
 Assignee: Tim Burke (1-tim-z) = (unassigned)

** Changed in: keystone/kilo
 Assignee: (unassigned) = Tim Burke (1-tim-z)

-- 
You received this bug notification because you are a member of Yahoo!
Engineering Team, which is subscribed to Keystone.
https://bugs.launchpad.net/bugs/1479943

Title:
  XmlBodyMiddleware stubs break existing configs

Status in Keystone:
  Invalid
Status in Keystone kilo series:
  In Progress

Bug description:
  The Kilo Keystone release dropped support for requests with XML
  bodies, but included shims to (presumably) prevent existing configs
  from breaking. This works as desired for XmlBodyMiddleware, but not
  XmlBodyMiddlewareV2 and XmlBodyMiddlewareV3. As a result, all client
  requests to a pipeline with either of those filters will receive a 500
  response and the server's logs look like

  2015-07-30 19:06:57.029 22048 DEBUG keystone.middleware.core [-] RBAC: 
auth_context: {} process_request 
/vagrant/swift3/.tox/keystone/local/lib/python2.7/site-packages/keystone/middleware/core.py:239
  2015-07-30 19:06:57.029 22048 ERROR keystone.common.wsgi [-] 
'XmlBodyMiddlewareV2' object has no attribute 'application'
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi Traceback (most 
recent call last):
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi   File 
/vagrant/swift3/.tox/keystone/local/lib/python2.7/site-packages/keystone/common/wsgi.py,
 line 452, in __call__
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi response = 
request.get_response(self.application)
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi AttributeError: 
'XmlBodyMiddlewareV2' object has no attribute 'application'
  2015-07-30 19:06:57.029 22048 TRACE keystone.common.wsgi
  2015-07-30 19:06:57.055 22048 INFO eventlet.wsgi.server [-] 127.0.0.1 - - 
[30/Jul/2015 19:06:57] GET /v2.0/tenants HTTP/1.1 500 423 0.027812

To manage notifications about this bug go to:
https://bugs.launchpad.net/keystone/+bug/1479943/+subscriptions

-- 
Mailing list: https://launchpad.net/~yahoo-eng-team
Post to : yahoo-eng-team@lists.launchpad.net
Unsubscribe : https://launchpad.net/~yahoo-eng-team
More help   : https://help.launchpad.net/ListHelp